Loading ...

Play interactive tourEdit tour

Windows Analysis Report ZAM#U00d3WIENIE.exe

Overview

General Information

Sample Name:ZAM#U00d3WIENIE.exe
Analysis ID:1634
MD5:328b34adced9ad8128d4079bcffde016
SHA1:fa03cb6529d634b2e30d042491c0c13e39fd445e
SHA256:95f59bb24f6c23995b22e40d5ba6785f9072da815451c04f61ee42f42a63089e
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Sigma detected: RegAsm connects to smtp port
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • ZAM#U00d3WIENIE.exe (PID: 5524 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 328B34ADCED9AD8128D4079BCFFDE016)
    • RegAsm.exe (PID: 8132 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 7904 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 5172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comnappiboioffice203@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: RegAsm.exe PID: 7904JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Process Memory Space: RegAsm.exe PID: 7904JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

          Sigma Overview

          Networking:

          barindex
          Sigma detected: RegAsm connects to smtp portShow sources
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 188.93.227.195, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 7904, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49801

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: RegAsm.exe.7904.10.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comnappiboioffice203@gmail.com"}
          Multi AV Scanner detection for submitted fileShow sources
          Source: ZAM#U00d3WIENIE.exeVirustotal: Detection: 39%Perma Link
          Antivirus / Scanner detection for submitted sampleShow sources
          Source: ZAM#U00d3WIENIE.exeAvira: detected
          Antivirus detection for URL or domainShow sources
          Source: http://mail.tccinfaes.comAvira URL Cloud: Label: malware
          Multi AV Scanner detection for domain / URLShow sources
          Source: mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
          Source: 1.0.ZAM#U00d3WIENIE.exe.400000.0.unpackAvira: Label: TR/AD.Nekark.lqmid
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCC9E40 CryptUnprotectData,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCCA5C0 CryptUnprotectData,
          Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.11.20:49798 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.11.20:49799 version: TLS 1.2

          Networking:

          barindex
          Source: Joe Sandbox ViewASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: Joe Sandbox ViewIP Address: 188.93.227.195 188.93.227.195
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabjssv5b6sasjsuoolj4ev8erp/1634114925000/00014782062933200622/*/1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-88-docs.googleusercontent.comConnection: Keep-Alive
          Source: global trafficTCP traffic: 192.168.11.20:49801 -> 188.93.227.195:587
          Source: global trafficTCP traffic: 192.168.11.20:49801 -> 188.93.227.195:587
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: RegAsm.exe, 0000000A.00000002.47770968136.000000001DFE6000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: http://PBlDXJ.com
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
          Source: RegAsm.exe, 0000000A.00000002.47759222438.0000000001060000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: RegAsm.exe, 0000000A.00000002.47759222438.0000000001060000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: RegAsm.exe, 0000000A.00000002.47776987806.0000000020050000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
          Source: RegAsm.exe, 0000000A.00000002.47776987806.0000000020050000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enY
          Source: RegAsm.exe, 0000000A.00000002.47770968136.000000001DFE6000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47771832684.000000001E096000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000003.44277086950.00000000011B1000.00000004.00000001.sdmpString found in binary or memory: http://fO3rkfp1rVsTw1Nq.net
          Source: RegAsm.exe, 0000000A.00000002.47770968136.000000001DFE6000.00000004.00000001.sdmpString found in binary or memory: http://fO3rkfp1rVsTw1Nq.nett-ql
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://mail.tccinfaes.com
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://tccinfaes.com
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
          Source: RegAsm.exe, 0000000A.00000002.47776987806.0000000020050000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47759222438.0000000001060000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.10.drString found in binary or memory: http://x1.i.lencr.org/
          Source: RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
          Source: RegAsm.exe, 0000000A.00000003.43346811095.0000000001070000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
          Source: RegAsm.exe, 0000000A.00000002.47758953442.000000000102D000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/
          Source: RegAsm.exe, 0000000A.00000002.47758953442.000000000102D000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/&
          Source: RegAsm.exe, 0000000A.00000003.43350525856.0000000001070000.00000004.00000001.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/docrO
          Source: RegAsm.exe, 0000000A.00000003.43346811095.0000000001070000.00000004.00000001.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucab
          Source: RegAsm.exe, 0000000A.00000002.47758636783.0000000000FE8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
          Source: RegAsm.exe, 0000000A.00000002.47758636783.0000000000FE8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY
          Source: RegAsm.exe, 0000000A.00000003.43346811095.0000000001070000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyYKXe3C2iZ68gCJpLiE
          Source: RegAsm.exe, 0000000A.00000002.47758636783.0000000000FE8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyYr5
          Source: RegAsm.exe, 0000000A.00000002.47758479429.0000000000F50000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyYwininet.dllMozilla/5
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47776226547.000000001E454000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
          Source: RegAsm.exe, 0000000A.00000002.47776226547.000000001E454000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
          Source: RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
          Source: unknownDNS traffic detected: queries for: drive.google.com
          Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabjssv5b6sasjsuoolj4ev8erp/1634114925000/00014782062933200622/*/1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-88-docs.googleusercontent.comConnection: Keep-Alive
          Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.11.20:49798 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.217.23.97:443 -> 192.168.11.20:49799 version: TLS 1.2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
          Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004016FE
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040174B
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040150F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CC1130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CCBA58
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CC3A50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CC4320
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CCC7B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CC3708
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CD55B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CD5F77
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CD0040
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CD6147
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CDA300
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CD7978
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D26D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D207E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012E9937
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012EC3A5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012E4EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012EF2E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012E3330
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_012ED7A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCCE4E8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCC2ADD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCCBAA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCC6E00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCCB1F8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCC7548
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCCCA98
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1CCC7648
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1DDB5E08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1DDB4ACC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1DDB5D20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_1DDB6AD1
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000000.42712268826.0000000000417000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameENSARTET.exe vs ZAM#U00d3WIENIE.exe
          Source: ZAM#U00d3WIENIE.exeBinary or memory string: OriginalFilenameENSARTET.exe vs ZAM#U00d3WIENIE.exe
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSection loaded: edgegdi.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
          Source: ZAM#U00d3WIENIE.exeVirustotal: Detection: 39%
          Source: ZAM#U00d3WIENIE.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: unknownProcess created: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile created: C:\Users\user\AppData\Local\Temp\~DF7B2EBF754B6A6AD7.TMPJump to behavior
          Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@6/3@4/3
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5172:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5172:304:WilStaging_02
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00403A41 push ds; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040347B push edx; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00404C38 push 0000002Fh; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00403EDB push ss; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004042EE push ds; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004060F5 push ds; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00405E83 push ebx; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004056A7 push ds; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004044B9 push ebp; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00403955 push ds; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00404367 push edx; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00405B03 push ds; retf
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040413E push ss; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_004069F1 push ds; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040419B push ss; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040539E push 00000033h; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B2669 push ebx; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B084A push ss; iretd
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B4ACE push eax; ret
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B557A push ds; retf
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B457D push eax; retf
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B4561 push eax; retf
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_023B31B4 push ecx; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CDB838 push ebx; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CDC178 push ebx; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CDBBA0 push ebx; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D21918 push ds; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00D230B1 push BBD81CD0h; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00DBC1D8 push ds; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00DBC1FC push ds; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00DBC1F0 push ds; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect Any.runShow sources
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: RegAsm.exe, 0000000A.00000002.47758479429.0000000000F50000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1FVIMSIMRSFWOGPLBLXLGQKVGWLFPIJYYWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43373705057.0000000002290000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47758479429.0000000000F50000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43373705057.0000000002290000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
          Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7324Thread sleep time: -2767011611056431s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9957
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSystem information queried: ModuleInformation
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43373705057.0000000002290000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
          Source: RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
          Source: RegAsm.exe, 0000000A.00000002.47759222438.0000000001060000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWq
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
          Source: RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: vmicvss
          Source: RegAsm.exe, 0000000A.00000002.47758636783.0000000000FE8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43373705057.0000000002290000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47758479429.0000000000F50000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
          Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.43375430896.0000000004C19000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
          Source: RegAsm.exe, 0000000A.00000002.47761028913.0000000002B89000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat
          Source: RegAsm.exe, 0000000A.00000002.47758479429.0000000000F50000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyYwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko

          Anti Debugging:

          barindex
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 10_2_00CC6958 KiUserExceptionDispatcher,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: DB0000
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
          Source: RegAsm.exe, 0000000A.00000002.47760551339.0000000001731000.00000002.00020000.sdmpBinary or memory string: Program Manager;_
          Source: RegAsm.exe, 0000000A.00000002.47760551339.0000000001731000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: RegAsm.exe, 0000000A.00000002.47760551339.0000000001731000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: RegAsm.exe, 0000000A.00000002.47760551339.0000000001731000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7904, type: MEMORYSTR
          Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
          Tries to harvest and steal ftp login credentialsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
          Tries to steal Mail credentials (via file access)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Tries to harvest and steal browser information (history, passwords, etc)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: Yara matchFile source: 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7904, type: MEMORYSTR

          Remote Access Functionality:

          barindex
          Yara detected AgentTeslaShow sources
          Source: Yara matchFile source: 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7904, type: MEMORYSTR

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634 Sample: ZAM#U00d3WIENIE.exe Startdate: 13/10/2021 Architecture: WINDOWS Score: 100 19 tccinfaes.com 2->19 21 mail.tccinfaes.com 2->21 23 4 other IPs or domains 2->23 31 Multi AV Scanner detection for domain / URL 2->31 33 Found malware configuration 2->33 35 Antivirus detection for URL or domain 2->35 37 5 other signatures 2->37 8 ZAM#U00d3WIENIE.exe 1 2->8         started        signatures3 process4 signatures5 39 Writes to foreign memory regions 8->39 41 Tries to detect Any.run 8->41 43 Hides threads from debuggers 8->43 11 RegAsm.exe 11 8->11         started        15 RegAsm.exe 8->15         started        process6 dnsIp7 25 tccinfaes.com 188.93.227.195, 49801, 587 CLARANET-ASClaraNETLTDGB Portugal 11->25 27 drive.google.com 142.250.185.174, 443, 49798 GOOGLEUS United States 11->27 29 googlehosted.l.googleusercontent.com 172.217.23.97, 443, 49799 GOOGLEUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 55 3 other signatures 11->55 17 conhost.exe 11->17         started        51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->53 signatures8 process9

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          ZAM#U00d3WIENIE.exe40%VirustotalBrowse
          ZAM#U00d3WIENIE.exe100%AviraTR/AD.Nekark.lqmid

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          1.0.ZAM#U00d3WIENIE.exe.400000.0.unpack100%AviraTR/AD.Nekark.lqmidDownload File

          Domains

          SourceDetectionScannerLabelLink
          tccinfaes.com3%VirustotalBrowse
          mail.tccinfaes.com11%VirustotalBrowse
          x1.i.lencr.org0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://fO3rkfp1rVsTw1Nq.net0%Avira URL Cloudsafe
          http://mail.tccinfaes.com100%Avira URL Cloudmalware
          http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
          http://x1.i.lencr.org/0%Avira URL Cloudsafe
          http://DynDns.comDynDNS0%Avira URL Cloudsafe
          http://cps.letsencrypt.org00%Avira URL Cloudsafe
          http://fO3rkfp1rVsTw1Nq.nett-ql0%Avira URL Cloudsafe
          https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
          http://PBlDXJ.com0%Avira URL Cloudsafe
          http://x1.c.lencr.org/00%Avira URL Cloudsafe
          http://x1.i.lencr.org/00%Avira URL Cloudsafe
          http://tccinfaes.com0%Avira URL Cloudsafe
          http://r3.o.lencr.org00%Avira URL Cloudsafe
          http://r3.i.lencr.org/0)0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          tccinfaes.com
          188.93.227.195
          truetrueunknown
          drive.google.com
          142.250.185.174
          truefalse
            high
            googlehosted.l.googleusercontent.com
            172.217.23.97
            truefalse
              high
              mail.tccinfaes.com
              unknown
              unknowntrueunknown
              x1.i.lencr.org
              unknown
              unknownfalseunknown
              doc-0c-88-docs.googleusercontent.com
              unknown
              unknownfalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabjssv5b6sasjsuoolj4ev8erp/1634114925000/00014782062933200622/*/1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY?e=downloadfalse
                  high

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://fO3rkfp1rVsTw1Nq.netRegAsm.exe, 0000000A.00000002.47770968136.000000001DFE6000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47771832684.000000001E096000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000003.44277086950.00000000011B1000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://mail.tccinfaes.comRegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://127.0.0.1:HTTP/1.1RegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://x1.i.lencr.org/RegAsm.exe, 0000000A.00000002.47776987806.0000000020050000.00000004.00000001.sdmp, RegAsm.exe, 0000000A.00000002.47759222438.0000000001060000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.10.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://DynDns.comDynDNSRegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://doc-0c-88-docs.googleusercontent.com/&RegAsm.exe, 0000000A.00000002.47758953442.000000000102D000.00000004.00000020.sdmpfalse
                    high
                    http://cps.letsencrypt.org0RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://fO3rkfp1rVsTw1Nq.nett-qlRegAsm.exe, 0000000A.00000002.47770968136.000000001DFE6000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://drive.google.com/RegAsm.exe, 0000000A.00000002.47758636783.0000000000FE8000.00000004.00000020.sdmpfalse
                      high
                      http://PBlDXJ.comRegAsm.exe, 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://x1.c.lencr.org/0RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://x1.i.lencr.org/0RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-0c-88-docs.googleusercontent.com/docrORegAsm.exe, 0000000A.00000003.43350525856.0000000001070000.00000004.00000001.sdmpfalse
                        high
                        http://tccinfaes.comRegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://r3.o.lencr.org0RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 0000000A.00000002.47776226547.000000001E454000.00000004.00000001.sdmpfalse
                          high
                          https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabRegAsm.exe, 0000000A.00000003.43346811095.0000000001070000.00000004.00000001.sdmpfalse
                            high
                            http://r3.i.lencr.org/0)RegAsm.exe, 0000000A.00000002.47771610172.000000001E06B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-0c-88-docs.googleusercontent.com/RegAsm.exe, 0000000A.00000002.47758953442.000000000102D000.00000004.00000020.sdmpfalse
                              high

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.23.97
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              142.250.185.174
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              188.93.227.195
                              tccinfaes.comPortugal
                              8426CLARANET-ASClaraNETLTDGBtrue

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:1634
                              Start date:13.10.2021
                              Start time:10:46:29
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 12m 46s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:ZAM#U00d3WIENIE.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:21
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.spre.troj.spyw.evad.winEXE@6/3@4/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 97%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 51.105.236.244, 20.54.122.82, 20.82.210.154, 92.123.195.35, 92.123.195.73, 209.197.3.8, 20.82.209.183, 104.89.32.83, 104.89.41.209, 20.50.102.62, 40.112.88.60, 8.248.149.254, 8.248.131.254, 8.241.123.126, 8.241.123.254, 8.241.121.126
                              • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fg.download.windowsupdate.com.c.footprint.net, e8652.dscx.akamaiedge.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, tile-service.weather.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wd-prod-cp.trafficmanager.net, arc.msn.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, wildcard.weather.microsoft.com.edgekey.net, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, crl.root-x1.letsencrypt.org.edgekey.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              10:49:34API Interceptor2503x Sleep call for process: RegAsm.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              188.93.227.195FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                COPIA DE PAGO.exeGet hashmaliciousBrowse
                                  orientite.exeGet hashmaliciousBrowse
                                    PO.exeGet hashmaliciousBrowse
                                      DDC50015.exeGet hashmaliciousBrowse
                                        Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                          DHL00051021_PDF.exeGet hashmaliciousBrowse
                                            FACTURA.exeGet hashmaliciousBrowse
                                              FACTURA.exeGet hashmaliciousBrowse
                                                seeds.exeGet hashmaliciousBrowse
                                                  Product LIsts.exeGet hashmaliciousBrowse
                                                    FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                      Scan.exeGet hashmaliciousBrowse
                                                        Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                                          Struggleres5.exeGet hashmaliciousBrowse
                                                            BBVA-Confirming Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                              FACTURA.exeGet hashmaliciousBrowse
                                                                FACTURA.exeGet hashmaliciousBrowse
                                                                  Payment_Advice.exeGet hashmaliciousBrowse
                                                                    SHUNYUE 19-EPDA PARTICULAR.exeGet hashmaliciousBrowse

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      CLARANET-ASClaraNETLTDGBb3astmode.arm7Get hashmaliciousBrowse
                                                                      • 80.168.0.124
                                                                      jew.arm7Get hashmaliciousBrowse
                                                                      • 212.49.223.28
                                                                      sora.arm7Get hashmaliciousBrowse
                                                                      • 89.206.151.169
                                                                      FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      sora.armGet hashmaliciousBrowse
                                                                      • 195.102.64.245
                                                                      LSCtJ6YbhBGet hashmaliciousBrowse
                                                                      • 195.102.64.215
                                                                      orientite.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      PO.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      DDC50015.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      UnHAnaAW.x86Get hashmaliciousBrowse
                                                                      • 212.49.223.21
                                                                      yR25n6pfMSGet hashmaliciousBrowse
                                                                      • 195.157.0.198
                                                                      Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      JE91d4cv34Get hashmaliciousBrowse
                                                                      • 81.171.235.227
                                                                      seeds.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      Product LIsts.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195

                                                                      JA3 Fingerprints

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      37f463bf4616ecd445d4a1937da06e19Potvrda narudzbe u prilogu.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      art-1881052385.xlsGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      184285013-044310-sanlccjavap0003-7069_pdf (5).exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      DOC 10132021.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      WIRE ADVICE.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      WireCopy.htmlGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      UGS2021100716241.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      RFQ_Project 20211012 thyssenkrupp Industrial Solutions AG 6000358077_PDF.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      WireCopy.htmlGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      Rust_hack_v6.4.2_x64_stable.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      0810202 import Inquiry ref- November order 2021.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      Document-10122021 81258 PM.htmlGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      ajjVYRO.vbsGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      IMG-pic 0699821.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      HJmXSL9b6P.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      WAYBILL.EXEGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      xzH2c9tI13.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      doc-379851424.xlsGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      xzH2c9tI13.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97
                                                                      538ILRcwmF.exeGet hashmaliciousBrowse
                                                                      • 142.250.185.174
                                                                      • 172.217.23.97

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):1391
                                                                      Entropy (8bit):7.705940075877404
                                                                      Encrypted:false
                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:data
                                                                      Category:modified
                                                                      Size (bytes):192
                                                                      Entropy (8bit):2.7842198674325394
                                                                      Encrypted:false
                                                                      SSDEEP:3:kkFklQm5NllXfllXlE/zMcP/tNNX8RolJuRdyo1dlUKlGXJlDdt:kKJmpl81TNMa8Rdy+UKcXP
                                                                      MD5:CF06F09E2D593AB848CB8CE773151CE5
                                                                      SHA1:36F4DAF3C145FFD67A2DDA49127E7FFF3855290F
                                                                      SHA-256:1FDB860DCD3896E16D998F06E344AAFE149FB51F0895BE82E48CFF7D45059DAC
                                                                      SHA-512:6BBABE628C2741BDBCB6D6B8A87C084B69573C917365092F1B97C415E1D0395A781100F726E620062CBE601040FB6F0BB221AA108EF7F768351BE067C8F758C4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview: p...... ...........,...(....................................................... ..........~...d...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                                      \Device\ConDrv
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):30
                                                                      Entropy (8bit):3.964735178725505
                                                                      Encrypted:false
                                                                      SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                      MD5:9F754B47B351EF0FC32527B541420595
                                                                      SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                      SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                      SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: NordVPN directory not found!..

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                      Entropy (8bit):5.818386730128477
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:ZAM#U00d3WIENIE.exe
                                                                      File size:102400
                                                                      MD5:328b34adced9ad8128d4079bcffde016
                                                                      SHA1:fa03cb6529d634b2e30d042491c0c13e39fd445e
                                                                      SHA256:95f59bb24f6c23995b22e40d5ba6785f9072da815451c04f61ee42f42a63089e
                                                                      SHA512:6beced8e1c5e365e787584afdce1d3d616afa7ea36b071cc0d7f77454dfe14c462d8b4b4ac9ae21a90c383840017caeff71e04d592f5604099baffca6026845c
                                                                      SSDEEP:1536:tlDnGkDi0pjX5utKdJxxt2l7izvqpLnD:tlrGkJp9txt2l7ikn
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...6..G.................P...0......x........`....@........

                                                                      File Icon

                                                                      Icon Hash:69e1c892f664c884

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x401378
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                      DLL Characteristics:
                                                                      Time Stamp:0x47858B36 [Thu Jan 10 03:04:22 2008 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:669316531b5190f02843878b6ed87394

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      push 00410108h
                                                                      call 00007F6AF4B89575h
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      xor byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      dec eax
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add dh, al
                                                                      insd
                                                                      fsub qword ptr [edx+32h]
                                                                      sub al, 38h
                                                                      inc ebp
                                                                      movsd
                                                                      push eax
                                                                      wait
                                                                      imul esp, esp, C8h
                                                                      aaa
                                                                      mov dl, 00h
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [ecx], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [ebx+79h], dh
                                                                      jnc 00007F6AF4B895F6h
                                                                      insd
                                                                      insb
                                                                      jbe 00007F6AF4B895E8h
                                                                      jc 00007F6AF4B895E3h
                                                                      outsb
                                                                      arpl word ptr [ebp+6Eh], sp
                                                                      jnc 00007F6AF4B89582h
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      dec esp
                                                                      xor dword ptr [eax], eax
                                                                      cmp dh, ch
                                                                      mov bh, 89h
                                                                      pop ecx
                                                                      jc 00007F6AF4B89593h
                                                                      js 00007F6AF4B895C6h
                                                                      test al, 05h
                                                                      fld tbyte ptr [037754BCh+edi*4]
                                                                      pop esp
                                                                      pop ecx

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x14e640x28.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x170000x1cb2.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x10000x134.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x143180x15000False0.498500279018data6.25657633812IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .data0x160000xd0c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x170000x1cb20x2000False0.348754882812data3.76993340498IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      CUSTOM0x189b40x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                                                      CUSTOM0x180f60x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                                                      CUSTOM0x17df80x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                                                      RT_ICON0x175500x8a8data
                                                                      RT_GROUP_ICON0x1753c0x14data
                                                                      RT_VERSION0x171a00x39cdataEnglishUnited States

                                                                      Imports

                                                                      DLLImport
                                                                      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaDateVar, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0409 0x04b0
                                                                      LegalCopyrightCollides Systems, Inc.
                                                                      InternalNameENSARTET
                                                                      FileVersion4.00
                                                                      CompanyNameCollides Systems, Inc.
                                                                      LegalTrademarksCollides Systems, Inc.
                                                                      CommentsCollides Systems, Inc.
                                                                      ProductNameCollides Systems, Inc.
                                                                      ProductVersion4.00
                                                                      FileDescriptionCollides Systems, Inc.
                                                                      OriginalFilenameENSARTET.exe

                                                                      Possible Origin

                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishUnited States

                                                                      Network Behavior

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 13, 2021 10:49:23.465219975 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.465235949 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:23.465369940 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.477567911 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.477577925 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:23.511013031 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:23.511208057 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.511782885 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:23.511991978 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.616173029 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.616905928 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:23.617183924 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.621602058 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:23.661925077 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.211581945 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.211750984 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.211832047 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:24.211899042 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:24.211966038 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.212078094 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:24.212102890 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.212213039 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:24.267945051 CEST49798443192.168.11.20142.250.185.174
                                                                      Oct 13, 2021 10:49:24.268002033 CEST44349798142.250.185.174192.168.11.20
                                                                      Oct 13, 2021 10:49:24.345926046 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.345999956 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.346204042 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.346512079 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.346560001 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.399295092 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.399553061 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.399590015 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.402416945 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.402679920 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.405997992 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.406045914 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.406686068 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.406842947 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.407313108 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.449907064 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.592556000 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.592758894 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.593213081 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.593405962 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.593437910 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.593449116 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.593990088 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.594180107 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.594233990 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.595418930 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.595738888 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.595787048 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.596050024 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.597796917 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.598094940 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.600649118 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.600867033 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.602822065 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.603068113 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.603086948 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.603122950 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.603487015 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.603533983 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.603820086 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.603868008 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.604099989 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.604146004 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.604315996 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.604574919 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.604763985 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.604801893 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.605003119 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.605180025 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.605390072 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.605437040 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.605669975 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.606043100 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.606192112 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.606235027 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.606429100 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.606686115 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.606869936 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.606904030 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.607090950 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.607461929 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.607773066 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.607821941 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.608005047 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.608220100 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.608521938 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.608567953 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.609030962 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.609287024 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.609338999 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.609710932 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.609785080 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.609821081 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.610122919 CEST49799443192.168.11.20172.217.23.97
                                                                      Oct 13, 2021 10:49:24.610358000 CEST44349799172.217.23.97192.168.11.20
                                                                      Oct 13, 2021 10:49:24.610706091 CEST49799443192.168.11.20172.217.23.97

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 13, 2021 10:49:23.445477009 CEST5490853192.168.11.201.1.1.1
                                                                      Oct 13, 2021 10:49:23.455369949 CEST53549081.1.1.1192.168.11.20
                                                                      Oct 13, 2021 10:49:24.309691906 CEST5700653192.168.11.201.1.1.1
                                                                      Oct 13, 2021 10:49:24.344655037 CEST53570061.1.1.1192.168.11.20
                                                                      Oct 13, 2021 10:51:00.166769981 CEST6175853192.168.11.201.1.1.1
                                                                      Oct 13, 2021 10:51:00.306324005 CEST53617581.1.1.1192.168.11.20
                                                                      Oct 13, 2021 10:51:01.221088886 CEST6179353192.168.11.201.1.1.1

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Oct 13, 2021 10:49:23.445477009 CEST192.168.11.201.1.1.10x44d9Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:49:24.309691906 CEST192.168.11.201.1.1.10x6e2Standard query (0)doc-0c-88-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:51:00.166769981 CEST192.168.11.201.1.1.10x516eStandard query (0)mail.tccinfaes.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:51:01.221088886 CEST192.168.11.201.1.1.10x9c8aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Oct 13, 2021 10:49:23.455369949 CEST1.1.1.1192.168.11.200x44d9No error (0)drive.google.com142.250.185.174A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:49:24.344655037 CEST1.1.1.1192.168.11.200x6e2No error (0)doc-0c-88-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                      Oct 13, 2021 10:49:24.344655037 CEST1.1.1.1192.168.11.200x6e2No error (0)googlehosted.l.googleusercontent.com172.217.23.97A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:51:00.306324005 CEST1.1.1.1192.168.11.200x516eNo error (0)mail.tccinfaes.comtccinfaes.comCNAME (Canonical name)IN (0x0001)
                                                                      Oct 13, 2021 10:51:00.306324005 CEST1.1.1.1192.168.11.200x516eNo error (0)tccinfaes.com188.93.227.195A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 10:51:01.230993986 CEST1.1.1.1192.168.11.200x9c8aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • drive.google.com
                                                                      • doc-0c-88-docs.googleusercontent.com

                                                                      HTTPS Proxied Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.11.2049798142.250.185.174443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      2021-10-13 08:49:23 UTC0OUTGET /uc?export=download&id=1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY HTTP/1.1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                      Host: drive.google.com
                                                                      Cache-Control: no-cache
                                                                      2021-10-13 08:49:24 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                      Pragma: no-cache
                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                      Date: Wed, 13 Oct 2021 08:49:24 GMT
                                                                      Location: https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabjssv5b6sasjsuoolj4ev8erp/1634114925000/00014782062933200622/*/1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY?e=download
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Content-Security-Policy: script-src 'nonce-GOcYLa3xGbhQSDO7swtVXw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                      X-Content-Type-Options: nosniff
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      Server: GSE
                                                                      Set-Cookie: NID=511=s7I_7rJjWkyIzW5SoIn1BeVooLw2Xrm4R5U_TTq4ovxtxE7HkofzDMcAmIltndrFckQnrIU9qB1xHDUWO7kKWjKaH4IbwdgG3BJMxhEI5r1CE1C5TTWsFPqyf4H0NuUCEG5_RedWNKrUYcx51c4xqFLLfkKXe3C2iZ68gCJpLiE; expires=Thu, 14-Apr-2022 08:49:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2021-10-13 08:49:24 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 63 2d 38 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 73 72 35 39
                                                                      Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59
                                                                      2021-10-13 08:49:24 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.11.2049799172.217.23.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      2021-10-13 08:49:24 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/sr59ucabjssv5b6sasjsuoolj4ev8erp/1634114925000/00014782062933200622/*/1FviMSiMRSfWOgPLBlxlGQKvgWlfpijyY?e=download HTTP/1.1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                      Cache-Control: no-cache
                                                                      Host: doc-0c-88-docs.googleusercontent.com
                                                                      Connection: Keep-Alive
                                                                      2021-10-13 08:49:24 UTC2INHTTP/1.1 200 OK
                                                                      X-GUploader-UploadID: ADPycds2YcC9Ehgxnv6ndiX9yI-6FqpEHZ7h3Bd4h3JJ_0Uqwy0phgMgCVvw1UEESbtBhSOiRWwvMFv0gHWK0KOaEm4
                                                                      Access-Control-Allow-Origin: *
                                                                      Access-Control-Allow-Credentials: false
                                                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                      Access-Control-Allow-Methods: GET,OPTIONS
                                                                      Content-Type: application/octet-stream
                                                                      Content-Disposition: attachment;filename="NAPPY BOI_ccLUp55.bin";filename*=UTF-8''NAPPY%20BOI_ccLUp55.bin
                                                                      Content-Length: 221760
                                                                      Date: Wed, 13 Oct 2021 08:49:24 GMT
                                                                      Expires: Wed, 13 Oct 2021 08:49:24 GMT
                                                                      Cache-Control: private, max-age=0
                                                                      X-Goog-Hash: crc32c=MbY7eQ==
                                                                      Server: UploadServer
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                      Connection: close
                                                                      2021-10-13 08:49:24 UTC5INData Raw: 2a 6b 02 fb c7 2d dc 89 77 c7 00 83 28 c4 be 22 7d 14 05 e1 e5 41 9b 20 25 62 c3 4b 81 5b 5e fb f4 76 47 43 72 f6 fd 26 0a ab ea 01 d6 8b 83 5e 0e b9 34 c4 b6 02 63 52 60 f4 be 8a 19 99 ba 50 10 22 10 d5 72 45 07 fb 47 b1 49 4a c2 3b 19 47 33 87 26 84 27 6e dc 55 21 c1 aa 29 11 5e 74 64 e8 aa 03 46 58 95 b6 ed 51 36 36 bc a4 60 78 41 47 69 e4 ba 13 31 f7 14 14 ce 2f 52 81 38 26 e8 9d 34 63 af 0a 81 ea 8b ae 38 0e 76 99 b2 53 1e 1d b2 a8 35 f3 1e 51 09 65 03 aa ed c9 03 c6 87 1f f4 5f 56 94 99 c2 3f a3 2c 07 ba a3 64 d7 ac 46 0d 52 30 70 10 6c ec b7 ed db 6d 98 5f 3b 22 5a d9 92 e3 34 06 e1 ce 9b 5c 04 ac fa 35 91 b6 71 d4 77 4e ea 95 6f 52 e4 81 16 66 50 39 cb a5 b3 36 a0 10 3e 34 ae 2f c8 33 c0 1c ba 58 19 8c 58 f7 e1 e2 83 59 f2 7e 99 eb f1 38 37 47 62
                                                                      Data Ascii: *k-w("}A %bK[^vGCr&^4cR`P"rEGIJ;G3&'nU!)^tdFXQ66`xAGi1/R8&4c8vS5Qe_V?,dFR0plm_;"Z4\5qwNoRfP96>4/3XXY~87Gb
                                                                      2021-10-13 08:49:24 UTC9INData Raw: 82 e8 81 43 0c 96 a6 61 1c c8 d1 f9 6f 5a 16 0c c5 15 7d d3 94 9e 79 5f 2c 4a bc fc e3 76 f5 a3 0a d9 3a 27 d7 4a 17 86 32 a4 c9 e9 c3 57 7f 66 d0 d6 87 6a a9 04 cd e4 ff eb 95 84 d7 b2 71 1e 74 71 2b 72 21 b4 c0 91 df ca 99 65 c8 52 c3 89 2d bb 53 8a 97 f8 75 44 c3 4f bf 2b a9 38 04 a1 21 cb c9 0e 85 e6 e8 31 de 62 64 16 01 38 e4 b8 55 58 1d 05 76 94 e2 73 b6 65 cd 84 7a c0 df 08 64 ae ad 3a 70 c9 2a 36 67 c6 77 9b 40 17 cb c0 c9 c6 21 50 10 e8 76 20 46 59 12 29 b9 c7 53 1c ee 69 c4 57 4f 12 1a d0 70 fd 4a 4d d3 77 31 cf 2d eb cd da c0 32 96 e3 21 56 df 85 65 6c ba b9 3d 13 50 7d ec c7 50 bb 59 1a 71 35 e7 1a 01 d1 15 73 53 98 6c 3f 66 81 92 12 0d ce 78 f5 da 85 ea cc 4f 63 7a 02 c6 f4 e2 32 25 75 9e b1 fe 0d 40 d4 81 4f ce ef af 7a f2 4e 4a ae 0d fe 71
                                                                      Data Ascii: CaoZ}y_,Jv:'J2Wfjqtq+r!eR-SuDO+8!1bd8UXvsezd:p*6gw@!Pv FY)SiWOpJMw1-2!Vel=P}PYq5sSl?fxOcz2%u@OzNJq
                                                                      2021-10-13 08:49:24 UTC13INData Raw: 68 6a e3 ef d3 c4 eb be 3f cf 19 5f 6d 5e 1f 51 4b 66 31 ef d9 46 f9 ba 98 32 d5 71 3e 0e 85 8b 3e 51 5b 94 29 76 2f c5 d4 bb 5d 77 6f c5 62 88 de b7 76 64 a7 1e 6c e1 1f 20 2b 0f f3 c7 55 f7 52 8c 1a 20 da 38 73 a3 17 69 0c 9e 02 4c 18 92 9c 8f 8c c3 ba 39 73 61 fe 83 8c 47 4c 9b 37 c8 02 17 05 41 6a 6d e7 09 55 f5 02 3d 92 22 6a b1 98 96 41 5d 91 be ce 9e a7 68 f1 6a f2 3f 9f 04 8c c0 b0 1f 9f 3d 70 5d 81 34 ec 48 94 fe 9c ae 1d 92 1e d0 a5 ab 06 9b 96 64 e9 da 57 44 9a c5 0f 42 9a 9d 93 fd 8f 45 7c b5 6b ea 07 5c 79 38 20 03 36 0d d3 2c 32 64 e2 4a 82 e4 90 6f 86 92 c9 3d 34 be d9 ea 6c 63 88 06 1b 2f 6b f5 1e c8 16 08 2d 62 2d 20 3d 76 e2 85 80 8e 55 70 d6 62 86 5a 1a 80 e3 9e c7 5d a7 5c 63 e1 87 60 8b 54 e1 e6 f9 c5 04 ac ef b8 59 31 aa 71 27 70 ba
                                                                      Data Ascii: hj?_m^QKf1F2q>>Q[)v/]wobvdl +UR 8siL9saGL7AjmU="jA]hj?=p]4HdWDBE|k\y8 6,2dJo=4lc/k-b- =vUpbZ]\c`TY1q'p
                                                                      2021-10-13 08:49:24 UTC16INData Raw: 3e aa 03 14 25 84 07 ca 45 c3 1a a9 50 31 37 5a f7 e7 f3 ab 71 0e 7c 99 cd d9 1f 37 45 68 ea 69 7e 33 39 b9 de 25 2c ef 74 e5 1e dc 27 fe 11 34 40 1a 70 c6 ec f3 05 3e c3 82 c7 ac 2d 59 2e 89 e4 21 71 61 1b bc 5e 47 7a 6a b4 59 14 d6 5c 52 a2 eb 56 ff 4d df 11 67 f5 2e 0e 08 30 12 ab 69 a3 44 1e a3 e8 36 54 fe f6 1d 33 fc 43 d6 ef 5c d4 5b 3d d7 66 77 c3 32 86 65 8c ca 40 7b 46 73 c1 76 ad a3 bb e9 59 4e 12 5e a0 86 b8 8c a0 2a 1a c5 51 bf 5a a6 4d 8b 6c a1 a4 1a ea 93 e7 f2 fd 61 8c 9b 13 40 b3 6c df cd 3f 7c 38 a0 27 72 50 78 28 76 e3 5a ad d3 9a 82 7f 83 1c c1 87 f4 c7 97 1a cf 67 5b cf 40 08 39 63 b5 37 f0 c9 90 32 96 93 46 88 fa 3e 0a a9 c1 24 6e 23 92 29 61 03 19 c3 45 5a 41 e9 d9 4a f3 df a4 3c 7e f8 1e 57 21 1d 31 29 18 d2 fd 56 db 58 ad 21 08 aa
                                                                      Data Ascii: >%EP17Zq|7Ehi~39%,t'4@p>-Y.!qa^GzjY\RVMg.0iD6T3C\[=fw2e@{FsvYN^*QZMla@l?|8'rPx(vZg[@9c72F>$n#)aEZAJ<~W!1)VX!
                                                                      2021-10-13 08:49:24 UTC18INData Raw: 43 ca 19 47 8f 90 15 b9 0f ae de 55 67 e9 80 29 11 58 5c 4c e8 aa 05 57 5f fa 64 ed 51 3c 1e 98 a4 60 72 55 51 41 d6 ba 13 37 d1 c9 2e cf 2f 52 24 10 11 e8 93 21 ca 9c 1e 26 e4 6e b7 80 0f 30 89 b6 06 76 74 bf 86 45 81 75 2e 3b 98 6e 8a 8e b3 e0 bd e8 6b d5 2e 73 a5 ab a1 79 4c 47 69 9c 45 3a c4 9b 55 75 36 55 5a 35 24 e4 93 eb f3 3a 9a 5f 3d 4d 72 9c 92 e9 da 16 a2 d6 a0 30 63 cd fc 97 80 f6 68 fc 0e 4e 0a 9f 7e 11 fd c2 63 70 50 61 cc 8d c9 3e a0 1a 9c 25 ee 35 be 23 c1 1c bc da 08 cc 70 8c e1 e2 89 71 d5 7c 99 cd d9 10 37 45 64 d3 30 11 e1 3f aa fd 25 41 ef 74 e5 27 da 0d 40 15 5b 3e 32 57 cc c4 91 2f 60 c5 aa bd bf 06 7b bb a5 e4 27 66 94 be 03 5c 47 54 75 93 59 1e c8 67 0b 8a d3 50 ec 6a 29 d2 1b fb 28 1f 24 01 e1 df 41 32 6c 39 a9 c0 14 7c a0 f0 0c
                                                                      Data Ascii: CGUg)X\LW_dQ<`rUQA7./R$!&n0vtEu.;nk.syLGiE:Uu6UZ5$:_=Mr0chN~cpPa>%5#pq|7Ed0?%At'@[>2W/`{'f\GTuYgPj)($A2l9|
                                                                      2021-10-13 08:49:24 UTC19INData Raw: 98 e2 92 46 1d 92 c9 37 7c c1 db ea 64 4b 13 06 75 2c 74 ff 9d 97 16 08 36 4a b6 21 3d 7c fd 8f 71 d8 55 70 d9 4a 1d 5a 91 83 cb e9 ca 5d a1 74 e2 e1 87 6b a3 2c e3 e6 65 e4 9f ac e1 b2 71 14 02 78 2d 58 2d b4 c0 90 ed ca 99 66 c8 2b c3 9f 16 b2 59 8a 99 f8 75 46 01 1f bf 69 3d 38 0e a1 3b cb c9 0f 85 e6 e8 9c a2 6b 76 0c 0f 38 e5 a3 ba 54 1d 12 78 94 e2 66 ac 65 dc 87 52 89 df 08 80 d3 9e 3a 7e c8 20 30 b3 85 77 9b 45 78 80 c0 d3 cc 27 46 7f a4 76 20 47 55 32 09 f9 c7 53 73 ba 63 c4 5d 46 05 75 9e 6a fd 40 4a cc 45 5e 80 05 e1 c7 dc e6 7e 94 e3 11 33 8f 85 69 66 bc 91 6a 11 50 7a 83 96 50 bb 11 16 1e 67 e9 1a 0b da 42 0d 69 98 63 3e 09 d2 88 12 07 e7 36 f7 da 83 a3 ee 61 63 74 08 d0 b4 04 38 25 75 95 de aa 0d 5a de 8d 49 a1 b7 af 7a 81 f3 5d 78 8e d5 71
                                                                      Data Ascii: F7|dKu,t6J!=|qUpJZ]tk,eqx-X-f+YuFi=8;kv8TxfeR:~ 0wEx'Fv GU2Ssc]Fuj@JE^~3ifjPzPgBic>6act8%uZIz]xq
                                                                      2021-10-13 08:49:24 UTC20INData Raw: ac 5f f8 5f 3b f4 4e 22 df cc 81 61 a9 e1 45 49 11 d2 3e 89 ad 9a 9c c1 8b 7c 10 58 35 97 91 9f 8e 3b 37 de 56 80 4d 98 dc 82 03 68 a4 0b e4 93 e7 f1 d9 0d 5d 88 17 4a b5 96 c6 53 38 3f f6 a9 2f e2 4c 9a 39 2d f2 4d c6 03 64 83 59 91 f4 cf c2 de f5 96 0b cb 04 ab ce 6c 09 42 61 69 26 f4 cf a9 fc 8c 6d 4d e4 74 15 41 b2 c3 25 46 59 94 31 99 2a f6 c8 6d 6f 5b 64 c6 47 ea cd b3 7c 7e bc 14 81 e4 33 20 28 7f 97 39 54 d1 5c ea f6 08 aa 30 5f b8 a8 65 02 8d 17 48 1f 68 86 5d 8e f8 a2 34 6b 0e e2 9d 72 42 c2 85 0f c9 3a 7d fe a8 6b 64 dc dc 4e ee 0f b3 34 14 f1 bf 4c 97 6d 5f a1 8b f2 75 dd 95 0e 6d a4 26 9f 15 a0 31 96 1f 99 3d 29 83 80 34 f9 6b 91 80 8e af 1d 96 3a 81 b4 bd 6e 8b bd 7f ed b2 a0 bb 9b ef 1b a4 90 e3 8f eb 71 40 46 49 7d 81 2b 6b 70 c1 4e ce 35
                                                                      Data Ascii: __;N"aEI>|X5;7VMh]JS8?/L9-MdYlBai&mMtA%FY1*mo[dG|~3 (9T\0_eHh]4krB:}kdN4Lm_um&1=)4k:nq@FI}+kpN5
                                                                      2021-10-13 08:49:24 UTC22INData Raw: b3 49 4c 15 2d 1b 47 8d e8 5e 84 27 64 d6 48 6d c1 a2 30 ef 5f 58 77 ee 82 e0 44 58 93 9e 09 53 36 30 d3 dc 60 78 4b 4d 73 e8 ba 1b 2e fe ea 15 e2 38 2c 09 38 26 ec ed 33 d9 a1 0e 1d c7 46 8f 8a 8f 32 54 93 03 69 7e cd 88 4d 9e 7b c8 7a 28 64 96 03 bd 6d a8 e9 60 cb 36 3f b4 e3 a1 af 82 69 6b 8d eb 2b 8c 93 39 9c 37 79 5c 36 64 de e3 13 24 92 b2 44 0b 26 0a 57 92 e3 78 2d e2 ce 99 6a 49 32 fa 35 9b d9 45 d4 77 44 65 a0 6d 53 e5 8a c0 d5 50 61 c8 80 9b 09 a0 10 34 38 ac 07 69 45 c3 16 a9 7c 39 8c 5c f7 e1 6f f8 59 b2 7f 94 1b 8d 38 37 44 4a d6 37 7e 39 17 aa f6 0d 9b e4 fa 54 d7 4c 1c 45 05 3f 57 36 38 c7 ed f9 27 69 d2 87 d3 be 2e 30 93 8b e2 01 67 3f 5f d3 20 47 7c 43 bb 4d 14 dc 7e 24 a2 ea 50 e6 0c ac 84 f4 f5 28 15 97 0b d4 bf 78 a3 7f 30 b0 ef 17 47
                                                                      Data Ascii: IL-G^'dHm0_XwDXS60`xKMs.8,8&3F2Ti~M{z(dm`6?ik+97y\6d$D&Wx-jI25EwDemSPa48iE|9\oY87DJ7~9TLE?W68'i.0g?_ G|CM~$P(x0G
                                                                      2021-10-13 08:49:24 UTC23INData Raw: 5a 69 49 ae 85 8e 54 19 92 d8 33 05 36 da c6 65 5d 6d 23 1b 25 70 71 25 80 cc 05 20 50 a5 24 3d 6d f9 95 f2 d0 79 75 fc 0d 06 49 1e 8a da ed dd a3 a0 58 eb 9f a5 6a a3 28 cb 19 ff ed 95 c3 82 b2 71 1e a0 68 3e 5c 21 a5 c4 87 09 cb b5 64 d0 38 c7 9f b3 bf 4f 74 96 d4 76 51 d0 12 bf 78 36 25 f0 a0 0d c9 e2 0b bd 8a 17 63 8c 6a 61 da 0d 30 ec 9d 13 a2 e2 ed 61 be e2 66 b6 7e ec 82 52 0a d8 08 6e f5 9e 3a 61 e0 68 30 4f 8a f7 bb 4a 78 84 be ed cc 27 43 53 9a 08 03 4c 5f 36 1e c4 df 2d 56 a3 69 c0 d3 fe 13 44 b2 58 b7 40 4b ca 68 5b 5d 7e ec c7 dc c3 60 ea c0 27 39 8b 9d 56 70 c2 b4 70 11 54 f5 34 80 61 b7 7b 57 1e 67 e1 37 0e 07 21 00 69 98 44 77 09 d2 94 10 19 a6 dd f7 da 83 82 e9 61 63 7e 20 3f b6 69 34 0d 35 99 de a0 3e 59 a0 85 48 a1 b3 87 8a fa f9 5b 50
                                                                      Data Ascii: ZiIT36e]m#%pq% P$=myuIXj(qh>\!d8OtvQx6%cja0af~Rn:ah0OJx'CSL_6-ViDX@Kh[]~`'9VppT4a{Wg7!iDwac~ ?i45>YH[P
                                                                      2021-10-13 08:49:24 UTC24INData Raw: ef 6b 23 b9 5c d4 5d 2e e0 36 16 d8 4c 88 4d ab ce 68 7d 6d 2d c7 5e 8f b0 9c cb 18 44 12 58 a8 4a 5c 9d a9 3b 35 d0 39 a0 50 de 54 82 03 6c 8c 17 e3 84 1f d8 d1 0e 45 91 93 42 a4 92 d9 70 96 11 f1 a0 25 67 3d b5 33 57 fa 5c c2 1e b2 8c 76 94 e4 eb fc cd f1 9c 9a c7 19 55 cb 9d 9d 57 4b 77 37 ef b4 8b e1 e8 9b 4c c8 75 16 05 aa d0 27 6e 6c 90 29 6d ab d2 c1 45 58 86 17 ce 4a f3 dc a8 5c 5c a1 76 77 e5 1f 35 07 4a f8 39 52 f3 7a 85 06 02 2a 32 73 a5 b1 ab 53 8f 06 4c 21 92 87 71 8b 80 b8 31 6b 15 89 88 8d 43 e4 af 20 cc 02 00 6e 5e 95 6c c1 65 48 e7 06 37 95 d8 74 f6 64 88 7f a1 bb ad 08 74 05 95 2e c9 8c 26 9f fa 89 fe 6a 1e c0 35 7a f8 81 34 ff 86 97 e8 6a ae 42 be 7c d2 29 c5 10 90 bc 10 e5 dc 40 b0 f4 ee 0c 5a 9b b5 84 e8 71 42 3f 2a 7c e1 0d 77 74 c4
                                                                      Data Ascii: k#\].6LMh}m-^DXJ\;59PTlEBp%g=3W\vUWKw7Lu'nl)mEXJ\\vw5J9Rz*2sSL!q1kC n^leH7tdt.&j5z4jB|)@ZqB?*|wt
                                                                      2021-10-13 08:49:24 UTC25INData Raw: 01 e4 6c a2 52 4a 2c df 06 65 75 86 0a 8a 25 7f d7 7d 70 c0 aa 23 02 5a 6b 47 fb b1 03 57 43 8a 9a 13 50 1a 23 94 b0 61 78 4b 45 78 ef ab 0b 5e e2 15 14 c4 3c 45 1e 15 35 f3 93 3a c2 be 1d cb e2 6a 85 91 04 20 82 80 0c 69 6c d2 93 45 90 6a 29 65 fa 6f a6 80 aa 7c a3 c0 7a d5 3d 39 a7 e5 a8 4e 90 5e 69 8b fc 34 ad 72 2a 4e 3d 44 55 0c 74 30 80 e6 c4 47 8b 44 3b 33 11 83 87 1d 79 2b e8 df 83 72 b7 de f1 2a 87 a5 6a d4 66 55 15 a7 93 52 c3 8b 0c 6d 41 67 1e b6 b8 21 93 03 25 34 bf 34 89 59 3d 1d 96 6d 31 98 59 f7 eb e0 92 52 a3 6e f6 de f0 38 3d 56 6d dd 2a 6d 28 3f bb ec 16 6f ec 58 ee 0d e5 04 68 00 35 46 38 44 ce f0 ea 36 60 d2 99 de 9a f8 70 bf 80 f5 2c 71 4d e5 10 57 58 5a 51 88 59 05 c7 6b 28 5c ea 7c f8 48 e3 ad 65 ff 2a 0e 2b 09 d6 c6 7c a4 6c 33 ae
                                                                      Data Ascii: lRJ,eu%}p#ZkGWCP#axKEx^<E5:j ilEj)eo|z=9N^i4r*N=DUt0GD;3y+r*jfURmAg!%44Y=m1YRn8=Vm*m(?oXh5F8D6`p,qMWXZQYk(\|He*+|l3
                                                                      2021-10-13 08:49:24 UTC27INData Raw: 07 14 de 4e 86 47 aa f3 93 47 17 81 c7 26 13 d2 ca e4 bc 9d 00 09 19 34 7b d7 83 96 16 02 20 5b b9 3a eb 6f f2 8d 1d de 7d 61 d6 4a 17 57 0b 85 d1 3f d6 52 a3 65 f7 c9 96 6b a3 26 f0 eb ee e2 85 bd e2 64 a7 07 a5 73 3c 57 09 a5 c1 90 fd d9 9c 76 c7 31 15 8c ad aa 5c 9d 4d ef a3 cb e8 16 bf 68 21 3c 0c b0 2e da cd 18 94 e3 c0 8e 72 62 7c 0f 10 34 8a bf 64 5d 17 2b 5b 95 e2 66 be 45 d2 06 52 89 9f 97 6e da 9e 39 61 c4 4f 2d 4e 8c 7d f4 54 79 80 ca e1 9e 27 47 79 b7 62 31 58 4e 22 01 df 97 53 73 a5 7a d6 5a 25 26 75 9e 70 fd 40 4b ec 05 05 a3 2d eb c7 dc e8 7e 64 dc 7e 11 1e 85 65 6c 0b 86 a6 9c 7b 7b 83 97 43 a8 42 0e 0f 74 e0 76 28 da 12 07 69 98 6c 1e 49 89 ba 0d 06 e6 3c df fa 82 fc ee 65 4b 6d 0b d0 b2 06 2b 24 75 93 f2 b8 1c 44 cf 9e 4e b9 9f fe 7a f8
                                                                      Data Ascii: NGG&4{ [:o}aJW?Rek&ds<Wv1\Mh!<.rb|4d]+[fERn9aO-N}Ty'Gyb1XN"SszZ%&up@K-~d~el{{CBtv(ilI<eKm+$uDNz
                                                                      2021-10-13 08:49:24 UTC28INData Raw: f4 1d 33 f9 e2 f9 52 5e d5 49 38 eb 66 86 c1 32 8a 55 27 f5 40 71 6f 05 f2 77 ab ba 8b 4d a7 4c 12 59 84 24 91 9f a3 13 6d cf 40 99 5e 76 d1 a9 03 68 a5 09 e7 95 1f e4 dd 17 46 9b 15 52 29 95 dd ad 38 00 fa b1 2c 6e 56 81 88 38 f9 4b d4 96 a5 82 75 95 40 d2 d3 de fd 87 16 db 0d 4d 42 6f 0c 55 4a 64 38 e1 c2 ae ef 0a 82 41 df 67 a2 1b a4 c7 09 e1 48 90 23 41 3a d7 d7 d5 70 44 75 c0 5c 69 f6 a6 7c 6f b2 d8 6d e5 1f 2a 07 04 fa 39 5e f3 6a 84 06 02 de 28 73 a5 ae 65 01 9c 01 5d 0e 18 30 69 57 f9 2d 43 4e 1e e6 89 9f 4b ff 8f 30 e4 18 05 01 51 83 e1 cc 0a 42 e7 15 31 92 2a 63 b8 63 bf 7c 5f ba b1 54 64 56 84 05 7c 87 32 8b 13 05 c7 94 1f 9e 24 57 4c 8c 22 e8 e4 87 f3 bc 0c 1d 92 1c c1 a8 ac 80 bc b6 6e e2 cb da 92 8a e9 0d 50 82 98 e0 f9 71 44 4b ba a2 ed 16
                                                                      Data Ascii: 3R^I8f2U'@qowMLY$m@^vhFR)8,nV8Ku@MBoUJd8AgH#A:pDu\i|om*9^j(se]0iW-CNK0QB1*cc|_TdV|2$WL"nPqDK
                                                                      2021-10-13 08:49:24 UTC29INData Raw: f6 67 5b 2f e9 42 b1 43 5b 38 d2 08 63 9d 98 3e ac 35 6f dc 5f 70 e3 bb 0d 7e 79 75 64 e2 bb 21 57 7b fa 9e ec 51 3c 27 9e b3 0f 51 40 47 63 f5 98 0a 5e dd 15 14 c4 3e 70 6e 13 27 e8 99 3a dd b7 1b 31 6d f1 e0 ac 0e 3a 5e 80 22 69 34 4c a3 45 81 70 25 5a 15 4b 95 a6 b9 4c be f7 2b fc 2f 32 b4 e1 c4 74 82 45 63 89 c1 3a a2 9d 0a 0d 14 54 5e 17 72 c1 82 ca f3 75 99 5f 31 0a 5d 9e 92 e5 50 29 e0 ce 8e 07 19 cd fa 3f 82 9e 76 c5 71 5f 22 fa 57 52 ef 8a c3 6a 41 47 e4 a2 a2 18 cf 47 3e 34 a4 f3 91 4f 1d 05 bd 72 c7 99 5f fd 3f f3 a6 71 85 7e 99 c1 e2 11 1f 7d 62 c2 3d a0 33 38 80 f1 27 d0 91 74 e3 0d f4 0f 40 a7 34 46 32 76 c6 ec f9 f8 60 c3 82 d0 bf 06 71 93 8b e4 27 62 49 33 03 ab 47 7c 42 b2 59 14 dc 6c 0d a2 eb 41 ec 60 f7 ac 65 f5 28 1d 20 18 d2 ae 6b a5
                                                                      Data Ascii: g[/BC[8c>5o_p~yud!W{Q<'Q@Gc^>pn':1m:^"i4LEp%ZKL+/2tEc:T^ru_1]P)?vq_"WRjAGG>4Or_?q~}b=38't@4F2v`q'bI3G|BYlA`e( k
                                                                      2021-10-13 08:49:24 UTC31INData Raw: 2e 34 2c da 1d c2 43 97 59 8d fd 9e b9 1c be b4 23 cc 49 db ea 6b 63 07 06 1b 2f 5c e3 91 97 10 13 a1 4d b6 20 3c 6f f6 9e 07 c7 52 58 c6 4a 1d 50 b8 9b c0 fe da 65 2d 4b f8 e1 86 c8 b2 27 fb f7 f6 4f 8e a7 f6 a4 fd 2b aa 71 2c fa 30 bf da 8a 7b f5 99 67 c9 89 d2 94 b1 b1 48 80 83 ec 6e cb ec 16 bf 68 21 34 1f ad 37 dc 55 1f 89 f1 fe 00 62 6e 6e 1b 9d 29 e9 ba 73 c1 0c 1e 6d 82 7e 77 ba 72 f4 21 52 89 d5 2e 71 d7 8d 35 70 d9 2f 2f 5d 72 76 b7 60 69 85 da 45 f3 27 47 7e 8c c5 20 4c 55 25 85 c8 c7 53 72 8b da c4 5d 43 2d 2f 9e 70 f7 57 9d 41 6e 5e 80 2c f8 c3 c3 fb 6d 9b e3 36 36 90 8b 9b 67 90 9f 61 1b 46 e1 ab 87 50 bb 59 17 01 68 f4 15 0b cb 1d 18 72 66 6d 12 22 d0 ba 22 06 e6 3c fe f2 1f fc e4 6b 72 7c 0a f8 f4 68 32 2f 77 b1 9e ab 0d 4a cf 85 60 05 b7
                                                                      Data Ascii: .4,CY#Ikc/\M <oRXJPe-K'O+q,0{gHnh!47Ubnn)sm~wr!R.q5p//]rv`iE'G~ LU%Sr]C-/pWAn^,m66gaFPYhrfm""<kr|h2/wJ`
                                                                      2021-10-13 08:49:24 UTC32INData Raw: c2 7d 8c f4 0a 38 ef 66 e1 5b a0 d5 71 2e d4 4b 1d bf cd 7f b2 bc c1 6b 7b 6c 28 8b e7 b4 bd b2 c3 8e 47 17 7d e6 80 47 cb ac 71 3f f1 32 6c b6 5f 4a a8 03 7b 94 18 e0 b9 19 f0 f5 4d 45 9b 02 5c a8 b9 f2 ad 31 04 0f a1 0b 7a 5f 8a 2a 21 ea a2 c3 36 97 fc 42 94 e2 c7 ab 86 f0 96 10 c4 00 59 cf 48 1a ab 4a 5b 37 e7 c3 b8 f0 8f 6d 4d e4 73 15 08 82 1f 26 44 27 dc 28 67 21 f0 c1 45 5c 48 54 ce 4a a6 de b7 7c 2b b8 08 6e f3 13 1a 62 10 f2 2e aa da 72 87 1e 04 aa 32 6b 5b b4 5a 0a 8f 14 4d 21 db 86 71 87 c2 a5 29 67 1f ee 9a 72 42 c2 83 3d e6 18 0a 01 5f 8e 92 ca 26 4f e1 69 73 82 26 7f b1 55 8f 7a 75 a1 b7 f6 7d 4c 69 0f 41 8e 31 93 04 80 f3 6a 1e b3 35 71 5f aa 85 e5 52 96 fe 94 b4 2d 90 16 e6 a5 ba 10 90 bd 7f e9 df 6d bb b1 eb 62 a3 91 9d 9e c7 64 46 47 d8
                                                                      Data Ascii: }8f[q.Kk{l(G}Gq?2l_J{ME\1z_*!6BYHJ[7mMs&D'(g!E\HTJ|+nb.r2k[ZM!q)grB=_&Ois&Uzu}LiA1j5q_R-mbdFG
                                                                      2021-10-13 08:49:24 UTC33INData Raw: 4b 63 1c dc 66 47 b3 67 4a a8 4a fe a1 c2 0f 4e 91 80 0e 96 26 6e d6 5c 68 4f 1d 31 cb 5b 18 47 e8 aa 03 46 58 95 c6 ad 0a 1e a7 bc a4 6a cc dd 4e 60 6a 0d 04 eb f2 34 14 cf 2f 52 5c 8c ba e1 b9 2b d9 a1 19 05 e6 46 06 80 0f 3a 1c 93 07 67 5c 56 88 45 8b 73 59 e3 04 6e 80 83 a1 e3 1f c8 94 d4 3d 33 85 e0 9f 70 80 45 6f e9 b0 2a 84 86 51 4a a1 55 5e 17 62 89 0b ed db 67 94 57 b5 95 2a 63 92 e3 78 36 e9 e6 a9 6b 61 cb 89 62 90 b6 7b ae 6e 47 84 22 bb 5b 61 37 cb 71 8a 76 1e 28 98 3e a0 11 34 32 b8 38 0a 43 d4 15 34 cf ad 10 51 e1 e7 fa 8a d7 05 56 8b ca f1 32 31 5d 6b 4c 80 a8 3b b1 1d 43 91 99 fb 72 fa 06 7a b8 96 1b ba f1 1a 45 c7 ec f3 2b 4a dd 80 e9 ac 36 78 93 b8 e5 27 60 00 33 03 4d 51 6f 46 ab 7c 15 dc 74 0c b3 ef 47 12 61 db af 7d e6 2c 1f 31 1c ce
                                                                      Data Ascii: KcfGgJJN&n\hO1[GFXjN`j4/R\+F:g\VEsYn=3pEo*QJU^bgW*cx6kab{nG"[a7qv(>428C4QV21]kL;CrzE+J6x'`3MQoF|tGa},1
                                                                      2021-10-13 08:49:24 UTC34INData Raw: 67 ed 12 1a d6 1c 02 78 94 03 60 08 d2 98 3a 58 e7 36 fd c9 89 d4 73 61 63 70 19 da db f1 32 25 7f 8a d5 bb 0b 51 d5 9b 59 aa 39 18 15 51 f9 5d 72 91 c1 1e 82 07 fb 49 9c e7 94 2b d5 0d 32 b0 87 26 85 0b 62 cd 41 14 fa aa 29 10 31 23 64 e8 a0 df 57 5e 92 a0 ea df 81 59 15 a4 60 72 69 76 6a e4 bc 00 34 e6 11 11 cd 21 56 29 58 27 e8 99 26 f1 36 0a 35 e9 4f e0 18 0f 3a 5e 80 03 67 72 d0 8c 53 90 75 b8 cc 6b c7 8a 8e a2 7c ae ec 7d d0 b3 84 db 42 b7 51 89 6d 32 9b e7 21 ac a1 28 62 30 53 76 2f 62 e6 95 c5 fc 6d 98 55 54 ba 0a 9c 98 f0 7f 16 e4 df 8f 7e 70 ca 74 82 fe 1f 71 d4 7d 5f 0c fa 10 53 ef 8a 09 75 59 70 c0 ca e1 3e a0 1a 2d 3d bf 26 f9 11 c3 1c b0 6b 16 9d 57 84 b4 e2 83 53 a1 73 88 c6 9e 6e 37 45 68 d1 39 a0 01 1a 82 c0 0d 91 e7 67 f3 1e fd 23 4a 02
                                                                      Data Ascii: gx`:X6sacp2%QY9Q]rI+2&bA)1#dW^Y`rivj4!V)X'&65O:^grSuk|}BQm2!(b0Sv/bmUT~ptq}_SuYp>-=&kWSsn7Eh9g#J
                                                                      2021-10-13 08:49:24 UTC35INData Raw: 0d a4 ee 9d 70 c8 37 5a 57 5d 3c f8 17 80 ff 94 a5 37 92 16 d1 b9 ba 10 92 bd 41 e9 c7 18 ba 95 e9 0d 5a 91 9f 94 e5 71 1e 38 b7 76 e1 07 5b 61 dd 11 2b 34 a1 d1 07 d1 01 97 48 93 f6 99 34 7c 93 c9 3d 10 bb b9 eb 6a 41 1e 0f 13 2d 70 90 84 96 16 02 43 d2 b6 20 37 13 df 8e 0c db 46 76 a4 6c 1c 5a 10 99 ce f8 c0 4c a7 1b df e0 87 60 b2 29 fb 89 d6 ec 9f a6 fe b7 69 7b 80 70 2d 52 22 9c a6 91 f7 c0 8a 63 d9 2e ac b4 a3 bb 53 99 90 e9 72 57 c7 00 ae 6d bc 8f 61 8d 20 cb c3 05 5b fc f9 99 1c 06 77 0c 0b 31 8a c6 64 5d 17 ce a9 9e eb 4a b0 6c b3 d1 52 89 d5 d4 66 dd f1 2c 71 c8 2a 1a 4f 8d 6b 9b 4a 7a 80 8b c9 d6 42 47 71 a4 76 20 4c 5d 32 07 f7 a0 26 73 a9 69 c4 5d 49 1e 45 9a 70 7c 40 4b cc 08 5e 80 3c ff cc af 89 7f 94 e9 2b 4a ed 84 65 6c b1 98 78 15 3f e3
                                                                      Data Ascii: p7ZW]<7AZq8v[a+4H4|=jA-pC 7FvlZL`)i{p-R"c.SrWma [w1d]JlRf,q*OkJzBGqv L]2&si]IEp|@K^<+Jelx?
                                                                      2021-10-13 08:49:24 UTC36INData Raw: ff 83 f9 2d 60 dc 8c d2 b8 06 60 94 94 ea d9 61 65 0b 12 5a 42 7b ce 83 59 14 de 1b 7f a3 eb 5a c4 14 f6 ac 6f d0 05 1a 06 09 d6 82 63 dc 7c 39 a3 ea 4d 6c a0 f6 1f 26 ea 7d fb 29 08 d4 5d 28 7b 21 83 c1 32 86 52 a4 d9 47 71 7f 2a d9 88 aa 9c 9b c2 8e 7f 0c 41 bf 90 91 8e ae 2d c9 ce 6c 90 5e b3 5b 82 12 6f bb 15 1e 85 35 f2 de 0b 7d ff ed b5 5b ec af ac 39 19 d9 d5 26 78 4d 85 2e 2c da ca c2 1a 9c a8 75 8f d2 c6 d8 aa f1 96 1a 9f 19 55 de 56 06 57 54 7a 37 8b 9b b8 f8 92 bb 6d c8 71 34 65 df d1 21 4c 5e 0a 01 10 2a da cb 49 4e 59 4c b4 4b f3 d4 9f 6c 6e b8 02 69 cd 8a 31 2f 16 d2 29 55 db 54 f8 53 08 aa 3e 71 de e0 76 06 89 78 3e 08 96 8d 59 f4 ee b1 3a 47 1d 38 9a 8a 54 38 8d 22 d3 08 37 ad 89 9a 49 e3 3d 42 e6 0c 36 ab 1e 75 a9 6c 49 6d 75 ba ba e6 75
                                                                      Data Ascii: -``aeZB{YZoc|9Ml&})]({!2RGq*A-l^[o5}[9&xM.,uUVWTz7mq4e!L^*INYLKlni1/)UTS>qvx>Y:G8T8"7I=B6ulImuu
                                                                      2021-10-13 08:49:24 UTC38INData Raw: 59 73 24 66 e7 10 0d b5 6c 06 69 92 03 41 08 d2 98 01 00 cd 55 e5 dd ab 7c e5 61 69 76 0e d8 db 74 33 25 7f 94 d7 82 22 40 de 87 65 a3 9c e6 73 d0 4a 5d 78 86 c6 75 54 03 75 f4 a7 78 70 2c c0 0a 4e 9d 94 2e af 0e 7f d5 44 69 5b b9 2f 00 58 73 4c cc aa 03 4c 4b 90 a7 e8 79 07 36 bc ae 4c 71 50 42 61 ed 92 a2 31 f7 12 05 c6 38 84 12 30 37 e0 82 22 57 16 38 fa f1 41 a7 01 0e 3a 5e be 93 a8 7a d3 8f bb 97 65 36 7b 1f 01 dd 8e a8 67 74 c2 6b d4 3c 23 b4 eb b5 51 7d 47 14 e1 e4 25 84 8c 2b 62 2d 65 5b 1d 57 e6 93 ed 88 6d 98 4e 13 9d 0b 9c 94 e8 7f 19 9c ad 88 68 65 e5 d4 37 91 b0 59 fa 75 4e 0c fa aa 52 ef 86 1a 1d 5e 60 c8 a1 c7 73 a0 10 3f 3e 70 25 91 69 c5 1b d5 2f 19 8c 52 2b e7 c8 83 59 b3 6e 99 cb f3 38 31 45 46 e8 37 74 33 3f aa f7 16 a1 e9 74 ef 0d f4
                                                                      Data Ascii: Ys$fliAU|aivt3%"@esJ]xuTuxp,N.Di[/XsLLKy6LqPBa1807"W8A:^ze6{gtk<#Q}G%+b-e[WmNhe7YuNR^`s?>p%i/R+Yn81EF7t3?t
                                                                      2021-10-13 08:49:24 UTC39INData Raw: 8c 26 99 04 f2 68 94 0a 85 37 5a 5c 92 04 fc 78 cc ff 94 af 4a 92 16 c1 b3 a9 15 a8 fb 7e e9 dd 40 ab 9e f6 06 a4 90 b1 81 ed 79 6c 4e b4 7c e7 2f 7f 61 c6 2b 40 f8 26 d1 0d ce 40 84 4d 82 f3 97 5b e3 93 e5 3c 1e e0 51 eb 6a 41 00 02 06 36 71 ff 83 92 08 f6 2d 66 bf 18 da 7c fd 8f 13 d8 46 75 d7 5b 18 45 14 74 ca c5 cc 65 5a 74 f8 e1 98 65 b0 29 e3 f7 fa f4 61 ad c3 a6 77 16 82 2e 2e 58 27 9c e4 90 f7 c0 f6 ab c8 2b c9 85 b1 be 59 9b 92 e7 7f b8 c2 3a ab 61 1a 58 0d a1 27 a4 54 0e 85 ec d1 17 73 62 76 13 0a 2b e0 a3 74 58 00 ec 76 b8 e7 70 bb 7b cf 83 52 98 da 13 90 db b2 31 72 e0 0f 30 4f 86 5b b3 56 6b 85 c0 d8 c9 3d b9 7e 88 62 26 4e 77 2c 0a f7 c1 7b 57 a3 69 ce 32 85 05 75 94 6b ee 45 4b dd 40 41 8f d3 ea eb d7 fe f3 81 e3 27 38 a5 9a 75 75 b9 91 61
                                                                      Data Ascii: &h7Z\xJ~@ylN|/a+@&@M[<QjA6q-f|Fu[EteZte)aw..X'+Y:aX'Tsbv+tXvp{R1r0O[Vk=~b&Nw,{Wi2ukEK@A'8uua
                                                                      2021-10-13 08:49:24 UTC40INData Raw: 57 3a 5c c4 f5 fe 3b 7f cf aa d3 be 06 7b 91 05 53 38 70 93 24 d5 d1 6c 7c 42 92 55 16 c3 7b 04 b4 e9 de 5b 7f f8 76 4d e7 29 1f 2a 6b 45 a8 69 a3 7f 3f bc f8 b1 57 a0 f6 1c 26 ea 67 70 e5 4f d1 d3 9b 25 59 ff d6 e4 0d 66 ab ca 41 7c 66 25 4f c1 b4 a0 46 d0 9d 5a 0d 48 84 85 90 9f a3 33 21 c6 56 9b c7 17 4d 87 8d df 7e 32 f2 85 19 fa dd 99 45 9b 19 5b a2 91 da b9 30 02 f4 cf bf 79 47 80 45 3f f3 5c c8 09 9e 93 71 bc 7e c3 d8 c7 fb 48 0b ea 31 62 cf 40 06 46 4c 63 3f d8 f7 b8 f8 9c 4d 4c ce 5b 3e 0a a8 c0 21 46 48 90 7f 67 ae 01 c1 54 46 5b 64 cd 51 c3 da b7 41 6f b8 08 5f e5 1f 20 2d 3c f3 3b 3b 12 5e 85 0c 1e 99 38 67 8f 9d e1 06 8d 0c 64 4e 97 87 7b 8f 80 29 30 6b 15 f2 95 a4 d1 ef 87 2e a3 14 07 01 5d 9e b2 c5 22 75 e6 06 37 97 2c 5d 91 66 97 67 81 ba
                                                                      Data Ascii: W:\;{S8p$l|BU{[vM)*kEi?W&gpO%YfA|f%OFZH3!VM~2E[0yGE?\q~H1b@FLc?ML[>!FHgTF[dQAo_ -<;;^8gdN{)0k.]"u7,]fg
                                                                      2021-10-13 08:49:24 UTC41INData Raw: 1a 6f bb 53 1d 08 4f 72 1b 0b d0 3e 19 78 9c 74 b2 36 d2 92 13 11 ce a3 f6 da 89 d0 ea b1 2a 7a 08 d2 9c 7d 32 25 7f 8a d9 81 01 90 94 8d 48 a3 9f bb 7a f8 f3 4e 7f 96 c6 79 3b 75 fa 43 bb 5a 43 2b d6 11 55 82 af 45 84 27 68 50 6a 61 c1 ab 3a 17 4f 72 4c b2 aa 03 4c 4e bb b1 eb 5a eb a6 b8 a4 60 69 48 4b 1a 72 bb 13 3b e4 1e 05 c4 3d 7b 29 57 25 e8 95 03 4e a0 0a 3f f2 6f a7 f0 0c 3a 52 fc 9f 77 74 cb 99 4f 93 58 1e 0a 07 6e 8c a6 3f 6c a8 e2 7a fd 15 41 b7 eb b1 3e 1b 44 69 90 f6 21 96 a5 03 11 35 55 58 35 f6 e7 93 e7 ca 44 b0 2b 38 22 0c f3 0a e2 78 0d f3 c4 9a 41 49 b8 f9 35 97 9e e6 d5 77 44 1b bc 45 25 ec 80 1b 09 c8 60 c8 af a2 34 b2 39 16 43 ad 2f 90 6d 54 1d ba 72 08 a5 70 8f e2 e2 85 36 2a 7f 99 c1 e0 32 25 6c 4a bb 34 7e 35 17 3d f6 0d 9b fc 5d
                                                                      Data Ascii: oSOr>xt6*z}2%HzNy;uCZC+UE'hPja:OrLLNZ`iHKr;={)W%N?o:RwtOXn?lzA>Di!5UX5D+8"xAI5wDE%`49C/mTrp6*2%lJ4~5=]
                                                                      2021-10-13 08:49:24 UTC43INData Raw: 86 0e 6d 8c 0f 9a 04 88 d2 91 1f 9f 38 5a 5d 81 2e ff 78 97 ed a4 a8 1d 81 15 d0 a5 da 10 90 ac 69 fa d7 78 b9 98 e9 0d 5a 80 97 8b f0 8f 45 7c ba 6d e9 74 f8 60 c6 2b 3c 33 39 cd 14 db 4c 86 42 9f 1c 93 6b 15 aa 5e 36 1c c8 c5 f9 60 4b 02 0c 04 36 8a fe be 9e 2e dc 2e 4a b6 3f 29 6f f7 8f 1d db 4d 8e d6 66 04 58 ca c1 cb e9 c7 75 b5 74 f8 eb af 1e a2 2c e9 ce ee ed 9f a6 e3 ab 62 1e aa 60 27 47 30 4a c1 bc fe f2 38 65 c8 2b dc 8d b1 b1 59 9b 9d e7 6d b8 c2 3a a4 6f e2 72 0e a1 20 e3 dd 0e 85 ec c0 e8 72 62 7c 24 10 38 e5 a9 76 58 02 0b 64 9e e2 77 bc 7a c1 78 53 a5 d6 30 05 d8 9e 3a 6f d6 33 3a 4f 9d 7d 84 50 86 81 ec c5 ca 0f e3 7e a4 7c 33 44 40 29 1a fd c7 42 79 bf 97 c5 71 0a 14 71 b6 2a fd 40 41 89 48 5e 80 2d f7 c6 dc e8 be 95 e3 27 7c 8f 85 65 12
                                                                      Data Ascii: m8Z].xixZE|mt`+<39LBk^6`K6..J?)oMfXut,b`'G0J8e+Ym:or rb|$8vXdwzxS0:o3:O}P~|3D@)Byqq*@AH^-'|e
                                                                      2021-10-13 08:49:24 UTC44INData Raw: 40 13 34 46 47 22 c6 f9 e3 2d 60 c2 99 f1 bb 06 f8 92 8b e4 44 60 49 22 1c 40 6f c7 42 93 53 3c 52 77 0c a4 c3 74 ec 60 fd a1 6c dd 91 1f 20 1e d9 da d3 a5 6c 33 a9 ef 53 af a0 f6 17 26 e0 79 ed 5c 66 99 5c 2c ff 5f 2a d0 3c 1a 5e af db 44 59 5f 2d c1 7c 86 b5 a4 f3 99 4c 12 49 a8 e4 1c 9e a9 3d 24 c8 9e 81 6c 88 6b 82 03 62 b7 12 c8 bc 19 f0 ff d3 50 9a 13 4a b5 95 f5 c1 3a 13 f7 cf a0 79 47 80 07 2c ca 5e c3 1a 9a 93 71 bc 69 c2 d8 c7 9e 18 1b cf 13 3a 43 41 0c 5f 63 c1 35 f0 c9 ab fd e8 00 4c c8 7b 2d 0c bf c1 26 29 c0 91 29 61 3c 00 d2 55 4f 52 5c 0b 4a f3 de a6 7b 7e b1 20 1e e6 1f 37 40 9a fb 39 52 c8 54 94 01 19 a3 12 11 a6 b5 70 69 07 07 4c 0f 85 8c 60 8b fb 4f 31 7a 19 98 10 8c 43 e4 91 0c e2 02 06 0b 41 6a 6d ab 26 67 f7 03 11 a2 0e 32 a8 66 9d
                                                                      Data Ascii: @4FG"-`D`I"@oBS<Rwt`l l3S&y\f\,_*<^DY_-|LI=$lkbPJ:yG,^qi:CA_c5L{-&))a<UOR\J{~ 7@9RTpiL`O1zCAjm&g2f
                                                                      2021-10-13 08:49:24 UTC45INData Raw: 50 7d ec 1c 51 bb 55 34 a6 67 e7 1c 18 d2 03 0f 7d 66 6d 2f 01 ac 01 12 07 ec 20 df f4 83 fc ee 77 9d 7b 68 fc 91 78 35 09 54 b1 99 ab 0d 4a cf 84 59 ad 9f cc 79 f8 ff 32 f2 81 d5 77 2a 9f fb 43 bb 58 4d 15 73 19 47 8d 94 2e 95 21 46 53 54 61 cb 87 6a 00 54 5c eb e9 aa 09 6b 62 84 be c1 67 45 14 be a4 66 6b 4c 56 64 f5 bc 7c 19 f5 14 12 df 22 43 0b 57 02 ea 93 2d c8 ac 1b 3d 8c 60 8d 80 09 2b 59 bb 38 75 74 c7 e7 6f 83 71 30 7d 15 63 e5 99 a9 6d a2 c0 45 d6 3d 35 a7 e3 69 5e a6 6d 5e 9a e7 21 97 82 03 5a 36 55 54 c3 61 f7 9f fa 0d 7e 94 4e 37 33 19 a2 6e 1d 87 f8 f3 df 9f be 72 dc eb 24 80 a4 ff 63 48 28 f4 6a 92 55 c5 80 1d 66 51 7d c8 a5 b3 3e 3e 10 35 9d ae 3d 8c 45 c3 1d ba 78 34 8d 9f 03 e0 ed 99 59 b2 7f 8a fb f7 38 a9 45 62 c2 02 7e 33 2e bc e4 09
                                                                      Data Ascii: P}QU4g}fm/ w{hx5TJYy2w*CXMsG.!FSTajT\kbgEfkLVd|"CW-=`+Y8utoq0}cmE=5i^m^!Z6UTa~N73nr$cH(jUfQ}>>5=Ex4Y8Eb~3.
                                                                      2021-10-13 08:49:24 UTC47INData Raw: 99 5f 58 97 08 6b 87 f8 8a 21 a0 df 94 1f 95 24 53 2e a3 36 ff 7e 9d d6 ac af 1d 98 c8 d0 a2 90 11 80 bd 7f e9 dd 46 ba 68 10 0d 4f 8b 9d 94 ea 6a 74 53 b7 20 e1 07 5b 3f c6 21 3e 47 9c d1 07 db 46 91 36 ae e3 92 43 35 85 cb 37 1a e0 88 e9 6a 4d 3b 1e 19 25 72 90 54 97 16 02 f2 44 93 08 0a 7c fd 85 00 f9 6d 70 d7 40 c3 5a 1c f4 e7 e8 c5 59 89 63 fa e1 81 42 f0 2f e3 e0 d7 f4 9d ac e9 dd b7 14 aa 7b f3 56 04 9c f7 90 f7 c0 94 4f f0 2b c3 95 7c bb 5f a0 96 e4 75 46 c3 16 b9 69 2e 1a 0e af 3b cb c9 0f 85 e6 d8 9c 6f 2e 76 02 1b 38 e5 a2 7e 6d 1e 12 2b 94 e2 66 e8 65 dc 97 21 33 df 08 64 d0 98 44 5f c9 20 34 67 9b 75 9b 4c 50 d9 c3 c9 ca 0f 5f 7d a4 70 4f 8a 5f 32 03 29 c9 76 5b 94 69 c4 57 45 2d 4d 9e 70 f7 9e 4b ca 3b 71 81 2d ef ef cb ea 7e 92 cb 7e 3a 8f
                                                                      Data Ascii: _Xk!$S.6~FhOjtS [?!>GF6C57jM;%rTD|mp@ZYcB/{VO+|_uFi.;o.v8~m+fe!3dD_ 4guLP_}pO_2)v[iWE-MpK;q-~~:
                                                                      2021-10-13 08:49:24 UTC48INData Raw: 1c fd 1e 46 02 3c 5c 5d de c7 ec ff 3e 6b d2 84 d0 b7 1f 1e 1a 8a e4 21 73 43 22 0a 74 c8 7d 42 99 74 5c cd 7f 24 2d ea 50 e6 4d c8 bd 6f dd a7 1e 20 12 ff 9f 1a 87 6e 39 a5 fb 30 6d ac e7 14 5a c7 6d fe 54 4f d8 4c 27 90 6a 27 c1 34 91 41 ba c0 2f 57 6c 2d c7 67 a7 98 30 c2 98 4a 7d 72 ae 97 97 99 b8 37 58 d8 41 93 43 7e 53 a7 2b 5f a4 1a ea 97 14 d8 cd 0e 45 91 cd 4a b5 9a ca 7b 2a 1b e0 a8 36 6e 79 ed d5 d6 0d 74 6f 19 9a 84 06 10 e3 c3 d2 c5 d9 c8 19 cf 1f 7d 54 40 0c 5f 63 eb 35 f0 c5 90 6d 96 93 46 a7 c4 3f 0a a3 bf a6 47 48 9a 3e 08 a3 db c1 4f 33 d2 65 cc 40 e0 db 9f d2 6c b8 0e 0c 61 1e 31 25 18 eb 3c 7c 40 5e 85 0c 20 05 39 73 a3 9d ed 06 8d 0c 64 95 96 87 7b a5 7a b1 30 61 70 53 82 8c 49 81 00 25 cc 08 11 6e df 95 6c c1 65 cb e7 06 37 90 22 7d
                                                                      Data Ascii: F<\]>k!sC"t}Bt\$-PMo n90mZmTOL'j'4A/Wl-g0J}r7XAC~S+_EJ{*6nyto}T@_c5mF?GH>O3e@la1%<|@^ 9sd{z0apSI%nle7"}
                                                                      2021-10-13 08:49:24 UTC49INData Raw: 91 76 7e 74 79 83 90 41 af 42 0f 71 42 e5 1a 0d b5 34 05 69 9e 7d 2a 21 6e 91 12 01 89 1c f5 da 85 ed e0 70 77 15 1f d1 b4 63 20 3d 5d 5f df aa 07 6d 47 53 46 b3 af 51 6c e6 f9 5d 63 ef 82 71 45 0d 27 52 b5 63 4a 3d c5 31 47 8b 85 26 78 27 c3 75 54 6f c1 aa 29 11 5c 74 bd e9 09 7f 44 56 95 b6 ed 51 34 36 25 a6 18 69 42 49 69 e4 ba 13 2a c7 1e 14 86 2e 52 01 52 26 e8 82 34 c9 2c 21 35 e3 47 9c 86 1e 3c 42 85 9b 67 72 d6 9e d9 90 77 2e 6d 98 7f 8c 97 be f1 b9 ee 71 c2 a1 22 b2 f0 a1 cd 92 43 75 8c 7b 3a 82 91 3d fe 27 53 40 0b fd f7 95 f2 d2 7b 04 4e 3d 3d 00 8a 0e f2 7e 18 e9 d8 14 79 67 d2 f6 23 0d a7 77 cb 7a 58 96 84 6b 4c e1 96 81 77 56 7e c7 b3 2f 2f a6 1b 4d 19 af 2f 9c 48 ca 0b d5 52 18 8c 52 fe f6 8d aa 58 b2 74 90 c8 f6 57 f0 44 62 c8 3b 56 a4 3f
                                                                      Data Ascii: v~tyABqB4i}*!npwc =]_mGSFQl]cqE'RcJ=1G&x'uTo)\tDVQ46%iBIi*.RR&4,!5G<Bgrw.mq"Cu{:='S@{N==~yg#wzXkLwV~//M/HRRXtWDb;V?
                                                                      2021-10-13 08:49:24 UTC50INData Raw: c9 c6 f9 47 79 da 5d 21 4c 5b 1a 1e f5 c7 55 5b f2 6a c4 5b 61 1c 77 9e 76 92 86 4b cc 4f 80 8e 08 c3 f0 dc e8 74 99 cb 1f 39 8f 8f bb 66 ba bb 71 0d 50 7b 83 96 56 bb 4f 3e 1e 69 fd 1a 0b db 12 07 59 98 70 72 09 dc 88 12 07 e7 2d c7 d3 83 18 e6 61 63 16 08 d0 a5 1a 88 25 75 93 d4 d4 9e 40 de 87 44 df 24 af 7a f2 ea 58 06 ae d4 71 41 2f ec 41 b1 4f 47 34 ec d9 44 8b 81 0e 1f 27 6e d6 7d fd c1 aa 23 02 5a 65 60 c0 9b 03 46 52 b8 b1 eb 5a eb 94 be a4 60 69 45 6f fc e4 ba 19 22 ff 05 1c e6 ee 51 01 3e 0e 22 92 2b d3 89 c1 34 e3 4c e0 4c 0e 3a 5e 80 01 7f 5c 5d 88 45 8b 59 20 79 04 68 99 89 b9 6a 85 ef 6d df e0 5a b6 eb b7 47 92 43 7e 40 f4 39 97 87 13 5b 34 55 5e 0c 69 ce 51 ee db 6b b0 9e 38 22 0c 8d 99 cb 85 07 e2 c8 9f e5 3e cd fa 34 82 a5 60 c7 61 51 07
                                                                      Data Ascii: Gy]!L[U[j[awvKOt9fqP{VO>iYpr-ac%u@D$zXqA/AOG4D'n}#Ze`FRZ`iEo"Q>"+4LL:^\]EY yhjmZGC~@9[4U^iQk8">4`aQ
                                                                      2021-10-13 08:49:24 UTC51INData Raw: a0 00 de 5b 4a 89 d8 9b 17 42 7c ad 87 71 8c c3 bd 21 65 6a dd 83 8c 42 81 d0 24 cc 08 da df 42 b1 44 fc 0a 42 ec 15 30 f0 9c 75 a9 6c 9c 45 67 ba bb fc ab 58 91 24 6a a6 26 9f 04 c9 dc 94 1f 9d 37 5a 5d d8 34 ff 78 f5 ff 94 af a1 93 16 d0 b3 ba 10 90 bd 7f e9 dd 40 ba 9b e9 0b 5a 91 9d 5a ea 71 44 84 b6 7c e1 12 5b 61 c6 3b 2f 34 27 c2 37 d4 4c 96 49 82 e2 fc 47 1d 83 df 24 19 f0 29 ea 6a 4b 13 17 1e 3a 7f 01 93 bb 1f 01 3d 4e 87 68 22 70 ee 8a 0c c0 50 6f de b4 1c 76 12 8c dc 3f cf 42 ab 67 fd e1 96 6f ba d2 e2 ca fa fb 95 b6 fc b7 71 05 af 6e 27 a6 20 98 c8 99 ed 1c 94 78 c3 38 c6 9f b3 be 42 74 96 d4 70 6d 7d 0a ac 6c 32 29 0b bd df ca e5 02 83 e4 87 55 73 62 7c 3e 3f 25 f6 a6 65 4c 18 0a 89 95 ce 6f 9e 4b de 86 54 85 c6 1b 6b da 8f 3f 6a 36 21 1c 40
                                                                      Data Ascii: [JB|q!ejB$BDB0ulEgX$j&7Z]4x@ZZqD|[a;/4'7LIG$)jK:=Nh"pPov?Bgoqn' x8Btpm}l2)Usb|>?%eLoKTk?j6!@
                                                                      2021-10-13 08:49:24 UTC52INData Raw: 97 72 5b 50 61 c2 88 b4 38 ab cd 21 35 ae 2f 48 51 e6 34 8d 78 19 86 4b f3 e7 e9 ab 61 b2 7e 93 16 f8 39 37 45 1c fe 37 7e 39 17 72 f4 0d 97 fa 1b de 0f f4 05 4c 1b 5b f7 33 57 cc e1 f0 3e 6e d5 91 cc 87 c4 71 93 8b f5 29 71 44 a9 10 59 39 40 42 93 53 3c 05 77 0c a4 fa 55 c4 44 f7 ac 6f e2 47 22 20 18 d8 ba 6f 8d 78 38 a3 e2 2d 7a 88 2c 1e 35 e9 00 4c 53 5e de 29 3e ff 4e 3e ae 24 81 4d a1 d9 4b 60 68 05 1a 75 ab b6 f3 73 99 4c 18 2c be 97 91 84 ba 3c 26 c9 68 4f 4a a0 5a ed b1 69 a4 10 94 96 19 f0 ee 1d 4d 89 1b 5b ac 1c 6a ba e3 3b f7 a0 27 53 56 81 3b 21 da bc c2 1a 9c 91 7c e7 c0 c1 d8 cb e2 9c 0b c5 08 50 e7 9e 0c 55 4d 18 1d f2 cf be e9 9c 82 47 a7 55 3c 0a af c1 2b 57 41 ff 0f 65 2b dc d0 4f 74 86 67 cc 4c 9c f4 b5 7c 69 66 04 57 d2 1f 31 25 38 c2
                                                                      Data Ascii: r[Pa8!5/HQ4xKa~97E7~9rL[3W>nq)qDY9@BS<wUDoG" ox8-z,5LS^)>N>$MK`husL,<&hOJZiM[j;'SV;!|PUMGU<+WAe+OtgL|ifW1%8
                                                                      2021-10-13 08:49:24 UTC54INData Raw: 7e ab f3 d8 c9 0f ab 7c a4 70 4f d1 5f 32 03 db e2 42 75 b2 6c ec b1 4a 05 73 8b 66 d5 04 4a cc 4f 49 1a 05 00 c4 dc ee 6b 82 cb 63 38 8f 8f 73 fc d3 b7 72 11 56 6a 85 be bd b8 53 1a 71 4d e5 1a 0d dc 03 01 06 8f 6d 3e 03 c3 98 7d c0 e6 36 fd e0 48 02 1b 9e bd 6c 19 da c1 52 32 25 74 b5 d2 bb 07 35 e5 8d 48 a0 d8 f8 7a f8 f3 81 69 88 c2 a7 56 0f ea 4b a0 40 c4 8a fb 63 b9 74 78 f8 91 02 46 eb 55 61 cb b9 2e 62 e4 74 64 e2 a1 2b 7e 58 95 bc 33 53 30 1c bb 8e 60 78 00 73 69 e4 b8 13 31 f7 42 14 ce 2f 18 00 38 26 48 92 2b d9 b7 0a 35 e3 46 8f 80 0f 3a 54 93 07 70 74 c1 88 86 80 71 36 b2 05 6e 8a 9b a8 6d a8 f2 6b d4 3c 28 84 ee b7 39 82 45 69 ef e7 2b 95 ff 91 62 36 5f 54 35 8f e5 93 eb d7 13 a4 5f 3b 28 02 f3 22 e2 78 0d ef c7 e7 d9 60 cd f0 26 9d a0 62 df
                                                                      Data Ascii: ~|pO_2BulJsfJOIkc8srVjSqMm>}6HlR2%t5HziVK@ctxFUa.btd+~X3S0`xsi1B/8&H+5F:Tptq6nmk<(9Ei+b6_T5_;("x`&b
                                                                      2021-10-13 08:49:24 UTC55INData Raw: a5 f8 09 86 31 00 87 b7 76 00 9e 0e 53 28 85 95 71 9c fd ae 23 95 1e ca 8a 9d 49 f9 1d 28 d3 16 15 13 57 85 7e d4 14 bc e7 2a 37 92 36 62 7f 75 87 72 40 a9 a9 f6 64 48 8e f0 6c a0 2f ec be 88 e8 9e 15 85 24 48 5d 90 26 e4 86 97 d2 9e d1 8e 92 16 da b6 bc 0c 83 af 7f f8 cf 5a 44 9a c5 04 24 02 9d 94 e1 7d 5f 43 a5 7c f0 15 44 79 38 20 03 39 37 dd 2f 35 4c 97 4e 91 e7 8d 5e 0e 80 c9 26 0e d0 25 eb 46 52 3b 1b 18 25 72 d7 b1 97 16 02 04 b5 b5 20 3b 54 d9 8f 0c db 46 74 ce 59 0f 5a 0b 98 d4 cc 3b 5c 8d 78 fe f0 8f 05 b4 2d e3 ec e0 cb 8c be ef a3 63 0b 8e 8f 2c 74 31 a5 c8 b8 f5 ce 99 61 a7 01 c1 9f a4 a4 7c 99 85 f8 64 54 dc 19 41 68 1e 31 36 67 20 cb c9 11 95 f5 fa 9c 62 70 69 16 ff 39 c9 a8 4d 5c 19 12 71 87 e7 79 ad 76 ce 86 43 9b c0 06 90 db b2 3d 66 db
                                                                      Data Ascii: 1vS(q#I(W~*76bur@dHl/$H]&ZD$}_C|Dy8 97/5LN^&%FR;%r ;TFtYZ;\x-c,t1a|dTAh16g bpi9M\qyvC=f
                                                                      2021-10-13 08:49:24 UTC56INData Raw: 67 42 e4 91 0d 71 86 fb e0 ae b7 3e a6 7f c2 34 ae 25 c9 69 b6 0d b1 69 09 16 4e e6 ea f3 93 c3 dd b7 99 cb fb 2f ed 2a 8d c2 37 74 20 3a bb fc 1c 81 fa a2 79 19 e5 04 51 03 23 90 a8 38 0f ec f9 27 78 19 ed 2e bf 06 7b 80 8d 97 05 62 49 35 10 4d 56 79 2d 5a 59 14 d6 6e 3d 8c fa 41 e4 0f df ae 65 f3 39 0e 31 1e bd 8d 6b a5 6a 28 b2 f9 39 13 86 f4 1d 33 fe 7e d6 5e 5a d4 5b 43 d5 4c 25 c7 34 91 5c c4 dd 41 71 64 3c d1 61 7d a3 8c d0 88 5d 05 66 b1 68 6e 60 b8 32 20 19 53 9a 58 a9 4d 91 3d cb 59 e5 1f 5a 0c d5 dd 39 45 9b 19 59 b6 e1 67 ad 39 19 fc 88 1f 78 47 8c f4 2b f4 76 cb 30 9a c3 69 94 e2 c3 d8 cd f1 b7 1a cf 19 90 cd 40 0c b3 49 77 35 e5 cf b8 f8 8c 93 4c c9 6a 0e 0d a9 53 23 46 48 ea 29 67 3a a9 7b 45 5c 51 6e e4 11 f3 de b1 13 8b b9 08 75 f6 1b 4f
                                                                      Data Ascii: gBq>4%iiN/*7t :yQ#8'x.{bI5MVy-ZYn=Ae91kj(93~^Z[CL%4\Aqd<a}]fhn`2 SXM=YZ9EYg9xG+v0i@Iw5LjS#FH)g:{E\QnuO
                                                                      2021-10-13 08:49:24 UTC57INData Raw: 71 b3 17 78 80 c6 da c8 2e 6f 99 a7 76 26 64 b8 31 09 f1 ef 0e 73 a3 6f d7 5b 40 2d 9d 9d 70 fb 68 a2 cf 45 58 a8 70 eb c7 da fb 76 9d cb 3b 3d 8f 83 4d 7b b8 91 76 39 0d 7b 83 90 43 bc 5a 34 00 63 e7 1c 23 c5 16 07 6f b0 31 3e 09 d4 9e 03 0f ce 18 f5 da 85 ea cc 4f 63 7a 02 c6 9a 3a 41 07 77 99 d8 b9 04 51 d7 9c 4c 89 52 ac 7a fe e8 5b 50 a7 d5 71 4f 68 d3 41 b1 4f 5b 34 d5 11 28 af 85 26 82 36 67 cd 52 0e e7 a8 29 17 4f 7d 4c c8 ae 03 40 37 bf b4 ed 57 30 27 b5 cb 77 79 41 4d b7 eb 9f 3b 06 f7 14 1e dd 25 7a 39 38 26 e2 4d 2b 07 b4 2f 1d d4 46 8f 8a 1c 31 27 29 07 76 7e ca a0 7d 81 71 3c a5 06 68 a0 89 82 6d a8 e8 2a e0 3d 33 b4 eb b7 51 38 45 69 9a a3 2b 84 8c d4 62 36 55 51 1d 61 e6 89 ed db 6c 98 5f 3b 22 0c 9c 92 e3 72 06 e2 ce 98 69 61 cd ef 35 91
                                                                      Data Ascii: qx.ov&d1so[@-phEXpv;=M{v9{CZ4c#o1>Ocz:AwQLRz[PqOhAO[4(&6gR)O}L@7W0'wyAM;%z98&M+/F1')v~}q<hm*=3Q8Ei+b6UQal_;"ria5
                                                                      2021-10-13 08:49:24 UTC59INData Raw: 5e c4 4e ad ef 09 aa 30 a5 ba 8c 2b dc 9e 03 44 18 93 af 9b 8c ef bb bc 34 1f e6 82 a4 70 ef 87 2e c0 13 00 16 81 87 6a da 0c 53 ef 38 03 7c d9 8a a1 4e 0b 6d 5f b0 b1 28 67 72 a0 0e 6d 86 0e b1 06 88 ee 9e 37 a7 37 5a 57 5f 34 f9 52 96 fe d5 b3 1d 92 16 d0 a5 ba 10 90 bd 7f 93 dc 40 ba e1 e8 0d 5a 83 9d 94 eb 6b 44 50 b6 67 d1 00 5b 67 c7 21 2f 4a 26 d1 16 d3 46 95 5e ed 03 93 47 17 8d 96 04 14 ca cc 85 62 4a 13 0c 11 23 5c 63 92 97 1c 20 4a 4b b6 2a 30 0f db 8e 0c db 46 76 c6 4c 09 72 32 8e cb ef d2 d0 a6 74 f8 e0 94 62 b2 24 f5 98 9b ed 9f a8 4d a3 79 00 be 59 e4 59 21 be d1 96 e3 e2 b0 63 c8 2d d4 12 a5 bb 59 8b 84 f0 64 4e d5 01 33 e2 32 38 0f 03 30 c3 dd 1a ad 2f e9 9c 79 73 70 18 29 12 e1 a3 63 4a 90 15 77 94 e3 75 be 74 d4 90 2c ec df 08 6a 78 8f
                                                                      Data Ascii: ^N0+D4p.jS8|Nm_(grm77ZW_4R@ZkDPg[g!/J&F^GbJ#\c JK*0FvLr2tb$MyYY!c-YdN3280/ysp)cJwut,jx
                                                                      2021-10-13 08:49:24 UTC60INData Raw: 4e 0c bd 43 51 ef 86 35 83 51 61 c2 8d 2f 3e a0 1a 2d 33 a8 07 01 46 c3 1a 92 56 1b 8c 5e df 04 e3 83 53 9a e2 99 cb fb 2b 32 54 64 ea 19 7c 33 39 bc df 23 91 ed 7e f5 f1 f5 1e 47 3b 1a 44 32 51 d0 c4 d7 2d 60 c9 94 3f be 59 5d 94 9f e8 fa c7 49 33 03 4d 41 54 6c 91 59 12 ca 5c 22 a2 eb 5a fa 4e b7 df 47 f7 28 19 33 10 c3 a1 41 f2 6e 39 a5 87 14 7e a0 f0 0c 3d fe 69 91 76 5c d4 5b 3d f7 5f 21 e9 30 81 4d ad a5 66 73 6e 2b d0 7e 83 f3 98 c1 9e 23 38 5a ac 91 96 8e a1 54 20 ce 40 99 97 f5 2f a0 01 68 a2 09 e9 95 10 d8 a2 0c 45 9d 7c 62 a6 92 db bc 30 02 f6 cf 03 7a 47 80 3b 20 e3 59 ea 18 9b 82 73 fb c4 c1 d8 cb e0 9f 32 8c 1d 55 c9 2f 26 57 4b 71 32 e1 c6 d7 ef 97 93 46 16 64 1b 22 9e d0 21 4c 5b 9a 5a dd 2b da cb 49 74 63 64 cc 40 2d dc b0 56 67 92 08 7f
                                                                      Data Ascii: NCQ5Qa/>-3FV^S+2Td|39#~G;D2Q-`?Y]I3MATlY\"ZNG(3An9~=iv\[=_!0Mfsn+~#8ZT @/hE|b0zG; Ys2U/&WKq2Fd"!L[Z+Itcd@-Vg
                                                                      2021-10-13 08:49:24 UTC61INData Raw: 21 42 a4 3e 9f 4a 7e ef ea cb cc 21 41 6e a9 19 37 4d 5f 38 d7 e2 e2 7b 44 a3 69 ce 4e 47 76 cf 9e 70 f7 4d 63 f4 45 5e 8a f3 d2 d6 cd ff a8 87 f2 36 28 9e 97 eb d1 83 49 8e ee af 6a 85 81 86 a8 55 0d 18 76 f7 24 80 24 ed f8 b7 8d 49 16 3e d2 92 18 14 e9 45 4d da 83 f6 e9 49 5b 7a 08 da 6a 6b 34 0f 7c b3 de aa 4c 74 de 8d 48 a1 b7 af bf f8 f9 5d a5 80 d5 71 e7 06 fb 43 a4 49 4a 3d de 19 47 8a 87 26 84 27 3c dc 55 61 46 ab 29 11 87 75 64 e8 bf 03 46 58 8f b6 ed 50 25 06 bf a4 9a 78 41 47 ed e4 ba 02 27 e4 12 2c 03 2f 52 01 38 37 ee 8c 21 27 a0 26 39 ea 57 8a bf 73 3a 54 93 18 7d 67 c7 88 54 87 6d c8 7a 28 6b a1 64 b5 7e ae e8 7a d2 23 cd b5 c7 aa 56 8b 6d 8b 9b e7 21 9c ed 03 b1 37 55 54 35 b5 e7 93 e7 f3 49 98 5f 31 29 15 95 81 e5 78 16 e4 d5 76 69 4d c1
                                                                      Data Ascii: !B>J~!An7M_8{DiNGvpMcE^6(IjUv$$I>EMI[zjk4|LtH]qCIJ=G&'<UaF)udFXP%xAG',/R87!'&9Ws:T}gTmz(kd~z#Vm!7UT5I_1)xviM
                                                                      2021-10-13 08:49:24 UTC63INData Raw: 0f 8b a5 45 dc 41 8c 26 ab aa 3a 73 39 a4 71 19 87 26 f5 09 96 87 ed 9c e8 ae 3b 4b f9 e6 83 8c df ff 80 3b c0 1d 55 9d 46 93 73 c6 15 38 7a 17 3a 9c 28 55 3c 66 97 6d c3 ab bc e9 7a 45 eb 92 7c 8b 39 8f 12 14 f9 93 00 8e 21 c6 4c 86 2b ed 6e 0a ef 93 b0 0e 84 8a c1 a2 a5 04 86 21 6e ee c2 55 ac 07 f8 0a 45 87 bd 6b eb 71 44 cc a6 7b fe 10 4d fd d7 26 30 2c 30 4d 16 d6 53 8e 68 02 e2 92 47 81 83 ce 28 06 de 47 fb 6d 54 08 10 87 34 73 e0 8e 81 8a 19 2b 55 ab 00 bd 7c fd 8f 90 c0 52 6f c9 6a 9d 5a 1a 8a 57 f8 c2 42 be 62 64 f0 80 75 83 0c 1c e6 ff ed 03 bd e8 ad 50 02 36 60 2a 47 03 a2 5c 81 f0 d5 ba 71 54 3a c4 80 86 9b d9 8a 97 f8 e9 57 c4 09 9a 7f ae 29 09 be 07 eb 49 0e 85 e6 74 8d 74 7d 51 1a 9d 29 e2 bc 4d 7d 9d 12 77 94 7e 77 b1 7a f5 a6 d2 89 df 08
                                                                      Data Ascii: EA&:s9q&;K;UFs8z:(U<fmzE|9!L+n!nUEkqD{M&0,0MShG(GmT4s+U|RojZWBbduP6`*G\qT:W)Itt}Q)M}w~wz
                                                                      2021-10-13 08:49:24 UTC64INData Raw: 71 d4 7d 66 53 91 6d 55 80 30 1c 66 5a c3 d9 bc bf 36 b3 01 28 27 be 17 48 47 c3 1c ab 69 08 9c c2 fa e8 db 4f 5b b2 7e 90 a4 40 39 37 4f 71 d1 21 6d 21 07 1b f5 0d 91 fc 67 f2 1d 6e 1c 44 1a 25 42 5d e7 c7 ec f3 3e 65 b0 e3 c0 bf 0c 62 95 9a e1 0f 3a 4d 33 05 33 f5 7d 42 99 4d ea dd 62 f2 a3 fa 55 c4 3b f3 ac 63 9a 9a 1e 20 12 c6 57 68 b3 92 38 b2 ed 14 20 a4 f6 1b 5a 5d 6e fe 58 4a 2a 5c 3a 01 4f 45 d0 37 a8 10 af ca 46 1e dc 2c c1 7c bf 4e 9d d7 66 4d 72 49 a9 bf cf 9b a9 3d 58 7d 41 93 43 b4 a2 83 15 96 a5 7a bf bd 0f f2 f5 0e 36 b9 11 4a a2 81 d7 b7 b4 06 f1 a0 26 6b 5d 97 30 3f da 07 c6 1a 9c 20 64 8e f5 eb 84 c9 f1 90 b8 de 03 4d e7 1d 08 55 4d d5 24 ea d6 90 a6 92 93 4a 6a 60 24 19 a0 f8 0f 44 48 96 3a 60 3a d3 d2 50 4a 48 70 e7 7b e2 cb a6 68 f5
                                                                      Data Ascii: q}fSmU0fZ6('HGiO[~@97Oq!m!gnD%B]>eb:M33}BMbU;c Wh8 Z]nXJ*\:OE7F,|NfMrI=X}ACz6J&k]0? dMUM$Jj`$DH:`:PJHp{h
                                                                      2021-10-13 08:49:24 UTC65INData Raw: 61 c2 ba 18 26 88 77 9d 62 5c 80 c0 c3 6e 36 4d 68 72 65 2a 5d 55 23 17 c6 26 5b fd 14 7f f5 6a 5f 16 7e 97 fe 4a 51 4f 42 f2 49 5a 3e f4 d4 d0 c3 61 85 e7 36 35 87 94 6e fc 94 fb 74 11 56 53 a7 96 50 b1 f1 0d 15 70 31 09 00 cb 1e 10 bf 8b 60 2f 05 c3 8d 23 dc 95 d9 f6 da 89 ef ed 70 67 69 29 c6 a7 49 0a 97 70 99 de bb 2c 51 fe 17 5b b4 a6 ba 63 ef e0 2e 88 81 d5 7b 56 16 ea 52 a5 61 cb 3f c4 1f 51 06 80 26 84 26 7a c8 41 49 62 aa 29 1b 76 2e 64 e8 a0 8f 79 58 95 b7 fe 43 27 24 ab 28 5f 78 41 46 41 57 ba 13 3b df 4e 14 ce 25 45 d7 b5 0d e8 93 2a ca af 1c 26 ee 50 9c 93 27 14 56 93 01 65 7b d7 9b 51 f2 53 34 7b 02 7d 9a 9f b9 79 80 83 6f d4 3b 2a 39 ec b7 51 82 56 4b 8b c5 3d 95 82 03 73 36 55 54 bf 70 c4 84 fb 57 52 98 5f 3a 80 1b be 8a f2 6a 2f f3 ce 88
                                                                      Data Ascii: a&wb\n6Mhre*]U#&[j_~JQOBIZ>a65ntVSPp1`/#pgi)Ip,Q[c.{VRa?Q&&zAIb)v.dyXC'$(_xAFAW;N%E*&P'Ve{QS4{}yo;*9QVK=s6UTpWR_:j/
                                                                      2021-10-13 08:49:24 UTC66INData Raw: d9 be 76 ef 3a e4 f0 85 b9 59 8c 86 f6 62 cb c4 16 bf 68 21 1a 1f 83 37 da de 82 ba e6 e8 9d d1 73 54 18 29 88 e5 a3 6f 75 47 12 77 9e ca 8c b7 65 d6 ae 86 88 df 02 46 fe 9e 3a 7a a7 08 32 4f 8a 66 8c 5d ae 93 d7 d8 c2 30 ca 78 a4 76 21 5f 79 23 2f e1 d6 44 ff 9c 69 c4 5c eb 14 53 8a 58 4d 40 4b c6 5a 7e 0c 12 eb c7 dd fe 56 26 e3 27 33 a3 aa 74 68 ab 1c 77 11 50 7a 90 b5 41 98 45 0d 09 eb d8 1a 0b db b0 16 4a 8c 44 8e 09 d2 98 0d 78 6a 09 f7 da 82 ea cc 93 62 7a 02 ea e8 96 cd da 62 8a cd bb 1a 53 c8 b5 cd a3 b7 af 6b f7 d1 13 7c 80 d3 1e 5c 06 fb 49 9c 58 5b 32 ec 49 43 8b 81 49 9d 26 6e d6 6c a5 c1 aa 29 00 48 6b 6d 3e b9 1b 57 4c 83 85 bc 40 20 2e 6a b7 78 53 08 56 79 f7 9d 02 16 e6 33 7b ed 2d 52 07 29 28 ff 1e 2c d9 a1 0b 26 c1 57 ad 96 1e 22 d8 ac
                                                                      Data Ascii: v:Ybh!7sT)ouGweF:z2Of]0xv!_y#/Di\SXM@KZ~V&'3thwPzAEJDxjbzbSk|\IX[2ICI&nl)Hkm>WL@ .jxSVy3{-R)(,&W"
                                                                      2021-10-13 08:49:24 UTC67INData Raw: 13 14 35 62 4e f5 15 55 f2 f1 96 1b dc 1c 42 c6 ce bb 42 91 64 24 e3 c2 93 e0 87 96 5d c5 66 e4 03 b8 dd b5 4e 59 9d 3e bd bf bb 5f 54 51 4c b2 df 47 e2 d3 a6 6d 5e 5a 19 7a 6b a8 26 f5 07 2c b4 6b db 5e 84 15 0e bc 2b 76 2b 02 6e dc 9e 14 5f 07 bd d5 60 88 fe bf a4 7a 1b f7 8d 18 99 f8 a8 3c dd 04 17 0f 46 91 7d c5 9e 62 19 06 3d 83 f0 64 ad 77 99 f9 85 24 90 e6 64 5c 86 00 7c 89 37 91 90 99 ec 85 11 0b ed c4 5b 90 32 ee 76 02 d6 7e ae 1d 98 3e 04 a4 ba 1a b8 99 7f e9 d7 4a ab 95 fe db 49 9f 8c 9a fa 63 75 f8 69 73 c4 2f 6c 61 c6 2b 3c 3b 0e e9 07 d1 46 49 48 84 c8 92 06 01 92 c9 37 1c c8 db ec 6a 4b 13 16 19 25 74 e9 90 97 16 07 2c 4a b6 3a 3d 7c fc 94 3c d2 55 5c d7 4a 1d 40 1a 8a da eb c6 75 d5 74 f8 eb 82 7d 75 b6 e8 e1 fb c5 eb ac ef b8 67 8e a0 af
                                                                      Data Ascii: 5bNUBBd$]fNY>_TQLGm^Zzk&,k^+v+n_`z<F}b=dw$d\|7[2v~>JIcuis/la+<;FIH7jK%t,J:=|<U\J@ut}ug
                                                                      2021-10-13 08:49:24 UTC68INData Raw: 81 54 88 66 59 52 05 6e 80 9f a1 7a c7 c2 6a d4 37 2c ac 66 9c 51 83 44 7a 90 f9 a6 af 8c 2b 63 25 50 57 0c 6b ef 1d 5a f3 4d 99 5f 31 33 0e 8a 83 e9 71 89 55 d0 a0 7a 60 cd f0 24 95 a8 60 d1 61 50 22 87 6c 53 e5 91 14 77 5a 0e ef a4 b3 34 b1 19 2f 31 c1 07 97 45 c9 0d b3 17 32 8d 58 fd ea e5 80 4f b1 f0 2e a4 dd 39 37 4f 71 c5 1f 6a 32 3f a0 e6 0a fe fb 75 e3 05 f8 07 4a cd 21 63 1a 60 c6 ec f3 3e 6b eb ac c3 bf 00 7b bb b3 e4 27 6a 97 33 05 76 47 7c 03 8f 59 14 dc 74 0c a2 eb 50 ec 60 c0 ad 65 f5 1f 1e 20 18 c7 a9 69 a5 76 39 a3 e9 27 4c a6 f6 7c 35 ef 6f 6e 52 5e c5 2e 4d fe 4e 2f cc 3b ef b8 aa ca 4a 62 68 2f e9 10 aa b0 96 d2 9d 5d 14 49 a9 81 80 9a 27 8c 58 39 41 93 43 ab 5b 95 d9 7f 72 97 bf 84 19 f1 f9 1f 43 8a 16 5c b5 97 53 1a 31 05 9e 57 26 78
                                                                      Data Ascii: TfYRnzj7,fQDz+c%PWkZM_13qUz`$`aP"lSwZ4/1E2XO.97Oqj2?uJ!c`>k{'j3vG|YtP`e iv9'L|5onR^.MN/;Jbh/]I'X9AC[rC\S1W&x
                                                                      2021-10-13 08:49:24 UTC70INData Raw: c4 90 f1 e2 0e 64 c8 2d b0 63 a3 bb 53 e5 6a f9 75 4c cb 3e c0 6d 32 3e 26 21 25 cb cf 26 12 e5 e8 9a 00 9e 77 0c 0b 57 18 a2 65 57 15 3a 0a 90 e2 60 9e e4 d8 86 54 a1 48 0b 6e dc ed c6 71 c8 2a 5f b2 8d 77 91 42 50 ff c4 c9 ca 0f c5 7b a4 70 08 db 5c 32 0f 84 3b 52 73 a9 06 39 5c 49 0f 7d b6 f3 f9 40 4d e4 c1 5a 80 2b c3 50 df e8 78 e7 1f 26 39 85 ea 98 67 bc 9b 78 39 d3 7f 83 90 78 3f 57 1c 18 4f 62 1e 0b dc 61 fb 68 98 66 51 f4 d3 92 18 0f ce b0 f3 da 85 d4 60 65 63 7c 20 57 b0 69 34 56 89 98 de a0 62 bd df 8d 42 a9 9f 27 7e f8 ff 75 f1 84 d5 77 6d 90 f8 43 b7 3a b6 3c c4 13 28 76 86 26 8e 31 66 b3 ab 60 c1 a0 3e cb 4d 66 77 ec 92 24 47 58 95 c8 12 50 36 3c b4 b5 64 17 41 45 69 ee c1 12 33 f7 1e 7b 7e 2e 52 0b 2b 21 f9 94 06 fb df 36 35 e3 4c 87 91 0b
                                                                      Data Ascii: d-cSjuL>m2>&!%&wWeW:`THnq*_wBP{p\2;Rs9\I}@MZ+Px&9gx9x?WObahfQ`ec| Wi4VbB'~uwmC:<(v&1f`>Mfw$GXP6<dAEi3{~.R+!65L
                                                                      2021-10-13 08:49:24 UTC71INData Raw: 3c 5f c0 16 80 82 75 95 f1 f3 de cd de 94 1a cf 8f 55 cf 51 1a 46 43 4f 20 f2 cf b8 f8 87 9b 57 36 70 12 03 b8 d7 39 59 23 0c 35 74 23 da d0 4d 41 a5 65 e0 43 e2 d9 ad 63 4c 24 16 6c ed 1f 20 27 0e 04 38 78 d1 4f 82 1d 17 e4 a6 6c ac a6 7e 06 9c 0e 53 1e 68 86 5d 9e e9 b3 26 69 91 51 92 89 55 81 83 26 cc 08 20 1e 4f 87 64 cb 1b 4a f9 0a c3 82 0a 67 ab e8 20 7a 85 ad 6d 7b 5e 5a 97 0f 7e 89 39 92 17 80 e8 85 17 80 38 a4 5c ad 6c ee 7c 87 f8 9d be 1b 03 01 8f b8 d8 19 81 bb ee f1 82 5b d8 fb e0 1c 5c 00 87 cb f2 13 24 59 a6 7a 70 19 04 76 a4 41 26 25 20 40 18 c1 13 80 2b e2 eb 83 41 8c 8d e9 68 05 ab bb e3 7b 4d 82 19 5b 7a 6f 9c f2 9e 07 0e bd 6a 36 20 3d 7c a2 92 6f b1 e1 ec c8 5a 0e 52 1a 9b c3 f6 d1 a3 a0 58 f3 e9 90 05 89 2d e3 ec e0 f8 8c a4 ef a3 79
                                                                      Data Ascii: <_uUQFCO W6p9Y#5t#MAeCcL$l '8xOl~Sh]&iQU& OdJg zm{^Z~98\l|[\$YzpvA&% @+Ah{M[zoj6 =|oZRX-y
                                                                      2021-10-13 08:49:24 UTC72INData Raw: 67 70 ae 00 44 81 77 21 a1 17 61 99 8b 90 21 a9 e8 6b c5 39 22 b1 fd d8 d8 82 45 6f 89 e1 03 c3 8d 2b 68 27 51 4f 18 76 89 1a ec db 6b f7 c7 3b 22 00 8f 95 eb 50 19 e1 ce 8e 79 67 e5 dd 35 91 bc 59 fb 77 4e 00 ac 91 53 ef 80 0c 61 78 66 c8 a5 98 2d a8 01 36 0d 42 2f 96 45 d2 14 ae 50 81 88 58 f1 f7 6f 84 59 b2 7f 8d df e5 10 94 45 62 c8 23 56 e9 3c aa f1 1b 1c ea 74 e3 0e e0 1b 54 3b 97 46 32 5d ee 70 f9 2d 6a d2 86 e9 b1 07 71 95 98 ed 36 68 5d 1b 9b 58 47 7a 54 1e 5e 14 dc 75 18 b6 ff 78 4f 60 f7 a6 71 dd f2 1c 20 1e c4 24 6e a5 6c 38 b7 fc 28 54 03 f6 1d 3f c7 f3 fe 52 54 c7 56 3d f7 5a 0d 59 36 80 4b bd 47 47 71 6e 2c d5 62 bf 98 3f c1 98 46 06 70 7a 94 91 99 bf b6 30 cf 40 92 5d b4 48 aa a0 68 a4 10 c8 18 19 f0 ff 26 dc 9f 13 4c 8c 9d dc ad 3f 00 fb
                                                                      Data Ascii: gpDw!a!k9"Eo+h'QOvk;"Pyg5YwNSaxf-6B/EPXoYEb#V<tT;F2]p-jq6h]XGzT^uxO`q $nl8(T?RTV=ZY6KGGqn,b?Fpz0@]Hh&L?
                                                                      2021-10-13 08:49:24 UTC73INData Raw: 60 bd a5 ce 8f e1 ea 4c 67 c8 2b 5f 8e ac a4 4e aa 6c f8 75 46 5f 07 b1 76 2a 18 d5 a1 21 cb 55 1f 8b f9 f1 83 17 fe 67 02 1e 22 c5 05 65 5d 1d 8e 66 9a fd 7d a9 2e 40 97 5c 96 c3 28 bd da 9e 3a ec d9 2e 2f 52 93 2d 07 5b 76 9f de d2 50 36 49 60 bb 69 73 d0 4e 3c 04 e8 d7 de 58 a3 69 c5 4e 47 14 7b 88 50 65 40 4b cc d9 4f 8e 3a f4 c8 40 f9 70 8c fc 4f a5 9e 8b 7c 46 72 91 70 11 cc 6a 8d 8c 4f cc cf 0d 10 7c f8 59 97 cb 1c 1b 76 d4 f0 2f 07 cf 8d 55 9b f7 38 e9 fa 7a fc e4 61 ff 6b 06 cf bd 49 db 25 75 99 42 bb 03 5f d4 92 46 3d a6 a1 65 f3 d9 df 78 80 d5 ed 54 09 e4 4f 91 bd 4a 3d c4 85 56 85 98 2b 9b 4c f2 cd 5b 7e cf b5 65 8d 4f 7a 7b e7 8a e8 46 58 95 2a fc 5f 25 33 bb d7 ed 79 41 41 7a e0 64 07 14 df 23 14 ce 25 41 07 3e 2a c0 ab 2b d9 ab d7 f2 e3 46
                                                                      Data Ascii: `Lg+_NluF_v*!Ug"e]f}.@\(:./R-[vP6I`isN<XiNG{Pe@KO:@pO|FrpjO|Yv/U8zakI%uB_F=exTOJ=V+L[~eOz{FX*_%3yAAzd#%A>*+F
                                                                      2021-10-13 08:49:24 UTC75INData Raw: 78 2b 05 f0 77 c0 31 19 85 5f 94 e2 d8 e8 c4 f1 67 1b cf 19 f5 cf 40 1d 26 f1 77 35 fa c4 a7 e4 be 28 4c c8 7b 34 0c 81 71 25 46 4e b8 97 67 2b d0 b2 53 5e 5b 6e c1 43 9c c9 b5 7c 65 95 04 57 47 1b 31 29 38 e2 3b 54 d1 59 af 0f 20 09 3e 73 a3 da 6f 04 8d 0c 5f 05 80 94 7a b5 73 b0 30 6b 0e ea 92 87 d9 fd 83 35 c8 6d 1c 03 57 9e 7f c5 1c 51 eb 3e 4e 82 26 75 b8 68 86 60 c5 a9 bd e7 73 35 1b 0f 6d 86 0e 3b 00 88 ee bc a1 9f 37 50 4e 84 25 fa 50 a7 fe 94 a5 24 d5 17 d0 a5 c9 c7 91 bd 75 fa da 51 bd 8f c1 71 58 91 9b 83 66 76 44 50 b6 6f ee 16 54 77 d7 24 8d 25 29 c2 17 c0 5c 83 5c 95 6f bd 47 1d 93 da 26 0d d9 cd fd f6 5a 02 11 33 82 74 ff 98 b1 07 19 3a da 9a 3f 2c 6c eb 15 24 c0 55 70 dd 9a 08 5a 1a 8b e3 fd c5 5d ab 5c cc e0 87 60 d7 39 e3 e6 fe fe 9a bd
                                                                      Data Ascii: x+w1_g@&w5(L{4q%FNg+S^[nC|eWG1)8;TY >so_zs0k5mWQ>N&uh`s5m;7PN%P$uQqXfvDPoTw$%)\\oG&Z3t:?,l$UpZ]\`9
                                                                      2021-10-13 08:49:24 UTC76INData Raw: 5e 91 13 60 5c 53 89 45 8b 1e 20 7a 04 64 80 50 a4 45 9f e8 6b de 15 0b b4 eb bd 8f 83 43 43 9a e6 3b 84 8c 2b 62 36 55 4b 08 61 ea 89 ed db 6c 86 5d 13 3e 08 9c 98 c9 6b 37 e1 ce 26 6a 61 cd 59 35 91 a7 67 d9 4f ee 08 95 6d 53 e6 9d e3 67 7c 66 f0 a8 b1 3e a0 0e 33 34 a7 30 9b bb c2 30 af 7c 31 b4 5d f7 e7 f4 ab 77 b2 7e 93 dd b1 ae 36 45 62 dd 39 73 33 36 b6 09 0c bd f5 a4 40 0f f4 0e 68 07 34 46 38 38 db ee f9 27 64 ac 9c c3 bf 0c 7d 8e 86 e4 2e 7f 52 cd 02 70 4f 44 0c 91 59 14 c3 68 01 a2 e2 48 12 61 db a8 71 f9 31 12 20 11 cb 57 68 89 62 3a d0 e0 3e 7c aa 99 14 37 ef 65 f5 48 53 d4 54 33 f4 b0 24 ed 3c 50 57 ab ca 42 59 7a 2d c1 7c a7 af 90 cc 98 45 0d 54 52 96 bd 97 91 33 35 cf 40 8c 44 ad 5c 8b 19 96 a5 36 f6 80 31 c3 f0 0e 43 b3 27 4f a4 94 b2 d5
                                                                      Data Ascii: ^`\SE zdPEkCC;+b6UKal]>k7&jaY5gOmSg|f>3400|1]w~6Eb9s36@h4F88'd}.RpODYhHaq1 Whb:>|7eHST3$<PWBYz-|ETR35@D\61C'O
                                                                      2021-10-13 08:49:24 UTC77INData Raw: ab 5d 2f 40 2a b4 c7 86 09 cb b5 65 df 20 c3 98 ba 45 58 a6 95 d3 77 6d 20 14 c4 00 32 38 0a 8b 03 c9 ca 73 ec e6 e8 98 59 62 76 0c 12 08 e7 a3 4d 5d 1d 12 71 94 e2 77 a0 6e f7 9d 52 8e c8 f6 6f f6 9c 22 7b c8 27 26 b1 8d 5b 99 5d 73 80 c7 d1 32 26 6b 7d 8f 74 0b af 5d 49 63 f7 c7 57 59 81 6b c7 20 23 05 75 9a 5a fd 40 4b df 75 5c 80 05 eb c7 dc ee 7e 94 f2 31 32 a4 9e 65 61 ab 6f 71 3d 52 63 88 96 57 ad ad 1d 32 65 f0 11 0b dd 0a f9 68 b4 6e 15 0b f9 71 10 7c 8d 36 f7 de a9 de e6 62 1e 11 08 d0 b0 43 32 25 75 8a ee a8 0d 68 de 8d 48 04 b7 af 6b ee f2 76 63 80 d2 66 bb 06 d7 41 a9 42 4a 3a d2 e7 46 a7 85 31 8f 27 69 c4 ab 60 ed a8 02 13 75 97 66 93 c6 03 46 5c bf 94 ef 52 4b 5a bc a4 64 52 41 47 69 f7 8a 11 31 df 14 14 ce be 52 01 29 30 e3 b8 30 d9 a6 1d
                                                                      Data Ascii: ]/@*e EXwm 28sYbvM]qwnRo"{'&[]s2&k}t]IcWYk #uZ@Ku\~12eaoq=RcW2ehnq|6bC2%uhHkvcfABJ:F1'i`ufF\RKZdRAGi1R)00
                                                                      2021-10-13 08:49:24 UTC79INData Raw: 27 72 44 ab 21 01 cc 59 c2 1c e9 a4 77 94 e8 b9 da be a0 97 1a c9 76 16 ce 40 0a 57 48 5f 77 f5 cf be 97 be 91 4c c2 1e 05 0b a9 d6 23 29 0a 91 29 61 28 f2 fe 40 5c 5d 0b e4 48 f3 d4 d8 2f 6e b8 0e 7d 8a 5d 30 2f 16 f9 11 14 de 5e 83 69 20 a8 3a 79 ca e0 77 06 8b 04 23 4b 97 87 77 8e c7 f0 35 6b 19 89 ab 8e 43 e4 e8 73 cd 02 00 2b 49 87 5c c9 0a 6a e6 06 3d 8b 26 75 b8 70 9c 46 44 ba bc e1 8b 5b bb 0c 75 87 26 98 12 76 e9 b8 1d 88 3c 5a 5a 99 ca fe 54 94 d5 96 84 fe 90 6d ab a5 ba 14 ba 9f 7d ea a0 3b ba 9b ed 27 5a 91 9d 87 db 73 44 78 b7 7c e1 0f 5b 61 d7 37 24 1f 3d d1 00 c6 b2 96 64 80 fa 99 47 1a 84 37 36 30 ca cc e1 6a 4c 0b f8 1a 09 76 d4 90 bc f5 0a 57 36 b6 20 39 56 df 8d 0f ac 29 70 d7 4e 37 5a 1a 8a d8 d9 c7 5d 89 74 f8 e1 8f 6a a3 3d f5 ed d4
                                                                      Data Ascii: 'rD!Ywv@WH_wL#))a(@\]H/n}]0/^i :yw#Kw5kCs+I\j=&upFD[u&v<ZZTm};'ZsDx|[a7$=dG760jLvW6 9V)pN7Z]tj=
                                                                      2021-10-13 08:49:24 UTC80INData Raw: 86 10 2e 74 74 07 76 74 5d 8e 5a 94 51 84 7b 04 6e 16 88 b7 7b b7 fb f7 d2 22 24 94 4e b7 51 83 d9 6f 85 ff 0b 34 8c 2b 62 aa 53 41 04 7e 9f 0f eb c4 77 b8 b1 3b 22 0a 00 94 fc 63 18 ad 52 8e 77 7d d2 f5 a9 97 a9 6c cb 36 d2 0c 8a 73 4c fa 1c 1b 79 4f 41 25 a5 b3 3e 3c 16 21 14 b1 54 0a 43 dc 3d a5 6c 85 8a 47 d5 c1 6e 83 59 b2 e2 9f d4 d2 18 d2 45 62 c2 ab 78 2c 1b b5 bc 91 97 f2 51 fc 49 68 09 5f 35 2b 4b ae 51 d9 cb d9 ec 60 c3 82 5d b9 19 59 b3 05 e4 27 60 d5 35 1c 75 67 82 42 93 59 88 da 6b 26 82 3d 50 ec 60 6b aa 7a de 08 f8 20 18 d2 35 6f ba 40 26 84 74 3a 63 8d e9 68 a9 e9 70 d0 4e c2 d2 42 03 df c5 25 c1 32 1c 4b b4 fa 5f 38 f2 2b de 47 bd 2c 9a de aa 6c ce 58 ac 97 0d 99 b6 08 28 c0 dc 95 56 94 43 b2 9f 6e bb 2f c0 24 19 f0 f5 92 43 84 25 6a 3a
                                                                      Data Ascii: .ttvt]ZQ{n{"$NQo4+bSA~w;"cRw}l6sLyOA%><!TC=lGnYEbx,QIh_5+KQ`]Y'`5ugBYk&=P`kz 5o@&t:chpNB%2K_8+G,lX(VCn/$C%j:
                                                                      2021-10-13 08:49:24 UTC81INData Raw: dd 55 16 aa 77 32 54 32 bf c0 81 fc d5 94 99 c9 07 ea 8e a5 bd 48 82 0d d0 cd 42 c3 10 97 d0 36 38 08 b7 09 a4 c8 0e 83 ce 8e 9d 73 68 5e 61 00 38 e3 cc 43 5f 1d 14 68 9a f1 6d b6 74 d7 91 ac 88 f3 0b 76 c9 95 3a 61 c3 3d ce 4e a0 71 9d 59 71 9e d3 c2 cc 36 4c 65 5a 77 0c 46 2c 10 0b f7 c1 40 74 b8 7a cf 5d 58 0e 63 60 71 d1 43 5c df 4e 5e 91 26 f4 d5 22 e9 52 96 c8 22 01 a8 7b 9a 99 b5 bb 70 02 60 7e 83 df 50 bb 53 b7 1e 67 f6 0c 07 f1 23 07 61 8f 92 3f 25 d0 8a 1e 07 ee 2e 09 db af f3 e6 1f c5 7a 08 d4 a2 41 a0 24 75 93 d5 b3 01 40 d6 9b b6 a0 9b ad 6d f4 f9 55 61 7e d4 5d 47 2c f9 68 7c 61 dd 3d c4 13 40 91 80 a8 33 3d b4 b3 40 60 c1 a0 03 11 5e 74 77 d8 af 03 b3 58 95 b6 41 51 36 27 aa a9 4b 3b 41 4e 71 1a bb 3f 34 f3 00 45 d7 22 52 08 2f d8 e9 bf 29
                                                                      Data Ascii: Uw2T2HB68sh^a8C_hmtv:a=NqYq6LeZwF,@tz]Xc`qC\N^&"R"{p`~PSg#a?%.zA$u@mUa~]G,h|a=@3=@`^twXAQ6'K;ANq?4E"R/)
                                                                      2021-10-13 08:49:24 UTC82INData Raw: 17 10 e5 24 58 fc 85 84 12 08 3d 4e ad de 3c 50 ff a4 0e fa de 79 fd 4a 06 6a 19 8a 20 eb c5 5d 0e 74 f8 f0 85 14 30 2c e3 ec e9 c5 b1 ac ef b8 67 3a 8a 72 53 cb 21 b4 ca 86 df e4 99 67 c2 3d f0 9d 89 b4 5d f4 04 f8 75 4c d5 3e 91 69 32 32 18 92 2a e3 e7 0c 85 e0 e2 41 dc 60 76 0c 02 2b e2 d0 d9 5d 1d 18 7c 85 e5 75 a7 73 cf 96 43 98 b0 c1 6e da 94 29 62 e3 3e 21 5e 9d 67 f4 ab 79 80 ca da c7 20 55 74 8c 40 22 4c 55 5d c5 f7 c7 59 62 b3 7e 12 4e 59 14 65 8f 62 cf 9c 38 70 45 5e 8a 20 fd c0 b3 df 7c 94 e9 30 e3 9c 96 76 6a 84 7e 70 11 50 7c 92 9a 3f 8f 51 1c 14 4f 5a 1e 0b dc 04 2f 47 98 6c 34 1f e1 99 1b 2f 58 32 f7 dc ec 30 e4 61 69 7d 19 dc db 5d 30 25 7f b1 61 ae 0d 46 c8 a5 66 a1 b7 a5 6c cb f2 54 50 40 d1 71 43 68 37 43 b1 43 4d 2c c8 76 73 89 87 2c
                                                                      Data Ascii: $X=N<PyJj ]t0,g:rS!g=]uL>i22*A`v+]|usCn)b>!^gy Ut@"LU]Yb~NYeb8pE^ |0vj~pP|?QOZ/Gl4/X20ai}]0%aFflTP@qCh7CCM,vs,
                                                                      2021-10-13 08:49:24 UTC83INData Raw: 6c 68 6c 56 07 76 ab b4 9b 50 b8 cc 12 58 ac c8 b1 1f a9 3b 37 e1 0c 94 63 bc 51 82 0a 70 5a 1b cc 89 1a f2 8e c8 45 9b 17 c4 13 a3 d4 b4 34 13 f8 ba d9 79 6b 9f 29 2a ec 8a ce 11 b1 ab 72 96 99 05 d8 cd f5 18 ad d8 c3 64 78 56 26 4e 46 77 3c e6 31 b9 d4 94 84 41 c8 78 22 f4 a8 fc 23 6d 4a bb ad 60 3c 0c ca 42 54 6a b7 cf 54 25 f4 b7 6f 5f be 08 d2 e4 1f 31 9c 10 fa 28 42 c8 57 bd d9 08 aa 3a 73 b4 bc 6e f8 8c 2a 46 0d 81 51 8f 86 ed b1 29 78 16 e6 92 85 58 10 86 08 c9 14 0c 1d 44 9d 6c da 03 5b 18 07 11 88 38 f8 82 66 97 6c 4c bf a1 e5 7c 5a 86 07 7a 72 27 b3 07 90 fb 9d 1f 8e 3e 46 a3 80 18 d3 69 92 e8 18 90 1d 92 17 c6 8d 81 12 90 b7 6e ed c2 49 36 a4 e9 0d 5b 87 b5 a8 e9 71 4e 78 8a 7e e1 0d 73 d9 c6 21 25 18 3f cc 14 d8 4c 86 41 9f 1c 93 6b 1b 84 a3
                                                                      Data Ascii: lhlVvPX;7cQpZE4yk)*rdxV&NFw<1Ax"#mJ`<BTjT%o_1(BW:sn*FQ)xXDl[8flL|Zzr'>FinI6[qNx~s!%?LAk
                                                                      2021-10-13 08:49:24 UTC84INData Raw: 5a 61 d0 a5 36 0e a0 75 48 e1 92 f9 45 58 95 a9 cd 42 39 36 ad ab 7f 77 bf 46 45 f7 b8 15 b5 98 95 15 ce 29 de 3e 38 26 e9 80 23 c6 b1 19 3a e3 57 80 9f 1c c4 55 bf 2a 70 f8 87 88 45 80 60 30 7d 88 28 8a 8e a9 45 1b e8 6b de 15 00 b5 eb bd 46 0f 7a 69 9a e6 03 b7 8d 2b 68 1e 10 5c 1d 6b ec 8c f9 c8 62 98 4e 34 3d 22 62 93 cf 59 05 99 06 88 68 65 be c5 37 91 bc 69 be 04 0e 08 95 67 7b ac 82 1d 6c 46 21 64 a3 b3 3e bf 39 2d 3b ae 3e 99 5a f2 e2 bb 54 49 8e 23 3e e1 e2 87 51 a3 7a 4f 44 da 38 37 47 4a d6 36 7e 39 3d d1 31 0d 91 e9 72 90 30 f6 0f 4a 02 31 35 72 55 c6 e6 d1 6c 62 c3 88 c8 a9 90 02 d3 89 e4 2d 48 08 31 03 56 6f 3e 40 93 53 1d cb e2 bb cd fe 51 ec 6a 8a 7f 65 f5 2c 00 12 0b dd a9 78 aa 73 33 5d e9 10 76 b6 f1 0e 38 fc 6b e1 59 4d db 5d 3d f0 51
                                                                      Data Ascii: Za6uHEXB96wFE)>8&#:WU*pE`0}(EkFzi+h\kbN4="bYhe7ig{lF!d>9-;>ZTI#>QzOD87GJ6~9=1r0J15rUlb-H1Vo>@SQje,xs3]v8kYM]=Q
                                                                      2021-10-13 08:49:24 UTC86INData Raw: 7c dd 24 06 07 1b 2f 09 2d 92 97 12 17 01 59 b9 20 2c 73 e2 b7 f2 d0 79 79 ef 26 e1 a5 e5 95 f2 fa ca 5d b0 7b e7 cf 79 6b 8f 7c e1 9d 36 ed 9f a8 e7 a3 75 c2 25 5a 2d 58 23 9c 87 91 f7 c0 9b 1c 0e 2b c3 9b a4 c8 66 88 97 f2 64 43 b0 56 bd 69 38 10 4f a3 21 c1 c0 18 13 95 a8 9e 73 68 5e 4d 03 38 ef 8b 27 5f 1d 18 7e 83 74 d1 d9 70 dd 86 58 f4 0c 08 6e de 81 15 63 c7 20 21 40 93 3c 65 4b 54 8d d1 c5 dd 29 79 08 5a 89 df 53 13 21 06 f7 d6 5c 6c 84 97 c5 71 40 3d 6f 9f 70 fd 5f 63 df 4a 5e 91 22 fc 39 dd c4 7d 8c f0 28 39 9e 8a 7a 2e 42 90 5c 18 68 9a 7b 69 af a4 1a 0f 11 67 f6 15 14 9e ec 06 45 9e 47 87 16 97 81 1d 07 f7 39 e8 fa 7d fd c8 40 6a 6b 01 d9 a5 60 a4 3a 79 f3 04 c6 2e 40 de 8d 48 a1 b7 af 3a a3 d1 cc 78 80 df c8 da 18 da 50 be 49 5b 32 de e7 46
                                                                      Data Ascii: |$/-Y ,syy&]{yk|6u%Z-X#+fdCVi8O!sh^M8'_~tpXnc !@<eKT)yZS!\lq@=op_cJ^"9}(9z.B\h{igEG9}@jk`:y.@H:xPI[2F
                                                                      2021-10-13 08:49:24 UTC87INData Raw: b3 aa e6 43 66 7d 22 c1 67 a4 af d1 3f 99 60 10 73 a9 af 04 6c 56 c4 1d d4 70 94 49 d1 5b 82 03 de a4 1a f1 86 62 36 f5 0e 41 98 97 db bb 9f 9d e9 3f 13 f1 a2 24 0b 78 84 2a 23 eb 36 b1 5a 98 82 7f bc a3 c1 d8 c7 d9 d4 18 cf 13 4d a0 c4 0d 55 4d 04 0a f2 cf b2 86 d0 91 4c c2 59 79 08 a9 da ad a6 48 90 28 6b 3d d7 c3 3e 97 5b 64 c8 66 b6 dc cc b7 6f b8 0c f1 52 12 33 2d 6b 31 39 54 df 2a 04 06 08 ab 38 08 6e b5 76 02 03 b1 c0 36 96 87 70 85 c7 82 31 6b 15 ce d9 8c 43 e4 90 f2 41 28 06 01 55 bc 24 c9 0a 48 92 25 3d 83 3d 08 62 66 97 69 74 a9 b9 fe 5d 00 97 0e 67 9b f0 12 2e 88 e8 96 62 54 37 5a 59 97 3c d7 22 96 fe 9e bc 0c 81 10 e8 34 bf 10 90 bf 7c 9a e2 42 ba 91 f7 67 29 d1 9f 94 e1 59 05 52 b7 76 f0 01 43 b9 b5 65 2d 34 2c f9 46 d3 4c 9d 60 c0 e0 92 4d
                                                                      Data Ascii: Cf}"g?`slVpI[b6A?$x*#6ZMUMLYyH(k=>[dfoR3-k19T*8nv6p1kCA(U$H%==bfit]g.bT7ZY<"4|Bg)YRvCe-4,FL`M
                                                                      2021-10-13 08:49:24 UTC88INData Raw: ef 6e dc 51 12 fe a8 29 1b 47 1e 17 a8 a8 03 4c 70 d6 b4 ed 5b 20 76 b1 a5 60 78 43 3c a2 e4 ba 17 38 e6 12 c2 41 05 52 01 3a 5d 38 93 2b dd b0 07 1d dd 44 8f 8a 0d 41 92 93 07 72 73 b2 b7 47 81 7b 27 73 77 2e 88 8e a2 45 e9 ea 6b de 2c 37 c7 af b5 51 89 6d 28 98 e7 21 ac ce 29 62 3c 44 5b 0c 6c 69 ba ed db 6f e3 92 3b 22 0e 2b fd f6 79 07 e8 6c b0 c7 61 cd fa 37 ea 7d 71 d4 73 47 1b 93 bb dc c5 80 1d 64 2b b1 c8 a5 b7 2f ad 38 79 35 ae 25 94 3e 05 1c ba 7c 1e ff 67 f5 e1 e8 92 51 c1 3e 9b cb fb 10 76 47 62 c8 26 7a 40 7b a8 f7 07 b9 ac 76 e3 05 dc 4d 42 13 3e 57 37 46 cb 63 d0 2d 60 c1 f9 0c bf 06 75 24 e4 f1 26 60 43 91 28 08 45 07 89 93 59 10 d5 65 0a 74 64 7a ec 60 f5 d7 b5 f5 28 1b 31 15 d0 ae 1a 9a 6e 39 a9 f9 34 0f e0 f4 1d 3f c7 2e fc 52 54 c5 59
                                                                      Data Ascii: nQ)GLp[ v`xC<8AR:]8+DArsG{'sw.Ek,7Qm(!)b<D[lio;"+yla7}qsGd+/8y5%>|gQ>vGb&z@{vMB>W7Fc-`u$&`C(EYetdz`(1n94?.RTY
                                                                      2021-10-13 08:49:24 UTC89INData Raw: 86 e0 ca ea 6a 41 00 03 33 34 74 ff 98 35 10 19 28 d0 a2 08 f0 78 fd 89 1b 5c 52 70 d7 4b 0e 50 0b 80 dd c1 0b 59 a1 72 5a f0 8d 7e b7 38 cb 45 ff ed 95 ba 63 8d 71 14 ab 67 05 a9 20 b4 ca bc f5 e1 dc 65 ca 50 0f 9f a2 bf 2d 0b 97 f8 74 57 c7 01 69 e4 27 38 0e a0 09 83 cb 0e 8f 92 c9 9c 73 79 0b c0 01 38 e1 a1 1e 91 1d 12 73 85 e6 60 a7 61 46 ae ce 89 df 02 cc cb 9a 2d a6 db 24 21 4b 9d 7f a5 07 86 7f 3f cb ce 5c 8e 7f a4 72 27 c3 74 32 09 f5 bc 86 73 a3 6d d3 37 93 07 0e 59 70 fd 44 25 14 ff 31 06 2c eb c1 f6 fb 4e 96 e3 0d 39 8f 85 63 66 bc 80 66 1a 7b 60 83 91 47 45 52 30 1c 7f ec 1a 0c cc ec 06 45 9a 7b 35 09 d5 8a ec 06 ca 34 dc d8 a8 1f e6 1a a8 7a 08 d4 3a de 18 25 75 8a ee a9 0d 35 de 8d 48 a9 b7 af 6b ee f2 76 23 80 d2 68 bb 06 d7 47 a5 63 50 36
                                                                      Data Ascii: jA34t5(x\RpKPYrZ~8Ecqg eP-tWi'8sy8s`aF-$!K?\r't2sm7YpD%1,N9cff{`GER0E{54z:%u5Hkv#hGcP6
                                                                      2021-10-13 08:49:24 UTC91INData Raw: d2 3b a0 4c aa ca 40 fc 45 2d c1 77 b8 bd bc c0 99 4c 12 d5 87 97 91 9e ba 3c 26 c4 68 2c 4b a0 5a 94 15 7b b7 08 f3 95 14 d0 f5 0f 45 9b 00 5e b6 86 f5 3b 38 13 f7 b3 2e 69 4c ae fb 2d f2 5a d4 0c 89 96 67 80 f3 c4 f8 cd f0 96 1a dc 0a 47 dc 68 9a 54 4b 71 26 f9 bc 9a fa 96 95 5f c0 60 36 1b a5 bf 09 44 48 96 3f 74 2e cc d0 48 d2 ec 73 16 59 e6 cd b9 57 7b a9 05 6e eb 8e 27 01 02 eb 3c 43 0d 4d 80 17 06 bd ec 60 ab a4 78 17 98 37 aa 18 9b f3 f0 8d ef b0 21 6e 08 3c 94 5a ce c5 87 24 cd 2a 4e 03 57 9e 18 d9 0a 42 fd 15 30 92 2e 5d ee 67 97 67 4e b7 d4 e0 74 5a 9d 61 49 8e 26 99 12 9b ed 80 0c 99 21 4b 5a 0f 83 e8 a2 85 e8 87 a0 36 bb 07 d7 b4 b5 81 86 93 58 f8 db 51 bd 8a e6 9c 45 9e fc bc 01 70 44 5a 9f a8 e0 07 51 49 e2 21 2f 3e 35 d7 16 de 5b 41 5b 8d
                                                                      Data Ascii: ;L@E-wL<&h,KZ{E^;8.iL-ZgGhTKq&_`6DH?t.HsYW{n'<CM`x7!n<Z$*NWB0.]ggNtZaI&!KZ6XQEpDZQI!/>5[A[
                                                                      2021-10-13 08:49:24 UTC92INData Raw: 85 26 8e 5d 67 cb 8f 76 17 27 02 11 5e 75 77 ed a9 07 57 5d 84 b3 63 e6 24 35 aa 8c 09 78 41 41 7a e0 ab 17 27 09 17 1f c9 03 45 29 eb 22 e8 95 3a dd 2d 71 35 e3 47 a7 9b 0e 3a 5e e0 51 74 74 cb f2 54 84 5b 36 7b 04 7d ba 8b a8 d3 a9 e8 6b 14 3d 33 a5 fd a4 5b bb ea 68 9a e7 2b 95 86 34 70 c8 54 72 16 70 e3 a9 9a da 6d 98 40 28 31 00 9c 83 e9 67 09 1c cf a4 6f 62 de f3 2a 9e a5 7b d4 66 44 15 9e 93 52 c3 8c 0c 60 41 66 46 12 81 78 bf 1c 2d 3e ae 3e 9c 5e 3d 1d 96 7d 32 66 44 e4 eb e2 92 53 a5 80 98 e7 f2 20 24 4f 62 d3 3d 67 cd 3e 86 f1 0e 82 ea 6e f0 05 f4 1e 4a 0c 3d b8 33 7b cd eb e8 29 ee 74 54 ca a0 0c 62 99 8b f5 2d 7c b7 32 2f 56 56 7b 53 95 c3 07 d8 69 1f a8 eb 41 e6 7f e4 52 64 d9 2e 34 6c 07 c6 ba 63 a5 7d 33 bc e2 c2 7d 8c fc 0c 33 f8 b9 ed 54
                                                                      Data Ascii: &]gv'^uwW]c$5xAAz'E)":-q5G:^QttT[6{}k=3[h+4pTrpm@(1gob*{fDR`AfFx->>^=}2fDS $Ob=g>nJ=3{)tTb-|2/VV{SiARd.4lc}3}3T
                                                                      2021-10-13 08:49:24 UTC93INData Raw: 22 c8 37 1a db dd fb 6c 49 68 df 1b 25 70 fd e9 4b 16 08 28 5c 2c 5b e2 7c fd 8b 63 4f 54 70 d1 48 66 86 1a 8a cf ff 5f 26 41 74 f8 e5 e8 02 a1 2c e9 38 b7 c8 b7 9b ef b2 7b 07 a2 72 3c 50 09 db c0 90 f1 e2 4c 63 c8 2d eb 30 a3 bb 5f ac 81 eb 72 6e fb 16 bf 63 ec 1b 2b 89 16 cb c9 04 96 ef eb bc 72 62 76 8c 29 ed e1 a3 63 75 b2 13 77 92 c4 70 a5 62 f4 be 52 89 d5 d6 6e cb 99 03 f6 c9 20 30 59 8e 0c 47 4a 78 84 4e 7e db fd 50 a5 b7 79 33 47 67 fd 09 f7 c7 51 08 7f 69 c4 59 58 0e ef 8d 7d ff 3b 97 cc 45 5a 91 26 fc 11 46 fb 72 96 98 fa 39 8f 81 49 28 ad 97 61 1d 44 53 55 92 50 bd 45 91 19 67 e7 1b 1f ce 06 2f ca 98 6c 34 21 4e 92 12 0d f7 3a e3 f2 3d fe e4 67 75 f7 0f d0 b4 68 26 31 61 b1 7d aa 0d 4a f6 d7 48 a1 bd be 77 8c cb 5d 78 82 d7 0a 9c 07 fb 47 99
                                                                      Data Ascii: "7lIh%pK(\,[|cOTpHf_&At,8{r<PLc-0_rnc+rbv)cuwpbRn 0YGJxN~Py3GgQiYX};EZ&Fr9I(aDSUPEg/l4!N:=guh&1a}JHw]xG
                                                                      2021-10-13 08:49:24 UTC95INData Raw: 7d 4e 25 c1 34 91 43 c4 fe 42 71 64 3b d0 7a c4 5f 9c c1 92 23 78 5a ac 9d 82 92 b8 36 1f 73 42 93 4f bb 33 e9 01 68 ae 36 d6 82 08 fe 9a 3a 47 9b 19 5b a8 85 0b c2 31 12 f1 aa 48 12 45 86 20 25 e3 57 ea 34 99 82 73 fb 8e c1 d8 c7 d7 87 11 c9 08 5b a0 74 0e 55 41 18 59 f2 cf b2 de bd b5 5d c5 59 4f 0a a9 d6 0c 5b 59 9b 01 49 28 da c7 2a 30 59 64 c6 6c e2 d5 b1 6d 61 d7 3c 7d e5 15 5e 43 12 fa 33 72 ca 50 92 d0 1b a4 2b 7d b4 ac 48 50 72 f9 b3 01 bb b7 60 86 c7 6a 34 6b 19 89 ef 8e 43 e4 a1 35 c7 13 0c 15 7f 28 6e cb 0c 54 6b 01 3d 83 27 61 bd 72 bf ce 5f ba b1 de 64 5a 97 04 02 e1 24 9f 0e ae f9 9f 37 bb 34 5a 5b ee 58 fd 78 9c d8 9a aa 0c 99 79 02 a5 ba 1a c1 b3 7b af f1 49 be bb 52 0c 5a 91 c9 bf ef 75 5b 00 e3 74 c9 88 5a 61 cc 0d 7d 25 22 c6 9d c2 5c
                                                                      Data Ascii: }N%4CBqd;z_#xZ6sBO3h6:G[1HE %W4s[tUAY]YO[YI(*0Ydlma<}^C3rP+}HPr`j4kC5(nTk='ar_dZ$74Z[Xxy{IRZu[tZa}%"\
                                                                      2021-10-13 08:49:24 UTC96INData Raw: 64 a6 8b 87 22 87 0f e1 dd 55 6b ed a1 01 3f 5c 74 62 9b 8c 01 46 52 ef b2 fb 63 3e 32 9c 5b 9f 78 41 76 62 cc 94 11 31 f1 67 43 cf 2f 58 7b 3a 25 95 4c 2b d9 a5 08 31 9e a6 8f 80 0b 10 54 93 14 46 77 c1 cd 45 81 71 36 7b 04 6e 88 8d ac 45 1a e9 6b d2 38 1b 3b ea b7 5b af 4e 41 b4 e5 2b 82 ff 0d 60 36 5f 24 13 65 ce 1c ec db 67 b4 54 13 0c 08 9c 94 90 5e 05 e2 c4 f2 6a 76 b0 1b 35 91 b2 73 d1 79 4a 22 ed 6d 53 e9 fd ff 66 50 65 e2 a5 b3 3e b3 20 3a 34 64 2f 96 45 c3 1c ba 78 1b a4 4f f7 e1 e8 81 4f cf 92 99 cb f5 3a 21 38 8f c2 37 7a 31 3c d7 12 0d 91 e9 76 e7 72 12 0f 40 17 36 66 32 17 c7 ec 74 06 60 c3 83 bc 58 06 71 97 89 97 54 62 49 39 7e bf 47 7c 46 91 22 f7 dc 74 08 a0 84 1f ed 60 fd ae 16 86 2a 1f 2a 65 36 a9 69 a1 6e 42 47 e8 3c 78 a2 99 52 34 ef
                                                                      Data Ascii: d"Uk?\tbFRc>2[xAvb1gC/X{:%L+1TFwEq6{nEk8;[NA+`6_$egT^jv5syJ"mSfPe> :4d/ExOO:!87z1<vr@6f2t`XqTbI9~G|F"t`**e6inBG<xR4
                                                                      2021-10-13 08:49:24 UTC97INData Raw: 83 42 03 6c c8 1b 0b cf fe 14 6d fd 12 06 1d 56 0f fd 92 9d 65 74 2e 4a bc 2d 22 75 ee 8a 0c c0 50 6f de b4 1c 76 10 83 a4 94 c7 5d ab 6b f2 f2 82 6a b2 29 f8 18 fe c1 95 ab e9 cf 9a 14 aa 75 31 4b 24 b4 d1 95 e0 34 98 4b cb 33 d0 9a a2 aa 5c 97 69 f9 59 4f cb 79 c2 6b 32 32 10 b2 24 cb d8 0b 9c 18 e9 b0 78 61 74 7f b5 39 e5 a5 6e 47 0e 17 77 85 e7 70 48 64 f0 85 45 9a da 08 7f df 81 30 8e c9 0c 32 64 89 4f b4 b5 87 7f ea d7 ce 3c 77 7d a4 4d 20 4c 5f ff 09 f7 d6 47 78 b7 63 c7 5b 3d 92 75 9e 71 ee 44 59 c8 6d 13 81 2d e1 d6 d8 e2 52 93 e5 53 ae 8f 85 64 4c bf b9 0e 13 50 71 95 0c 5b 65 5d 39 36 50 e7 1a 01 d7 3a 3f 69 98 66 e0 09 d5 b8 12 06 f6 36 f7 da 83 dc e4 6a 48 7a 06 45 b4 69 33 cf 77 b1 c9 aa 0d 4a dc 9b 35 ab b6 af 7e fa ef 20 73 81 d5 75 47 74
                                                                      Data Ascii: BlmVet.J-"uPov]kj)u1K$4K3\iYOyk22$xat9nGwpHdE02dO<w}M L_Gxc[=uqDYm-RSdLPq[e]96P:?if6jHzEi3wJ5~ suGt
                                                                      2021-10-13 08:49:24 UTC98INData Raw: 83 9b ae 1d 96 0b dc a5 b2 07 6e bc 53 eb c5 4c ba 93 f6 04 a4 90 b1 9e ec 75 39 43 b6 7c e5 18 51 6d c6 29 36 ca 27 fd 0d d2 64 18 49 82 e8 be 8a 07 9e c9 3f 07 36 da c6 6e 60 a1 1a 17 25 7c e7 6c 96 3a 00 5f f1 b7 20 3b 77 e4 83 0c d9 4f 8e d6 66 10 5d 64 19 cb e9 cf 20 ae 75 f8 e5 9c 66 a3 24 fd 18 fe c1 95 ab f7 cf 63 15 aa 75 32 51 2d b4 c8 86 09 cb b5 65 df 27 c3 97 bd b1 a7 8b bb fa 5e 43 fb 4b 40 96 cd 3f 24 b2 11 c8 c9 af 85 e6 e8 4d 73 62 67 1a 12 3c dd 31 65 5d 1d 12 66 90 fe 98 b7 49 d0 84 4b 8f ac 51 6e da 94 36 6d db 24 30 5e 88 69 65 4b 54 8b c9 cb b1 2a 46 7f a0 69 29 5f 5b 32 18 f3 d0 ad 72 8f 6a dc 4e 4d 05 64 9a 6b 03 41 67 c9 5c 54 9c 3e ef c7 cd ec 66 6a e2 0b 3e 8c 92 56 89 a5 82 74 11 41 7f 9e 68 51 97 5f 14 1d 71 cf d9 0a da 14 0a
                                                                      Data Ascii: nSLu9C|Qm)6'dI?6n`%|l:_ ;wOf]d uf$cu2Q-e'^CK@?$Msbg<1e]fIKQn6m$0^ieKT*Fi)_[2rjNMdkAg\T>fj>VtAhQ_q
                                                                      2021-10-13 08:49:24 UTC99INData Raw: 27 64 c7 84 bb 8b 29 f9 44 fd dc 7b 0f 75 0c a4 f4 40 ff 65 f7 bd 60 ea 26 e1 21 34 dd ab 12 b5 6d 39 a7 d1 e8 82 5f 09 02 3a fc 6a fe 43 5b ca a3 2d d3 47 1d 5d cc 7f b2 b4 c3 53 74 6e 3c c4 61 55 b1 b0 c2 80 5f 17 58 bd 92 8e 8a 57 3a 1b c0 42 e8 47 a1 5c 86 6c c2 a4 1a ea 9b 0f e3 f0 0e 54 9e 0c 58 5a 93 f1 a2 3b 68 ff a1 27 7c 7e fe 2a 29 f2 43 d1 09 9f 82 64 91 fd c8 26 cc dd 83 1d cd 62 5b ce 40 08 3a cd 75 35 fa c6 62 40 41 98 53 c4 62 3b 0a b8 d5 3a b8 49 bc 27 65 50 ca c0 45 58 62 eb 32 b5 0c c2 a4 79 6f a9 0d 60 f3 e1 30 03 1b f8 2d 29 d5 5f 85 02 17 bd 29 76 a5 a4 73 19 81 f8 4d 25 9e 8f 66 5b e3 ae 3d 78 1a e6 92 89 55 10 86 08 cf 15 15 04 57 85 69 d4 1d bc e7 2a 3f a8 23 4d 49 9b 68 92 75 ba bb f6 66 6a 92 0e 68 8e 26 9f dc 88 e8 85 1d e4 27
                                                                      Data Ascii: 'd)D{u@e`&!4m9_:jC[-G]Stn<aU_XW:BG\lTXZ;h'|~*)Cd&b[@:u5b@ASb;:I'ePEXb2yo`0-)_)vsM%f[=xUWi*?#MIhufjh&'
                                                                      2021-10-13 08:49:24 UTC100INData Raw: 03 c5 b8 12 1c d6 35 f7 f5 83 fc e4 ba 63 7a 19 a3 38 69 32 2f 79 9b dd a2 62 8b df 8d 4e 8d bb ab 72 97 8c 5d 78 8a 84 66 4e d9 ea 47 a5 18 5c 36 1a 13 4f a7 81 2e eb 70 6e dc 5f bd c6 80 29 10 4e 74 64 ea aa 05 46 45 b6 b6 e7 51 36 36 bc bf 50 7d 41 40 68 e4 ba cf 31 f7 05 16 9e 54 5c 00 38 22 9d af 2b d9 a0 27 3e cb 68 8d 80 09 49 d7 91 07 7c 0e c3 d8 2a 48 70 36 7d 0e 46 19 8c a8 67 a5 c0 f8 d6 3d 39 b8 e2 c9 c2 83 45 63 b2 27 2a 84 8a 38 66 30 3a ca 1f 61 ec 80 eb f0 50 8a 59 13 b7 08 9c 98 f0 7d 04 f3 cb e7 fe 63 cd f0 18 bb b4 21 c5 72 46 65 5f 6c 53 e9 ac 03 77 54 70 cd de aa 3f a0 14 36 25 ab 54 8c 44 c3 18 ab 7d 62 a8 59 f7 e5 8d 47 58 b2 78 bf d9 f7 10 a0 47 62 c8 1a c4 ed 31 b8 f1 f3 87 ca 74 e3 14 9b 58 40 13 3e 9a 30 07 a9 24 f8 2d 66 d2 86
                                                                      Data Ascii: 5cz8i2/ybNr]xfNG\6O.pn_)NtdFEQ66P}A@h1T\8"+'>hI|*Hp6}Fg=9Ec'*8f0:aPY}c!rFe_lSwTp?6%TD}bYGXxGb1tX@>0$-f
                                                                      2021-10-13 08:49:24 UTC102INData Raw: f5 67 88 ed 92 af 0c 94 09 c7 5b bb 3c 87 bf 04 e7 dc 40 be 8d c1 94 58 91 97 82 f3 1e ed 50 b7 76 fe 1f 48 67 c6 30 29 2b 2f 2f 06 fd 04 95 33 8c e3 92 43 03 1f e2 37 1c c9 c8 ef 7b 4e 05 19 4b b9 65 fa 85 88 5d 94 3d 4f ae 37 a1 6d f8 96 14 4d 44 75 cd 55 0a c6 0b 8f d0 f6 ce c1 b0 71 e4 fe 93 f6 b2 29 fe f0 63 fc 9a ba f1 dd d8 14 aa 7b 32 52 32 b2 c0 81 f1 d5 87 99 c9 07 d7 9d d9 b5 58 8a 93 fe 63 40 4d a1 d0 c0 32 38 04 be 3e d8 cf 0e 94 e0 f7 8f 8d 63 5a 2e 03 43 eb a2 65 59 1f 11 0c 8f e3 66 b2 0a 0e 87 52 8f f7 92 6c da 94 2c 6a a7 89 30 4f 86 68 8f 59 7e 80 d1 cf d3 2d b9 7e 88 79 23 37 7a 33 09 f3 fe b5 72 a3 69 db 56 5a 03 75 8f 76 e5 be 4a e0 4b 5d fb 08 ea c7 d8 d1 f9 96 e3 27 20 9c 83 65 77 ba 8e 7c ef 51 57 8a ae b4 bb 53 1c 01 6a f4 1c 0b
                                                                      Data Ascii: g[<@XPvHg0)+//3C7{NKe]=O7mMDuUq)c{2R2Xc@M28>cZ.CeYfRl,j0OhY~-~y#7z3riVZuvJK]' ew|QWSj
                                                                      2021-10-13 08:49:24 UTC103INData Raw: 90 a3 7f 25 60 43 25 1d 33 ee 7c 42 99 46 19 cf 70 0c b3 ef 4f e3 9e f6 80 72 f7 53 11 21 18 d6 bf 41 3f 6e 39 a9 fe 26 13 09 f6 1d 3f f0 7f ed 56 5e c5 59 36 01 4f 09 eb 30 fb 43 aa ca 44 6b e3 06 c1 76 aa bd 95 d7 87 1c 8e 51 bb 88 da 03 a0 23 2b 53 49 8a 55 3c 55 94 19 07 0d 1a e0 8e 02 e3 f1 0e 54 9f 0c 40 5a 93 f1 84 3b 68 ff a1 27 7c 45 fd 26 28 f2 58 ad 93 98 82 7f fe e0 b8 c9 cc f1 92 cc e7 82 57 cf 4a 1a 4b 24 de 35 f0 c5 a7 f3 85 97 4c d9 75 21 1d 57 d1 0d 7d 4a eb 27 66 2b de df c8 77 5b 64 cd 47 fa c8 a8 2c f3 b1 1f 60 ae 83 38 37 0b 66 30 4d c7 c2 8c 1c 1e 36 33 68 b3 29 7f 1a 9b 9a 45 14 80 1b 78 9b f1 de 99 6b 1f ec 9c 94 50 ea 87 35 c8 1c f8 00 7b 83 6e b0 04 43 e6 02 2b ab bc 77 a9 6c 81 77 30 13 bb f6 7f 45 9e 1d 69 8c 37 9b 1b 90 16 95
                                                                      Data Ascii: %`C%3|BFpOrS!A?n9&?V^Y6O0CDkvQ#+SIU<UT@Z;h'|E&(XWJK$5Lu!W}J'f+w[dG,`87f0M63h)ExkP5{nC+wlw0Ei7
                                                                      2021-10-13 08:49:24 UTC104INData Raw: 66 6d 12 02 d6 fd 94 05 e6 3c e4 de 9f ef ec 61 72 72 17 cc 4a 68 1e 2a 77 e2 d5 ab 0d 44 e4 44 48 a1 b7 b0 67 eb f1 5d 69 88 ca 7b bb 06 d7 4f b2 19 5f 40 e4 18 47 8f 98 2d 97 2f 6e cd 5d 7e e1 54 28 3d 4e 76 1f e6 ab 03 42 51 fa 2a ef 51 3c 29 9d b7 68 78 50 4f 74 1a bb 3f 3b f5 6f 1a cf 2f 56 0d 26 35 e0 93 3a d1 bf f4 34 cf 40 a4 3f 10 33 47 9b 07 67 7c de 81 bb 80 5d 24 79 7f 60 8b 8e ac 7a bf 9b fa d6 3d 39 b8 f4 bd 42 8b 45 78 92 f8 20 7a 8d 07 72 32 53 48 1b ef 51 fc b6 db 6d 92 54 24 2e 19 94 92 f2 70 18 f2 30 89 44 68 f5 04 c9 6e 49 6e c5 64 46 0a 84 65 4b 11 81 31 68 70 61 88 a5 b3 b3 8b 10 3e 35 a4 36 85 4d c3 0d b2 6e e7 8d 74 f4 f6 f1 8b 59 a3 76 86 ef 0f 39 1b 47 49 c7 0f be cf c0 55 dd 0d 91 ed 67 d3 0c f4 73 40 13 34 a6 32 57 d7 fa f2 06
                                                                      Data Ascii: fm<arrJh*wDDHg]i{O_@G-/n]~T(=NvBQ*Q<)hxPOt?;o/V&5:4@?3Gg|]$y`z=9BEx zr2SHQmT$.p0DhnIndFeK1hpa>56MntYv9GIUgs@42W
                                                                      2021-10-13 08:49:24 UTC105INData Raw: 4e 89 34 ee 70 8b 00 95 83 17 95 01 90 6b bb 10 90 a3 6c e1 dd 51 b2 85 17 0c 76 9e 9e 9c f5 a7 6c db b5 7c eb 14 5f 7e cf 32 27 34 37 d9 18 c8 b2 96 64 9b e7 91 4f 02 8e 1f 1f 27 c9 db e0 42 e3 11 06 11 58 56 fe 92 93 09 12 3f 42 b6 31 35 63 e8 71 0d fd 59 61 d1 5d 5d 31 e5 75 34 f6 d3 4e a9 74 e9 e9 98 7c 5d 2d cf eb ee e8 80 b4 af e7 8e eb 55 6e 3a 4b 29 b4 d1 98 e8 d2 67 66 e4 32 c6 9c aa a4 4d 5c bf c3 74 46 c9 3e 17 6b 32 32 73 82 20 cb cd 11 9c f5 e0 9c 62 6a 61 f2 00 14 e6 bb 76 55 1d 03 7f 8b f6 98 b7 49 cc 85 5a 96 d5 de 46 51 9c 3a 7a db 25 2f 5a 9f 7f 9b 5b 70 9c 3e c8 e0 2a 44 77 bc a0 08 c7 5d 32 03 fd da 40 7b a3 78 cc 42 47 fb 74 b2 61 f8 3b 57 cd 45 5a 95 43 ab 01 22 17 81 8b ec 34 31 8f 94 6d 79 b6 6f 71 3d 5c 6a 87 81 10 5a 53 1c 1e 78
                                                                      Data Ascii: N4pklQvl|_~2'47dO'BXV?B15cqYa]]1u4Nt|]-Un:K)gf2M\tF>k22s bjavUIZFQ:z%/Z[p>*Dw]2@{xBGta;WEZC"41myoq=\jZSx
                                                                      2021-10-13 08:49:24 UTC107INData Raw: b2 17 74 82 8d 68 df 60 49 32 2b 6f 46 7c 48 91 22 1a dd 74 08 cd 76 52 ec 6a 7b 3d 65 f5 29 09 08 84 d3 a9 63 89 68 2f a9 36 4f 7e b1 fe 60 24 ee 6f fa 50 4f d0 4a 46 25 f9 32 17 bf ab 4d ab cb 3d 61 6f 2d c5 74 d0 be 9d c1 9c 45 04 37 3c 95 91 95 8f 39 4c c1 41 93 4d a2 27 92 02 68 a0 0c f1 80 ae 9f ae 0e 45 91 35 48 df 9c dc ad 3d 1a e7 cf b7 7a 47 8c 0c 3e f8 82 e0 18 e1 8c 74 94 e6 ac 5e cf f1 9c 0c a5 24 3d 31 bf f3 8b 47 5f 02 f0 cf b2 d0 ae 93 4c c2 af 3e 1c 83 d6 0b 07 54 90 29 67 2b da c1 57 5c 5b 64 7a 4b f3 de 7f 7d 6f b8 04 7f e5 1f 2b 2f 10 fb 2a 64 d9 5e ad 06 08 aa 32 73 a5 a4 60 0d a6 1d 4c 0e 81 79 70 a1 ed a9 3b 6b 18 f0 7d 8d 6f ec 90 2f cc 05 1e ff 56 b8 6e e0 08 69 05 04 46 99 27 75 ad 4c ed 6f 77 ad bb f6 7f 58 88 14 45 37 26 9f 0e
                                                                      Data Ascii: th`I2+oF|H"tvRj{=e)ch/6O~`$oPOJF%2M=ao-tE7<9LAM'hE5H=zG>t^$=1G_L>T)g+W\[dzK}o+/*d^2s`Lyp;k}o/VniF'uLowXE7&
                                                                      2021-10-13 08:49:24 UTC108INData Raw: 06 2f 85 9c 6c 38 1f 5f 95 12 07 e7 22 e3 ce 94 d4 43 61 63 70 2e fb ee 6e 26 0d 98 9d de ac 1b cd d9 8d 48 a0 a3 bb 6e d0 5a 5d 78 8a c1 59 ab 03 fb 45 a7 c4 4d 3d c4 18 53 9f 93 0e 27 27 6e d6 7d 70 c1 aa 23 1d 56 60 4c 07 ae 03 40 4f 18 b1 ed 51 37 25 b8 b5 64 6e 69 b7 6d e4 bc b1 20 f3 00 00 da 07 f1 01 38 2c c0 2b 2b d9 ab 26 37 c8 7e 88 94 27 d7 50 93 01 60 f9 c6 88 45 80 65 22 6f 2c cd 8a 8e a2 79 80 19 6f d4 3b 25 39 ec b7 51 82 51 7d 8e cf 88 84 8c 21 4a 81 55 5e 17 49 5e 93 ed d1 57 f6 a0 c4 dd 0d 88 ba 11 7c 07 e4 d8 05 6f 61 cd fb 21 85 a2 59 77 77 4e 00 bd 37 53 ef 8a 17 b8 40 44 e0 92 b3 3e aa 1d 28 3e 86 17 96 45 c9 c2 ba 7e 33 8c 58 f7 a0 fe 83 59 b2 7e 99 cb f1 38 37 45 91 c3 37 7e c0 3e aa f7 1d 91 ed 74 f9 0f f4 0e 5b 23 31 46 b6 56 c6
                                                                      Data Ascii: /l8_"Cacp.n&HnZ]xYEM=S''n}p#V`L@OQ7%dnim 8,++&7~'P`Ee"o,yo;%9QQ}!JU^I^W|oa!YwwN7S@D>(>E~3XY~87E7~>t[#1FV
                                                                      2021-10-13 08:49:24 UTC109INData Raw: b5 26 4b 32 46 34 ff 72 ac 87 6b 50 e2 4c 00 c1 b4 cf 2b 90 bd 7e c5 d1 51 ab ee d2 0d 5a 90 f2 c3 eb 71 4e 8c 9f 89 e5 07 5d 4b c1 0b 2f 34 26 90 63 d1 4c 95 48 82 e2 bf 47 1d 92 c2 37 1c c8 e3 ea 6a 4b 1f 06 1b 25 74 ff 92 97 14 08 2c 4a f2 20 3d 7c d7 8e 0c d1 3b 71 d7 4a 0b 5a 1a 8a cb e9 c5 5d a3 74 f8 e1 0c 6b a3 2c fb e6 ff ed 3c ad ef b2 7d 14 aa 71 2d 58 21 b4 c2 90 f7 ca 20 66 c8 2b 59 9f a2 bb 0a 88 97 f8 63 46 c3 16 bf 69 32 38 15 91 28 cb 3c 0c 85 e6 04 9c 73 73 68 81 2a 38 e5 a2 76 54 6e bc 77 94 e8 75 b0 74 da 92 7a 0d dd 08 68 cd 13 3d 70 c8 21 23 41 9d 79 8d 5b 71 22 d1 c7 df 28 56 70 b0 62 37 c1 70 32 09 f6 d4 43 62 b3 7f d3 c1 58 15 62 b6 d7 fd 40 41 ea 54 4e 96 bd c7 d8 cd e7 68 0e cb 36 39 8f 8f b5 74 bc 91 6b 39 44 7b 83 9c 78 8f 52
                                                                      Data Ascii: &K2F4rkPL+~QZqN]K/4&cLHG7jK%t,J =|;qJZ]tk,<}q-X! f+YcFi28(<ssh*8vTnwutzh=p!#Ay[q"(Vpb7p2CbXb@ATNh69tk9D{xR
                                                                      2021-10-13 08:49:24 UTC111INData Raw: c3 82 c1 bf 06 71 93 8b 83 40 60 5c 29 03 5c 46 67 72 90 59 b8 dc 74 0c 4c eb 50 fd 48 f0 a9 65 f3 5b a4 22 18 d8 a5 61 ca d0 3b a3 e2 31 02 33 f6 1d 3f e4 66 91 31 5e d4 57 3f f9 65 7d d0 34 ef 29 ab ca 4a 05 2c 2d c1 77 b8 b4 9b bf 0b 4c 12 52 c3 8e 90 9f a3 17 1b de 44 bb 41 a5 5c 84 6c a8 a6 1a ea ac a1 f0 f5 04 69 89 02 4e 8c 9b d8 ad 3f 7c 31 a2 27 72 28 93 2a 29 f8 57 d3 1e f5 43 77 94 e8 c4 f0 28 f2 96 1c b1 8a 55 cf 4a 63 2d 4b 77 3f fb de be 97 f0 93 4c c2 5c a1 d4 a5 c1 27 6a 4f 81 2f 08 7c da c1 4f 80 5c 6e 12 5f d6 f6 80 7c 6f b2 1b 7a cd 15 34 2f 16 f0 11 6c db 5e 8f d8 08 ac 10 72 b9 b5 76 04 8d 1e 4c 64 13 87 7d 8d ef b1 30 6b 1f e6 83 19 d6 ee 92 3e cc 02 07 1a 67 9c 6c 71 0a 42 e6 e9 3d 83 37 5d a2 63 97 6b 4b 92 79 f4 75 50 bf 1f 6d 8c
                                                                      Data Ascii: q@`\)\FgrYtLPHe["a;13?f1^W?e}4)J,-wLRDA\liN?|1'r(*)WCw(UJc-Kw?L\'jO/|O\n_|oz4/l^rvLd}0k>glqB=7]ckKyuPm
                                                                      2021-10-13 08:49:24 UTC112INData Raw: 32 13 db 12 0d 41 cf 6e 3e 0f fa bc 10 07 e0 59 8f da 83 f6 e9 63 65 15 c2 d2 b4 63 2d 29 6f 8e b1 5e 0c 40 d8 9b 60 b0 b6 af 70 f4 fe 75 69 85 d5 77 2a 1e fa 43 bb 70 fd 3c c4 19 6f 99 82 26 82 2a 67 f4 46 64 c1 ac 46 08 5f 74 6e c4 a6 0a 6e 4c 90 b6 eb 79 12 36 bc ae 6d 7a 47 28 a3 e6 ba 19 2e cf 0e 02 a1 db 53 01 3e 0e f0 92 2b d3 89 5d 37 e3 40 a7 ae 0d 3a 52 fc 7f 76 74 cb a0 70 83 71 3c 68 03 79 99 86 90 3c a9 e8 6b c5 3a 31 cf dc b6 51 87 2a a2 98 e7 21 5e 94 f3 75 ec 42 88 90 74 e6 93 ec c8 64 8e 4e 3c 20 71 ab 93 e3 7c 68 29 cc 88 62 bb d5 22 22 4b a5 60 c7 7d 65 32 84 64 42 e5 82 1b 09 9a 63 c8 af bb 2f a8 c8 26 e2 bf 25 8e 9d 15 04 ad 17 ed 8d 58 f1 c9 fa 82 59 b8 56 ce c9 f1 3e 1f 6b 60 c2 31 11 4b 3f aa fd af 80 e7 63 35 1c fe 1e 4a 02 25 77
                                                                      Data Ascii: 2An>Ycec-)o^@`puiw*Cp<o&*gFdF_tnnLy6mzG(.S>+]7@:Rvtpq<hy<k:1Q*!^uBtdN< q|h)b""K`}e2dBc/&%XYV>k`1K?c5J%w
                                                                      2021-10-13 08:49:24 UTC113INData Raw: c3 94 1f 9e 3b 45 7d 92 3f ff 69 9d e1 d7 51 1c be 1e d9 b2 6c 1d 8f f9 6c e2 dd 51 b1 84 fd f3 5b bd 94 ac af 8f bb af a8 69 f2 0c 5b 70 cd 3e 1c ca 27 fd 25 d6 23 6b 49 82 e4 95 28 e1 93 c9 31 73 19 d9 ea 60 5c c9 69 c9 27 74 f5 9a f8 e9 09 2c 4c a9 14 2e 77 fd 9e 07 ce 61 8e d6 66 3b 53 0d 5c cc 86 39 5c a1 72 ff 8e 7b 6b a3 2a 8c 37 fd ed 95 bb 35 dd a3 16 aa 7b 42 a2 20 b4 c6 46 fa d5 ac 74 c3 2b d2 94 bd 91 a7 8b bb f4 64 41 d9 79 46 68 32 3e 11 8a 32 c0 c9 1f 8e f9 c9 62 72 4e 7b 0f 8f 8f ec bb b3 87 0e 16 68 b6 f1 6d b6 74 d7 99 7a 77 de 24 62 cb 94 20 30 7e 21 30 4f 93 5e 88 41 78 91 cb d6 ea d9 46 53 82 7f 37 9a 58 5d f5 f6 c7 55 74 cc 95 c5 5d 4f 6a a4 9c 70 f7 57 91 a3 97 5c 80 27 84 3d dd e8 78 42 ee 38 1e 9c 8e 65 77 b7 8e 49 ef 51 57 93 87
                                                                      Data Ascii: ;E}?iQllQ[i[p>'%#kI(1s`\i't,L.waf;S\9\r{k*75{B Ft+dAyFh2>2brN{hmtzw$b 0~!0O^AxFS7X]Ut]OjpW\'=xB8ewIQW
                                                                      2021-10-13 08:49:24 UTC114INData Raw: 9c e4 ab ce 6a 33 ee bb bb 42 ee 87 3f df 09 06 10 5c 8b 2d 35 0b 6e c4 01 52 7f 27 75 af 61 f8 91 5e ba bd 99 a4 58 97 04 7a 56 49 4d 06 88 e2 9c 70 60 36 5a 5b 9e 76 ec 73 96 ef 9f b0 34 6c 17 fc ae c9 10 92 bd 79 fa da 5f 90 88 e2 0d 4b 9a 82 9b 15 70 68 40 a6 79 e2 0e 4c b7 57 4e d4 35 26 d7 18 c1 5f 9c 48 93 e9 8d 5c e3 93 e5 3c 6f c8 d9 ea 6c 58 15 19 07 36 7f ff 83 9c 09 18 d2 4b 9a 31 3a 13 01 8e 0c d7 44 75 b8 9a 1f 5a 10 95 da fa ce 5d b0 7f e7 d1 79 6b 8f 25 db 25 02 12 60 b3 de a1 7a 14 bb 7a 32 53 df b5 ec 84 f0 a5 63 66 c8 2d d4 45 b5 6d d4 a1 97 f8 74 4a dc 1a ac 62 32 29 05 be 1c 35 c8 22 88 e5 66 2b 7a 7a a0 d6 12 3c fa 9d 76 56 1d 03 7c 8b f8 98 b7 49 d0 97 58 91 9f e7 92 25 61 25 6b db 2b 30 5e 87 6f 65 4b 54 89 b3 c9 ce 27 41 74 bd 65
                                                                      Data Ascii: j3B?\-5nR'ua^XzVIMp`6Z[vs4ly_Kph@yLWN5&_H\<olX6K1:DuZ]yk%%`zz2Scf-EmtJb2)5"f+zz<vV|IX%a%k+0^oeKT'Ate
                                                                      2021-10-13 08:49:24 UTC115INData Raw: 2f b6 05 98 34 2b 78 19 86 ef 8a a2 e3 83 5d b0 7c e2 88 f0 38 33 52 b8 d5 e1 f3 18 3f aa f6 70 d4 ec 74 e7 25 f4 0f 40 00 04 43 32 d5 c7 ec f9 da 60 c3 93 d7 ac 03 49 ff 8a e4 27 60 58 36 1c 56 b9 7d 7b 04 59 14 dc 76 77 e7 ea 50 e8 62 8c ea 64 f5 2c 17 36 1e fa 9c 68 a5 66 3b a1 94 7b 7d a0 f2 0b 1d e5 6f fe 79 23 92 5c 2c fb 47 23 17 3f b8 7b aa ca 40 72 67 f7 d2 72 a9 b2 8b ae 9e 4e 12 5e d1 d2 90 9f ad 2a 33 cd 3b d0 48 a0 58 b3 21 6a df 5f e1 84 1d e6 fd 07 47 e0 50 4b a4 96 f5 98 38 13 fb a9 25 03 04 87 2a 2d 24 51 fa e2 9a 82 75 96 99 86 d9 cd f5 80 12 c6 08 51 e7 75 0d 55 41 75 24 f4 b2 fe f9 96 97 4e ca 0a 7d 0b a9 d4 5c 01 49 90 2d 6f 01 c5 ca 56 59 5b 75 c9 55 fa 20 b6 50 69 b0 22 60 ef 0c 34 2f 01 ff 22 aa da 72 8f 00 1e 94 8a 73 a5 b5 6a 15
                                                                      Data Ascii: /4+x]|83R?pt%@C2`I'`X6V}{YvwPbd,6hf;{}oy#\,G#?{@rgrN^*3;HX!j_GPK8%*-$QuQuUAu$N}\I-oVY[uU Pi"`4/"rsj
                                                                      2021-10-13 08:49:24 UTC116INData Raw: dc e8 cb 40 7e a3 78 c9 42 5b fb 74 b2 52 ec 46 5d 56 6d 4f 80 2d e1 17 ce e8 7e 8f cb 33 39 8f 8f 4d 52 bd 91 7a 65 42 7b 83 8d 5a a4 40 0f 13 67 f6 17 14 ca ec 06 45 ed 78 ee 88 d2 92 13 2f f2 36 f7 d0 ab e0 e7 61 65 63 85 d7 b4 69 33 36 72 88 d9 bc 0b e2 cf 8a 5f a9 9f be 7a f8 f3 ff 69 87 cd 79 56 0c ea 48 a5 61 cb 3f c4 1f 51 06 80 26 84 26 7a c8 41 49 62 aa 29 1b 76 65 64 e8 a0 a1 57 5f 86 b0 fc 57 22 22 a5 29 4f 78 41 46 7a ec ab 1b 27 e0 88 05 c6 38 45 9d 29 2e f0 84 b7 c8 a9 1d 1d 44 46 8f 8a 29 25 45 80 0a 76 65 cc 90 bb 80 5d 21 79 7f 27 8b 8e ac e3 1f f2 bd c3 e7 24 62 66 9c 51 83 44 64 83 f4 26 84 9d 26 75 c8 54 72 1e 79 f5 9e ed ca 60 87 4c c5 23 26 91 83 eb 6f 97 db ac 76 97 9e d2 ee 26 9c b6 60 d9 69 b0 0b b9 64 6b 27 7d e2 99 4f 68 db a8
                                                                      Data Ascii: @~xB[tRF]VmO-~39MRzeB{Z@gEx/6aeci36r_ziyVHa?Q&&zAIb)vedW_W"")OxAFz'8E).DF)%Eve]!y'$bfQDd&&uTry`L#&ov&`idk'}Oh
                                                                      2021-10-13 08:49:24 UTC118INData Raw: 31 87 71 8d 14 b1 30 7a 09 f5 86 a7 00 ee 96 21 d5 fc 07 2d 52 80 46 d1 19 47 e6 17 38 94 d8 74 85 65 8f 7e 5a ba aa f3 6d a4 96 22 63 8e 49 56 04 88 e2 8c 42 89 19 40 44 92 31 ff 69 93 e8 6a ae 31 91 01 c3 a0 ba 01 95 a7 81 e8 f1 42 91 99 c2 b6 58 fe 54 94 eb 7b 28 73 b7 7c e1 07 5b 61 c6 61 74 17 26 d1 07 d1 4c 97 b8 bd bb ba d6 1d 92 c3 80 0b 1e 56 c1 6a 4b 12 0d 0d 22 fa 48 85 4d 05 0c 21 61 94 22 34 64 25 97 63 3e 55 70 dd 46 1a 53 12 aa c8 eb c5 5d 89 96 fa e1 8d 42 40 2e e3 ec 63 e4 88 7a e2 bb 60 10 9b a8 2a 72 21 a7 f0 93 f7 75 99 67 c8 d7 c3 9f b3 ad 4a 8f af 53 75 46 c3 16 ae 6c 2d 31 f0 a0 0d c0 c0 1f 81 68 5f ae 7f 7d 7c 1f 04 38 f4 a6 79 a3 1c 3e 7f 85 e6 6f 27 69 c1 95 57 89 ce 0d 75 24 9f 16 75 e3 fb 2c 5c 89 77 8a 4f 6f 7e c1 e5 cf 3f 54
                                                                      Data Ascii: 1q0z!-RFG8te~Zm"cIVB@D1ij1BXT{(s|[aat&LVjK"HM!a"4d%c>UpFS]B@.cz`*r!ugJSuFl-1h_}|8y>o'iWu$u,\wOo~?T
                                                                      2021-10-13 08:49:24 UTC119INData Raw: b4 35 ae 29 f9 dd c3 1c b0 73 08 88 50 98 16 e3 83 5f bf 6f 9e df d9 d7 33 45 64 d5 ba 79 33 3f ab e4 13 80 f3 62 cb 2a f1 0f 46 b1 25 58 26 43 d2 c4 5a 2d 60 c9 93 c6 ab 2e 9e 97 8b e2 30 ed 4e 33 03 5d 54 63 53 8c 4f 3c fa 71 0c a4 49 41 f3 74 e3 b8 4d 56 28 1f 2a 30 ef ab 69 af 44 81 a3 e8 36 45 6d f7 1d 35 e6 7b d6 91 5d d4 5b 3b 72 49 25 c1 33 93 6d ba ea 56 67 e2 12 c1 76 aa 12 8d e1 8c 58 06 70 0f 97 91 95 bd 13 f4 cc 40 95 5e 2d 5b 82 03 69 b7 3b f1 a5 0f e6 79 31 45 9b 12 e8 b5 b3 c9 b9 2d 3b 52 a0 27 72 53 ae e9 2a f2 5a d5 97 9d 82 75 95 f1 e1 c9 ef e7 81 96 f0 19 55 ce e2 1d 77 5f 63 21 d8 6c b8 f8 9c 87 64 0b 72 3e 0c be 5d 26 46 48 91 3a 44 3a f9 d7 53 d0 64 64 cc 4b 51 cf 94 68 7b ac 20 dc e5 1f 3b 3b 38 3e 3a 54 dd 48 08 01 08 aa 3b 67 b1
                                                                      Data Ascii: 5)sP_o3Edy3?b*F%X&CZ-`.0N3]TcSO<qIAtMV(*0iD6Em5{][;rI%3mVgvXp@^-[i;y1E-;R'rS*ZuUw_c!ldr>]&FH:D:SddKQh{ ;;8>:TH;g
                                                                      2021-10-13 08:49:24 UTC120INData Raw: 46 82 c4 0b f7 c7 76 5b 94 69 c4 57 5a 17 61 94 58 c5 40 4b c6 98 bc 82 2d eb c5 f4 cf 7b 94 e5 0f 1d 8f 85 6f 4e 8d 91 70 1b 69 b2 81 96 50 ad de 37 1e 67 e6 09 10 d8 3a 20 6c 98 6a 16 2d d2 92 18 74 15 37 f7 dc 90 e8 f5 75 0c 8b 09 d0 b2 06 d4 27 75 93 cd 8f 35 4e df 8d 48 b3 92 87 9d fa f9 57 f4 aa d5 71 5e 14 e7 52 ad 5d 62 15 c0 19 41 9d 0a 21 84 27 6f c8 41 75 e9 09 29 11 54 5c 4c ed aa 05 50 70 7d b4 ed 5b 27 2a a8 8c 48 7c 41 41 7f 69 bd 13 31 f6 00 00 da 07 f1 01 38 2c c0 ba 2e d9 a7 1c 1d 0b 44 8f 8a 27 d3 56 93 0d 67 68 d5 a0 6d 85 71 30 6d 89 69 8a 8e a9 79 bc fc 43 77 3d 33 be c3 9d 54 83 43 7f b2 0f 29 84 86 03 8b 34 55 54 35 d9 e6 93 e7 f7 70 89 43 2f 0a 8d 9f 92 e5 6e 8a e5 ce 88 69 75 d9 ee 1d 32 b6 71 de 5f d2 0a 95 67 40 f5 91 01 72 78
                                                                      Data Ascii: Fv[iWZaX@K-{oNpiP7g: lj-t7u'u5NHWq^R]bA!'oAu)T\LPp}['*H|AAi18,.D'Vghmq0miyCw=3TC)4UT5pC/niu2q_g@rx
                                                                      2021-10-13 08:49:24 UTC121INData Raw: d0 5f 03 89 af 62 9a ef a0 27 74 01 18 82 a0 6d ff 8a 4b 30 03 06 07 41 fb be c9 0a 48 89 fa 3c 83 20 62 c6 b4 95 6d 55 d5 47 f7 75 5c 80 61 bf 8e 26 95 6b 76 e9 94 19 8c 38 45 42 92 23 ff 69 81 e1 9e 51 1c be 0c c1 a0 92 3b 95 bd 79 c1 f9 40 ba 91 c1 3c 5a 91 97 ad d0 73 44 50 a8 77 f2 10 5b 70 d1 3e 39 ca 27 fd 0b d9 64 18 49 82 e8 bf cc 02 85 da 20 1c d9 cc f7 94 4a 3f 00 0d 36 60 e1 81 80 16 19 3b 55 bf de 3c 50 f6 9e 19 c0 41 ea c4 4f 02 50 09 9d cb f8 d2 42 ad 8a f9 cd 8e 52 51 2d e3 e6 e0 e0 8c bb ef a3 66 0b a7 8f 2c 74 36 a5 c5 b8 dc cf 99 61 e0 0f c3 9f a8 93 cc 8a 97 f2 66 4e dc 18 ac 7e 32 29 19 be 35 35 c8 22 a4 f7 e1 8d 79 75 a0 63 ed 3a e5 a9 0a da 1c 12 7d 8c 8d ee b7 65 d6 e9 db 88 df 02 7d de 81 2f 63 df 20 21 58 97 89 9a 66 71 fe 53 c9
                                                                      Data Ascii: _b'tmK0AH< bmUGu\a&kv8EB#iQ;y@<ZsDPw[p>9'dI J?6`;U<PAOPBRQ-f,t6afN~2)55"yuc:}e}/c !XfqS
                                                                      2021-10-13 08:49:24 UTC123INData Raw: 3c a0 1a 51 c8 af 2f 90 5d ac ce b8 78 13 e3 a6 f6 e1 e4 90 57 a3 70 e7 87 f0 38 33 54 6d ea 2b 7c 33 39 b9 fc 7e b3 ef 74 e5 1c e4 1e 50 1b 5b 6e 30 57 c0 fd e9 3c 6c eb af c4 bf 00 59 bd 89 e4 21 48 a2 31 03 56 28 58 40 93 5f 05 cc 65 07 8a c6 55 ec 66 df 82 67 f5 2e 37 cb 1a d2 a3 06 83 6e 39 a5 f9 2c 7f cf dc 1f 35 e9 69 ef 42 31 c3 5c 2c f5 90 2a e4 1a b7 4d ab c0 53 65 46 15 c1 76 a1 6e 9c d0 92 5b c4 4b a6 86 9b 8e be 05 42 31 bf 6c 58 b5 4b 54 10 7d b5 0f f1 92 97 47 ca e5 b8 64 ec 4c 8e 92 9c 99 39 13 f1 a0 27 78 14 86 2a 29 f9 5c c2 1a c4 82 75 94 f0 c3 d8 cd eb 96 1a ce 19 55 cf 40 91 55 4b 77 58 f1 cf b8 f2 94 93 4c c7 71 3e 0a b3 d0 21 47 53 a0 20 67 71 db c1 45 59 5a 64 dd 48 f9 dc a1 13 8e b9 08 75 fa 40 02 27 12 ed 56 5c da 5e 8f 0c 0e 82
                                                                      Data Ascii: <Q/]xWp83Tm+|39~tP[n0W<lY!H1V(X@_eUfg.7n9,5iB1\,*MSeFvn[KB1lXKT}GdL9'x*)\uU@UKwXLq>!GS gqEYZdHu@'V\^
                                                                      2021-10-13 08:49:24 UTC124INData Raw: e8 76 20 4e 5d 31 74 8c c6 53 77 a1 6d b9 21 48 05 71 b4 70 ee 70 4f cc af 5e 80 2d e3 c6 dc f9 7c 6a f6 6a 39 8f 87 67 18 89 91 70 15 2d 05 82 96 54 b9 83 51 1e 67 e5 32 1f da 12 0d 41 98 6d 3e 03 af ef 13 07 e2 35 e3 24 82 ea 1a 60 69 7c 24 fd b6 6a bc 92 08 19 df aa 09 42 dc f6 c8 a0 b7 ab 52 a0 fb 5d 72 fd aa 70 45 03 f8 55 b3 32 35 3c c4 1d 45 f0 07 27 84 23 46 31 57 61 cb ae 3d ef 5f 62 9a e9 a1 04 6a 75 97 b2 63 e6 4b b4 bd a4 64 7a 43 3c eb e5 ba 17 19 af 16 14 c4 52 d3 00 38 22 ec 85 29 a2 20 0b 35 e7 44 f4 02 0e 3a 50 bb ea 74 74 cb 8d 51 7f 70 20 85 05 62 82 a2 ef 6f ad 66 dc a9 b9 32 b4 ef b5 53 f8 c1 68 9a e3 03 dc 8e 2b 68 4b d6 5f 1d 65 e3 85 ef a0 ee 99 5f 3f 20 71 18 93 e3 7c 2f 0f cc 88 62 63 c8 74 82 ec 30 70 d4 73 4c 08 ee eb 52 ef 84
                                                                      Data Ascii: v N]1tSwm!HqppO^-|jj9gp-TQg2Am>5$`i|$jBR]rpEU25<E'#F1Wa=_bjucKdzC<R8") 5D:PttQp bof2Sh+hK_e_? q|/bct0psLR
                                                                      2021-10-13 08:49:24 UTC125INData Raw: 20 78 14 07 4c 0d 8d 1d 54 a0 e5 97 2b 74 33 fc ab a1 41 ee 81 0e 96 7c 9f 00 57 90 70 51 2f 6f ed 20 21 9c 16 6a a5 4e ba 6f 5f bc 91 ac 0b c3 96 0e 69 91 bc ba 29 83 ce 89 00 a3 28 55 75 ac 36 ff 7e bc a4 ea 36 1c 92 12 ce 3f 9f 3d 9b 9b 61 f6 96 5f b7 b3 c4 0f 5a 97 b7 f6 95 e8 45 50 b3 63 e8 9d 7e 4c ca 07 30 3d 39 89 18 dd 64 ba 4a 82 e4 b8 25 63 0b c8 37 18 d7 d1 70 4f 66 1f 20 04 2f 6b 9b 8d 9c 3e 25 2e 4a b0 0a 63 02 64 8e 0c d5 4a 7b 4d 6f 30 51 3c 95 c0 f6 aa 44 89 59 fa e1 81 40 c1 52 7a e7 ff e9 80 a0 75 97 5c 18 8c 6e 21 47 53 ab dc b8 da c8 99 61 e2 45 bd 06 a3 bb 5d 95 9a 62 50 6b cc 30 a0 64 12 b6 0e a1 21 d4 c3 26 a8 e4 e8 9a 59 0c 08 95 00 38 e1 bc 6b c7 38 3f 78 b2 fd 68 96 fd dc 86 52 96 d5 20 43 d8 9e 3c 5a a6 5e a9 4e 8c 73 84 45 e2
                                                                      Data Ascii: xLT+t3A|WpQ/o !jNo_i)(Uu6~6?=a_ZEPc~L0=9dJ%c7pOf /k>%.JcdJ{Mo0Q<DY@Rzu\n!GSaE]bPk0d!&Y8k8?xhR C<Z^NsE
                                                                      2021-10-13 08:49:24 UTC127INData Raw: 4c a7 b3 3e be 38 13 36 ae 29 bc 2f bd 85 bb 78 1d 93 6e 6d c4 cf 8d 7f ad 48 b9 47 f3 38 37 5d 4a ef 35 7e 35 15 c0 89 94 90 ed 70 fc 38 6e 2a 6d 1d 12 59 05 77 48 ee f9 2d 79 eb af c3 bf 00 5b f9 f5 7d 26 60 4d 2c 3b c6 62 51 4c b5 46 2c fc e5 0e a2 eb 4b c4 4d f5 ac 63 df 42 61 b9 19 d2 ad 76 9c f6 1c 8e e6 1a 63 99 d6 8b 37 ef 6f e2 7a 73 d6 5d 2a d5 24 5b 58 33 80 49 b4 f0 da 54 43 23 e7 69 91 90 00 c3 98 4c 0f 70 81 95 91 99 83 51 49 56 41 93 4d bf 67 18 26 45 aa 3c ff bf 39 53 f7 0e 45 82 3b 67 a6 92 db 87 57 6d 68 a1 27 7c 58 ba b0 0c df 53 e4 05 a6 a2 d3 96 e2 c3 c7 c4 d9 bb 18 cf 1f 7f a5 3e 95 54 4b 73 2a cd 55 9d d5 98 b5 53 f5 51 91 08 a9 d0 36 6e 65 92 29 61 01 b0 bf dc 5d 5b 60 d3 74 69 fb 9a 72 49 a7 36 5f 55 1d 31 2f 07 d2 14 56 db 58 af
                                                                      Data Ascii: L>86)/xnmHG87]J5~5p8n*mYwH-y[}&`M,;bQLF,KMcBavc7ozs]*$[X3ITC#iLpQIVAMg&E<9SE;gWmh'|XS>TKs*USQ6ne)a][`tirI6_U1/VX
                                                                      2021-10-13 08:49:24 UTC128INData Raw: 21 6d 15 da ef 21 4c 5b 2d 6c 6d e2 7e 7d 85 76 a1 7d dd 01 75 9e 6c d5 6d 49 cc 43 74 ee 53 72 c6 dc ec 61 f2 79 02 14 80 a3 7a 00 9c 0b 74 11 50 64 93 be 7d b9 53 1a 34 0d 99 83 0a da 16 18 0e 02 49 13 07 f4 8d 75 27 4c 32 f7 da 98 d4 c9 63 63 7c 22 be ca f0 33 25 71 86 b6 30 28 6d d1 ab 57 c9 97 00 7e f8 f9 42 77 a8 f8 73 45 01 d1 29 cf d0 4b 3d c0 06 2e 11 a2 0b 8a 01 71 b5 75 df c5 aa 29 0a 76 59 66 e8 ac 29 28 26 0c b7 ed 55 29 5c 26 81 4d 77 67 58 03 c4 79 17 31 f7 0b 31 e6 02 50 01 3e 0c 86 ed b2 d8 a1 0e 2a 88 dc aa ad 00 1c 4b f8 27 9e 70 c1 88 5a 8a 59 1b 79 04 68 a0 e0 d6 f4 a9 e8 6f cb 51 a9 91 c6 b8 77 9c 29 49 69 e3 2b 84 93 3e 4a 1b 57 5e 1b 4b 8c ed 74 da 6d 9c 40 56 b8 2f b1 9c c5 67 6a c2 c6 8d 68 61 d1 d2 18 93 b6 77 fe 19 30 93 94 6d
                                                                      Data Ascii: !m!L[-lm~}v}ulmICtSrayztPd}S4Iu'L2cc|"3%q0(mW~BwsE)K=.qu)vYf)(&U)\&MwgXy11P>*K'pZYyhoQw)Ii+>JW^Ktm@V/gjhaw0m
                                                                      2021-10-13 08:49:24 UTC129INData Raw: 53 35 b5 76 06 ad 73 4b 09 96 9d 59 a0 ed b1 36 41 9d 98 1a 8d 43 ea a7 b5 cc 02 06 9b 72 b9 7d ed 2a d3 e6 06 3d a3 5f 72 a9 66 8d 45 72 b8 bb f0 5f d8 e9 97 6c 8c 22 bf 96 88 e8 94 85 ba 1a 4b 7b a1 a6 ff 78 96 de e9 a8 1d 92 0e f8 88 b8 10 96 97 fd 97 44 41 ba 9f c9 9e 5a 91 9d 0e ce 5c 55 76 97 ef e1 07 5b 41 b9 26 2f 34 3b f9 2a d3 4c 91 62 00 9c 0b 46 1d 96 e9 a3 1c c8 db 70 4f 66 02 20 3b b1 74 ff 92 b7 90 0f 2c 4a a8 08 10 7e fd 89 26 53 2b e9 d6 4a 19 7a 8f 8a cb e9 5f 78 8c 65 de c1 12 6a a3 2c c3 68 f8 ed 9f bb c7 9f 73 14 ac 5b af 26 b8 b5 c0 94 d7 5c 99 67 c8 b1 e6 b2 b3 9d 79 1c 97 f8 75 66 4c 11 bf 69 25 10 23 a3 21 cd e3 8c fb 7f e9 9c 77 42 e1 0c 01 38 7f 86 48 4c 3b 32 e0 94 e2 66 96 f5 db 86 52 93 f7 25 6c da 98 10 f2 b6 b9 31 4f 88 57
                                                                      Data Ascii: S5vsKY6ACr}*=_rfEr_l"K{xDAZ\Uv[A&/4;*LbFpOf ;t,J~&S+Jz_xej,hs[&\gyufLi%#!wB8HL;2fR%l1OW
                                                                      2021-10-13 08:49:24 UTC130INData Raw: b6 35 4c c8 71 1e 2e a1 d0 21 59 53 b8 04 65 2b dc eb c3 22 c2 65 cc 4e d3 79 b7 7c 6f 22 2d 52 f7 39 11 88 10 fa 39 74 e4 56 85 06 17 a3 12 5e a7 b5 70 2c 0b 78 d5 08 96 83 51 25 ef b1 30 f1 3a cb 91 aa 63 46 87 24 cc 22 4e 09 57 94 73 db 22 6f e4 06 3b a9 a4 0b 30 67 97 69 7f 13 bb f6 75 c0 b2 23 7c aa 06 36 04 88 e8 b4 47 97 37 5a 46 a9 19 fd 78 90 d4 16 d1 84 93 16 d4 85 10 10 90 bd e5 cc f0 51 9c bb 43 0d 5a 91 bd c9 e3 71 44 4a 9f 51 e3 07 5d 4b 44 5f b6 35 26 d5 27 7a 4c 97 48 18 c7 bf 56 3b b2 62 37 1c c8 fb 8b 62 4b 13 18 33 08 76 ff 94 bd 94 76 b5 4b b6 24 1d d0 fd 8f 0c 4b 70 5d c6 6c 3d f6 1a 8a cb c9 ac 55 a1 74 e1 c9 aa 68 a3 2a c9 60 81 74 9e ac eb 92 dc 14 aa 71 b7 7d 0c a6 e6 b0 5a ca 99 67 e8 47 cb 9f a2 a4 56 a2 ba fa 75 40 e9 94 c1 f0
                                                                      Data Ascii: 5Lq.!YSe+"eNy|o"-R99tV^p,xQ%0:cF$"NWs"o;0giu#|6G7ZFxQCZqDJQ]KD_5&'zLHV;b7bK3vvK$Kp]l=Uth*`tq}ZgGVu@
                                                                      2021-10-13 08:49:24 UTC131INData Raw: c2 06 96 aa 0b af 36 55 5e 3d fb ec 93 ed c4 4e b0 72 39 22 0c b6 14 9d e1 06 e2 ca a8 a6 61 cd fa af b4 9b 63 f2 57 80 0a 95 6d 73 52 8a 1d 66 4f 43 e0 88 b1 3e a6 3a b8 4a 37 2e 96 41 e3 d3 ba 78 19 16 7d da f3 c4 a3 96 b2 7e 99 eb 2e 32 37 45 7d e0 1f 53 31 3f ac dd 8b ef 74 75 e3 0b d4 df 40 13 34 dc 17 7a d4 ca d9 fd 60 c3 82 e1 be 0d 71 93 94 c7 0f 4d 4b 33 05 76 c1 02 db 92 59 10 fc a5 0c a2 eb ca c9 4d e5 8a 45 24 28 1f 20 38 f6 a2 69 a5 73 1c 8b c5 3e 7c a6 dc 9b 4b 76 6e fe 56 7e 06 5d 2c ff d4 00 ec 20 a6 6d 79 ca 40 71 4e 64 ca 76 ab af ba e9 b5 4e 12 5e 86 11 ef 06 a8 3b 33 ef 93 93 49 a0 c6 a7 2e 7a 82 3a 33 84 19 f0 d5 61 4e 9b 13 55 83 ba f0 af 39 15 db 26 59 e1 46 86 2e 09 26 5c c2 1a 00 a7 58 86 c4 e3 0c cd f1 96 3a 59 12 55 cf 5f 29 7d
                                                                      Data Ascii: 6U^=Nr9"acWmsRfOC>:J7.Ax}~.27E}S1?tu@4z`qMK3vYME$( 8is>|KvnV~], my@qNdvN^;3I.z:3aNU9&YF.&\X:YU_)}
                                                                      2021-10-13 08:49:24 UTC132INData Raw: b8 ca c9 0a a5 12 e8 9c 73 f8 53 21 10 1e c5 57 65 5d 1d 32 74 9a e2 66 ab 4d f1 84 52 8f f5 8a 10 43 9f 3a 74 e8 d5 30 4f 8c ed be 67 69 a6 e0 3c cc 27 47 5f ae 78 20 4c 45 1a 24 f5 c7 55 59 21 17 5d 5c 49 01 55 68 70 fd 40 d1 e9 68 4f a6 0d 1d c7 dc e8 5e 9a ed 27 39 95 ad 48 64 bc 97 5a 93 2e e2 82 96 54 9b a4 1c 1e 67 7d 3f 26 cb 34 27 9e 98 6c 3e 29 c0 9c 12 07 fc 1e da d8 83 fa ce e3 1d e3 09 d0 b0 49 ca 25 75 99 44 8f 20 51 f8 ad b0 a1 b7 af 5a ee f7 5d 78 99 fd 5c 47 07 fd 69 33 37 d3 3c c4 1d 67 72 87 26 84 bd 4b f1 44 47 e1 53 29 11 5e 54 7d e6 aa 03 5b 70 b8 b4 ed 57 1c b4 c2 3d 61 78 45 67 93 e4 ba 13 ab d2 39 05 e8 0f a8 01 38 26 c8 b3 25 d9 a1 17 1d ce 44 8f 86 25 bc 2a 0a 06 76 70 e1 73 45 81 71 ac 5e 29 7c ac ae 53 6d a8 e8 4b f3 33 33 b4
                                                                      Data Ascii: sS!We]2tfMRC:t0Ogi<'G_x LE$UY!]\IUhp@hO^'9HdZ.Tg}?&4'l>)I%uD QZ]x\Gi37<gr&KDGS)^T}[pW=axEg98&%D%*vpsEq^)|SmK33
                                                                      2021-10-13 08:49:24 UTC134INData Raw: 4d c6 61 97 93 48 e8 6a 3f 0a a9 4a 04 6b 59 b6 09 7c 2a da c1 65 4b 4b 64 cc 54 db f3 b5 7c 69 92 8e 01 7c 1e 31 2b 30 e6 38 54 db c4 a0 2b 1a 8c 1a 6f a4 b5 76 26 92 16 4c 09 89 a6 59 a0 ed b1 36 41 99 98 1a 8d 43 ea a7 39 cd 02 06 9b 72 b9 7e ed 2a 5f e7 06 3d a3 66 65 a9 66 88 64 77 97 b9 f6 73 70 11 70 f4 8d 26 9b 24 96 e9 94 1f 05 12 77 4f a7 14 e1 79 96 fe b4 e6 0d 92 16 cf b6 92 3d 92 bd 79 c3 5f 3e 23 9a e9 09 7a 8e 9c 94 eb eb 61 7d a6 5a c1 18 5a 61 c6 01 73 24 26 d1 1c f9 61 95 48 84 c8 14 39 84 93 c9 33 3c e8 da ea 6a d1 36 2b 09 03 54 df 93 97 16 28 4d 5a b6 20 22 73 d5 a2 0e d1 53 5a 55 34 84 5b 1a 8e eb c8 c4 5d a1 ee dd cc 96 4c 83 0d e2 e6 ff cd ef bc ef b2 6f 3c 87 73 2d 5e 0b 32 be 09 f6 ca 9d 47 ea 2a c3 9f 38 9e 74 98 b1 d8 57 47 c3
                                                                      Data Ascii: MaHj?JkY|*eKKdT|i|1+08T+ov&LY6AC9r~*_=fefdwspp&$wOy=y_>#za}ZZas$&aH93<j6+T(MZ "sSZU4[]Lo<s-^2G*8tWG
                                                                      2021-10-13 08:49:24 UTC135INData Raw: 45 69 85 c3 03 a9 8e 2b 64 1c d3 20 84 60 e6 97 cd 99 6c 98 5f a1 07 27 8e b4 c3 3a 06 e2 ce a8 7f 73 cd fa 2a 82 9e 5c d6 77 48 20 13 13 ca ee 80 19 46 13 60 c8 a5 29 1b 8d 02 18 14 ed 2e 96 45 e3 36 a8 78 19 93 7c df cc e0 83 5f 98 f8 e7 52 f0 38 33 65 26 c3 37 7e a9 1a 87 e5 2b b1 a9 75 e3 0f d4 41 52 13 34 59 2d 7f eb ee f9 2b 4a 45 fc 58 be 06 75 b3 ce e5 27 60 d3 16 2e 4e 61 5c 07 92 59 14 fc 19 1e a2 eb 4f c8 48 da ae 65 f3 02 99 5e 81 d3 a9 6d 85 2a 38 a3 e8 a6 59 8d e4 3b 15 a9 6e fe 52 7e 45 4f 2c ff 51 06 e9 1f 82 4d ad e0 c6 0f f7 2c c1 72 8b f7 9d c1 98 d6 37 75 be b1 b1 d8 a8 3b 37 ef f4 81 49 a0 43 a6 2b 45 a6 1a e6 ae 9f 8e 6c 0f 45 9f 33 02 a5 92 dd 37 1c 3e e3 86 07 30 46 86 2a 09 2a 4e c2 1a 85 8d 5d b9 e0 c3 de e7 77 e8 83 ce 19 51 ef
                                                                      Data Ascii: Ei+d `l_':s*\wH F`).E6x|_R83e&7~+uAR4Y-+JEXu'`.Na\YOHe^m*8Y;nR~EO,QM,r7u;7IC+ElE37>0F**N]wQ
                                                                      2021-10-13 08:49:24 UTC136INData Raw: 38 0e 3b 04 e6 d8 28 a5 8e e9 9c 73 42 02 19 01 38 fb 8b 48 5f 1d 14 5d 16 9c ff b7 65 d8 a6 3b 88 df 08 f4 ff b3 2b 56 e8 49 31 4f 8c 57 e7 5f 78 80 de e1 e1 25 47 79 8e f4 5e d5 5e 32 0d d7 ad 52 73 a3 f3 e1 70 58 23 55 f4 71 fd 40 6b 48 50 5e 80 37 c3 ea de e8 78 be 61 59 a0 8e 85 61 46 d7 90 70 11 ca 5e ae 87 76 9b 38 1d 1e 67 c7 92 1e da 12 1d 41 b5 6e 3e 0f f8 10 6c 9e e7 36 f3 fa ef fd e4 61 f9 5f 25 c1 92 49 5e 24 75 99 fe 26 18 40 de 96 60 8c b5 af 7c d2 7f 23 e1 81 d5 75 65 6a fa 43 b1 d3 6f 10 d6 3f 67 e6 86 26 84 07 ff c9 55 61 de a1 01 3c 5c 74 62 c2 2c 7d df 59 95 b2 cd 3f 37 36 bc 3e 45 55 53 61 49 8a bb 13 31 d7 88 01 ce 2f 4d 0d 10 0b ea 93 2d f3 27 74 ac e2 46 8b a0 60 3b 54 93 9d 53 59 d3 ae 65 ee 70 36 7b 24 c6 9f 8e a8 72 88 c0 46 d6
                                                                      Data Ascii: 8;(sB8H_]e;+VI1OW_x%Gy^^2RspX#Uq@kHP^7xaYaFp^v8gAn>l6a_%I^$u&@`|#uejCo?g&Ua<\tb,}Y?76>EUSaI1/M-'tF`;TSYep6{$rF
                                                                      2021-10-13 08:49:24 UTC137INData Raw: f1 4b 69 ce b8 fc b6 1c 4d c8 71 a4 2f 84 c2 07 66 c7 91 29 67 0b 6b d6 45 5c 44 77 e4 67 f1 de b1 56 e9 c6 91 7e e5 1b 11 bf 11 fa 39 ce fe 73 97 20 28 3a 3b 73 a5 95 b2 11 8d 06 53 00 be aa 73 8d e9 9b b6 15 86 e7 83 88 63 7f 86 24 cc 98 23 2c 45 b2 4c 5a 0b 42 e6 26 f0 94 26 75 b6 68 bf 40 5d ba bd dc f3 24 0e 0f 6d 88 06 0d 05 88 e8 0e 3a b2 25 7c 7d 13 35 ff 78 b6 25 83 af 1d 8d 1a f8 88 b8 10 96 97 fd 97 44 41 ba 9f c9 9e 5b 91 9d 0e ce 5c 55 76 97 ef e0 07 5b 41 21 36 2f 34 3f f9 2a d3 4c 91 62 00 9c 0b 46 1d 96 e9 a3 1d c8 db 70 4f 66 02 20 3b b1 75 ff 92 b7 fc 1f 2c 4a ad 08 10 7e fd 89 26 53 2b e9 d6 4a 19 7a 8f 8b cb e9 5f 78 8c 65 de c1 12 6b a3 2c c3 09 e8 ed 9f b1 c7 9f 73 14 ac 5b af 26 b8 b5 c0 94 d7 5c 98 67 c8 b1 e6 b2 b3 9d 79 1c 96 f8
                                                                      Data Ascii: KiMq/f)gkE\DwgV~9s (:;sSsc$#,ELZB&&uh@]$m:%|}5x%DA[\Uv[A!6/4?*LbFpOf ;u,J~&S+Jz_xek,s[&\gy
                                                                      2021-10-13 08:49:24 UTC139INData Raw: b7 57 a9 c7 17 03 e6 2b 80 ac 9d 63 36 55 c4 38 4c f7 b5 cd 6d 6c 98 5f 1b 7e 13 9c 92 fe 50 2a e0 ce 8e 42 e3 b3 63 34 91 b2 51 63 76 4e 0a 0f 48 7e fe a6 3d d1 51 61 c8 85 d0 27 a0 10 29 1c 83 2d 96 43 e9 9e c4 e1 18 8c 5c d7 59 e3 83 59 28 5b b4 da d7 18 8f 44 62 c2 17 1a 2a 3f aa eb 25 bc ef 74 e5 25 76 71 d9 12 34 42 12 ee c7 ec f9 b7 45 ee 93 e7 9f bf 70 93 8b c4 4d 79 49 33 1e 74 6a 7e 42 95 73 96 a2 ed 0d a2 ef 70 56 61 f7 ac ff d0 05 0e 06 38 68 a8 69 a5 4c 48 ba e8 3c 60 88 db 1f 35 e9 45 7c 2c c7 d5 5d 28 df f5 24 c1 32 1a 68 86 db 66 51 d5 2c c1 76 8b c7 85 c1 98 51 3a 75 ae 97 97 b5 2f 45 ae ce 40 97 69 1c 5d 82 03 f2 81 37 f2 a2 39 4c f4 0e 45 bb 6d 53 a4 92 c2 b5 11 3e f3 a0 21 52 c5 f8 b3 28 f2 58 e2 a7 9b 82 75 0e c7 ee c9 eb d1 2b 1b cf
                                                                      Data Ascii: W+c6U8Lml_~P*Bc4QcvNH~=Qa')-C\YY([Db*?%t%vq4BEpMyI3tj~BspVa8hiLH<`5E|,]($2hfQ,vQ:u/E@i]79LEmS>!R(Xu+
                                                                      2021-10-13 08:49:24 UTC140INData Raw: b9 43 b0 46 97 a0 21 cf e9 d3 84 e6 e8 06 56 4f 67 2a 21 e5 e4 a3 65 7d 3a 09 77 94 fa 4e 9b 67 dc 80 78 0f a1 91 6f da 9a 1a ae c9 20 30 d5 a9 5a 89 6c 58 5e c1 c9 cc 07 6e 64 a4 76 3f 47 77 1f 0b f7 c1 79 f5 dd f0 c5 5d 4d 25 aa 9f 70 fd da 6e e1 57 78 a0 f2 ea c7 dc c8 4a 8f e3 27 26 9f ad 48 64 bc 97 5a 97 2e e2 82 96 54 9b b3 1d 1e 67 7d 3f 26 c8 34 27 89 99 6c 3e 29 96 89 12 07 f9 15 df f7 81 fc e2 4b e1 04 91 d1 b4 6d 12 c4 74 99 de 30 28 6d cf ab 68 40 b6 af 7a d8 9e 46 78 80 cc 59 68 05 fb 45 9b cb 34 a4 c5 19 43 ab 65 27 84 27 f4 f9 78 70 e7 8a cb 10 5e 74 44 82 b1 03 46 45 bd 9b ef 51 30 1c 3a da f9 79 41 43 49 07 bb 13 31 6d 31 39 dc 09 72 e2 39 26 e8 b3 5a c2 a1 0a 2a f6 6e a2 82 0f 3c 7e 15 79 ef 75 c1 8c 65 65 70 36 7b 9e 4b a7 9c 8e 4d 4c
                                                                      Data Ascii: CF!VOg*!e}:wNgxo 0ZlX^ndv?Gwy]M%pnWxJ'&HdZ.Tg}?&4'l>)Kmt0(mh@zFxYhE4Ce''xp^tDFEQ0:yACI1m19r9&Z*n<~yueep6{KML
                                                                      2021-10-13 08:49:24 UTC141INData Raw: 0a 7f cd 09 ac f1 cf bc d8 92 91 4c c8 eb 1b 27 bb f6 01 42 4a 90 29 47 f4 c6 c1 45 43 50 4c e1 48 f3 d8 9d fe 11 21 09 7f e1 3f 34 2d 10 fa a3 71 f6 4f a3 26 0d a8 3a 73 85 5f 6a 06 8d 1d 64 24 94 87 77 a7 69 cf a9 6a 1f e2 a3 8a 41 ee 87 be e9 2f 14 27 77 92 6e cb 0a 62 09 1a 3d 83 39 79 81 4b 95 6d 59 90 3d 88 ec 5b 97 0a 4d 8b 24 9f 04 12 cd b9 0d b9 17 5d 5f 81 34 df 83 8a fe 94 b0 0b ba 3b d2 a5 bc 3a 12 c3 e6 e8 dd 44 9a 93 eb 0d 5a 0b b8 b9 fa 57 64 58 b5 7c e1 27 4a 7c c6 21 31 1c 0b d3 07 d7 66 11 36 1b e3 92 43 3d 9b cb 37 1c 52 fe c7 78 6d 33 0f 19 25 74 df 8b 8a 16 08 33 41 9e 0d 3f 7c fb a5 8a af cc 71 d7 4e 3d 50 18 8a cb 73 e0 70 b3 52 d8 eb 85 6a a3 0c c7 fb ff ed 80 a0 c7 9f 73 14 ac 5b ab 26 b8 b5 c0 94 d7 c1 9b 67 c8 b1 e6 b2 b0 9d 79
                                                                      Data Ascii: L'BJ)GECPLH!?4-qO&:s_jd$wijA/'wnb=9yKmY=[M$]_4;:DZWdX|'J|!1f6C=7Rxm3%t3A?|qN=PspRjs[&gy
                                                                      2021-10-13 08:49:24 UTC143INData Raw: 2c b4 eb a8 09 ab 68 6b 9a e1 01 02 f2 b2 63 36 51 7e 36 63 e6 93 77 fe 40 8a 79 1b 09 08 9c 92 c3 4f 27 e2 ce 97 30 49 e0 f8 35 97 9c f3 aa ee 4f 0a 91 4d 7f ed 80 1d fc 75 4c d9 83 93 12 a2 10 3e 14 21 0f 96 45 d8 34 97 7a 19 8a 72 71 9f 7b 82 59 b6 5e b4 c9 f1 38 ad 60 4f d0 11 5e 1e 3d aa f7 2d 05 cd 74 e3 10 f9 27 6d 11 34 40 18 d1 b8 75 f8 2d 64 e3 ac c3 bf 06 eb b6 a6 f6 01 40 67 31 03 5c 67 dd 62 93 59 0b d1 5c 21 a0 eb 56 c6 e6 89 35 64 f5 2c 3f 0f 1a d2 a9 f3 80 41 2b 85 c8 13 7e a0 f6 3d 9b cf 6f fe 4d 53 fc 70 2e ff 48 0f 47 4c 19 4c ab ce 60 41 6c 2d c1 ec 8e 9d 8e e7 b8 7c 10 58 ac b7 2a bf a9 3b 28 c2 68 be 4b a0 5a a8 85 16 3d 1b e0 80 39 c1 f7 0e 45 01 36 67 b6 b4 fd 9c 3b 13 f1 80 ef 58 47 86 35 22 da 71 c0 1a 9c a8 f7 ea 7b c2 d8 c9 d1
                                                                      Data Ascii: ,hkc6Q~6cw@yO'0I5OMuL>!E4zrq{Y^8`O^=-t'm4@u-d@g1\gbY\!V5d,?A+~=oMSp.HGLL`Al-|X*;(hKZ=9E6g;XG5"q{
                                                                      2021-10-13 08:49:24 UTC144INData Raw: 66 92 14 bf 69 12 c0 2c a1 21 d4 c2 26 a8 e4 e8 9a 59 e4 08 95 00 38 e1 83 37 5f 1d 12 ed b1 cf 74 90 45 8e 84 52 89 ff 0b 4d da 9e 25 6a e0 0d 32 4f 8a 5d 1d 34 e1 81 c0 cd ec 74 45 7f a4 ec 05 61 4d 14 29 a4 c5 53 73 83 74 e7 5d 49 1a 6d b6 5d ff 40 4d e6 c3 20 19 2c eb c3 fc bc 7c 94 e3 bd 1c a2 97 43 46 e8 93 70 11 70 4e a0 96 50 a4 47 34 33 65 e7 1c 21 58 6c 9e 68 98 68 1e 5c d0 92 12 9d c3 1b e6 fc a3 a9 e6 61 63 5a 41 f3 b4 69 2c 0d 58 9b de ac 27 c6 a0 14 49 a1 b3 8f 2c fa f9 5d e2 a5 f8 63 63 27 ad 41 b1 49 6a 6c e7 19 47 94 9f 0e a9 25 6e da 7f e7 bf 33 28 11 5a 54 33 ea aa 03 dc 7d b8 a4 cb 71 61 34 bc a4 40 11 62 47 69 fb aa 3b 1c f5 14 12 e4 a9 2c 98 39 26 ec b3 73 db a1 0a af c6 6b 9d a6 2f 62 56 93 07 56 0d e2 88 45 9e 69 1e 56 06 6e 8c a4
                                                                      Data Ascii: fi,!&Y87_tERM%j2O]4tEaM)Sst]Im]@M ,|CFppNPG43e!Xlhh\acZAi,X'I,]cc'AIjlG%n3(ZT3}qa4@bGi;,9&sk/bVVEiVn
                                                                      2021-10-13 08:49:24 UTC145INData Raw: 75 b7 42 0c 55 d1 52 18 e2 e9 98 80 94 93 4c e8 4a 1b 0a a9 cf 00 6e 65 92 29 61 01 5c bf dc 5d 5b 60 ec 33 f1 de b7 e6 4a 95 1a 59 c5 66 33 2f 10 da 65 71 db 5e 9a 0f 20 87 38 73 a3 9f f0 78 14 07 4c 0d b6 fd 73 8d ef 2b 15 46 0d c0 a3 f6 41 ee 87 04 a9 27 06 01 48 b5 44 e6 08 42 e0 2c bb fd bf 74 a9 62 b7 16 5d ba bb 6c 50 77 85 28 4d f7 24 9f 04 a8 6e b1 1f 9f 28 72 75 ac 36 ff 7e bc 7c ea 36 1c 92 12 f0 d9 b8 10 90 27 5a c4 cc 66 9a e7 eb 0d 5a b1 33 b1 eb 71 53 78 9a 7e e1 01 71 e3 b8 b8 2e 34 22 f1 7a d3 4c 97 d2 a7 cf 83 61 3d ef cb 37 1c e8 74 cf 6a 4b 04 2e 36 27 74 f9 b8 11 68 91 2d 4a b2 00 43 7e fd 8f 96 f4 78 62 f1 6a 63 58 1a 8a eb 59 e0 5d a1 6b f7 c9 aa 68 a3 2a c9 60 81 74 9e ac eb 92 0e 16 aa 71 b7 7d 0c a6 e6 b0 88 c8 99 67 e8 94 e6 9f
                                                                      Data Ascii: uBURLJne)a\][`3JYf3/eq^ 8sxLs+FA'HDB,tb]lPw(M$n(ru6~|6'ZfZ3qSx~q.4"zLa=7tjK.6'th-JC~xbjcXY]kh*`tq}g
                                                                      2021-10-13 08:49:24 UTC146INData Raw: 22 1b 02 68 a0 3a 6e 86 19 f0 6f 2b 68 89 35 6a 2a 90 dd ad 19 b2 d7 a0 27 67 52 ae 07 2b f2 5a e8 98 e4 1b 74 94 e6 e3 57 cf f1 96 80 ea 34 44 e9 60 83 57 4b 77 15 46 e9 b8 f8 81 bb 61 ca 71 38 20 2b ae b8 47 48 94 09 f7 29 da c1 df 79 76 75 ea 6a 63 dc b7 7c 4f 0f 2e 7f e5 07 19 02 12 fa 3f 7e 59 20 1c 07 08 ae 1a e2 a7 b5 76 9c a8 2b 5d 2f b6 16 73 8d ef 91 89 4d 1f e6 94 a4 6e ec 87 22 e6 80 78 98 56 94 68 eb 98 40 e6 06 a7 a6 0b 64 8f 46 05 6f 5f ba 9b 4c 53 5a 97 16 45 a1 24 9f 02 a2 6a ea 86 9e 37 5e 7d 12 36 ff 78 0c db b9 be 3b b2 85 d2 a5 ba 30 2c 9b 7f e9 ca 68 97 99 e9 0b 70 13 e3 0d ea 71 40 70 23 7e e1 07 c1 44 eb 30 09 14 b2 d3 07 d1 6c 2a 6e 82 e2 8a 6f 30 90 c9 31 36 4a a5 73 6b 4b 17 26 8e 27 74 ff 08 b2 3b 19 0a 6a 23 22 3d 7c dd 30 2a
                                                                      Data Ascii: "h:no+h5j*'gR+ZtW4D`WKwFaq8 +GH)yvujc|O.?~Y v+]/sMn"xVh@dFo_LSZE$j7^}6x;0,hpq@p#~D0l*no016JskK&'t;j#"=|0*
                                                                      2021-10-13 08:49:24 UTC147INData Raw: dc e6 ba 13 ab d2 39 05 e8 0f e7 03 38 26 c8 70 0c d9 a1 13 1d ce 44 8f 86 25 b8 2a 0a 06 76 70 e1 3e 47 81 71 ac 5e 29 7f ac ae 1e 6f a8 e8 4b 32 1a 33 b4 f2 9f 7c 81 45 6f b0 61 55 1d 8d 2b 66 16 e2 5c 1d 61 7c b6 c0 c9 4b b8 e8 39 22 0a bc 7b c4 78 07 fd c7 a0 45 63 cd fc 1f 13 c8 e8 d5 77 4a 2a 2d 6f 53 ef 1a 38 4b 41 47 e8 1d b1 3e a0 30 cc 13 ae 2f 88 6d ee 1e ba 7e 33 0a 26 6e e0 e2 87 79 0b 7c 99 cb 6b 1d 1a 57 44 e2 8e 7c 33 3f 8a 0d 2a 91 ed 6b ef 27 d9 0d 40 15 1e c0 4c ce c7 ec fd 0d da c1 82 c1 25 23 5c 81 ad c4 9d 62 49 33 23 5a 6f 7c 42 8c 50 3c f1 76 0c a4 c1 d6 92 f9 f6 ac 61 d5 93 1d 20 18 48 8c 44 b7 4a 19 18 ea 3c 7c 80 f9 35 35 ef 70 f1 7a 73 d6 5d 2a d5 c8 5b 58 33 80 49 8b 76 42 71 6e b7 e4 5b b9 96 bc 7d 9a 4c 12 78 b2 bf 91 9f b6
                                                                      Data Ascii: 98&pD%*vp>Gq^)oK23|EoaU+f\a|K9"{xEcwJ*-oS8KAG>0/m~3&ny|kWD|3?*k'@L%#\bI3#Zo|BP<va HDJ<|55pzs]*[X3IvBqn[}Lx
                                                                      2021-10-13 08:49:24 UTC148INData Raw: 4c 37 dc 64 13 ca e9 c1 7d 7d 76 f8 e1 1d 4f 8e 3e c5 c6 23 ef 9f ac cf 94 5a 14 aa 6e 09 70 0c b6 c0 96 dd 4c e7 fe c9 2b c7 bf 7f b9 59 8a 0d dd 58 54 e5 36 62 6b 32 38 2e eb 0a cb c9 11 8c ce c5 9e 73 64 5c 8a 7f a1 e4 a3 61 7d c3 10 77 94 78 43 9b 77 fa a6 8c 8b df 08 4e 89 b5 3a 70 d7 2b 18 62 8e 77 9d 60 fe fe 59 c8 cc 23 67 a0 a6 76 20 d6 7a 1f 1b d1 e7 8c 71 a3 69 e4 03 62 05 75 81 7f d5 6d 49 cc 43 74 06 53 72 c6 dc ec 5e 74 e1 27 39 15 a0 48 74 9a b1 90 13 50 7b a3 fb 7b bb 53 03 12 4f ca 18 0b dc 38 81 17 01 6d 3e 0d f2 73 10 07 e6 ac d2 f7 91 da c4 80 61 7a 08 f0 cd 42 32 25 6a bd f6 87 0f 40 d8 a7 ca df 2e ae 7a fc d9 bf 7a 80 d5 eb 60 2a ea 65 91 ab 48 3d c4 39 da a0 87 26 9c 0f 43 de 55 67 eb 28 57 88 5f 74 60 c8 49 01 46 58 0f 93 c0 40 10
                                                                      Data Ascii: L7d}}vO>#ZnpL+YXT6bk28.sd\a}wxCwN:p+bw`Y#gv zqibumICtSr^t'9HtP{{SO8m>sazB2%j@.zz`*eH=9&CUg(W_t`IFX@
                                                                      2021-10-13 08:49:24 UTC150INData Raw: 93 57 88 71 80 03 6e 8e 9c 9e 1d 18 f0 f1 2e 46 98 13 4a 3e b7 f0 bf 1f 33 f2 a3 27 78 67 a0 07 29 f2 43 d3 32 b7 80 75 92 c8 45 a6 54 f0 96 1e ef 1d 56 cf 40 96 70 66 65 13 d0 cb bb f8 96 b3 7b e5 71 3e 15 b8 f8 0c 44 48 96 03 e1 55 43 c0 45 58 7b 61 cf 4a f3 44 92 51 7d 9e 28 7a e6 1f 31 0f 58 d7 39 54 c4 51 ad 2b 0a aa 3c 59 23 cb ef 07 8d 02 6c 0f 95 87 71 17 ca 9c 22 4d 3f e0 80 8c 43 ce d0 09 cc 02 19 0e 7f b9 6e cb 0c 68 64 78 a4 82 26 71 89 61 94 6d 5f 20 9e db 64 7c b7 09 6e 8c 26 bf 62 a5 e8 94 01 b7 1a 58 5d 87 1e 7d 06 0f ff 94 ab 3d 9a 15 d0 a5 20 35 bd ac 59 c9 d5 43 ba 9b c9 63 77 91 9d 88 c3 5c 46 50 b1 56 67 79 c2 60 c6 25 0f 3d 25 d1 07 4b 69 ba 5a a4 c2 9b 44 1d 92 e9 43 31 c8 db f5 58 63 3e 04 1b 23 5e 79 ec 0e 17 08 28 6a bc 23 3d 7c
                                                                      Data Ascii: Wqn.FJ>3'xg)C2uETV@pfe{q>DHUCEX{aJDQ}(z1X9TQ+<Y#lq"M?Cnhdx&qam_ d|n&bX]}= 5YCcw\FPVgy`%=%KiZDC1Xc>#^y(j#=|
                                                                      2021-10-13 08:49:24 UTC151INData Raw: f3 cb 8e ff 6d 02 84 a7 62 82 8d 52 ad d1 9d a0 b3 7e 13 b7 7c 04 ed 86 44 f9 10 0e 9e ba cb 7c ab c1 d5 63 01 fd 2b cd 8d ca ab db 37 29 11 d1 1f 58 da 2e 7d 68 f9 a5 b6 12 c0 0f 65 cd aa 7a e9 e7 44 0b 53 40 0e 50 32 b5 93 b8 9d 33 c4 50 31 3a 56 dd f5 84 4e 42 83 a6 f0 00 1b ba d5 5c e3 dc 19 8a 30 01 7b e1 16 76 d3 d0 42 5a 24 14 f1 cb de 52 b3 5b 1e 15 fa 2d 97 12 d2 0c 8f 6a 1a 99 1c dc fa f4 9e 1a ec 42 8a db f3 3e 33 51 66 95 0d 6a 14 11 d8 9e 0c 8d e7 4c cd 20 fa 2f 6b 31 4a 23 2b 5c cb 8f 87 20 7d d3 ea b2 a6 07 07 85 bb d5 ff ae 92 e9 97 d3 a5 b4 97 10 d9 e7 1f b0 c7 71 34 99 31 bd 68 46 aa 2d e8 8c de c8 09 7b e7 30 a9 e1 6d 14 de 9f 62 1a f2 d3 1a 80 11 bb a9 25 a6 db 0b 84 d4 38 da 6a be 4a 3f 8d aa 90 da 26 f3 33 37 13 5b 2b f7 96 d4 2b 18
                                                                      Data Ascii: mbR~|D|c+7)X.}hezDS@P23P1:VNB\0{vBZ$R[-jB>3QfjL /k1J#+\ }q41hF-{0mb%8jJ?&37[++
                                                                      2021-10-13 08:49:24 UTC152INData Raw: cb e8 7a f5 ba da 95 19 48 68 55 c8 28 c6 54 5d 2a e5 10 83 45 60 5c 59 3b 2b 6c 24 34 4d e7 1e 57 27 7a fc 80 c3 b6 85 da 2c c0 2c 8a c9 ee f2 01 c1 db 90 15 39 c9 07 a9 7e 26 2d 24 ff 5a a7 b5 6f e8 86 8f a5 53 33 11 78 76 4a 90 ca 19 7e 23 4c 1b f9 9c 1c c5 15 be f8 29 f2 8f 43 53 e1 bc 6f 49 d6 27 21 41 8c 7c 99 14 4d 9b c8 c2 c2 36 4a 67 e3 45 23 4c 42 2d 1d e2 c6 70 57 85 1a da 45 5a 48 5a bc 42 db 67 7e e1 64 65 a8 14 dc ed ec c7 63 b2 d3 14 01 b7 b4 50 56 65 14 bb d7 93 80 4c 58 b0 68 80 8c 8c f2 74 d3 de 06 c7 df be 4b fe f7 d8 02 4b cd d7 30 e7 31 7e 6b 1b 00 81 8d 86 f5 3b 55 86 da cc 94 7b 32 53 f3 ea 77 20 97 5a 47 5c 80 04 46 a8 80 79 29 f6 cf 88 77 82 34 d5 c0 e5 7d 96 c8 08 4e 8b 05 b8 fb 50 c5 f9 57 33 a6 bf d9 e9 e5 59 73 83 de e2 7b 0b
                                                                      Data Ascii: zHhU(T]*E`\Y;+l$4MW'z,,9~&-$ZoS3xvJ~#L)CSoI'!A|M6JgE#LB-pWEZHZBg~decPVeLXhtKK01~k;U{2Sw ZG\Fy)w4}NPW3Ys{
                                                                      2021-10-13 08:49:24 UTC153INData Raw: 9c 24 bb 20 0c e5 00 95 11 21 e7 59 b6 87 5a be bf 46 13 83 0b 52 ac 9b 81 f3 33 18 e1 ad 6c 0f 47 cc 22 33 9e 38 a4 67 aa b1 1f f6 8e b4 f8 af 98 fd 71 b8 3e 6c f4 69 22 28 36 5c 11 c1 e1 d2 a8 b6 fa 65 8d 7c 39 0d b3 81 71 4d 45 9d 3d 26 2e d2 c9 4f 54 1d 3e 96 04 bc c0 ab 38 2a ea 47 72 d4 53 39 59 74 d4 1f 74 e0 2c f4 22 24 84 0f 15 81 9e 5f 33 a4 63 37 74 f9 eb 4e be 8a d7 43 03 33 f4 ef 5b d4 69 48 e5 0d da 95 9f 92 5b a3 19 8d 85 2c d0 e9 49 a2 e9 35 ea 1a bd 8d 3c 3c 62 fc 95 64 b5 d6 79 93 3e ed 6b 0b 62 a2 23 d0 b3 b4 71 91 06 8c 62 08 78 0d a3 2c b4 73 57 4a b0 31 0b d4 78 70 99 62 08 3a ce d1 1c 10 00 34 ab c5 db 3c f2 3a 9c cd f3 56 af ef e4 f6 11 c6 45 da 55 8b 6a 17 21 c8 e2 6f 78 c6 f1 6d 74 45 d8 b2 b4 ac af 8a de 49 20 74 ac ba 90 ed 46
                                                                      Data Ascii: $ !YZFR3lG"38gq>li"(6\e|9qME=&.OT>8*GrS9Ytt,"$_3c7tNC3[iH[,I5<<bdy>kb#qbx,sWJ1xpb:4<:VEUj!oxmtEI tF
                                                                      2021-10-13 08:49:24 UTC155INData Raw: e7 b9 39 2b 10 06 20 a5 f8 41 61 9d 75 7a bf 04 66 2c 1c 05 c0 af 02 fa fb 49 54 80 3d e1 f4 62 78 07 e0 7d 0d 09 f1 dd 32 e2 04 7f 5d 00 61 8a 8e e7 45 a4 fe 69 e8 1b 3a bc e8 be 4e a4 7e 78 96 f7 3a 9c a2 0d 61 22 51 09 2d 75 d8 b9 f9 fe 4c b0 7a 18 13 04 bd b9 ca 4d 0e ce fa bc 42 0a d5 94 28 fa d1 12 b0 0b 28 6b f5 09 d4 70 1c f7 8e d2 f5 27 45 25 b3 32 80 a8 a2 4f ad 1b c8 3c 90 40 f1 f3 57 85 23 3f 23 47 cd 54 91 71 36 0a d3 98 87 80 34 d1 cd f1 fa 69 46 bc 32 4f c1 42 a6 2a ab f0 b5 e5 e7 93 ec 10 4a 5d f2 a6 1d 5b 17 68 d2 a4 35 2c 37 84 b3 9b 80 8f c8 d8 eb cc 1e 86 bf 44 e4 df 02 7b d5 68 e3 6d 14 ca 1d a2 a3 8a b0 7a 05 de 0c cc 93 55 19 cd e3 49 1d 80 db 1d f0 15 b4 b9 29 b8 bf 1e dc dd d3 5a ed 52 a8 d0 5c 6a 75 3c d6 65 cb ae 81 dd e4 20 43
                                                                      Data Ascii: 9+ Aauzf,IT=bx}2]aEi:N~x:a"Q-uLzMB((kp'E%2O<@W#?#GTq64iF2OB*J][h5,7D{hmzUI)ZR\ju<e C
                                                                      2021-10-13 08:49:24 UTC156INData Raw: e6 7c a6 35 18 bf 26 65 36 71 c6 a4 94 b0 24 dc 07 d2 dd c9 41 e5 3e ba a5 a9 dd dd 92 a2 8f 3b 5b 8f 74 2b 49 3f a2 dd d3 a0 ed a5 38 c1 6b 9f d0 89 e0 70 ee f1 ed 17 21 d0 29 97 5f 05 11 21 80 15 a1 e5 3a b7 e2 f2 ae 4d 49 58 73 3f 09 dd 99 6e 6a 24 d9 ab 4f 39 ab 69 a8 02 57 9a 4c 07 9e a4 1f 48 f4 ae 02 c6 fe 91 43 b9 59 91 ba 50 05 1b 27 e1 ac 98 58 c2 86 ed f8 96 e6 15 34 a6 90 56 b2 31 a6 a1 ee 9c 68 9d 00 ae bc 00 a5 ad 7d de 19 60 69 71 f9 08 63 ac a6 5f 4f a8 ad 74 02 e4 90 ea ec 19 1d dd 20 de bf 93 f4 67 99 8a 44 97 92 ef 37 9a de ee 37 74 82 ab 47 96 58 6e 2b 4f 52 c7 ca cc a4 79 35 c5 8b 8a d1 2f 7c 1a bf f3 78 3d 11 f9 fe e5 37 b8 a0 1e 2e ff 85 31 10 53 a8 09 f9 16 01 70 95 54 1e c4 d6 6e 9c 38 72 c2 4d 7c e5 8b 08 65 78 55 42 cc eb 6c 27
                                                                      Data Ascii: |5&e6q$A>;[t+I?8kp!)_!:MIXs?nj$O9iWLHCYP'X4V1h}`iqc_Ot gD77tGXn+ORy5/|x=7.1SpTn8rM|exUBl'
                                                                      2021-10-13 08:49:24 UTC157INData Raw: 95 f8 07 33 c9 44 9a 46 9a 68 8b 07 60 ab 24 cd aa 3a cf e4 15 53 85 16 1c e1 c8 98 bb 34 3a ce 81 1a 5d 7e a1 1a 35 e2 6f ec 3d b4 f8 6d a3 d5 f3 e2 f2 d8 98 15 cc 25 62 ea 60 1f ab b0 83 df 32 09 71 3b 40 10 de 47 e7 c5 e8 6d 1c f5 8c 98 5a f3 a8 ca 39 07 9c 8e 86 f3 3b 90 17 3b 5a 96 95 6b ae dc 1f f1 dd 92 c6 1c ce a2 36 aa 6f fb a8 09 89 be 56 55 95 e0 74 e3 bc a2 40 22 f8 09 64 60 e0 a9 b3 64 0e 08 9b 5a 0e a0 44 8d b8 ac f9 0a e0 46 9c d0 62 96 97 3d a2 f3 14 c4 2b c7 f9 29 20 68 e8 df 03 9f f7 18 8b 2e bb 20 6c 3a b2 1f 8d f3 ff 7c 8d 40 c7 09 65 12 d1 63 f3 7b ae dd d2 6a e1 c1 19 9c ab 37 c9 fa ee 7d 07 d1 ee c4 b3 29 3f 35 d7 2c b3 54 06 3a ab 69 55 58 49 aa 6e 98 2b f7 3a fa 94 e1 2c 6a d4 b1 49 71 a6 98 b0 03 29 6c 7f 79 47 4d 9f ff 89 46 33
                                                                      Data Ascii: 3DFh`$:S4:]~5o=m%b`2q;@GmZ9;;Zk6oVUt@"d`dZDFb=+) h. l:|@ec{j7})?5,T:iUXIn+:,jIq)lyGMF3
                                                                      2021-10-13 08:49:24 UTC159INData Raw: 62 18 1d 8a bb 79 62 4d 47 72 f7 a2 02 37 e5 09 01 e6 0d 63 2c 02 0c d4 91 35 e0 8e 37 00 dc 6f 85 91 34 17 93 59 c6 b3 8a 1c 41 9e 4a b7 e1 9f da ac 4d 5e 66 b7 72 3d b0 23 ca cb 5f 07 44 b5 67 a0 98 61 39 ff 59 56 e0 bf e6 8b b3 f8 95 10 74 18 3a b4 43 a1 d1 d4 f2 6c 76 22 ac fb 0a 32 7f 96 99 04 46 ed 57 6e d9 54 e3 ce 89 1f e1 e2 68 13 91 df f9 ee 5f 2e 2c a6 39 b1 90 aa 3f b7 0c ee 6b bf 19 c1 a5 30 f7 54 7e 5b 2e e8 17 e3 0f 7e 5a 9a 9f ff d7 3b af c8 83 87 0b 78 9b 2f 43 ce 56 b3 b2 78 05 5b 73 05 42 26 b2 a6 ab 78 33 85 ca b7 f1 52 3b cf e9 8b 69 32 1c 72 52 00 51 0d 1f ca 36 6c f4 55 7a 95 d1 74 b2 25 98 d5 0e 93 45 76 66 6e ab d9 1b e6 2c 65 d2 98 43 18 d8 95 7a 7c c4 67 f5 54 45 d5 45 6f ef 48 26 90 08 a6 4a ad df 4e 67 63 7d cd 7e b1 90 8a d0
                                                                      Data Ascii: bybMGr7c,57o4YAJM^fr=#_Dga9YVt:Clv"2FWnTh_.,9?k0T~[.~Z;x/CVx[sB&x3R;i2rRQ6lUzt%Evfn,eCz|gTEEoH&JNgc}~
                                                                      2021-10-13 08:49:24 UTC160INData Raw: 17 46 d3 bc 3b f6 25 60 e2 7e 2c 7c c3 7d 07 21 1f 93 51 b8 39 21 48 be 6b ff 69 29 36 39 49 3b 7b 2f b8 da 7d b0 f3 88 fa 66 56 1f 5f 69 3f c4 79 8d 6d 3c 0a 1a a9 6a 62 0c 86 ac 2b e9 05 ca 8e 8f bc 16 8c 71 7b cf 61 18 0a 68 ed ec be ac 81 a3 6c 3c e9 db 89 d3 d0 10 65 e6 3f ed 18 1e de 04 42 8c a2 15 0a a2 e5 4b ea f9 f6 33 cd 3b ea d0 72 31 24 7c 93 f4 d0 0d d5 db aa e0 8b a4 48 26 b3 81 15 db 60 ed a1 81 c0 2d 3b a4 01 42 a0 18 1d da 7c ad 95 dd e3 3a df a8 6b 67 c5 c8 7b 21 ed c0 73 02 4d 39 95 8c 0b ae 7b 4b 70 07 91 70 63 88 7b 61 10 fa 02 58 64 b9 a6 71 72 93 0a c8 87 af de b5 40 43 2f 2e f6 e5 32 6a 08 2d c3 f7 f7 55 63 ff ae 6d 82 96 e3 5a ec e6 56 56 97 de 65 11 3c e6 57 a5 47 72 2f e4 1d 45 92 9b 2d bf 0a 41 f2 73 72 ef 8a 1a 22 7a 5c 5a ec
                                                                      Data Ascii: F;%`~,|}!Q9!Hki)69I;{/}fV_i?ym<jb+q{ahl<e?BK3;r1$|H&`-;B|:kg{!sM9{Kppc{aXdqr@C/.2j-UcmZVVe<WGr/E-Asr"z\Z
                                                                      2021-10-13 08:49:24 UTC161INData Raw: 7f 42 54 4e 7a ef e1 3f ae 69 9b 7c 8c 5d d6 bd 5f cc 37 70 f7 1f 0f e2 b8 67 f9 f0 40 25 68 1d dc f1 58 17 8c 80 bb 32 80 8e 0b a4 7d eb 68 26 d2 2e 13 67 07 1f 2e 1e 92 43 97 88 4e 97 bb dd c3 dd b6 78 41 30 3a 26 03 c0 40 ed a2 9a 3c 52 98 d7 eb 0c 8d 9f d1 4c 4d eb e3 f3 e4 60 eb 40 7c 23 dd d8 0b b2 cb 72 b4 83 91 a8 5a 8c bd 32 b8 6b e4 ee e6 3c 6e bf fd 3d 07 94 46 0c 1f 9a 98 6e 9e ab a6 32 37 43 ed 8a 82 4a bd 85 76 cf 03 49 07 52 ae 57 f5 32 79 df 3b 72 e4 57 1e cd 0c f5 1d 7a e4 e2 de 5c 74 b8 22 40 ae 07 af 24 b0 c7 b5 2a dd 14 53 47 87 77 b3 63 91 ef 87 a7 14 9b 52 87 f3 e1 06 88 b7 69 e3 c5 12 ab 92 ec 1e 00 8a 9a ba c5 4b 24 4b 96 5b c2 2a 6f 01 e3 06 1c 11 01 ea 2f ec 35 af 78 ac d2 a1 60 1e 86 ce 35 0d d3 32 04 e2 99 c6 99 8d d0 e4 21 3b
                                                                      Data Ascii: BTNz?i|]_7pg@%hX2}h&.g.CNxA0:&@<RLM`@|#rZ2k<n=Fn27CJvIRW2y;rWz\t"@$*SGwcRiK$K[*o/5x`52!;
                                                                      2021-10-13 08:49:24 UTC162INData Raw: 0f 33 d5 80 5a 9b 5a 14 d3 f6 03 42 9d d0 23 10 ca 16 e7 66 9d 13 db c8 30 88 e5 2d f3 40 82 7f 02 93 96 a4 f9 1c a7 75 7b 51 1c 51 97 ce 86 50 40 4f 47 5f dd d5 22 a7 69 e8 6d b2 63 ef 9d 4b e8 14 2e dd 18 0d fe b5 73 e5 b8 5e 53 2d 52 d8 e0 2b 55 db fe ef 02 aa a2 73 c4 01 b5 18 0b f8 5c 48 46 54 5b 4b 0a 87 43 83 da 41 89 96 cb dc ee 83 67 59 1d 46 30 2e c1 68 d3 95 a1 0d 65 92 e1 fb 3d 83 d3 db 63 7b f8 ec f2 d7 6a d7 42 62 04 ea d8 0e 4d 21 a3 42 5c 6f 52 b1 72 10 8e 0d c2 55 45 e0 6e 63 e8 ff 2d 4b df 5a 13 5f e7 d5 24 d5 ae ea 4e 23 78 81 eb ea 28 96 f7 46 b8 6a 6f 68 78 e1 17 a3 61 2c 97 6b 45 ee 46 09 cf 1e e5 1f 39 e1 b0 f0 78 5a d5 5d 27 ce 27 9f 05 88 e8 94 1f 9f 3b 5a 5d 81 42 cb 56 a6 d0 a7 9f 2e a3 2f d0 a5 ba 10 94 bd 1f e9 dd 40 16 18 e9
                                                                      Data Ascii: 3ZZB#f0-@u{QQP@OG_"imcK.s^S-R+Us\HFT[KCAgYF0.he=c{jBbM!B\oRrUEnc-KZ_$N#x(Fjohxa,kEF9xZ]'';Z]BV./@
                                                                      2021-10-13 08:49:24 UTC163INData Raw: eb c4 8b 48 67 b6 89 49 fe f9 7b 58 da d1 77 45 fe fb e8 ab 43 4a ca e3 6e 40 81 87 a7 8d 50 69 d6 55 c1 f5 31 0f 03 5e 83 7a 11 80 11 46 e2 b1 4f c7 43 36 a3 96 bc 4d 6a 41 2e 5a 1d 90 01 31 08 33 ed e4 29 52 06 27 8d f2 95 2b 72 bf a1 2f e5 46 b0 8f a4 20 46 93 8b 6b ab c9 9a 45 97 61 e9 73 7f 6c 4a 93 a8 6d ae e8 dd c0 07 03 b2 eb 44 70 a5 76 7f 9a b2 1a 48 a4 2d 62 4c 45 f5 07 77 e6 38 c5 17 45 8e 5f 27 29 c6 b4 94 e3 09 17 49 d4 8e 68 69 e3 51 2f 97 b6 32 c3 dc 54 0c 95 1d 5f 8c 9d 1b 66 bf 70 63 bf b8 3c 5f 0d 3e 34 01 2d 9d 60 c3 1c a8 78 c0 99 a2 df f3 e2 23 44 48 56 8b cb 41 25 cd 6d 70 c2 1d 5f c9 17 b8 f7 f3 9e 17 5c e9 0f e1 21 37 14 3e 46 45 5b b1 eb eb 2d fc ea 78 e9 a1 06 b5 95 ad d7 39 60 49 3c 25 6f 41 7c 5e b3 3a 09 da 74 ae b8 40 4a ea
                                                                      Data Ascii: HgI{XwECJn@PiU1^zFOC6MjA.Z13)R'+r/F FkEaslJmDpvH-bLEw8E_')IhiQ/2T_fpc<_>4-`x#DHVA%mp_\!7>FE[-x9`I<%oA|^:t@J
                                                                      2021-10-13 08:49:24 UTC164INData Raw: 03 ea 71 44 21 b5 b1 e1 89 5a 6a c7 21 2f c3 20 d1 07 a0 4e 58 48 0c e3 99 46 1d 92 0d 36 1c c8 aa e8 bb 4b 9d 07 19 25 74 ff c3 94 16 08 31 4a 61 20 b3 7d ff 8f 0c d1 c2 71 d7 4a 94 59 cd 8a 5b e8 c7 5d a5 74 0f e7 87 6a be 2c 34 e6 6c ec 9d ac ef b2 8d 02 aa 71 30 58 f6 b4 57 91 55 ca 99 67 b3 28 c3 9f a2 bb 8e 8a 09 f9 77 46 c3 16 99 7e 32 38 13 a1 f6 cb 56 0f 87 e6 e8 9c d6 61 76 0c 1c 38 3a a3 d7 5c 18 12 77 94 5c 71 b6 65 c1 86 b1 89 6b 09 6b da 9e 3a 9f cb 20 30 52 8c 99 9b f3 79 82 c1 c9 cc 98 5e 7f a4 77 22 a2 5f 89 08 f5 c6 53 73 ba 6d c4 5d 48 07 87 9e cb fc 42 4a cc 45 a4 9a 2d eb c6 de 1e 7e 2f e2 25 38 8f 85 26 62 bc 91 71 13 aa 7b 38 97 52 bb 53 1c d3 78 e7 1a 16 da 18 06 d2 99 6e 3f 09 d2 05 13 07 e6 37 f5 cc 82 20 e5 63 63 7a 08 27 b2 69
                                                                      Data Ascii: qD!Zj!/ NXHF6K%t1Ja }qJY[]tj,4lq0XWUg(wF~28Vav8:\w\qekk: 0Ry^w"_Ssm]HBJE-~/%8&bq{8RSxn?7 ccz'i
                                                                      2021-10-13 08:49:24 UTC166INData Raw: b4 24 8f 3d 19 d2 bf 64 b5 6e 38 a3 18 32 6f a2 f7 1d 3a c5 7f fc 53 5e a8 5b b9 e2 4f 25 5c 2e 18 50 aa ca 96 6d fb 30 c0 76 05 9a 8c c3 99 4c c7 72 bc 95 90 9f 13 14 27 cd 41 93 c0 83 4c 80 02 68 26 17 f0 86 18 f0 28 03 55 99 12 4a 70 9b cd af 38 13 b1 8d 2a 7a 46 86 46 21 ff 5e c3 1a ab b6 66 96 e3 c3 73 d8 fc 94 1b cf 33 4b c2 42 0d 55 cd 78 26 f2 ce b8 52 b7 d8 4e c9 71 22 16 b9 d2 20 46 06 9e 3f 79 2d dc bc 43 4f 59 32 4c dd f2 9e a9 2a ef 4f 0e 3f fb 49 b1 eb 11 ba 27 02 5b 73 82 46 16 ac 3c 0e a3 a6 74 50 0d 91 4d 4d 88 d1 f1 7a e9 f5 2e 6d 19 9b 85 9f 41 b8 07 b3 cd 4a 18 57 d7 63 6a 83 14 14 66 c2 3c cb 38 23 29 4b 90 25 41 ec 3b 00 74 12 89 08 6b f1 20 8c 06 de 68 03 1e d2 29 0c dd 76 32 b2 66 c0 7e 50 ae 50 8c 40 50 88 bd 5d 8e eb ff 1f dc 0d
                                                                      Data Ascii: $=dn82o:S^[O%\.Pm0vLr'ALh&(UJp8*zFF!^fs3KBUx&RNq" F?y-COY2L*O?I'[sF<tPMMz.mAJWcjf<8#)K%A;tk h)v2f~PP@P]
                                                                      2021-10-13 08:49:24 UTC167INData Raw: cd a8 5b c0 49 8c 5d 8d e1 2f 8d fe ec 71 2e 00 11 70 50 2b ad c3 9c 4e 5f 11 92 99 b1 8a 92 0a d2 a7 c0 db 40 4d 97 2a 41 13 4b 58 32 68 76 0a 53 74 c3 36 72 53 23 1a ea 24 70 6c 54 6b 3f 64 73 11 24 db 42 94 96 3b 47 2d 6e a6 1b 91 3e f5 f7 8a 89 f6 53 a3 d6 8f 27 57 86 2b 70 72 bc 8e 56 83 27 b6 ec 05 5d a6 d8 28 9a ae db 47 82 bd f7 b5 d8 9b 07 03 68 6e a9 cb 7d 04 7a 2a 51 1a 03 de b3 66 d5 bf bb 5b 05 9a 6c 17 74 8a 40 9b d0 54 01 e2 59 89 f8 7c cb fa a2 90 84 73 d2 77 b9 0c a7 6f 55 ef 44 1c 54 52 67 c8 88 b4 0c a2 16 3e c2 af 1d 94 43 c3 8b bb 06 06 8a 58 60 e0 db 81 5f b2 89 9f f2 f3 3e 37 eb 65 f0 35 78 33 a8 ab 67 10 97 ed e3 e2 3d f6 09 40 e4 32 74 30 51 c6 28 f8 1f 62 c5 82 ec b8 34 73 95 8b 73 26 1e 56 35 03 cb 46 45 40 95 59 e3 da 4d 0e a4
                                                                      Data Ascii: [I]/q.pP+N_@M*AKX2hvSt6rS#$plTk?ds$B;G-n>S'W+prV'](Ghn}z*Qf[lt@TY|swoUDTRg>CX`_>7e5x3g=@2t0Q(b4ss&V5FE@YM
                                                                      2021-10-13 08:49:24 UTC168INData Raw: 4b b1 0a 95 3a 79 48 50 b7 7c e1 07 db 61 d7 01 b8 35 fc d9 0b d1 4c 97 48 82 62 92 56 3d 05 c8 e8 14 c4 db ea 6a 4b 13 86 1b 34 54 68 93 72 1e 04 2c 4a b6 20 3d fc fd 99 2c 46 54 9b df 46 1d 5a 1a 8a cb 69 c5 4b 81 e3 f9 1b 8f 64 a3 2c e3 e6 ff 6d 9f ba cf 25 70 10 a3 61 2d 58 21 b4 c0 10 f7 dc b9 f0 c9 20 ca 8f a2 bb 59 8a 97 78 75 50 e3 81 be 79 3b 28 0e 19 7f cb c9 0e 85 f7 e8 6b 75 c5 7e 1d 01 98 ba a3 65 5d 1d 03 77 28 f7 80 b4 74 dc ca 32 89 df 08 6e cb 9e 27 73 2e 22 21 4f 70 17 9b 4a 78 80 d1 c9 73 31 c1 7f b5 76 b8 2e 5f 32 09 f7 d6 53 22 a0 00 cd 4c 49 25 16 9e 70 fd 40 5a cc b9 48 e9 24 fa c7 04 8b 7e 94 e3 27 28 8f 12 64 e0 b5 80 70 95 3b 7b 83 96 50 aa 53 8b 1f 3e e4 0b 0b fa 7e 07 69 98 6c 28 09 45 93 ff 0e f7 36 77 ab 83 fc e4 61 75 7a 9f
                                                                      Data Ascii: K:yHP|a5LHbV=jK4Thr,J =,FTFZiKd,m%pa-X! YxuPy;(ku~e]w(t2n's."!OpJxs1v._2S"LI%p@ZH$~'(dp;{PS>~il(E6wauz
                                                                      2021-10-13 08:49:24 UTC169INData Raw: 60 ad 3a fa 0d 1f f6 8f d2 a9 49 a5 7a 31 54 ee 63 73 85 f6 ed a2 ef 6f fe 52 5f d4 ca 2d 83 41 00 c1 86 19 4d ab ca 40 77 6e ba c0 65 ab 95 9c f9 02 4c 12 58 ac d3 93 9d bd 28 37 ea 40 93 49 a0 5c 81 03 6e bc 3a c5 75 1b d5 f5 0e 45 9b 13 49 a4 d4 de ea 32 bd fe 85 27 78 47 86 2a 2a f2 1a c1 27 91 93 7a b1 e2 c3 d8 cd f1 95 1a 89 1a 19 c4 fb 03 70 4b 77 35 f0 cf bb f8 90 8b 6c ed 80 3c 2f a9 d0 21 46 48 93 29 21 28 9d ca eb 53 7e 64 cc 4a f3 de b4 7c 29 bb 35 74 f4 10 14 2f 10 fa 39 54 d8 5e c3 05 44 a1 81 7c 80 b5 76 06 8d 06 4f 09 90 9f 51 a8 1e b3 15 6b 1f e6 83 8c 40 ee c1 27 8b 09 c4 0e 72 94 6c cb 0a 42 e5 06 7b 80 1b 7e 66 69 b2 6d 5f ba bb f6 76 5a d1 0d 21 87 5a 90 21 88 8b 0e 1f 9f 37 5a 4c 99 12 da fe 96 db 94 1b 3f 92 16 d0 a5 bc 08 b0 98 6c
                                                                      Data Ascii: `:Iz1TcsoR_-AM@wneLX(7@I\n:uEI2'xG**'zpKw5l</!FH)!(S~dJ|)5t/9T^D|vOQk@'rlB{~fim_vZ!Z!7ZL?l
                                                                      2021-10-13 08:49:24 UTC171INData Raw: 35 7e b3 de 16 08 41 de 8d 48 b2 b7 58 7c 4e fd 77 78 8c d3 70 45 07 fb 50 b1 8d 4b 8b c0 33 47 27 81 27 84 27 6e cf 55 d3 c4 5a 38 3b 5e d4 6e e9 aa 03 46 4b 95 bb dc a1 27 1c bc 30 72 79 41 47 69 f7 ba 84 30 4d 1c 3e ce cb 46 00 38 26 e8 80 2b 4e a0 96 31 c9 46 a3 95 0e 3a 54 93 14 76 59 c6 c8 5f ab 71 52 6e 05 6e 8a 8e bb 6d 45 ed 9b c5 17 33 f0 fc b6 51 83 45 7a 9a 78 29 5f 8e 01 62 6a 4d 5f 1d 61 e6 80 ed f6 6a 0f 45 11 22 de 85 93 e3 78 07 f1 ce 98 7c ba cf d0 35 c5 ac 70 d4 77 4e 19 95 a4 51 22 9a 37 66 c4 7b c9 a5 b3 3e b3 10 4d 05 5e 3e bc 45 5f 00 bb 78 19 8c 4b f7 b9 f6 58 5b 98 7e c5 d6 f0 38 37 45 71 c2 a0 7f 43 37 80 f7 15 8f ec 74 e3 0f e7 0f 57 15 c4 57 18 57 9e cf f8 2d 60 c3 91 c1 92 01 c7 97 a1 e4 b3 45 48 33 03 5c 54 7c b1 91 49 1f f6
                                                                      Data Ascii: 5~AHX|NwxpEPK3G'''nUZ8;^nFK'0ryAGi0M>F8&+N1F:TvY_qRnnmE3QEzx)_bjM_ajE"x|5pwNQ"7f{>M^>E_xKX[~87EqC7tWWW-`EH3\T|I
                                                                      2021-10-13 08:49:24 UTC172INData Raw: d7 e9 dd 19 90 9d 94 eb 77 4c 8a ba bc e1 4b 5b bd 85 20 2f 34 26 d7 0f 15 45 de 49 cf e2 82 03 1c 92 c9 37 1a c0 0a e3 aa 4b 5e 06 07 61 75 ff 92 97 10 00 07 67 93 24 73 7c ad cb 0d d1 55 70 d1 42 20 77 e4 8b 85 e9 99 19 a0 74 f8 e1 81 62 fe 24 c6 e2 b0 ed 0f e8 ee b2 71 14 ac 79 44 50 df b5 8f 90 6b 8e 98 67 c8 2b c5 97 83 8f 77 8b c7 f8 a5 02 c2 16 bf 69 34 30 20 95 b9 c8 99 0e 59 a2 e9 9c 73 62 70 04 9b 2d c0 a7 34 5d 0d 57 76 94 e2 66 b0 6d 74 93 ac 88 8e 08 72 9f 9f 3a 70 c8 26 38 42 92 52 9f 18 78 d0 85 c8 cc 27 47 79 ac 51 3e b2 5e 60 09 ab 82 52 73 a3 69 c2 55 3d 0a 5b 9f 23 fd d0 0e cd 45 5e 80 2b e3 44 d3 70 7d c7 e3 bb 7c 8e 85 65 66 ba 99 ec 30 e1 7f d7 96 80 fe 52 1c 1e 67 e1 12 ac fb ae 03 3d 98 b0 7b 08 d2 92 12 01 ee 3b eb 93 82 a9 e4 71
                                                                      Data Ascii: wLK[ /4&EI7K^aug$s|UpB wtb$qyDPkg+wi40 Ysbp-4]Wvfmtr:p&8BRx'GyQ>^`RsiU=[#E^+Dp}|ef0Rg={;q
                                                                      2021-10-13 08:49:24 UTC173INData Raw: b4 6a 61 f7 ac 65 f3 30 3f 05 3b f1 d8 69 9d eb 38 a3 e8 3c 7a b8 d6 38 1c cc 1e fe de d9 d5 5d 2c ff 4f 3d e1 17 d0 6e da ca 24 f9 6f 2d c1 76 aa b0 0b c0 8b 4c 63 58 fc 1d 90 9f a9 3b 36 cf b7 95 5a a0 2d 82 67 e3 a5 1a e0 84 08 f0 62 0f 33 b8 62 4a 1c 19 dc ad 39 13 e7 a0 b0 79 d1 a5 5b 29 46 7e c2 1a 9a 82 73 8c c2 e6 cb cd 80 96 ba 43 18 55 cf 40 6a 56 dc 76 b5 d1 be b8 00 1a 92 4c c8 71 38 12 89 f5 32 46 39 90 1a ea 2a da c1 45 3a 58 35 dc 59 f3 af b7 3e e2 b9 08 7f e5 5b 32 b8 11 04 38 25 db 0e 08 07 08 aa 3a 62 bd 93 53 80 8d 77 4c cd 1b 86 71 8d ef a7 30 fc 1e cd a7 fd 43 f6 09 25 cc 02 06 17 57 03 6d fa 2e 33 e6 c2 b3 82 26 75 a9 70 97 fa 5e f9 9f 84 75 26 18 0f 6d 8c 26 89 04 1f e9 ca 3b eb 37 76 cd 80 34 ff 78 80 fe 03 ae 6c b6 62 d0 21 2a 11
                                                                      Data Ascii: jae0?;i8<z8],O=n$o-vLcX;6Z-gb3bJ9y[)F~sCU@jVvLq82F9*E:X5Y>[28%:bSwLq0C%Wm.3&up^u&m&;7v4xlb!*
                                                                      2021-10-13 08:49:24 UTC175INData Raw: b5 69 32 25 63 99 49 ab 1d 4b a3 8d a0 7f b6 af 7a f8 ef 5d ef 81 63 75 38 07 4f 9c b0 49 4a 3d d2 19 d0 8a d9 2d f9 27 7e 3c 54 61 c1 aa 3f 11 a9 72 90 e3 d7 03 12 b8 94 b6 ed 51 20 36 4b a2 3e 73 3c 47 f5 04 bb 13 31 f7 05 14 59 2e f9 2b 45 26 68 72 2a d9 a1 0a 24 e3 d1 8e 4b 25 47 54 bb e5 77 74 c1 88 53 81 86 30 6b 0f 13 8a 3a 43 6c a8 e8 6b c2 3d f7 b5 60 a7 2c 83 31 85 9b e7 2b 84 9a 2b f5 37 2b 75 60 61 1e 63 ec db 6d 98 49 3b d5 0c e2 b9 9e 78 b3 c0 ce 88 68 61 cb e2 15 b4 a5 71 a9 77 3a f9 94 6d 53 ef 96 1d f1 51 b9 e3 d8 b3 c6 54 11 3e 34 ae 39 96 d2 c2 ec 91 05 19 d4 ae f6 e1 e2 83 4f b2 89 9f c1 dd 45 37 e9 95 c3 37 7e 33 39 b2 d7 28 b2 ce 09 e3 cb 03 0e 40 13 34 40 2a 77 e3 bd d5 50 60 7f 7a c0 bf 06 71 f5 88 b5 37 73 49 4e 03 54 bd 7d 42 93
                                                                      Data Ascii: i2%cIKz]cu8OIJ=-'~<Ta?rQ 6K>s<G1Y.+E&hr*$K%GTwtS0k:Clk=`,1++7+u`acmI;xhaqw:mSQT>49OE77~39(@4@*wP`zq7sINT}B
                                                                      2021-10-13 08:49:24 UTC176INData Raw: dd 40 2c 9b 5f 0f bc 93 e0 94 34 73 46 50 b7 7c 77 07 1e 75 20 23 52 34 dc d3 05 d1 4c 97 de 82 02 90 a1 1f ef c9 21 1f ca db ea 6a dd 13 69 0f c3 76 82 92 a5 15 0a 2c 4a b6 b6 3d 76 fe 69 0e ac 55 3e d4 48 1d 5a 1a 1c cb 3a d0 bb a3 09 f8 8b 84 68 a3 2c e3 70 ff d3 9c 4a ed cf 71 91 a9 73 2d 58 21 22 c0 46 e1 2c 9b 1a c8 8b c0 9d a2 bb 59 1c 97 90 76 a0 c1 6b bf d5 31 3a 0e a1 21 5d c9 1d 92 00 ea e1 73 b5 75 0e 01 38 e5 35 65 cf 1e f4 75 e9 e2 95 b5 67 dc 86 52 1f df 35 79 3c 9c 47 70 c7 24 32 4f 8c 77 0d 4a a4 83 26 cb b1 27 6d 7b a6 76 20 4c c9 32 95 ef 21 51 0e a3 2f c0 5f 49 05 75 08 70 fb 44 ad ce 38 5e e2 29 e9 c7 dc e8 e8 94 8b 3d df 8d f8 65 18 b8 93 70 11 50 ed 83 a6 54 5d 51 61 1e fe e3 18 0b da 12 91 69 bf 77 d8 0b af 92 a7 03 e4 36 f7 da 15
                                                                      Data Ascii: @,_4sFP|wu #R4L!jiv,J=viU>HZ:h,pJqs-X!"F,Yvk1:!]su85eugR5y<Gp$2OwJ&'m{v L2!Q/_IupD8^)=epPT]Qaiw6
                                                                      2021-10-13 08:49:24 UTC177INData Raw: 9a a2 2c 64 0a 62 8a ac ea f8 2a 1f 20 18 44 a9 37 a4 8a 3b de e8 8d 71 a2 f6 1d 35 79 6f 63 54 b8 d6 20 2c 2d 43 27 c1 32 80 db ab 7b 41 97 6c 50 c1 82 a6 b2 9c c1 98 da 12 49 ab 71 93 e2 a9 2d 39 cd 40 93 49 36 5c 61 02 8e a6 67 e0 bc 17 f2 f5 0e 45 0d 13 0d a3 74 df d0 39 4a ff a2 27 78 47 10 2a 7c f0 ba c0 67 9a f8 7b 96 e2 c3 d8 5b f1 9f 12 29 1b 28 cf dc 02 57 4b 77 35 66 cf 34 fa 70 91 31 c8 cf 30 08 a9 d0 21 d0 48 66 20 81 29 a7 c1 a5 52 59 64 cc 4a 65 de 0e 7e 89 ba 75 7f e7 10 33 2f 10 fa af 54 93 4a 63 04 75 aa 1e 7c a7 b5 76 06 1b 06 af 0b 70 85 0c 8d a9 be 32 6b 1f e6 15 8c 31 fa 61 26 b1 02 61 0e 55 94 6c cb 9c 42 eb 05 db 81 5b 75 21 69 95 6d 5f ba 2d f6 a3 4f 71 0c 10 8c 8f 90 06 88 e8 94 89 9f 76 59 bb 83 49 ff b2 99 fc 94 af 1d 04 16 09
                                                                      Data Ascii: ,db* D7;q5yocT ,-C'2{AlPIq-9@I6\agEt9J'xG*|g{[)(WKw5f4p10!Hf )RYdJe~u3/TJcu|vp2k1a&aUlB[u!im_-OqvYI
                                                                      2021-10-13 08:49:24 UTC178INData Raw: 1c 27 3d aa f7 0d 07 ed 3d e2 e9 f6 72 40 97 20 44 32 57 c6 7a f9 a5 66 25 80 bc bf a0 65 91 8b e4 27 f6 49 af 02 ba 45 01 42 5b 4d 16 dc 74 0c 34 eb ac ea 86 f5 d1 65 1f 3c 1d 20 18 d2 3f 69 6b 6d df a1 95 3c 70 b5 f4 1d 35 ef f9 fe 60 59 32 5f 51 ff 60 30 c3 32 80 4d 3d ca bb 70 88 2f bc 76 fb a5 9e c1 98 4c 84 58 1f 90 77 9d d4 3b 45 da 42 93 49 a0 ca 82 74 6a 42 18 9d 84 8d e5 f7 0e 45 9b 85 4a 45 9b 3b af 44 13 47 b5 25 78 47 86 bc 29 56 5e 24 18 e7 82 ad 81 e0 c3 d8 cd 67 96 0f db ff 57 b2 40 f6 40 49 77 35 f0 59 b8 36 94 75 4e b5 71 22 1c ab d0 21 46 de 90 74 73 cd d8 bc 45 62 4d 66 cc 4a f3 48 b7 84 6d 5e 0a 02 e5 7f 27 2d 10 fa 39 c2 db 9f 90 e0 0a d7 3a f1 b3 b7 76 06 8d 90 4c 2b 95 61 73 f0 ef 15 26 69 1f e6 83 1a 43 2a 91 c2 ce 7f 06 c7 41 96
                                                                      Data Ascii: '==r@ D2Wzf%e'IEB[Mt4e< ?ikm<p5`Y2_Q`02M=p/vLXw;EBItjBEJE;DG%xG)V^$gW@@Iw5Y6uNq"!FtsEbMfJHm^'-9:vL+as&iC*A
                                                                      2021-10-13 08:49:24 UTC179INData Raw: 7c 94 e3 27 af 8f 53 55 80 be ec 70 a9 70 79 83 96 50 2d 53 b9 1b 81 e5 67 0b 00 32 05 69 98 6c a8 09 d2 a3 f4 05 9b 36 0b fa 81 fc e4 61 f5 7a c7 d5 52 6b 4f 25 6b b8 dc aa 0d 40 48 8d 62 90 51 ad 07 f8 b9 7c 7a 80 d5 71 d3 07 f1 45 57 4b 37 3d a5 38 45 8b 87 26 12 27 91 ed b3 63 bc aa aa 30 5c 74 64 e8 3c 03 72 5e 73 b4 90 51 93 17 be a4 60 78 d7 47 eb d6 5c 11 4c f7 d3 35 cc 2f 52 01 ae 26 b6 95 cd db dc 0a dd c2 44 8f 80 0f ac 54 71 33 90 76 bc 88 4c a3 73 36 7b 04 f8 8a c2 a9 8b aa 95 6b ff 1f 31 b4 eb b7 c7 83 ce 6f 7c e5 56 84 c1 09 60 36 55 5e 8b 61 79 92 0b d9 10 98 30 19 20 0a 9c 92 75 78 f8 e4 28 8a 15 61 5c d8 37 91 b6 71 42 77 9f 0b 73 6f 2e ef 33 3f 64 50 61 c8 33 b3 0b a7 f6 3c 49 ae fa b4 47 c3 1c ba ee 19 72 59 11 e3 9f 83 af 90 7c 99 cb
                                                                      Data Ascii: |'SUppyP-Sg2il6azRkO%k@HbQ|zqEWK7=8E&'c0\td<r^sQ`xG\L5/R&DTq3vLs6{k1o|V`6U^ay0 ux(a\7qBwso.3?dPa3<IGrY|
                                                                      2021-10-13 08:49:24 UTC180INData Raw: e6 06 ab 83 b1 71 4f 64 ea 6d a6 96 b9 f6 75 5a 01 0e 76 ad c0 9d 79 88 f2 b9 1d 9f 37 5a cb 81 f5 fb 9e 94 83 94 93 30 90 16 d0 a5 2c 10 de 9c 99 eb a0 40 e4 b6 eb 0d 5a 91 0b 94 00 75 a2 52 ca 7c 61 2a 59 61 c6 21 b9 34 9e f0 e1 d3 31 97 ea af e0 92 47 1d 04 c9 2b 19 2e d9 97 6a 8f 3e 04 1b 25 74 69 92 2e 33 ee 2e 37 b6 c6 10 7e fd 8f 0c 47 55 36 d2 ac 1f 27 1a 82 e5 eb c5 5d a1 e2 f8 e1 aa 8c a1 51 e3 cf d1 ef 9f ac ef 24 71 64 af 97 2f 25 21 fe ee 92 f7 ca 99 f1 c8 f2 f3 79 a0 c6 59 e1 b9 fa 75 46 c3 80 bf c1 37 de 0c dc 21 47 e7 0c 85 e6 e8 0a 73 61 47 ea 03 45 e5 0d 4b 5f 1d 12 77 02 e2 b4 b3 83 de fb 52 59 f1 0a 6e da 9e ac 70 e5 11 d6 4d f1 77 69 64 7a 80 c0 c9 5a 27 4a 79 42 74 5d 4c 4c 1d 0b f7 c7 53 e5 a3 6b f6 bb 4b 78 75 ab 5f ff 40 4b cc d3
                                                                      Data Ascii: qOdmuZvy7Z0,@ZuR|a*Ya!41G+.j>%ti.3.7~GU6']Q$qd/%!yYuF7!GsaGEK_wRYnpMwidzZ'JyBt]LLSkKxu_@K
                                                                      2021-10-13 08:49:24 UTC182INData Raw: f4 c2 28 69 d5 3d d7 f7 29 a8 ef 74 e3 0f 62 0f de 10 d2 44 4f 57 83 d5 fb 2d 60 c3 14 c1 32 11 97 91 f6 e4 40 59 4b 33 03 5c d1 7c aa 90 bf 16 a1 74 85 9b e9 50 ec 60 61 ac 7e ec ce 1d 5d 18 78 90 6b a5 6c 39 35 e8 2e 78 46 f4 60 35 23 56 fc 52 5e d4 cb 2c 50 54 c3 c3 4f 80 a3 92 c8 40 71 6e bb c1 4a af 56 9e bc 98 5c 28 5a ac 97 91 09 a9 4a 2c 29 42 ee 49 92 66 80 03 68 a4 8c e0 f4 1d 16 f7 73 45 c8 29 48 a4 92 dd 3b 39 12 d1 46 25 05 47 f2 10 2b f2 5c c2 8c 9a 18 71 72 e0 be d8 58 cb 94 1a cf 19 c3 cf 61 2d b3 49 0a 35 46 f5 ba f8 96 93 da c8 b5 3a ec ab ad 21 9e 72 92 29 67 2b 4c c1 14 7d bd 66 b1 4a 0a e4 b5 7c 6f b8 9e 7f 0b 1b d7 2d 6d fa 23 6f d9 5e 85 06 9e aa 54 57 43 b7 0b 06 b6 3d 4e 09 96 87 e7 8d f0 b4 d6 69 62 e6 df b7 41 ee 87 24 5a 02 e3
                                                                      Data Ascii: (i=)tbDOW-`2@YK3\|tP`a~]xkl95.xF`5#VR^,PTO@qnJV\(ZJ,)BIfhsE)H;9F%G+\qrXa-I5F:!r)g+L}fJ|o-m#o^TWC=NibA$Z
                                                                      2021-10-13 08:49:24 UTC183INData Raw: 5f de 0e 7c e9 e3 71 7c 8d 85 65 66 2a 91 8f 1b b6 79 fe 96 27 fe 51 1c 1e 67 71 1a ce d8 f4 05 14 98 f5 7b 0b d2 92 12 91 e6 62 e3 3c 81 81 e4 db 26 78 08 d0 b4 ff 32 ca 77 7f dc d7 0d 9c 9b 8f 48 a1 b7 39 7a 7c ed bb 7a fd d5 8f 00 05 fb 43 b1 df 4a 24 c7 ff 45 f6 87 06 c2 25 6e dc 55 f7 c1 4f 3c f7 5c 09 64 a9 ec 01 46 58 95 20 ed 1c 35 d0 be d9 60 1a 07 45 69 e4 ba 85 31 12 02 f2 cc 52 52 82 7e 24 e8 93 2b 4f a1 7d 36 05 44 f2 80 ab 7c 56 93 07 76 e2 c1 aa 52 67 73 4b 7b c2 28 88 8e a8 6d 3e e8 ca d7 db 31 c9 eb 5f 17 81 45 69 9a 71 2b 14 9b cd 60 4b 55 54 5a 63 e6 93 ed 4d 6d 73 5c dd 20 77 9c be a4 7a 07 e2 ce 1e 68 7f d4 1c 37 ec b6 3f 93 75 4e 0a 95 fb 53 fa 84 fb 64 2d 61 b8 e2 b1 3e a0 10 a8 34 1c 35 70 47 be 1c 2b 3f 1b 8c 58 f7 77 e2 bc 5d 54
                                                                      Data Ascii: _|q|ef*y'Qgq{b<&x2wH9z|zCJ$E%nUO<\dFX 5`Ei1RR~$+O}6D|VvRgsK{(m>1_Eiq+`KUTZcMms\ wzh7?uNSd-a>45pG+?Xw]T
                                                                      2021-10-13 08:49:24 UTC184INData Raw: 2d 08 3f e6 82 6c 81 26 75 a9 f0 97 3f 59 5c b9 8b 75 fc c6 0c 6d 8c 26 09 04 5e dc 72 1d e2 37 92 0c 83 34 ff 78 00 fe e9 ae fb 90 6b d0 4f eb 12 90 bd 7f 7f dd ec bc 7d eb 70 5a 9a cf 96 eb 71 44 c6 b7 bc e0 e1 59 1c c6 0c 7d 36 26 d1 07 47 4c b7 4f 64 e0 ef 47 52 c0 cb 37 1c c8 4d ea 98 4a f5 04 66 25 04 ad 90 97 16 08 ba 4a e0 27 db 7e 80 8f 9e 83 57 70 d7 4a 8b 5a 7e 88 2d eb b8 5d 12 26 fa e1 87 6a 35 2c e2 ef 19 ef e2 ac 3a e0 73 14 aa 71 bb 58 ba b6 26 92 8a ca 6f 35 ca 2b c3 9f 34 bb 73 81 71 fa 08 46 d4 45 bd 69 32 38 98 a1 e9 c9 2f 0c f8 e6 d0 cf 71 62 76 0c 97 38 b2 b7 83 5f 60 12 2e c7 e0 66 b6 65 4a 86 a0 8b 39 0a 13 da e5 69 72 c8 20 30 d9 8c f0 8f ac 7a fd c0 55 9f 25 47 7f a4 e0 20 50 5c d4 0b 8a c7 ee 20 a1 69 c4 5d df 05 9d 8b 96 ff 3d
                                                                      Data Ascii: -?l&u?Y\um&^r74xkO}pZqDY}6&GLOdGR7MJf%J'~WpJZ~-]&j5,:sqX&o5+4sqFEi28/qbv8_`.feJ9ir 0zU%G P\ i]=
                                                                      2021-10-13 08:49:24 UTC185INData Raw: 45 37 fc 3f c0 37 7e 33 a9 aa 30 26 77 ef 09 e3 d4 a9 0d 40 13 34 d0 32 33 c3 0a fb 50 60 3e df c3 bf 06 71 05 8b 29 17 86 4b 4e 03 43 19 7e 42 93 59 82 dc fa 09 44 e9 2d ec 20 a9 ae 65 f5 28 89 20 ef e2 4f 6b d8 6c 5b fd ea 3c 7c a0 60 1d f3 ea 89 fc 2f 5e 50 03 2e ff 4e 25 57 32 a1 7c 4d c8 3d 71 c8 73 c3 76 ab b0 0a c1 99 4a f4 5a d1 97 59 c1 ab 3b 37 cf d6 93 bc 91 ba 80 7e 68 4d 44 e2 84 19 f0 63 0e 6e 9d f5 48 d9 92 d7 f2 3b 13 f1 a0 b1 78 7a b4 cc 2b 8f 5c ee 45 98 82 75 94 74 c3 8d cb 17 94 67 cf 57 0a cd 40 0c 55 dd 77 ec c4 29 ba 85 96 e3 13 ca 71 3e 0a 3f d0 a1 47 ae 92 54 67 b9 85 c3 45 5c 5b f2 cc e5 f5 38 b5 01 6f 0c 57 7d e5 1f 31 b9 10 39 38 b2 d9 23 85 d0 57 a8 3a 73 a5 23 76 25 8a e0 4e 74 96 70 2e 8f ef b1 30 fd 1f 13 82 6a 41 93 87 3c
                                                                      Data Ascii: E7?7~30&w@423P`>q)KNC~BYD- e( Okl[<|`/^P.N%W2|M=qsvJZY;7~hMDcnH;xz+\EutgW@Uw)q>?GTgE\[8oW}198#W:s#v%Ntp.0jA<
                                                                      2021-10-13 08:49:24 UTC187INData Raw: 4a 06 0b c5 dd e9 5a 99 05 25 38 8e bb 68 80 be 38 70 db 7b 91 81 57 50 9b 76 0f 1e 6e e6 3a 2e 2b 10 c6 69 12 64 c9 0b 13 92 43 0f 18 37 36 da 11 e4 1a 63 a2 7a 28 ff a7 69 23 24 24 8c dd a9 14 41 4b a6 42 a2 ae ae af cb f6 5e 51 81 40 5a 4f 04 ca 42 97 5f 91 3f 0d 19 2e ac 91 25 4d 27 34 d0 49 62 f8 ab bc 1d 17 75 ad e8 d5 1a 55 58 d4 b7 47 75 14 35 fd a5 f8 5c c7 47 40 e5 13 03 19 f4 3d 15 47 1c 7f 02 11 27 7e b4 1f da f0 0b ba c0 7a 8c 59 0f a4 66 d3 04 af 74 80 9b 02 82 a8 36 30 14 7d 8a ef a9 7c b3 e2 68 b5 3c ca 96 a6 b4 38 82 c9 76 1c e7 5a 85 ac 0e 71 36 34 5f 42 74 bf 90 6c da 86 97 01 38 a3 0b 76 b9 87 7b 8e e3 08 ac 21 60 5c fb a5 9a dc 72 6d 76 24 1a 11 6e 92 ee ed 35 ed 53 f8 c9 f8 9b af a3 89 3f 5a bd d1 97 dc c2 f9 95 e0 1a 15 59 17 cd 1c
                                                                      Data Ascii: JZ%8h8p{WPvn:.+idC76cz(i#$$AKB^Q@ZOB_?.%M'4IbuUXGu5\G@=G'~zYft60}|h<8vZq64_Btl8v{!`\rmv$n5S?ZY
                                                                      2021-10-13 08:49:24 UTC188INData Raw: 90 9c bd c8 71 72 af 07 f4 83 c3 72 9b 6f 46 6f 78 ae 83 ff bc 5a 0e 05 53 85 1f 9c 24 ad 70 97 fe 9c 88 77 1f 88 0d fc 8a a5 d0 95 46 1e d9 36 80 ac 53 13 cf b0 36 e8 74 40 d3 bf a0 0c f3 91 ef 81 90 78 6d 50 2a 75 61 0e aa 62 77 3e 0a 30 d7 d2 97 ce 69 93 49 86 bd 87 0e 1c 63 ca 66 0b ed df 1b 69 eb 0c 23 1f 8c 74 8a b1 de 17 e9 2f f5 9b bd 34 cd fd 33 0c 15 5c 79 d3 c3 2e 91 13 3b cb 40 c5 85 a8 9d fa 73 8d c2 a6 c5 e1 8e ea 32 96 45 ed da 64 f3 a3 25 2d 57 29 36 c7 21 f7 95 8c d1 cc 82 c3 01 8a 62 5c db 95 d8 50 fa c7 bf bf 9d 19 13 04 2d 21 2c fb 37 8f 6a e8 e8 69 5d 7c a5 01 67 f0 ea 64 cc 1c ae 77 d2 e8 6f b2 ec ef cd 58 90 db 28 4b 66 9a 0b 74 34 35 ac 45 ad 73 bb 6f c4 84 51 c8 c0 34 e4 75 8d 72 00 69 4c 32 30 f3 e7 76 60 a3 20 c0 cb 7b b9 71 cf
                                                                      Data Ascii: qrroFoxZS$pwF6S6t@xmP*uabw>0iIcfi#t/43\y.;@s2Ed%-W)6!b\P-!,7ji]|gdwoX(Kft45EsoQ4uriL20v` {q
                                                                      2021-10-13 08:49:24 UTC189INData Raw: b8 cd d1 1d 24 45 43 c4 33 76 f3 3f 9b f1 c4 b7 ab 62 ca 09 da 1b 0c 05 05 40 3a 72 55 eb c8 2b 14 d9 d1 d7 86 00 1c a3 c2 e5 2e 64 42 27 87 4a 9e 7c 7a 80 a9 02 3d 76 1b b7 30 52 45 60 43 85 47 e2 b9 1b 8c 1f f5 be c0 a5 51 2d 2b ff 95 7c c0 c4 de 22 be 6e c6 41 96 c3 1c 2a 96 47 ea d6 7b 86 36 8f 3d 57 e0 6f 72 d4 ad a9 21 9d 7d 98 0d 0a c9 a8 49 94 7a bc 92 37 f2 54 3c 51 09 5c 49 2e 87 bc 0b e1 eb 35 35 f0 9f 44 e5 32 af b1 f3 db 8d 1c 00 f1 41 26 58 62 94 30 38 f3 0f da 99 9c 93 74 db c8 40 de 8c f3 e9 3e fd 1d 5c ca af 1f 46 4b 76 30 38 ed 09 e2 e7 95 97 e6 a9 3d 7b af 6e 08 f1 52 39 29 47 0e 18 db 7c 5f 19 6d c0 51 42 de 96 7d 71 a3 f4 7f c5 3a 22 2f 14 fb 19 71 a3 59 79 06 07 a2 b8 74 59 b5 b5 28 a3 07 1d 08 50 89 4d 8e 13 b1 44 71 79 e0 87 8d d4
                                                                      Data Ascii: $EC3v?b@:rU+.dB'J|z=v0RE`CGQ-+|"nA*G{6=Wor!}Iz7T<Q\I.55D2A&Xb08t@>\FKv08={nR9)G|_mQB}q:"/qYytY(PMDqy
                                                                      2021-10-13 08:49:24 UTC191INData Raw: 7e 4b b8 82 ec e8 1f f0 15 5f 5d e4 07 1c 9c 85 ac 61 ae 9d 56 11 79 7a e3 a6 b8 b8 9a 1b 34 72 29 1e 72 df 66 1d d2 bf 7d 3f 9b fe 57 17 d6 e1 5c e7 04 a4 4d e4 3e 76 9e 2f 09 b3 03 22 c9 52 78 d9 8a 28 80 de 6c 4f 1d 91 a1 7e d1 fb b2 5e 85 fd 98 42 73 e1 48 99 b8 4d 2e d7 80 40 a2 85 52 9e 07 6a cd 57 30 d1 b9 29 78 5d fc 48 68 a6 5a 47 07 80 78 e9 15 37 16 99 b7 60 34 40 67 4c f7 ba 3a 30 03 13 aa e6 96 55 e0 21 85 eb 2a 2c da b2 cf 1d a7 47 80 88 8d 3d 10 92 5f 44 ae c6 c4 44 42 5f 18 7a 0d 6a e4 a1 61 45 fc e9 4b f1 fd 38 f8 ea b8 59 01 42 60 9e 85 3b 59 a4 77 63 39 5d dc 1a 3d e7 50 c3 f5 6c c4 5e 4f 38 6c 9a ce e2 58 22 f1 ce b1 6b b0 e6 61 1c a8 b5 27 c2 59 4f 33 96 f8 40 4c a9 41 67 58 44 0f a2 d7 3f 3a 3e ae 34 ca 2e a7 75 e6 18 bb 7c 87 a4 7c
                                                                      Data Ascii: ~K_]aVyz4r)rf}?W\M>v/"Rx(lO~^BsHM.@RjW0)x]HhZGx7`4@gL:0U!*,G=_DDB_zjaEK8YB`;Ywc9]=Pl^O8lX"ka'YO3@LAgXD?:>4.u||
                                                                      2021-10-13 08:49:24 UTC192INData Raw: 44 04 09 57 18 69 f1 15 4a e6 96 38 bb 0a 7d a9 f2 92 50 73 93 bb 85 75 9f 97 20 6d 17 31 06 28 a6 e8 37 08 3d 1b 74 5d 2a 23 3e 54 d6 fe bf af 58 92 56 d0 b6 ba 0d 90 fe 7f fa dd 5d ba d8 e9 16 5a bd 9d dd eb 02 44 8b b7 1f e1 1c 5b 4d c6 42 2f 27 26 cc 07 b8 4c e4 48 76 e2 12 47 36 92 8c 37 9f c8 c0 ea 46 4b 90 06 60 25 31 ff 11 97 95 08 69 4a 3f 20 4e 7c fb 8e ac d1 7e 70 92 4a bc 5a d1 8a 8e e9 64 5d 72 74 bd e1 24 6a b0 2c fe e6 5c ed 5c ac 91 b3 b1 14 81 71 68 58 e2 b4 23 90 f4 c8 5a 67 db 2b de 9f 42 bb 72 8a d2 f8 96 46 40 16 fa 69 32 39 25 a1 64 cb c9 0f 96 e6 f5 9c 53 63 65 0c 1c 38 c5 a2 4e 5d 58 12 37 95 c9 66 f3 65 9c 87 41 89 c2 08 0e db 8d 3a 6d c8 40 31 64 8c 32 9b ca 79 ab c0 8c cc 87 46 54 a4 33 20 8c 5e 19 09 b2 c7 93 72 b0 69 d9 5d a9
                                                                      Data Ascii: DWiJ8}Psu m1(7=t]*#>TXV]ZD[MB/'&LHvG67FK`%1iJ? N|~pJZd]rt$j,\\qhX#Zg+BrF@i29%dSce8N]X7feA:m@1d2yFT3 ^ri]
                                                                      2021-10-13 08:49:24 UTC193INData Raw: 51 ac 7e 99 e0 ef 30 29 45 62 45 38 b2 2e 3f aa 5c 2c a4 f3 74 e3 27 e8 cd 4e 13 34 19 3c 6d d8 ec f9 f9 6c 01 8c c1 bf 45 6e 51 85 e4 27 b9 7b e3 1e 5c 47 ca 4a a9 47 14 dc 30 04 98 f5 50 ec be e4 9d 7a f5 28 10 29 10 cc a9 69 37 44 2e 80 e8 3c 27 8f 3a 00 35 ef 25 da 4f 7d d4 5d 29 e3 8c 2b c1 32 30 66 45 e2 40 71 de 22 75 5f ab b0 24 ec 54 51 12 58 5d bd 2b b6 a9 3b c3 c9 75 8d 49 a0 69 8f c1 66 a4 1a 5b 8d db fe f5 0e 8d 98 d1 44 a4 92 76 8e fb 1d f3 a0 23 78 44 86 28 29 f7 5c c7 1a 98 82 73 94 e5 c3 da cd f6 96 13 cf 1b 55 c0 40 07 55 49 77 21 f0 c2 b8 f9 96 86 4c c5 71 3c 0a bf d0 2e 46 49 90 3e 67 24 da c3 45 21 5b 75 cc 48 f3 a0 b7 6f 6f b9 08 00 e5 0c 31 2d 10 e4 38 41 db 5f 85 19 09 bf 3a 71 a5 95 77 11 8d 07 4c 28 97 90 71 8f ef 93 31 72 1f e7
                                                                      Data Ascii: Q~0)EbE8.?\,t'N4<mlEnQ'{\GJG0Pz()i7D.<':5%O}])+20fE@q"u_$TQX]+;uIif[Dv#xD()\sU@UIw!Lq<.FI>g$E![uHoo1-8A_:qwL(q1r
                                                                      2021-10-13 08:49:24 UTC194INData Raw: 41 cf e3 68 60 cd 5e 34 fa b6 73 d4 d2 4f 67 95 6c 53 49 81 70 66 52 61 27 a4 dc 3e a1 10 ce 35 c1 2f 94 45 32 1d cb 78 18 8c aa f6 90 e2 81 59 4a 7f ea cb f0 38 ce 44 11 c2 35 7e c9 3e df f7 0c 91 16 75 96 0f f6 0f bc 12 43 46 33 57 3b ed 8e 2d 62 c3 7c c0 c6 06 70 93 74 e5 5e 60 4b 33 20 5e 3c 7c 43 93 7d 16 a7 74 0e a2 ce 52 91 60 f6 ac 43 f7 55 1f 22 18 f5 ab 16 a5 6d 39 8b ea 43 7c a2 f6 34 37 6e 6f ff 52 74 d6 dc 2c e5 4e 7d c3 79 84 56 ab 44 42 3a 6a 1c c1 48 a8 05 98 f0 98 0c 11 ef a8 a6 91 dd aa 82 33 fe 40 d7 4a 1b 58 b6 03 1c a7 26 e3 bd 19 88 f6 a1 45 d6 13 0a a0 3d dd d3 39 5b e8 37 27 0c 5e ec 33 7a eb 3c db 6f 9a bf 6c fe e2 b2 d8 b5 f1 e9 1a 91 18 bf ce b1 0d 03 4d 29 33 ba c8 e2 ff f7 94 23 cf c1 39 db ae fa 29 77 42 d5 22 74 3b fd d1 3c
                                                                      Data Ascii: Ah`^4sOglSIpfRa'>5/E2xYJ8D5~>uCF3W;-b|pt^`K3 ^<|C}tR`CU"m9C|47noRt,N}yVDB:jH3@JX&E=9[7'^3z<olM)3#9)wB"t;<
                                                                      2021-10-13 08:49:24 UTC195INData Raw: bc b7 52 c0 9a 66 1b b7 fb 48 11 aa 4c 55 2f bd 77 d2 09 17 ec ac ac af 53 2e 10 ca 16 11 4c 1a 44 6c 99 b3 1b 12 cd 0d a8 38 3b 65 44 9e 39 b1 29 38 b8 25 6f 80 65 a6 86 9f bb 36 d5 d6 16 0b 8f c4 01 10 dd e1 19 22 62 7b e8 f3 22 d5 36 70 2d 55 e7 57 62 b9 60 68 1a f7 0a 4a 27 85 fb 7c 34 d4 36 82 a9 e6 8e d7 53 63 28 6d b1 d0 3c 7b 4b 01 aa ec aa 59 2f 8b c4 26 d5 84 9d 7a aa 9c 3c 1c c9 bb 05 76 35 fb 17 de 00 24 49 f7 2b 47 c0 e2 5f d2 46 02 a9 30 31 a0 c3 5b 71 6c 74 20 81 c9 77 2f 37 fb d7 9f 28 56 04 bc fd 00 4b 41 13 06 b1 f3 7d 45 c1 20 14 9c 4a 33 65 71 48 9c a5 1f d9 f5 65 7c 8d 32 b9 b4 0f 77 10 a6 07 24 11 a0 ec 10 c8 1f 42 4a 32 6e de e1 fd 24 c6 9c 5a e2 3d 61 d1 8a d3 18 ed 31 58 ac e7 7f eb c5 45 16 07 63 5e 55 2c a7 d0 be 93 2c aa 6a 0d
                                                                      Data Ascii: RfHLU/wS.LDl8;eD9)8%oe6"b{"6p-UWb`hJ'|46Sc(m<{KY/&z<v5$I+G_F01[qlt w/7(VKA}E J3eqHe|2w$BJ2n$Z=a1XEc^U,,j
                                                                      2021-10-13 08:49:24 UTC196INData Raw: 2c a7 de d0 28 6f fa 5d 7f a6 4a 31 6b 45 fa 7c 01 db 18 d0 06 4f ff 3a 3b f0 b5 17 53 8d 64 19 09 f5 d2 71 e9 ba b1 55 3e 1f 80 d6 8c 24 bb 87 66 9a 02 45 57 57 d0 3a cb 4f 14 e6 40 6b 83 61 23 a9 2e c1 6d 38 df cf a9 3c 0c 97 7d 08 f8 79 d6 52 88 89 c2 1f fd 61 5a 3e d7 34 9b 2e 96 9b c2 af 7b c4 16 b7 f3 ba 52 c7 bd 3c be dd 04 ed 9b ac 5a 5a d7 ca 94 ac 26 44 18 e0 7c 80 50 5b 03 91 21 4c 63 26 b5 50 d1 29 c0 48 e4 b5 92 20 4a 92 8a 5f 6e 9f db a7 05 3d 76 40 72 49 11 ba ea c0 16 4a 74 4a f5 78 3d 38 a5 8f 49 89 55 36 8f 4a 5a 02 1a c2 93 e9 a4 05 a1 16 a0 e1 e4 32 a3 48 bb e6 9a b5 9f ca b7 b2 16 4c aa 33 74 58 62 ed c0 d4 ae ca dc 3e c8 6d 9a 9f e5 e2 59 c2 ce f8 14 1f c3 74 e6 69 51 61 0e c5 78 cb ac 57 85 80 b1 9c 14 3b 76 4e 5b 38 a6 f9 65 19 47
                                                                      Data Ascii: ,(o]J1kE|O:;SdqU>$fEWW:O@ka#.m8<}yRaZ>4.{R<ZZ&D|P[!Lc&P)H J_n=v@rIJtJx=8IU6JZ2HL3tXb>mYtiQaxW;vN[8eG
                                                                      2021-10-13 08:49:24 UTC198INData Raw: b0 0c 75 87 af e5 25 0e a9 9f 35 d2 d9 1c a4 05 2b 79 e6 04 3c 81 cd 72 02 35 61 8b cc c3 56 c5 62 73 5b ca 4a 96 1d ae 70 f4 17 7d e9 58 90 84 96 dc 0c dc 17 fa a4 95 5d 37 22 07 b6 68 3c 5a 58 ef 99 69 f8 8c 1a b6 61 9d 6c 2f 77 51 46 7b 24 92 89 81 59 35 ad eb a2 d0 62 14 93 dd 85 52 0c 3d 75 71 39 22 7c 25 f6 2d 4b a9 07 69 f1 8e 20 8d 12 96 d8 00 b3 47 73 44 7d a0 fd 1b c0 09 39 d0 8d 48 23 d5 85 78 66 8a 1f 9f 20 3f a0 38 6a 90 22 41 a4 40 d4 3f ce af 40 17 0b 2d 87 04 c4 dd d5 ac f9 2b 77 58 ff f2 ff fb e4 5e 44 bc 21 f4 2c a0 11 e3 6a 04 e9 7f 93 f7 78 97 90 0e 04 ff 77 18 c5 fc ba c8 39 50 83 c5 43 1d 29 f2 43 48 9e 1f a3 79 f2 e7 75 d1 8c a7 91 a3 87 f9 71 aa 19 17 aa 27 65 3b 02 19 43 9f a4 dd f8 d1 f6 38 8d 1f 48 63 db bf 4f 2b 2d fe 5d 31 4a
                                                                      Data Ascii: u%5+y<r5aVbs[Jp}X]7"h<ZXial/wQF{$Y5bR=uq9"|%-Ki GsD}9H#xf ?8j"A@?@-+wX^D!,jxw9PC)CHyuq'e;C8HcO+-]1J
                                                                      2021-10-13 08:49:24 UTC199INData Raw: 07 c4 31 a5 f6 37 89 ac 6d 1a 85 ff 4c 11 bc 41 42 1b f5 07 fe 4a 3f e5 b4 9d b5 57 22 7f f7 19 43 27 3a 46 5d 8e b7 36 73 d0 0c b0 02 0a 6a 1b ea 15 93 34 1f b5 35 3b 80 6b 82 ab b9 bb 16 f5 91 42 39 cc ea 08 16 dd e3 15 11 00 0f f1 c2 3f e8 27 6e 6b 04 93 6f 79 bf 12 60 0c ec 33 77 67 a4 f3 60 6e 87 58 83 99 f6 90 90 14 11 1f 08 b7 d1 1d 6d 66 00 eb ac cf 63 34 9d f8 24 d5 c2 dd 1f f8 ba 3c 08 f4 a0 03 20 07 ba 33 c1 25 23 5e a5 6d 2e e4 e9 64 e5 54 0b dc 1b 00 ac cf 66 73 34 11 07 9c e9 6c 2a 34 f0 d5 99 38 59 58 fe c5 13 1d 41 0f 1d 90 ca 44 54 95 46 71 bd 5f 3d 6f 4b 43 e8 d4 4e ad f3 6f 46 93 29 e1 f3 6a 3a 17 ff 68 05 11 c1 cc 2c f2 01 59 08 61 6e de fc d1 3d c9 9a 18 b1 3d 61 d1 9d d2 23 f0 20 69 d9 95 4e e5 f8 4e 62 7b 20 32 69 08 85 f2 9e af 29
                                                                      Data Ascii: 17mLABJ?W"C':F]6sj45;kB9?'nkoy`3wg`nXmfc4$< 3%#^m.dTfs4l*48YXADTFq_=oKCNoF)j:h,Yan==a# iNNb{ 2i)
                                                                      2021-10-13 08:49:24 UTC200INData Raw: 3e 05 a8 23 9d b9 b7 0f 0a cc 57 2f 84 7b 55 46 7e 9d 39 1a be 29 c9 67 7c cf 78 1a cb d1 1f 68 ea 06 19 5d d0 bf 34 e3 8c de 54 02 71 81 83 cb 26 9a c2 4a af 6d 62 68 39 f3 6c 98 73 31 92 63 50 ad 62 07 c8 11 fe 03 38 94 f2 9b 14 3d fe 60 0a 8c 60 ed 6b e5 aa f5 6c fa 01 6e 0e f5 46 96 16 f1 fe c0 c0 5f f3 65 b5 93 8e 43 e4 cf 16 87 ba 40 ff e8 8a 6c 2a f4 d9 f5 9f 10 17 24 c5 15 8f 60 5b 34 a8 44 5c 57 47 a1 62 95 2d e3 29 d1 96 e0 2e 73 f5 c9 73 73 bf b5 86 05 2a 77 55 6f 57 1d 91 f5 97 51 6d 58 1a c4 49 4b 1d 89 ea 5c a3 3a 16 be 26 78 09 6e f8 a2 87 a2 5d e2 1b 95 91 e6 18 c6 7f 97 94 96 83 f8 ac bb dd 22 60 d8 18 43 3f 21 f3 a5 e4 a4 be eb 0e a6 4c c3 cc d7 d9 2a fe e5 91 1b 21 c3 45 c6 1a 46 5d 63 8f 65 b9 a8 79 ec 88 8f 9c 27 0d 23 40 6e 56 82 a3
                                                                      Data Ascii: >#W/{UF~9)g|xh]4Tq&Jmbh9ls1cPb8=``klnF_eC@l*$`[4D\WGb-).sss*wUoWQmXIK\:&xn]"`C?!L*!EF]cey'#@nV
                                                                      2021-10-13 08:49:24 UTC201INData Raw: 65 e8 fd 80 17 6b e2 bd ed 1c 3e 88 94 54 f3 da 14 87 04 22 0a d7 00 53 ac ed 1d 22 3d 61 8d c8 b3 78 cd 10 79 59 ae 67 fb 45 85 75 d6 1d 4a f8 2a 92 80 8f 83 3e d7 0a c6 89 90 4b 52 16 16 b0 52 1f 5e 3f ed 92 79 c3 88 07 93 60 9a 7c 25 40 40 34 57 36 ab ec bd 48 06 af e3 b5 da 55 05 e1 ee 85 4a 60 2e 56 77 03 02 12 26 dc 3f 47 a8 06 69 c3 86 50 af 12 8e dc 11 9a 7b 6b 52 7d b3 c4 69 e2 09 4d f1 8d 4d 09 c5 85 69 66 9b 1d 9b 33 33 d4 10 49 92 21 57 b8 61 f4 3f ce ab 2d 71 09 48 b5 29 e7 e0 fd b3 f9 21 12 3f c9 e3 ce c8 f9 5a 45 ae 2d 93 2e c5 28 dd 53 09 d6 7b 8d 84 7b 9d f5 6d 28 9b 77 27 a4 f5 b8 d9 66 5a 85 c5 4a 78 34 e3 5e 76 bb 28 a7 77 9a d4 14 e1 8e b7 9f a8 85 df 6e aa 74 55 a8 25 78 0a 0d 1e 59 95 9c c1 8b e2 f6 21 c8 3e 4e 6f db b1 55 2f 26 f7
                                                                      Data Ascii: ek>T"S"=axyYgEuJ*>KRR^?y`|%@@4W6HUJ`.Vw&?GiP{kR}iMMif33I!Wa?-qH)!?ZE-.(S{{m(w'fZJx4^v(wntU%xY!>NoU/&
                                                                      2021-10-13 08:49:24 UTC203INData Raw: 18 fa e2 27 c4 02 a9 eb 37 e7 ab 46 1b b6 f2 7f 08 ab 45 40 3b e5 18 f5 4a 31 ee b6 a8 a0 4e 23 30 d4 13 52 2d 2b 5b 66 99 82 2b 10 c6 19 b0 34 26 6b 75 cd 1f 9e 2b 2e b8 00 26 e3 48 9b b3 b5 87 10 94 a2 55 5e fa e8 00 08 c8 d4 08 72 35 0b f7 ff 3f d5 53 7b 7b 13 b8 5e 6e a9 71 75 00 e8 18 57 66 bc 92 61 62 92 69 b3 bf f0 9f 96 08 13 0e 61 bf da 69 55 40 01 c6 8d de 6c 34 ab fe 0c c4 c4 cc 08 91 89 29 11 ef bb 71 16 7e 88 37 d4 24 64 6f b1 77 33 e2 ea 43 aa 64 01 b2 26 15 b3 cb 40 7f 3b 10 21 90 cf 60 33 2c fc d9 83 51 73 58 ca cd 12 17 2f 47 3a 90 c8 7a 5f 90 57 7b a3 5f 33 73 51 55 87 fd 2b 8b d4 64 35 84 23 fb df 4c 4e 26 ff 4c 13 0d 85 e7 32 ef 71 51 1e 70 31 d9 e6 c1 0b dc a3 0e ad 79 5c c3 85 b7 36 e6 31 36 db 8b 5f cf e9 52 26 59 22 30 1d 32 89 f0
                                                                      Data Ascii: '7FE@;J1N#0R-+[f+4&ku+.&HU^r5?S{{^nquWfabiaiU@l4)q~7$dow3Cd&@;!`3,QsX/G:z_W{_3sQU+d5#LN&L2qQp1y\616_R&Y"02
                                                                      2021-10-13 08:49:24 UTC204INData Raw: 91 24 2e 3a 09 a9 3e 96 ac b7 39 01 db 67 1b 80 6d 61 4e 62 9b 54 31 af 3b f7 06 4d c4 4e 16 d7 b5 34 6f f9 45 23 67 e0 e2 03 f9 8a c3 30 29 76 88 e2 fe 3a a8 e8 56 a1 63 72 75 32 e6 6c ac 6f 36 b9 45 52 ee 56 00 dd 03 e5 6d 0c df c9 80 10 28 d4 61 00 fc 53 eb 61 fa e8 f3 7a eb 68 1e 33 f2 66 9a 0b f9 92 e2 ca 6f 92 65 b5 d1 e5 54 fe ce 2d 8c ae 2f d6 ed 8c 7f 5a c2 f8 e0 a8 1d 2d 20 d5 13 80 75 3f 37 af 44 58 51 54 d1 53 be 00 f8 3f e7 90 92 21 6f 92 ae 45 1c 8b b3 98 6a 0f 7a 74 1b 63 18 90 fd e5 16 4b 5e 2f d7 54 58 2c 8f e0 66 b4 36 04 92 38 6f 35 68 8a 88 85 a0 3c d3 24 8a 8e ed 0f c0 58 a6 94 8d 82 ed ac bc d7 05 44 d8 1e 47 3d 42 c0 85 e2 85 a5 eb 67 9b 44 a0 f4 c7 cf 1c f8 e5 97 07 46 a4 73 cb 36 7c 4d 63 c3 44 b9 8d 6b e6 8f 85 fd 1f 31 13 7c 60
                                                                      Data Ascii: $.:>9gmaNbT1;MN4oE#g0)v:Vcru2lo6ERVm(aSazh3foeT-/Z- u?7DXQTS?!oEjztcK^/TX,f68o5h<$XDG=BgDFs6|McDk1|`
                                                                      2021-10-13 08:49:24 UTC205INData Raw: 2c 52 4d 64 ef 92 b0 01 74 96 ab e5 46 35 a8 82 41 bf e4 14 b3 02 22 6b e7 28 2b 9f f2 78 15 23 08 a7 cb c0 3e c7 75 4a 6b e7 41 f5 29 b6 78 df 31 77 cb 34 98 83 83 ef 16 c2 1b eb aa 85 51 58 2b 11 c2 44 1b 47 60 e3 99 6e fd 98 10 86 46 9a 48 2c 7c 56 27 5e 18 b6 89 8b 4c 14 aa ed af cc 06 22 ea f8 90 42 0d 67 70 6c 30 2b 19 21 e7 30 7b b2 07 0c d1 8e 24 b3 2d 96 d4 0c 98 5d 72 61 6d a6 c6 04 c4 18 50 c0 ba 59 18 c9 84 78 56 9b 06 91 3c 2d d4 0e 58 8d 27 4b a6 61 f0 21 c2 be 0f 01 1a 44 ae 18 d8 b0 ce a4 ff 29 6a 17 dc e3 f8 f0 c7 48 37 a8 25 e7 16 e7 2e ed 76 18 d7 1a 87 e1 6d af b6 66 24 e9 60 4a e3 f7 a9 ee 51 72 83 d3 27 3f 22 f2 63 44 93 3b a7 5f f4 e1 1a f0 87 b1 ab cd a2 ef 69 bb 7c 38 e1 14 65 38 2e 05 46 f0 9d cd 96 e2 fa 21 ad 39 5b 66 d9 b5 53
                                                                      Data Ascii: ,RMdtF5A"k(+x#>uJkA)x1w4QX+DG`nFH,|V'^L"Bgpl0+!0{$-]ramPYxV<-X'Ka!D)jH7%.vmf$`JQr'?"cD;_i|8e8.F!9[fS
                                                                      2021-10-13 08:49:24 UTC207INData Raw: 33 7e 40 12 e7 97 0a c2 65 91 f5 35 cb b0 70 3c bf ed 4f 1c bc 20 43 2a f8 28 ce 39 1d f2 81 ae a9 49 33 7f f3 13 42 0f 33 5b 6c 99 b3 53 20 ce 1d b4 1e 25 6c 10 f0 04 fd 13 32 bf 31 3b ed 03 a6 a6 b2 89 19 f1 8e 42 57 fb 85 3d 0b d0 d4 1c 74 3d 1e ed e2 50 fa 27 68 7f 04 8f 77 6e b4 66 07 2c f6 1a 57 7b bd fc 7f 62 88 42 f7 82 ee 90 a0 0e 00 0f 65 b5 da 1d 32 42 10 ed 81 fa 6c 32 bb e3 3c a1 f0 ca 0e a8 98 2f 1d ee a1 71 22 62 8f 1c f2 3c 38 4f a1 77 33 8b ce 76 c1 49 0a 8c 3a 08 af de 29 76 3b 00 3b a4 c5 60 27 34 d0 d8 89 01 59 5f d2 d0 60 1f 24 33 36 a7 d5 66 5f 83 14 73 ab 5b 0d 55 51 45 83 d0 44 ac cf 7e 35 a4 23 fb c3 67 5b 26 d0 68 03 1a b5 88 00 ef 15 77 18 67 0b fa fa a8 2f cd 8f 02 ba 7c 50 d7 8e c7 25 83 07 2a e8 9e 5b f0 c8 4e 01 44 2c 2e 69
                                                                      Data Ascii: 3~@e5p<O C*(9I3B3[lS %l21;BW=t=P'hwnf,W{bBe2Bl2</q"b<8Ow3vI:)v;;`'4Y_`$36f_s[UQED~5#g[&hwg/|P%*[ND,.i
                                                                      2021-10-13 08:49:24 UTC208INData Raw: 1e 2b 89 b8 36 28 3e 09 e2 19 96 bd c2 0e 06 cc 71 51 a6 6d 48 5f 64 95 5e 26 ba 2e ed 7f 08 cd 5f 07 fa f4 05 75 e8 6b 2e 65 ef 87 36 e8 9b f4 48 0e 7c 93 f7 e5 2d 89 c6 57 bf 67 6b 63 3b ed 6c ac 6f 36 b9 47 59 e7 54 10 da 15 d1 0c 32 d3 d7 8f 75 17 e2 62 19 e5 56 f3 7d 88 a9 fa 66 9f 75 36 32 e2 5f bc 17 e6 87 94 fc 64 e1 62 b5 c8 94 42 e5 d3 0b 80 b0 25 94 c8 8c 7f 33 f0 f1 fd 91 10 30 39 d8 12 cf 41 34 13 ab 40 5b 40 43 a3 74 ff 0e fe 26 e3 90 eb 47 7a f7 bd 68 48 a7 af 8b 06 1b 7b 7f 68 4c 17 9e fe da 73 65 43 38 cf 20 7e 0e 98 ee 78 b4 11 19 a5 2f 7e 2e 75 f8 b2 e9 a2 38 d5 2b aa 84 e0 03 d0 58 91 9f ff 8a fa d8 b0 f1 10 64 cb 12 44 2c 58 b4 91 e5 96 a6 f0 13 b1 2b ac ef fd fe 28 ff f6 94 1c 32 ba 16 d0 19 6d 71 60 c4 50 be a8 62 ec 92 91 9c 14 07
                                                                      Data Ascii: +6(>qQmH_d^&._uk.e6H|-Wgkc;lo6GYT2ubV}fu62_dbB%309A4@[@Ct&GzhH{hLseC8 ~x/~.u8+XdD,X+(2mq`Pb
                                                                      2021-10-13 08:49:24 UTC209INData Raw: da 71 80 59 1b 23 0b 8e 12 66 7c 27 e3 cf 85 6e 61 ce f2 3b 9f b4 75 d4 76 4c 04 93 6d 52 fd 00 8c 68 55 61 c8 b8 a1 5b a5 30 3e 26 2e b2 93 45 c2 1d a8 11 1d 8c 59 f6 ef e4 83 5a b3 70 97 c9 f6 38 35 44 6c d3 b7 db 30 39 b8 9a 0b b1 ef 66 8e 01 f6 0a 60 11 35 48 2e 53 c6 ed f1 23 66 c4 81 dd b2 17 55 97 8b e5 29 69 4c 33 03 4e c7 bd 47 b3 59 06 5c b1 08 a2 ea 5d e2 63 f7 ac 79 e5 2f 19 2e 0a 52 64 7b 25 bd 2b 23 3d 2e fc 79 f8 1b 35 ee 7d 7e 8f 50 d1 5d 2c ed ce c0 c7 12 81 4c b9 4a a5 75 4e 2c c0 7e ae 90 9c d3 18 9d 17 78 ac 85 11 4a af 1b 36 ce 52 13 9c b3 5b 8a 11 e8 69 08 60 55 0b 70 20 13 40 89 93 bb ac 8e d5 ae 19 13 fb aa 07 7b 46 88 3b a9 07 4d 42 e3 9e 82 74 9c fe c4 f8 ce f9 8b 1f c7 11 52 ef 43 0d 48 4e 7f 3d f5 cf ba f9 98 9d 49 cf 73 2c 57
                                                                      Data Ascii: qY#f|'na;uvLmRhUa[0>&.EYZp85Dl09f`5H.S#fU)iL3NGY\]cy/.Rd{%+#=.y5}~P],LJuN,~xJ6R[i`Up @{F;MBtRCHN=Is,W
                                                                      2021-10-13 08:49:24 UTC210INData Raw: 53 57 94 06 78 70 e1 89 47 8f 63 31 72 18 7c 0b 0f b4 7f c1 f4 76 c8 20 2f a9 e9 aa 4d 93 45 6e 86 fb 39 b1 82 36 7e 2b 5b 43 0f 54 fb 91 e9 db 6c 92 43 2a 22 02 80 8e f1 4d 09 ff d2 95 66 7c df cf 28 93 b4 61 d4 7f 4f 16 87 58 5d f2 9c 00 68 4d 73 fd a7 b1 34 a7 13 2c b5 2f 3d 16 90 d1 75 bc 78 1b 8d 45 f2 ef fb 84 55 ae 62 8c d9 70 b5 36 5b 62 de 2b 62 2e 23 b7 eb 10 8d f0 76 fd 0f fc 08 55 01 b5 d7 33 49 c6 eb ec 3f e1 4e 83 df bf 03 51 92 98 e4 2f 66 69 31 02 54 54 7c 44 83 58 15 c2 74 10 aa eb 53 f0 7c ea b0 78 fb 2e 1f 23 1a ce b5 6b a3 6c 3a bf f4 20 7e a4 f6 1c 37 f3 7e ee 53 5f c1 4f ad 72 4f 3b c1 27 92 cc 26 cb 5e 71 ee 8d c6 35 a5 a5 8e 40 01 4d 07 4a 2d d3 92 91 a7 39 39 c1 5c 86 5b 21 c5 83 0d 66 b6 9b 7d 91 0b 71 6c 0f 57 1a 53 44 b1 80 5c
                                                                      Data Ascii: SWxpGc1r|v /MEn96~+[CTlC*"Mf|(aOX]hMs4,/=uxEUbp6[b+b.#vU3I?NQ/fi1TT|DXtS|x.#kl: ~7~S_OrO;'&^q5@MJ-99\[!f}qlWSD\
                                                                      2021-10-13 08:49:24 UTC211INData Raw: 09 af 6c 28 45 24 bc d1 12 c6 ce 9a 01 c8 2b c7 9c a2 bb 59 83 90 fd 68 43 de 13 b7 61 3a 3d 0e a3 24 c5 c1 0b 85 e7 f5 99 7d 65 71 0f 10 b8 79 a1 6d 40 1a 1c 6a 91 ff 63 ab 60 c1 83 5c 95 c3 15 6b c8 1c 2f 62 4a 31 2d 4c 91 6b 86 56 65 82 c2 cf cf 22 67 7e aa 6b 23 4e 42 37 0f f7 c5 4f 6f b1 5c c2 5d 4b 18 70 90 7e fa 47 48 d1 40 43 85 25 e3 c7 de f5 7b 89 e6 3a 3c d7 82 4f 73 ae 13 79 13 5e 75 96 84 d2 b2 51 12 10 6f ef 07 0e c7 17 09 74 9d 64 36 14 d7 8e 0e 15 64 17 ff c7 86 e1 e1 7c 66 72 00 cd b1 7b b0 30 68 9c d0 b7 08 52 5c 80 5a 23 ba b2 7f e5 fc 40 7d 9d d0 7f 4b 1a fe 51 33 54 57 38 d9 1c 5a 8e 95 a4 91 3a 6b d2 47 08 c6 8a 2b 10 4d 74 77 e9 a7 03 44 4d 87 34 e4 53 38 38 a1 a1 7d 7d 48 40 6c f9 bf 19 2c f2 1c 1c c8 2f 50 0b 25 23 e0 9f 2b dc a0
                                                                      Data Ascii: l(E$+YhCa:=$}eqym@jc`\k/bJ1-LkVe"g~k#NB7Oo\]Kp~GH@C%{:<Osy^uQotd6d|fr{0hR\Z#@}KQ3TW8Z:kG+MtwDM4S88}}H@l,/P%#+
                                                                      2021-10-13 08:49:24 UTC212INData Raw: a8 3a 76 4c a6 2a 3c e0 de 6f 18 89 82 66 95 e5 d6 ca 4f 5c 94 14 c1 12 75 cf 55 1d d7 fa 75 26 f0 dc b9 ff 83 82 ce 79 73 30 04 a1 d7 23 54 c9 a5 3b e7 cf c0 c6 4f 52 4e 76 4e 43 f1 d0 b9 72 61 a5 06 71 eb 0a 20 ad a1 f8 37 5a d3 43 8b 0f 0f af 34 7d ab a7 1f 1b 83 00 4c 0a 97 89 7f 83 fd b6 35 7e 0d 67 1a 8d 4d f3 89 36 4e b7 14 68 45 15 cd cd 2a 43 f4 84 84 8d 23 55 a9 74 15 d0 59 9a ba e4 f7 9b 9f 0b 6d 8d 3b 91 0a 87 ef 92 0a 8d b6 c3 5c 8f 29 f1 76 9e e3 9a a7 30 95 06 c5 b7 3b 89 91 af fe a9 c8 52 3b 02 e8 03 4f 83 1c 0d ea 63 c5 10 b9 72 ef 15 db c1 c8 33 46 3c 3b d4 15 50 0c 85 21 8a ff 9c 4f 17 92 ca 26 9e 01 c7 fb e8 86 0f 03 3b 25 66 7f 03 9a 16 0b 39 58 37 b9 3c 6e 7c cf 02 df 5b 7c bb 4a 72 5a 7d 8a a2 e9 ab 5d d2 74 ea e6 8f 64 be 29 fe e3
                                                                      Data Ascii: :vL*<ofO\uUu&ys0#T;ORNvNCraq 7ZC4}L5~gM6NhE*C#UtYm;\)v0;R;Ocr3F<;P!O&;%f9X7<n|[|JrZ}]td)
                                                                      2021-10-13 08:49:24 UTC214INData Raw: 8a 9c 1d b8 75 8f 15 1f 69 c4 95 59 9c 6d 2b 79 0d 4e 88 9c 2a 58 b5 ed 76 d1 31 34 b2 f6 b2 4d 9e 59 74 86 fa 29 8c 8a 0b 60 37 5b 43 18 6f e6 95 ec c7 7f ad 51 26 3e 17 92 8f f1 4d 0e e2 ca 95 6d 6f d0 ff 3d 99 82 76 cc 62 5c 8b 0c 6c 41 6e c0 08 74 d1 f8 c9 b7 32 7e ae 0c 30 3a a6 32 93 4b d1 9d ba 64 11 91 56 eb fd fe 91 d8 f2 6c f0 c3 ec 3b 2a 59 7f de 2a 62 2e 3d ad f7 0f 83 6f cd ed 01 dc 08 51 06 26 c7 ab 56 d4 6d b9 38 72 42 1b c0 ad 87 31 9b 97 ea 3b 6e 47 21 81 59 49 6e c3 d3 51 1c ce 1d 1e 23 4a 58 e4 6b f7 aa 6b fb 26 11 28 10 c3 2b 24 ad 6c 3a ab e6 32 6d 22 bb 1b 35 ec 61 f0 5a 56 d0 5d 2d fc 46 21 c1 33 8e 4e a3 ca 44 70 7e 23 c9 7e a5 b8 9b c7 90 42 1c 50 a4 9f 86 98 a2 2e 25 4e d9 92 47 bd 52 9f 0d 66 aa 07 ee 8c 04 fe fd 13 4b 93 17 4a
                                                                      Data Ascii: uiYm+yN*Xv14MYt)`7[CoQ&>Mmo=vb\lAnt2~0:2KdVl;*Y*b.=oQ&Vm8rB1;nG!YInQ#JXkk&(+$l:2m"5aZV]-F!3NDp~#~BP.%NGRfKJ
                                                                      2021-10-13 08:49:24 UTC215INData Raw: e7 af 79 1c a2 63 44 50 29 bc dd 98 f2 ca 9b 65 c6 25 ea 98 b0 ae 4b 0b 0e f9 67 c7 83 18 b1 7c 20 b9 97 a0 33 4a 89 00 8b e8 f5 92 7b 7f 73 04 1c 3d f8 a6 6d 4f 9c 52 65 fd ea 6e bc 62 d4 88 5c 87 d1 00 60 d2 96 21 77 c4 3c 22 cd b9 79 86 4f 65 85 dd cc de a5 c2 62 a1 6b 25 5e dd 2f 14 f2 d5 3a 74 a3 6b d8 40 4c 18 70 8f 77 f5 4e 43 d1 46 4c 02 ac e5 da d9 fa fd ad f1 4e 3c af 85 77 e5 85 9b 50 14 58 66 86 9e 58 a6 50 14 1b 47 e6 1b 16 d9 16 00 6b 84 64 3a 09 d3 8e 1c 28 e1 3c e2 c8 02 65 e5 73 e2 3a 1a b4 ba 7c 20 a4 ec 98 cc 2b 4d 4e d0 9f c9 e1 b9 ba 6b 7a 48 5f 76 95 c7 f3 4c 05 f5 4d a4 58 c8 8c c6 17 49 82 80 23 8a 35 ef 41 5d 69 c9 ac 09 10 4c f5 f9 eb a0 04 40 50 88 b3 f0 54 38 3e b4 a2 60 7a 47 5a 6c ec f3 14 26 e2 06 95 57 2e 40 80 78 33 fa 12
                                                                      Data Ascii: ycDP)e%Kg| 3J{s=mORenb\`!w<"yOebk%^/:tk@LpwNCFLN<wPXfXPGkd:(<es:| +MNkzH_vLMXI#5A]iL@PT8>`zGZl&W.@x3
                                                                      2021-10-13 08:49:24 UTC216INData Raw: 39 13 f5 a6 36 f8 db 82 6a 29 f2 5c c6 1a 98 82 75 90 e2 c7 d8 cd f5 96 0a cf 19 51 c0 40 0c 55 4f 87 35 f0 cf bc f8 99 93 4c cc 71 ce 0a a9 d2 27 41 4a 96 22 62 2d c7 d0 c5 f0 5e 62 d1 5b 73 76 b1 7b 6b b0 00 77 ed 1b 11 2e 18 f2 34 53 d1 5c 8f 0e 00 b6 27 76 ad bd 7e 0e 88 26 4e 03 9e 8f 75 ad ee b3 3a 6c 18 e3 88 87 4b e6 8f 21 ec 00 0d 09 5f 81 6b db 01 45 ee 1b 37 8b 2c 69 a3 7a 9f 6a 4e 39 3a fe 7d 52 9f 0a 4d 8d 27 94 0f 88 ea 85 9c 1e 26 d9 dc 90 b7 7e 7e 96 ff 9c be 9e 13 1f d0 a7 b2 01 13 3c 6e 6a 5c 44 ba 9a e2 11 5e 97 8c 17 6a 7a 44 52 a5 fe e4 15 d9 64 d4 a3 2a 30 3b c0 87 7d 4a 97 49 89 f3 11 c6 1b 92 c8 30 0d 4b 5a f3 6d 5f 11 0d 07 2d 7c e2 83 17 b2 00 30 40 aa 2a 37 60 f5 88 0b d9 5d 78 df 4e 00 4b 9a 22 cf f4 d4 dd 05 70 f8 e0 89 61 a7
                                                                      Data Ascii: 96j)\uQ@UO5Lq'AJ"b-^b[sv{kw.4S\'v~&Nu:lK!_kE7,izjN9:}RM'&~~<nj\D^jzDRd*0;}JI0KZm_-|0@*7`]xNK"pa
                                                                      2021-10-13 08:49:24 UTC217INData Raw: 3b f2 c6 76 88 08 38 46 13 e3 64 f4 25 84 45 82 63 b6 9f 16 ee 5f 9f 28 94 aa e0 6c d6 2f b3 58 f9 37 a0 88 65 6d 88 67 c7 95 0c c3 6c 38 5b 58 1a 63 f4 13 01 d3 7d b8 5a 29 a2 e6 8d 12 0b 76 15 62 1b 99 e9 58 c3 f2 32 93 a4 f1 38 65 ce e6 87 6a 5f f2 8e 13 6e 5e 7c c6 ab bd 3d a8 0d 30 3c b3 21 9f 65 c7 1d ab f8 f1 82 56 f9 e9 e5 85 50 bb 76 93 c3 f9 10 30 57 6a d7 25 ff aa 3e b8 77 e1 84 ff f5 7a 0e e6 8f ac 14 3e 4f 20 d6 b3 ee fe 2a 6a ca 8b c6 b6 17 f0 aa 82 f6 a7 8c 4f 33 01 5b 5a 79 4a 99 79 14 c9 66 8d 3b ea 42 6c 8c fb ab 62 f7 26 1d 3c 05 ce b4 75 b8 6e 3e a3 ea 3d 72 b1 77 24 32 cf 6d fc 40 de 38 53 25 df 4c 27 d3 b2 6c 5f 2b 1f 4c 76 68 30 c4 7c a9 a2 1c 14 85 49 1a 5f 8c 95 9b 95 b8 b8 e6 c5 60 90 48 b2 dc 57 12 eb 7d 18 e5 84 1b fa ff 04 42
                                                                      Data Ascii: ;v8Fd%Ec_(l/X7emgl8[Xc}Z)vbX28ej_n^|=0<!eVPv0Wj%>wz>O *jO3[ZyJyf;Blb&<un>=rw$2m@8S%L'l_+Lvh0|I_`HW}B
                                                                      2021-10-13 08:49:24 UTC219INData Raw: 70 91 be 6e 2f 74 11 af 63 ac 50 30 35 c4 98 ea cf 91 7a cd 23 de 9a b7 aa d8 2f 96 ea f4 4e c4 36 bd 7b b3 a5 00 bd 26 eb cb 1c 04 7b e0 94 7b 77 67 8d a4 39 f7 22 6d 58 35 12 66 15 e6 6c 9e 65 c9 94 d3 10 de 1a ef d2 9a 3c 62 4a 1d 3b 6f 88 76 89 c8 45 9d c5 d4 c9 2f 4d 78 a2 7e 3d 49 42 37 01 ff cf 50 79 a2 61 ce 4d 48 07 6b 9e 60 e3 40 55 cc 43 7e 82 30 ee cf d2 e4 0d 94 8b 27 58 8f b0 65 57 bc a3 70 07 57 75 9e 93 4d be 4f 00 16 6f fa 06 16 c6 0f 05 61 90 70 23 15 da 96 12 06 e3 2a f2 fa 82 e1 e1 63 73 7d 00 cc a9 6c 2f 39 68 85 c3 b6 10 5c c3 88 40 a5 b1 bd fe f9 fc 5d 78 92 51 70 43 00 f9 5e b4 5b 23 37 e4 1a 5a 8e 9a 23 99 22 73 d9 5f 66 c7 b7 2c 0c 5b 7a 6c e0 a2 09 46 5b 90 b8 fc d5 33 24 38 ad 6b 7f 47 49 7b 65 27 16 39 ea 11 1c c6 28 51 1c 3d
                                                                      Data Ascii: pn/tcP05z#/N6{&{{wg9"mX5fle<bJ;ovE/Mx~=IB7PyaMHk`@UC~0'XeWpWuMOoap#*cs}l/9h\@]xQpC^[#7Z#"s_f,[zlF[3$8kGI{e'9(Q=
                                                                      2021-10-13 08:49:24 UTC220INData Raw: 92 dd ad 39 13 f1 a0 27 78 47 86 2a 29 f2 5c c2 1a 9a 82 75 94 e2 c3 d8 cd f1 96 1a cf 19 55 cf 40 0c 55 4b 77 35 f0 cf b8 f8 96 93 4c c8 71 3e 0a a9 d0 21 46 48 90 29 67 2b da c1 45 5c 5b 64 cc 4a f3 de b7 7c 6f b8 08 7f e5 1f 31 2f 10 fa 39 54 db 5e 85 06 08 aa 3a 73 a5 b5 76 06 8f 06 5c 09 96 87 51 8d ef 31 28 6b 1f e6 bb 8c 43 6e 87 24 cc 02 06 01 57 94 6c cb 0a 42 e6 06 3c 83 27 75 a9 66 c7 6d 5f 3a bb f6 75 5a 97 0e 6d 8c 26 9f 04 88 e8 94 1e 9f 36 5a 5d 81 5c ff 78 16 fe 94 af 1d 92 16 d0 a5 ba 10 90 bd 7f e9 dc 40 ba 9b e9 0d da 91 9d 94 eb 71 44 50 b7 7c e1 07 5b 61 c6 21 2f 34 27 d1 07 d1 4c 97 d8 82 e2 92 e7 9d 91 c9 b3 1e c8 db ea 6a 4b 13 06 1b 25 74 d7 11 94 16 e2 2d 4a b6 20 3d 7c fd 8f 0c d1 55 f4 d5 7e 1d 5a 1a dc cb ba c5 02 a1 22 f8 a4
                                                                      Data Ascii: 9'xG*)\uU@UKw5Lq>!FH)g+E\[dJ|o1/9T^:sv\Q1(kCn$WlB<'ufm_:uZm&6Z]\x@qDP|[a!/4'LjK%t-J =|U~Z"
                                                                      2021-10-13 08:49:24 UTC221INData Raw: f9 81 2a 15 df 69 fd e5 7e 4f 31 e0 73 13 10 91 fa 2c f7 18 5a 1e 63 0b f9 b0 a5 67 88 c8 4b f4 01 1c c7 8e d4 24 f1 2c 1d e3 d9 26 8e ac 0b 5e 19 21 2c 68 12 92 da 83 bd 02 a6 52 31 1e 25 fd e1 90 1d 6a 80 a2 f1 56 6c c7 fa 35 91 b6 71 d4 77 4e 0a 95 6d 53 ef 80 1d 66 50 61 c8 a5 b3 3e a0 10 3e 34 ae 2f 96 45 c3 1c ba 78 19 8c 58 f7 e1 e2 83 59 b2 7e 99 cb f1 38 37 45 62 c2 37 7e 33 3f aa f7 0d 91 ed 74 e3 0f f4 0f 40 13 34 46 32 57 c6 ec f9 2d 60 c3 82 c1 bf 06 71 93 8b e4 27 60 49 33 03 5c 47 7c 42 93 59 14 dc 74 0c a2 eb 50 ec 60 f7 ac 65 f5 28 1f 20 18 d2 a9 69 a5 6c 39 a3 e8 3c 7c a0 f6 1d 35 ef 6f fe 52 5e d4 5d 2c ff 4e 25 c1 32 80 4d ab ca 40 71 6e 2d c1 76 ab b0 9c c1 98 4c 12 58 ac 97 91 9f a9 3b 37 cf 40 93 49 a0 5c 82 03 68 a4 1a e0 84 19 f0
                                                                      Data Ascii: *i~O1s,ZcgK$,&^!,hR1%jVl5qwNmSfPa>>4/ExXY~87Eb7~3?t@4F2W-`q'`I3\G|BYtP`e( il9<|5oR^],N%2M@qn-vLX;7@I\h


                                                                      SMTP Packets

                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                      Oct 13, 2021 10:51:00.699765921 CEST58749801188.93.227.195192.168.11.20220-iberweb-11a.ibername.com ESMTP Exim 4.94.2 #2 Wed, 13 Oct 2021 09:50:59 +0100
                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                      220 and/or bulk e-mail.
                                                                      Oct 13, 2021 10:51:00.700886011 CEST49801587192.168.11.20188.93.227.195EHLO 216041
                                                                      Oct 13, 2021 10:51:00.751775026 CEST58749801188.93.227.195192.168.11.20250-iberweb-11a.ibername.com Hello 216041 [102.129.143.96]
                                                                      250-SIZE 52428800
                                                                      250-8BITMIME
                                                                      250-PIPELINING
                                                                      250-PIPE_CONNECT
                                                                      250-AUTH PLAIN LOGIN
                                                                      250-STARTTLS
                                                                      250 HELP
                                                                      Oct 13, 2021 10:51:00.752043962 CEST49801587192.168.11.20188.93.227.195STARTTLS
                                                                      Oct 13, 2021 10:51:00.805494070 CEST58749801188.93.227.195192.168.11.20220 TLS go ahead

                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:10:48:20
                                                                      Start date:13/10/2021
                                                                      Path:C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
                                                                      Imagebase:0x400000
                                                                      File size:102400 bytes
                                                                      MD5 hash:328B34ADCED9AD8128D4079BCFFDE016
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:Visual Basic
                                                                      Reputation:low

                                                                      General

                                                                      Start time:10:48:52
                                                                      Start date:13/10/2021
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
                                                                      Imagebase:0x520000
                                                                      File size:65440 bytes
                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:10:48:52
                                                                      Start date:13/10/2021
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
                                                                      Imagebase:0x9d0000
                                                                      File size:65440 bytes
                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.47770259316.000000001DF51000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:10:48:52
                                                                      Start date:13/10/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff6705b0000
                                                                      File size:875008 bytes
                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >